CN111402104B - Block chain-based public security data management platform and method - Google Patents

Block chain-based public security data management platform and method Download PDF

Info

Publication number
CN111402104B
CN111402104B CN202010171367.5A CN202010171367A CN111402104B CN 111402104 B CN111402104 B CN 111402104B CN 202010171367 A CN202010171367 A CN 202010171367A CN 111402104 B CN111402104 B CN 111402104B
Authority
CN
China
Prior art keywords
data
block chain
public security
management
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010171367.5A
Other languages
Chinese (zh)
Other versions
CN111402104A (en
Inventor
王剑
张辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Rongzer Information Technology Co Ltd
Original Assignee
Jiangsu Rongzer Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Rongzer Information Technology Co Ltd filed Critical Jiangsu Rongzer Information Technology Co Ltd
Priority to CN202010171367.5A priority Critical patent/CN111402104B/en
Publication of CN111402104A publication Critical patent/CN111402104A/en
Application granted granted Critical
Publication of CN111402104B publication Critical patent/CN111402104B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention provides a block chain-based public security data management platform and a block chain-based public security data management method, wherein the block chain-based public security data management platform comprises a service layer, a management layer and a network layer; the service layer comprises an information sharing query, an associated query, an access control, a data maintenance, a data synchronization and registration block chain, and is used for providing a data operation interface for a user and realizing the functions of data sharing, query and data maintenance; the management layer comprises a consensus mechanism, an encryption algorithm, a mining module and an intelligent contract and is used for achieving consensus through mining in the peer-to-peer network through encryption, verification and signature and meeting the requirement of the contract for realizing linkage of blocks of citizen information management; the network layer comprises distributed storage and a database and is used for carrying out information propagation through a P2P network, internal data management of the public security system is realized based on the characteristics of the structure, the consensus mechanism and the data structure of the block chain, the safety and the traceability of data are guaranteed, and the work efficiency of the public security system is improved.

Description

Block chain-based public security data management platform and method
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a block chain-based public security data management platform and a block chain-based public security data management method.
Background
Along with the vigorous development of the internet technology, the data management work of the public security gradually enters a slow time period after the rapid development delay, because a plurality of problems and factors restrict the deep promotion of the data management work of the public security, people indicate that the data management work of the public security lags behind the development requirement of the form of the public security, and have the defects of laggard organization management, insufficient data quantity, low data utilization value and the like.
The academic world provides some solutions, the top-level design of a data management system is perfected, the system construction of data work is strengthened, the data management consciousness of public security policemen is strengthened, a sound data work system is established, a data sharing mechanism in the public security, a data sharing mechanism between the public security and the society and the like are established. The learners also think that data management should be developed from the aspect of information technology application to carry out information-based construction, but practice shows that the data management work of public security is not ideal, and the main reasons are that the data management work of public security runs through each department and field, the problems of people, people and departments and between departments are many, and the problems of organization bottlenecks and culture barriers exist all the time. The block chain is always called an information wind vane after the internet technology, the block chain adopts a distributed data storage technology, from the technical point of view, the block chain is jointly maintained by multiple parties, data is stored in a block chain structure, the safety of the data is mainly completed through cryptography, and the block chain has the characteristics of incapability of being tampered, traceability and the like. The block chain technique has a great influence on the management of public security data. Because the blockchain adopts a distributed storage mode, the bottleneck problem in the public security data management work can be solved. Therefore, the invention provides a block chain-based public security data management platform and a block chain-based public security data management method.
Disclosure of Invention
The invention aims to provide a block chain-based public security data management platform and a block chain-based public security data management method, which are used for solving the problems of backward organization management, insufficient data quantity, low data utilization value, low efficiency and the like in a public security system.
The invention provides the following technical scheme:
a public security data management platform based on a block chain comprises a service layer, a management layer and a network layer; the service layer comprises an information sharing query, an associated query, an access control, a data maintenance, a data synchronization and registration block chain, and is used for providing a data operation interface for a user and realizing the functions of data sharing, query and data maintenance; the management layer comprises a consensus mechanism, an encryption algorithm, a mining module and an intelligent contract and is used for achieving consensus through mining in the peer-to-peer network through encryption, verification and signature and meeting the linkage of blocks for realizing citizen information management by the contract; the network layer includes distributed storage and databases for information dissemination over a P2P network.
Furthermore, the management platform allows the relevant department to register corresponding authority in the block chain in a mode of a alliance chain; the authorized related departments participate in the consensus process of block chain calculation, and the generation of each block data is completed by the designated budget nodes; and the nodes which are not authorized and related departments write in the block data can carry out information query without participating in a consensus process.
Further, the structure of the block data comprises six bits, wherein the first to two bits are service domain codes; the third to the fourth bits are service activity codes; the fifth to sixth bits are the service operation code.
A block chain-based public security data management method comprises the following steps: s1, generating a new data record; s2, the data record transaction is propagated through a public security P2P network; s3, verifying the data; s4, propagating the verification result through the network; s5, new data is written into the blockchain.
The invention has the beneficial effects that:
the invention discloses a block chain-based public security data management platform and a block chain-based public security data management method, and provides a block chain-based public security data management scheme based on the characteristics of non-tampering, decentralization, data encryption and trust transfer of a block chain technology. By constructing a public security data management 'alliance chain', based on the characteristics of the structure, the consensus mechanism and the data structure of the block chain, the internal data management of a public security system is realized, the security and the traceability of data are guaranteed, the handling efficiency of the public security system is improved, the characteristics of distributed village, security, justice and transparent disclosure of the block chain provide credible, safe and standard data management for the public security data management, and the data sharing is effectively realized.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the accompanying drawings 1-5:
FIG. 1 is a schematic diagram of a public security data management architecture;
FIG. 2 is a schematic structural view of the present invention;
FIG. 3 is a block chain diagram of the present invention;
FIG. 4 is a block data structure diagram;
FIG. 5 is a schematic flow chart of the method of the present invention.
Detailed Description
As shown in fig. 1, a block chain-based public security data management platform and method are provided, the block chain-based public security data management schematic diagram includes modules for scene construction, policy construction, data system ecological construction, and pain point difficulty solving. Are all built on the basis of block chains.
The blockchain technology is defined to be capable of transmitting trust in a digital world and ensuring information security in the network era. The decentralized and distributed network structure of the block chain improves the anti-attack capability of the network, but the block chain technology is not necessarily suitable for all public security data management. Some data resources of the public security department are suitable for adopting a central database, such as news information, notification and the like, but some data resources are more meaningful by utilizing a distributed block chain storage structure. Information management of the public security department can establish a alliance chain mode of the public security related department for realizing safe sharing of a plurality of departments, and can register members of a block chain by limiting and set read-write permission of member nodes on the block chain. The allowed nodes can participate and view the chained data, and all nodes cannot tamper the chained data, so that the data consistency and the secure exchange are effectively guaranteed.
As shown in fig. 2, the public security data management platform includes a service layer, a management layer and a network layer; the service layer comprises an information sharing query, an associated query, an access control, a data maintenance, a data synchronization and registration block chain, and is used for providing a data operation interface for a user and realizing the functions of data sharing, query and data maintenance; the management layer comprises a consensus mechanism, an encryption algorithm, a mining module and an intelligent contract and is used for achieving consensus through mining in the peer-to-peer network through encryption, verification and signature and meeting the requirement of the contract for realizing linkage of blocks of citizen information management; the network layer includes distributed storage and databases for information dissemination over the P2P network.
As shown in fig. 3, the information management related to citizens by the public security department involves multiple departments, which require information sharing and also perform dynamic update. And through the form of a alliance chain, related departments are allowed to register in the blockchain, corresponding authorities of the departments are authorized, a consensus process for blockchain calculation is participated, and each piece of block data generation is completed by the specified budget nodes together. And other nodes which are not authorized to write data can perform information query, but do not need to participate in the consensus process, so that data sharing can be met, and data can be prevented from being tampered. The selection of the advanced nodes can comprise relevant departments such as entry and exit management, key personnel management, social security management, case and event management and the like, and can provide more perfect, accurate and safe population files for citizen information management.
The service of the public security integrated information management system is divided and coded according to three levels of service domain, service activity and service operation, the service domain refers to the division of basic service types and ranges of an organization, the service activity is the whole of one type of closely-related management activity in the service domain, and the service operation is the basic and irreparable minimum functional unit in the service activity. The structure is shown in fig. 4. The 1 st to 2 nd bits are service domain codes; the 3 rd to 4 th bits are service activity codes; bits 5 to 6 are the service operation code. For example, the following steps are carried out: the business operation name 010206, 01 is population management, 02 is resident identification card management, and 06 is resident identification card issuance.
The recording and verification process of the information data of the public security is shown in fig. 5. The method comprises the following steps:
the method comprises the following steps: generating a new data record;
step two: data record transactions are propagated through a public security P2P network;
step three: verifying the data;
step four: propagating the verification result through the network;
step five: new data is written into the blockchain.
In the system, the recording of the blocks is performed by a specific node in a polling mode. And other nodes verify the newly recorded data through local data records of the other nodes, and the verified data is propagated in the whole network.
The invention analyzes the pain point of the public security data management from the angle of the data information chain, and how to solve the pain point by the block chain technology is finally applied to the public security data management.
Although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (3)

1. A public security data management platform based on a block chain is characterized by comprising a service layer, a management layer and a network layer; the service layer comprises an information sharing query, an associated query, an access control, a data maintenance, a data synchronization and registration block chain, and is used for providing a data operation interface for a user and realizing the functions of data sharing, query and data maintenance; the management layer comprises a consensus mechanism, an encryption algorithm, a mining module and an intelligent contract and is used for achieving consensus through mining in the peer-to-peer network through encryption, verification and signature and meeting the contract to achieve citizen information management; the network layer comprises distributed storage and a database and is used for information propagation through a P2P network;
the management platform allows the related department to register the block chain and authorize the corresponding authority of the related department in a mode of alliance chain; the authorized related departments participate in the consensus process of block chain calculation, and the generation of each block data is completed by the designated budget nodes; and the unauthorized nodes written in the block data by the related departments do not need to participate in the consensus process for information query.
2. The platform of claim 1, wherein the structure of the block data comprises six bits, where the first to two bits are service domain codes; the third to the fourth bits are service activity codes; the fifth to sixth bits are the service operation code.
3. A block chain-based public security data management method is applied to the public security data management platform of claim 1, and is characterized by comprising the following steps:
s1, generating a new data record;
s2, the data record transaction is propagated through a public security P2P network;
s3, verifying the data;
s4, propagating the verification result through the network;
s5, new data is written into the blockchain.
CN202010171367.5A 2020-03-12 2020-03-12 Block chain-based public security data management platform and method Active CN111402104B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010171367.5A CN111402104B (en) 2020-03-12 2020-03-12 Block chain-based public security data management platform and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010171367.5A CN111402104B (en) 2020-03-12 2020-03-12 Block chain-based public security data management platform and method

Publications (2)

Publication Number Publication Date
CN111402104A CN111402104A (en) 2020-07-10
CN111402104B true CN111402104B (en) 2022-04-29

Family

ID=71430707

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010171367.5A Active CN111402104B (en) 2020-03-12 2020-03-12 Block chain-based public security data management platform and method

Country Status (1)

Country Link
CN (1) CN111402104B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112447292B (en) * 2020-11-25 2022-03-25 南京大学 Human body index-stroke relation analysis system based on machine learning interpretability

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108234457A (en) * 2017-12-18 2018-06-29 苏州涞泽信息科技有限公司 A kind of credible government data based on block chain shares network system and sharing method
CN108230109A (en) * 2018-01-02 2018-06-29 罗梅琴 A kind of shared system and method based on block chain technology
CN109118168A (en) * 2018-07-20 2019-01-01 北京开普云信息科技有限公司 A kind of government affairs service process traceability system and its construction method based on block chain mechanism
CN109787815B (en) * 2018-12-27 2019-11-12 云南财经大学 Government information resources shared system based on block chain
CN109871669B (en) * 2019-03-14 2023-02-10 哈尔滨工程大学 Data sharing solution based on block chain technology

Also Published As

Publication number Publication date
CN111402104A (en) 2020-07-10

Similar Documents

Publication Publication Date Title
CN109189962B (en) License service implementation system based on block chain
CN106528775B (en) Private block chain operation support system supporting logic multi-chain and working method thereof
Kassen Blockchain and e-government innovation: Automation of public information processes
Si et al. IoT information sharing security mechanism based on blockchain technology
Wang et al. A blockchain based privacy-preserving incentive mechanism in crowdsensing applications
CN111444277B (en) Anti-terrorism information cooperative sharing platform and method based on blockchain technology
CN108629564A (en) A kind of Management in Large Scale Project system and method based on block chain technology
CN111506928B (en) Just information sharing system based on block chain
CN109544982B (en) Parking information sharing method and system
CN111444262A (en) Electric power data sharing system based on block chain
CN112540957B (en) File secure storage and sharing system based on mixed block chain and implementation method
CN111163141B (en) Enterprise-level block chain foundation platform
Khan et al. Smart fir: securing e-fir data through blockchain within smart cities
CN113779617B (en) State channel-based federal learning task credible supervision and scheduling method and device
CN112149073B (en) Cone blockchain management method and system
CN109951490A (en) Webpage integrity assurance, system and electronic equipment based on block chain
CN111444267A (en) Government information sharing platform and method based on block chain
Dai et al. Study on learning resource authentication in MOOCs based on blockchain
Kohad et al. Scalability issues of blockchain technology
Lee et al. Blockchain-based perfect sharing project platform based on the proof of atomicity consensus algorithm
CN111402104B (en) Block chain-based public security data management platform and method
TWM586416U (en) Implementing a multi-center, distributed verification system for transactions based on blockchain technology
Gasimov et al. Using blockchain technology to ensure security in the cloud and IoT environment
Momoh et al. Blockchain Adoption: Applications and Challenges
Rahman et al. Blockchain for iot: A critical analysis concerning performance and scalability

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant