CN111858769A - Data using method, device, node equipment and storage medium - Google Patents

Data using method, device, node equipment and storage medium Download PDF

Info

Publication number
CN111858769A
CN111858769A CN202010740741.9A CN202010740741A CN111858769A CN 111858769 A CN111858769 A CN 111858769A CN 202010740741 A CN202010740741 A CN 202010740741A CN 111858769 A CN111858769 A CN 111858769A
Authority
CN
China
Prior art keywords
data
desensitization
node device
request
distributed application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010740741.9A
Other languages
Chinese (zh)
Other versions
CN111858769B (en
Inventor
韩鹏
朱江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN202010740741.9A priority Critical patent/CN111858769B/en
Publication of CN111858769A publication Critical patent/CN111858769A/en
Application granted granted Critical
Publication of CN111858769B publication Critical patent/CN111858769B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Abstract

The embodiment of the application relates to the technical field of block chains, and provides a data using method, a device, node equipment and a storage medium.A data management party issues a data file of a data resource to be opened to a block chain network in advance; a data user acquires a data file meeting the requirement through distributed application, generates a data use request and broadcasts the data use request to a block chain network; the data management party acquires open data corresponding to the data use request from the data resource to be opened, desensitizes the data resource firstly through distributed application, encrypts the data resource to obtain an encrypted file and sends the encrypted file to the data use party; the data user generates a data browsing page of desensitization data through distributed application, so that the data user can only use the desensitization data based on the data browsing page; therefore, sensitive data can be effectively prevented from being leaked, and the safety of the data is improved.

Description

Data using method, device, node equipment and storage medium
Technical Field
The embodiment of the application relates to the technical field of block chains, in particular to a data using method, a data using device, node equipment and a storage medium.
Background
With the development of information technology, data has become an important element of market economic activity. A data management department, such as a telecom operator, may open a part of data to other organizations for development and analysis of data value and application to other public or business fields.
At present, the main mode of data open development is a data sharing platform, and the data sharing platform gathers data of different organizations or departments and integrates a uniform data sharing interface, so that a data user can acquire the data through the data sharing interface.
However, for some sensitive data, for example, identification numbers related to people's privacy, etc., leakage may be caused after the data sharing platform is shared.
Disclosure of Invention
An object of the embodiments of the present application is to provide a data using method, an apparatus, a node device, and a storage medium, so as to solve the problem that sensitive data is leaked due to a data sharing platform.
In order to achieve the above purpose, the embodiments of the present application employ the following technical solutions:
in a first aspect, an embodiment of the present application provides a data using method, which is applied to a first node device in a blockchain network, where a distributed application runs in the blockchain network;
a data archive is issued in the blockchain network and used for representing the opening information of data resources to be opened in a database communicated with second node equipment in the blockchain network;
the method comprises the following steps:
receiving an encrypted file sent by the second node device, wherein the encrypted file is obtained by the second node device obtaining open data from the database according to a data use request broadcast by the first node device to the block chain network, desensitizing the open data by the distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises the opening data, and the data use request is generated by the first node device based on the data archive;
decrypting the encrypted file through the distributed application to obtain the desensitization data;
generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying field identification of the desensitization data and a use type supported by the desensitization data;
and using the desensitization data based on the data browsing page.
In a second aspect, an embodiment of the present application further provides a data using method, where the data using method is applied to a second node device in a blockchain network, where the second node device is in communication with a database, and a distributed application runs in the blockchain network;
the method comprises the following steps:
receiving a data use request broadcast by a first node device to the blockchain network, wherein the data use request is generated by the first node device based on a data archive issued in the blockchain network, and the data archive is used for representing opening information of data resources to be opened in the database;
acquiring open data from the database according to the data use request, wherein the data resource to be opened comprises the open data;
desensitizing the open data through the distributed application to generate desensitized data;
encrypting the desensitization data through the distributed application to generate an encrypted file;
sending the encrypted file to the first node device, so that the first node device decrypts the encrypted file through the distributed application to obtain the desensitization data and generates a data browsing page of the desensitization data, and uses the desensitization data based on the data browsing page; the data browsing page is used for displaying the field identification of the desensitization data and the usage type supported by the desensitization data.
In a third aspect, an embodiment of the present application further provides a data using apparatus, which is applied to a first node device in a blockchain network, where a distributed application runs in the blockchain network;
a data archive is issued in the blockchain network and used for representing the opening information of data resources to be opened in a database communicated with second node equipment in the blockchain network;
the device comprises:
a first receiving module, configured to receive an encrypted file sent by the second node device, where the encrypted file is obtained by the second node device obtaining open data from the database according to a data usage request broadcast by the first node device to the blockchain network, and performing desensitization processing on the open data by using the distributed application to obtain desensitization data and encrypting the desensitization data; the data resource to be opened comprises the opening data, and the data use request is generated by the first node device based on the data archive;
the first execution module is used for decrypting the encrypted file through the distributed application to obtain the desensitization data;
the second execution module is used for generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying the field identification of the desensitization data and the use type supported by the desensitization data;
and the third execution module is used for using the desensitization data based on the data browsing page.
In a fourth aspect, an embodiment of the present application further provides a data using apparatus, where the data using apparatus is applied to a second node device in a blockchain network, the second node device is in communication with a database, and a distributed application runs in the blockchain network;
the device comprises:
a second receiving module, configured to receive a data usage request broadcast by a first node device to the blockchain network, where the data usage request is generated by the first node device based on a data archive issued in the blockchain network, and the data archive is used to represent opening information of a data resource to be opened in the database;
the data acquisition module is used for acquiring open data from the database according to the data use request, wherein the data resource to be opened comprises the open data;
the first processing module is used for carrying out desensitization processing on the open data through the distributed application to generate desensitization data;
the second processing module is used for encrypting the desensitization data through the distributed application to generate an encrypted file;
a sending module, configured to send the encrypted file to the first node device, so that the first node device decrypts the encrypted file through the distributed application to obtain the desensitization data, generates a data browsing page of the desensitization data, and uses the desensitization data based on the data browsing page; the data browsing page is used for displaying the field identification of the desensitization data and the usage type supported by the desensitization data.
In a fifth aspect, an embodiment of the present application further provides a node device, where the node device includes: one or more processors; a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the above-described data usage method applied to the first node apparatus or the data usage method applied to the second node apparatus.
In a sixth aspect, the present application further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the data usage method applied to the first node device or the data usage method applied to the second node device.
Compared with the prior art, the data using method, the device, the node equipment and the storage medium provided by the embodiment of the application introduce the block chain technology and the distributed application to solve the problem that sensitive data is leaked due to a data sharing platform, the first node equipment in the block chain network is a data using party, the second node equipment is a data managing party, and the data managing party issues a data file of a data resource to be opened to the block chain network in advance; a data user accesses and acquires a data file meeting the requirement through the distributed application, generates a data use request based on the data file and broadcasts the data use request to the block chain network; the data management party acquires open data corresponding to the data use request from the data resource to be opened, desensitizes the open data through distributed application, encrypts the open data to obtain an encrypted file, and sends the encrypted file to the data use party; the data user decrypts the encrypted file through distributed application to obtain desensitized data and generates a data browsing page of the desensitized data, so that the data user can only use the desensitized data based on the data browsing page; therefore, sensitive data can be effectively prevented from being leaked, and the safety of the data is improved.
Drawings
Fig. 1 shows an architecture diagram of a blockchain network provided in an embodiment of the present application.
Fig. 2 shows a flowchart of a data using method applied to a first node device according to an embodiment of the present application.
Fig. 3 illustrates an example diagram of a data browsing page provided by an embodiment of the present application.
Fig. 4 is a flowchart illustrating step S104 in the data using method shown in fig. 2.
Fig. 5 shows another flowchart of a data usage method applied to a first node device according to an embodiment of the present application.
Fig. 6 is a schematic flowchart of step S120 in the data using method shown in fig. 5.
Fig. 7 shows a flowchart of a data using method applied to a second node device according to an embodiment of the present application.
Fig. 8 is a flowchart illustrating step S202 in the data using method shown in fig. 7.
Fig. 9 is a schematic flowchart of step S203 in the data using method shown in fig. 7.
Fig. 10 shows another flowchart of a data usage method applied to a second node device according to an embodiment of the present application.
Fig. 11 is a block diagram illustrating a data usage apparatus applied to a first node device according to an embodiment of the present application.
Fig. 12 is a schematic block diagram illustrating a data usage apparatus applied to a second node device according to an embodiment of the present application.
Fig. 13 is a block diagram illustrating a node device according to an embodiment of the present disclosure.
Icon: 10-a node device; 11-a processor; 12-a memory; 13-a bus; 100. 200-a data-using device; 110-a first receiving module; 120-a first execution module; 130-a second execution module; 140-a third execution module; 150-a fourth execution module; 210-a second receiving module; 220-a data acquisition module; 230-a first processing module; 240-a second processing module; 250-a sending module; 260-third processing module.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Referring to fig. 1, fig. 1 is a schematic diagram illustrating an architecture of a blockchain network according to an embodiment of the present disclosure. The blockchain network includes a plurality of node devices, e.g., node device a, node device b, node device c, etc., and runs with a distributed application. Each node device may have a respective database and communicate with the respective database.
A blockchain is a data structure used to store transactions and a node device is a computational node structure used to manage, update and maintain one or more blockchain structures. The blockchain network may be a public blockchain network, a private blockchain network, or a federated blockchain network.
Distributed Application (DAPP) refers to: the application programs are distributed on different node devices in the block chain network and depend on the bottom layer block chain platform and the consensus mechanism to jointly complete the application of the tasks. DAPP is an internet application that differs from traditional applications by: the DAPP runs in a blockchain network, the blockchain network is a decentralized network, and the DAPP can be completely controlled without centralized node equipment; traditional applications are centralized and require a server to obtain data, process data, etc.
For the user of the node device, if the DAPP needs to be accessed, a browser for accessing the DAPP needs to be downloaded, and the DAPP is accessed through the browser. That is, the node device needs to be installed with a browser for accessing the DAPP in order to access the DAPP.
In fig. 1, the DAPP runs on a blockchain network, and any node device in the blockchain network, for example, any one of node device a, node device b, node device c, etc., is installed with a browser for accessing the DAPP.
Node device a, node device b, node device c, etc. may be computer devices accessing a blockchain network, including but not limited to smart phones, tablets, personal computers, servers, private clouds, public clouds, etc. The node device a, the node device b, the node device c, and the like may also be a user accessing the block chain network through the computer device, and the like, and may be determined specifically according to an actual application scenario, which is not limited herein.
The first node device may be any one of node devices in the blockchain network, for example, node device a; the second node device may be any one of the node devices in the blockchain network other than the first node device, e.g., node device b. The first node device may be a data manager or a data user, and the second node device may also be a data manager or a data user, which may also be determined according to an actual application scenario, and is not limited herein. The following embodiments will be described by taking an example in which the first node apparatus is the data consumer and the second node apparatus is the data manager.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating a data using method applied to a first node device according to an embodiment of the present application, where the data using method may include the following steps:
s101, receiving an encrypted file sent by second node equipment, wherein the encrypted file is obtained by the second node equipment acquiring open data from a database according to a data use request broadcast to a block chain network by the first node equipment, desensitizing the open data through distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises opening data, and the data use request is generated by the first node device based on the data archive.
The second node device is a data manager and is used for storing data in a database communicated with the second node device. For example, the first node device is a device of a certain e-commerce access block chain network, the database is a commodity library, a user information library, a user shopping behavior library, a blacklist library, and the like, and the following embodiment takes the user shopping behavior library as an example for explanation.
The data resource to be opened refers to a data resource which can be opened and provided for a data user in data stored in the database, for example, the database is a user shopping behavior library and is used for storing various behavior lists in the user shopping process, such as browsing a commodity list, collecting the commodity list, searching the commodity list, purchasing the commodity list and the like; the data resource to be opened can be a behavior table in the user shopping behavior library, which can be opened and provided for the data user, for example, a purchase commodity table.
The opening data refers to data required by the first node device in the data resource to be opened, for example, the data resource to be opened is a purchase commodity table, and the purchase commodity table comprises a user name, purchased commodities, transaction time, transaction price, a payment account number, a user real name, a receiving address, a mobile phone number and the like; the data required by the first node device is the data with the transaction time of nearly 3 months in the purchase commodity table.
The block chain network is issued with data files, and one to-be-opened data resource can have at least one data file. The data archive is used for representing the opening information of the data resource to be opened, and the opening information may include identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format, a data privacy protection rule, and the like.
The identification information refers to information that can uniquely refer to a data resource to be opened, such as a table name, a storage address, and the like. The data acquisition mode refers to an acquisition mode supported by a data resource to be opened, for example, an API interface, a download link, and the like. The data screening means refers to a screening means supported by the data resource to be opened, for example, screening according to size, screening according to time, and the like. The field identification refers to information that can uniquely refer to each field in the data resource to be opened, such as a field name, a field number, and the like. The data format refers to the format of each field in the data resource to be opened, such as numbers, texts and the like. The data privacy protection rule refers to a desensitization processing rule that needs to be performed on the data resource to be opened, for example, a field identifier to be desensitized, a desensitization mode, and the like, where the desensitization mode may be to add a mask to sensitive data or to delete sensitive data.
For example, if the data resource to be opened is a purchase commodity table, the data file can be as shown in table 1 below:
TABLE 1
Figure BDA0002606647420000081
Figure BDA0002606647420000091
The second node device, as a data manager, may determine in advance a data resource to be opened from a database, and establish a data archive of the data resource to be opened and issue the data archive to the blockchain network.
Because the blockchain network comprises a plurality of node devices, each node device may be a data manager, and can issue a data file of the data resource to be opened in its own database to the blockchain network. Therefore, a plurality of data files are distributed in the blockchain network, and the data files are opened to all node devices in the blockchain network.
The first node device serves as a data user and can retrieve all data files released in the block chain network and select the data files meeting the requirements of the first node device from the data files. For example, if the data consumer needs to analyze the shopping behavior of the user, the data archive with the identification information "a site-purchased goods table" may be selected.
After the first node device selects the data file meeting the needs of itself, the first node device may obtain the data file from the blockchain network, and select the needed contents from all the contents of the data file, for example, the transaction time: 2020.4.20-2020.7.20, purchased goods, transaction prices, and payment accounts.
The data use request comprises the content required by the data user selected from the data archive meeting the requirement, such as the transaction time: 2020.4.20-2020.7.20, purchased goods, transaction prices, and payment accounts. Meanwhile, the data use request is broadcasted to the blockchain network by the data use party, so that the data management party can be ensured to receive the data use request.
After receiving the data usage request of the first node device, the second node device obtains the opening data from the data resource to be opened according to the data usage request, for example, the transaction time in the purchase commodity table is 2020.4.20-2020.7.20, and the fields are data of purchased commodities, transaction prices, and payment account numbers.
After the second node device obtains the open data from the database, the open data is processed into desensitization data according to the data privacy protection rule of the second node device, for example, the payment account is sensitive data, so that desensitization processing is performed on data with a field in the open data being the payment account, for example, mask code is added, and the like. Optionally, the desensitization data in this embodiment may be obtained by adding a mask to a field to be desensitized in the open data by the second node device according to a preset data privacy protection rule.
After the second node device processes the open data into desensitization data through the DAPP, the desensitization data is encrypted through the DAPP to obtain an encrypted file. The encryption process may adopt a symmetric encryption algorithm or an asymmetric encryption algorithm.
The data usage request may further include an address of the first node device, and after the second node device encrypts the desensitized data into an encrypted file through the DAPP, the encrypted file may be transmitted to the first node device according to the address of the first node device.
S102, decrypting the encrypted file through the distributed application to obtain desensitized data.
After the first node device receives the encrypted file sent by the second node device, the first node device needs to decrypt the encrypted file through the DAPP to obtain desensitized data. The decryption process may adopt a symmetric decryption algorithm or an asymmetric decryption algorithm. Meanwhile, the decryption algorithm adopted by the decryption processing is the inverse algorithm of the encryption algorithm adopted by the encryption processing.
The DAPP may include a memory protection unit, and may decrypt the encrypted file in the memory protection unit of the DAPP to obtain desensitization data, and store the desensitization data in the memory protection unit to prevent the desensitization data from being intercepted by other application programs.
Meanwhile, the DAPP may further include a decryption unit for decrypting the encrypted file.
S103, generating a data browsing page of desensitization data through distributed application, wherein the data browsing page is used for displaying field identification of the desensitization data and the use type supported by the desensitization data.
After the first node device decrypts the encrypted file into desensitization data through the DAPP, the desensitization data needs to be interpreted by using the DAPP as a carrier. The interpretation process may be: the DAPP generates a data browse page for the desensitized data. The data browse page may include field identifications of desensitization data, such as time of transaction, purchased goods, price of transaction, and payment account; and the type of use supported by the desensitization data, e.g., display, download, etc.
The use type supported by desensitization data is preset by a data management party, and if the supported use type is display, the data use party only can display the desensitization data; if the supported usage type is display and download, the data user can both display the desensitization data and download the desensitization data. For example, referring to fig. 3, the data browse page includes a "display" icon and a "download" icon, which characterize the usage type of the corresponding desensitization data support as display and download.
And S104, using desensitization data based on the data browsing page.
The first node device reads desensitization data by using the DAPP as a carrier, and after generating a data browsing page of the desensitization data, the desensitization data can be used according to the use type, such as display, download and the like, supported by the desensitization data in the data browsing page, that is, the desensitization data is displayed, downloaded and the like.
For example, a data browse page as shown in fig. 3, if the user wants to display desensitized data, the user may click on a "show" icon in the page to display; if the user wants to download desensitized data, the "download" icon in the page may be clicked on for downloading. It should be noted that any operation of the data browsing page by the user needs to be completed by accessing the DAPP through the browser installed in the first node device.
Step S104 will be described in detail below. When the usage type supported by desensitization data includes display, referring to fig. 4 on the basis of fig. 2, step S104 may include the following sub-steps:
s1041, accessing the distributed application through the browser, and obtaining page content of the data browsing page, wherein the page content is obtained by encrypting the display page of the desensitized data.
The page content of the data browsing page is obtained by encrypting the display page of the desensitization data, and the desensitization data can be seen only after the page content is decrypted. Meanwhile, the data browsing page does not support shortcut key copying, does not support a right-click menu, and does not support a browser to acquire page content in a mode of accessing a source file.
And S1042, decrypting the page content through a decryption control preloaded by the browser to display desensitized data.
When the user wants to display desensitized data, the "show" icon in the data browse page may be clicked; after receiving the click operation, the DAPP may feed back a page URL (Uniform Resource Locator ) of the data browsing page to the first node device; after receiving the page URL, the first node device accesses the page URL through the browser, decrypts the page content of the data browsing page through a decryption control preloaded by the browser, and then can normally display desensitization data.
When the type of use supported by the desensitization data includes downloading, referring again to fig. 4, step S104 may further include sub-step S1043.
And S1043, downloading desensitization data through the downloading control preloaded by the browser.
When the user wants to download desensitized data, the user can click a download icon in a data browsing page; after receiving the click operation, the DAPP allows the first node device to download desensitization data through a download control preloaded by the browser.
If the first node device wants to use the downloaded desensitization data for secondary development, the desensitization data may be stored locally in an API, a compressed file, or the like for use, or may be used in response to another application program.
In a possible scenario, the data archive published in the blockchain network by the data manager may be processed, and after the data archive is obtained, the data user needs to parse the data archive to obtain the content of the data archive. Therefore, while the data manager issues the data archive of the data resource to be opened to the blockchain network, the data manager also needs to issue the analysis policy of the data archive to the blockchain network in an intelligent contract manner.
Referring to fig. 5, on the basis of fig. 2, before step S101, the data using method may further include steps S110 to S130.
S110, the intelligent contract is called to analyze the data archive, and identification information, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule are obtained.
Smart contracts are a computer protocol intended to propagate, validate or execute contracts in an informational manner, allowing trusted transactions to be conducted without third parties, which transactions are traceable and irreversible. An intelligent contract is a set of commitments defined in digital form, including the protocol on which the contract participants can execute the commitments, and is a piece of code written on a blockchain.
The data archive comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule.
The first node device selects the data archive meeting the needs of the first node device, and after the data archive is acquired from the blockchain network, the first node device can call an intelligent contract to analyze the data archive, so that the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule in the data archive can be acquired.
And S120, generating a data use request based on the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule.
The data usage request may be generated based on a user selection operation on the data archive, for example, if the user selects one of the data archives published in the blockchain network and selects each item of content in the data archive, the first node device may generate the data usage request based on the user selection. That is, the data use request is generated based on the data profile selected by the user and the contents selected by the user in the data profile. The data archive selected by the user can be represented by the identification information of the data archive; the content selected by the user in the data archive can be represented by the field identification of the corresponding field.
S130, broadcasting the data usage request to the blockchain network, so that each node device in the blockchain network receives the data usage request.
Step S120 will be described in detail next. On the basis of fig. 5, referring to fig. 6, step S120 may include the following sub-steps:
s1201, responding to the selection operation, and selecting a data acquisition mode, a data screening mode, a field identifier, a data format and a data privacy protection rule in the data file to obtain the selected field identifier.
The selection operation may be a process of selecting each item of content in the selected data archive according to the user's own needs. The user selects various contents in the data file, mainly selecting field identification, and the data acquisition mode, the data screening mode, the data format and the data privacy protection rule are mainly convenient for the user to judge whether the data resource to be opened can meet the self requirement.
S1202, using the identification information corresponding to the data archive as request identification information and using the selected field identification as a request field identification to obtain a data use request, wherein the data use request comprises the request identification information and the request field identification.
Referring to fig. 7, fig. 7 is a flowchart illustrating a data using method applied to a second node device according to an embodiment of the present application, where the data using method may include the following steps:
s201, receiving a data use request broadcasted to the blockchain network by the first node device, wherein the data use request is generated by the first node device based on a data archive issued in the blockchain network, and the data archive is used for representing opening information of data resources to be opened in a database.
S202, according to the data use request, obtaining the open data from the database, wherein the data resource to be opened comprises the open data.
And S203, desensitizing the open data through distributed application to generate desensitized data.
S204, the desensitization data is encrypted through distributed application to generate an encrypted file.
S205, sending the encrypted file to the first node device, so that the first node device decrypts the encrypted file through distributed application to obtain desensitized data and generates a data browsing page of the desensitized data, and uses the desensitized data based on the data browsing page; the data browse page is used for displaying the field identification of desensitization data and the usage type supported by the desensitization data.
In one embodiment, the data usage request includes request identification information and request field identification, and therefore, referring to fig. 8 on the basis of fig. 7, step S202 may include the following sub-steps:
and S2021, determining the data resource to be opened matched with the request identification information from the database according to the request identification information.
The request identification information refers to identification information of a to-be-opened data resource where the open data that the first node device wants to acquire is located, for example, a table name, a storage address, and the like.
S2022, determining a request field from at least one field of the data resource to be opened according to the request field identifier.
The request field identification refers to a field identification of open data that the first node apparatus wants to acquire, for example, a field name or the like. The request field refers to a field corresponding to the request field identifier in the data resource to be opened.
For example, the open data that the first node device wants to acquire is website a-the time of transaction in the purchase item table: 2020.4.20-2020.7.20, purchased commodities, transaction prices and payment account numbers, the request identification information is: website-purchase goods table; the request field is identified as: the bargaining time is as follows: 2020.4.20-2020.7.20, purchased goods, transaction prices, and payment accounts.
S1023, the request field of the data resource to be opened is obtained from the database, and the opening data is obtained.
Step S203 will be described in detail below. On the basis of fig. 7, referring to fig. 9, step S203 may include the following sub-steps:
s2031, a preset data privacy protection rule is obtained, wherein the data privacy protection rule comprises a field identifier to be desensitized.
The field identifier to be desensitized is a field identifier of sensitive data in the data resource to be opened, for example, the data resource to be opened is a purchase commodity table, and the data of "payment account, user real name, receiving address, mobile phone number" is the sensitive data, then the field identifier to be desensitized is: payment account, user real name, receiving address and mobile phone number.
And S2032, determining the field to be desensitized corresponding to the field to be desensitized identifier from the open data according to the field to be desensitized identifier.
For example, the opening data is "bargain time" in the purchase goods table: 2020.4.20-2020.7.20, purchased commodities, transaction prices and payment account number data, and because the payment account number is identified by the field to be desensitized, the payment account number data in the open data is determined as the field to be desensitized.
And S2033, adding a mask to the field to be desensitized in the open data to obtain desensitized data.
For example, if the "payment account" data in the open data is determined as the field to be desensitized, a mask is added to the "payment account" data in the open data, and then the desensitized data can be obtained.
The following describes a process for a second node device to publish a data archive and a resolution policy for the data archive in a blockchain network. Referring to fig. 10 in addition to fig. 7, before step S201, the data using method may further include steps S210 to S240.
S210, determining the data resources to be opened in the database.
S220, establishing a data file of the data resource to be opened, wherein the data file comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule, and the data acquisition mode, the data screening mode and the data privacy protection rule are preset.
S230, the data file is distributed to the block chain network.
S240, the analysis strategy of the data archive is issued to the blockchain network in an intelligent contract mode.
Compared with the prior art, the embodiment of the application has the following beneficial effects:
firstly, desensitization data is provided for a data user by a data management party, namely the data subjected to desensitization treatment on sensitive content, and the data user can display and download the desensitization data, so that the safety of the data is improved;
secondly, the DAPP is used as a carrier for data use, a data user decrypts the encrypted file through the DAPP to obtain desensitized data and generates a data browsing page of the desensitized data, so that the data user can only use the desensitized data based on the data browsing page, and sensitive data can be effectively prevented from being leaked;
thirdly, the DAPP includes a memory protection unit, where decryption processing and data storage are performed, which can prevent desensitization data from being intercepted by other applications.
In order to execute the corresponding steps in the above-mentioned data usage method embodiments and various possible embodiments, an implementation manner of a data usage apparatus applied to a first node device and an implementation manner of a data usage apparatus applied to a second node device are given below.
Referring to fig. 11, fig. 11 is a block diagram illustrating a data usage apparatus 100 according to an embodiment of the present application. The data usage apparatus 100 is applied to a first node device, and includes: the first receiving module 110, the first executing module 120, the second executing module 130, and the third executing module 140.
The first receiving module 110 is configured to receive an encrypted file sent by a second node device, where the encrypted file is obtained by the second node device obtaining open data from a database according to a data usage request broadcast by the first node device to the block chain network, desensitizing the open data by using distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises opening data, and the data use request is generated by the first node device based on the data archive.
The first execution module 120 is configured to decrypt the encrypted file by the distributed application to obtain desensitized data.
And the second execution module 130 is configured to generate a data browsing page of desensitization data through the distributed application, where the data browsing page is used to display the field identifier of the desensitization data and the usage type supported by the desensitization data.
And a third executing module 140, configured to use desensitization data based on the data browsing page.
Optionally, when the type of use supported by the desensitization data includes display;
the third executing module 140 is specifically configured to: accessing the distributed application through a browser to obtain page content of a data browsing page, wherein the page content is obtained by encrypting a display page of desensitized data; and decrypting the page content through a decryption control preloaded by the browser to display desensitized data.
Optionally, when the type of use supported by the desensitization data includes downloading;
the third executing module 140 is further specifically configured to: and downloading desensitization data through a downloading control preloaded by the browser.
Optionally, the distributed application includes a memory protection unit;
the first executing module 120 is specifically configured to: and decrypting the encrypted file in the memory protection unit of the distributed application to obtain desensitized data, and storing the desensitized data in the memory protection unit to prevent the desensitized data from being intercepted by other application programs.
Optionally, the data usage apparatus 100 further includes a fourth execution module 150.
An analysis strategy of a data archive is issued in a block chain network in an intelligent contract mode; the data file comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule;
the fourth execution module 150 is configured to invoke the intelligent contract to analyze the data archive, and obtain identification information, a data acquisition mode, a data screening mode, a field identification, a data format, and a data privacy protection rule; generating a data use request based on the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule; the data usage request is broadcast to the blockchain network such that each node device in the blockchain network receives the data usage request.
Optionally, the fourth executing module 150 is specifically configured to: responding to the selection operation, and selecting a data acquisition mode, a data screening mode, a field identifier, a data format and a data privacy protection rule in the data file to obtain a selected field identifier; and obtaining a data use request by taking the identification information corresponding to the data archive as request identification information and the selected field identification as a request field identification, wherein the data use request comprises the request identification information and the request field identification.
Referring to fig. 12, fig. 12 is a block diagram illustrating a data utilization apparatus 200 according to an embodiment of the present application. The data usage apparatus 200 is applied to a second node device, and includes: a second receiving module 210, a data obtaining module 220, a first processing module 230, a second processing module 240, and a sending module 250.
A second receiving module 210, configured to receive a data usage request broadcast to the blockchain network by the first node device, where the data usage request is generated by the first node device based on a data archive issued in the blockchain network, and the data archive is used to represent opening information of a data resource to be opened in a database.
The data obtaining module 220 is configured to obtain the open data from the database according to the data use request, where the data resource to be opened includes the open data.
The first processing module 230 is configured to perform desensitization processing on the open data through the distributed application, and generate desensitization data.
And the second processing module 240 is configured to encrypt the desensitization data through the distributed application to generate an encrypted file.
A sending module 250, configured to send the encrypted file to the first node device, so that the first node device decrypts the encrypted file through distributed application to obtain desensitization data, generates a data browsing page of the desensitization data, and uses the desensitization data based on the data browsing page; the data browse page is used for displaying the field identification of desensitization data and the usage type supported by the desensitization data.
Optionally, the data usage request includes request identification information and a request field identification; the data resource to be opened has corresponding identification information and comprises at least one field;
the data obtaining module 220 is specifically configured to: according to the request identification information, determining a to-be-opened data resource matched with the request identification information from a database; determining a request field from at least one field of the data resource to be opened according to the request field identifier; and acquiring a request field of the data resource to be opened from the database to obtain the opening data.
Optionally, the first processing module 230 is specifically configured to: acquiring a preset data privacy protection rule, wherein the data privacy protection rule comprises a field identifier to be desensitized; and determining the field to be desensitized corresponding to the field identification to be desensitized from the open data according to the field identification to be desensitized.
Optionally, the data usage apparatus 200 further comprises a third processing module 260.
The third processing module 260 is configured to determine a data resource to be opened in the database; establishing a data file of the data resource to be opened, wherein the data file comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule, and the data acquisition mode, the data screening mode and the data privacy protection rule are preset; publishing the data archive to a blockchain network; and issuing the analysis strategy of the data archive to the blockchain network in an intelligent contract mode.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the data usage apparatus 100 and the data usage apparatus 200 described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Referring to fig. 13, fig. 13 is a block schematic diagram illustrating a node device 10 according to an embodiment of the present application. The node device 10 may be a first node device or a second node device. The node device 10 includes a processor 11, a memory 12, and a bus 13, and the processor 11 is connected to the memory 12 through the bus 13.
The memory 12 is used to store a program, for example, the data usage device 100 shown in fig. 11 or the data usage device 200 shown in fig. 12. Taking the data usage apparatus 100 as an example, the data usage apparatus 100 includes at least one software functional module which can be stored in the memory 12 in the form of software or firmware (firmware), and the processor 11 executes the program after receiving the execution instruction to implement the data usage method applied to the first node device disclosed in the above embodiment.
The Memory 12 may include a Random Access Memory (RAM) and may also include a non-volatile Memory (NVM).
The processor 11 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 11. The processor 11 may be a general-purpose processor, and includes a Central Processing Unit (CPU), a Micro Control Unit (MCU), a Complex Programmable Logic Device (CPLD), a Field Programmable Gate Array (FPGA), and an embedded ARM.
The embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by the processor 11, implements the data usage method applied to the first node device or the data usage method applied to the second node device disclosed in the above embodiments.
To sum up, in the data using method, the data using apparatus, the node device, and the storage medium provided in the embodiments of the present application, the data manager issues the data archive of the data resource to be opened to the blockchain network in advance; a data user acquires a data file meeting the requirement through distributed application, generates a data use request and broadcasts the data use request to a block chain network; the data management party acquires open data corresponding to the data use request from the data resource to be opened, desensitizes the data resource firstly through distributed application, encrypts the data resource to obtain an encrypted file and sends the encrypted file to the data use party; the data user generates a data browsing page of desensitization data through distributed application, so that the data user can only use the desensitization data based on the data browsing page; therefore, sensitive data can be effectively prevented from being leaked, and the safety of the data is improved.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (15)

1. A data use method is characterized in that the method is applied to a first node device in a block chain network, and a distributed application runs in the block chain network;
a data archive is issued in the blockchain network and used for representing the opening information of data resources to be opened in a database communicated with second node equipment in the blockchain network;
the method comprises the following steps:
receiving an encrypted file sent by the second node device, wherein the encrypted file is obtained by the second node device obtaining open data from the database according to a data use request broadcast by the first node device to the block chain network, desensitizing the open data by the distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises the opening data, and the data use request is generated by the first node device based on the data archive;
decrypting the encrypted file through the distributed application to obtain the desensitization data;
generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying field identification of the desensitization data and a use type supported by the desensitization data;
and using the desensitization data based on the data browsing page.
2. The method of claim 1, wherein the first node device is installed with a browser for accessing the distributed application; when the type of use supported by the desensitization data includes display;
the step of using the desensitization data based on the data browsing page includes:
accessing the distributed application through the browser to obtain page content of the data browsing page, wherein the page content is obtained by encrypting the display page of the desensitized data;
and decrypting the page content through a decryption control preloaded by the browser to display the desensitization data.
3. The method of claim 2, wherein when the type of use supported by the desensitization data includes downloading;
the step of using the desensitization data based on the data browsing page further comprises:
and downloading the desensitization data through a downloading control preloaded by the browser.
4. The method of claim 1, wherein the distributed application comprises a memory protection unit;
the step of decrypting the encrypted file by the distributed application to obtain the desensitization data comprises:
and decrypting the encrypted file in the memory protection unit of the distributed application to obtain the desensitization data, and storing the desensitization data in the memory protection unit to prevent the desensitization data from being intercepted by other application programs.
5. The method according to any one of claims 1 to 4, wherein the desensitization data is obtained by the second node device adding a mask to a field to be desensitized in the open data according to a preset data privacy protection rule.
6. The method of claim 1, wherein a resolution policy of the data archive is distributed in the blockchain network in a manner of an intelligent contract;
the data archive comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule;
before the step of receiving the encrypted file sent by the second node device, the method further includes:
calling the intelligent contract to analyze the data archive to obtain the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule;
generating the data use request based on the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule;
broadcasting the data usage request to the blockchain network such that each node device in the blockchain network receives the data usage request.
7. The method of claim 6, wherein the step of generating the data usage request based on the identification information, the data acquisition manner, the data filtering manner, the field identification, the data format, and the data privacy protection rule comprises:
responding to selection operation, and selecting the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule in the data archive to obtain a selected field identification;
and obtaining the data use request by taking the identification information corresponding to the data archive as request identification information and taking the selected field identification as a request field identification, wherein the data use request comprises the request identification information and the request field identification.
8. A data use method is characterized in that the method is applied to a second node device in a block chain network, the second node device is communicated with a database, and a distributed application runs in the block chain network;
the method comprises the following steps:
receiving a data use request broadcast by a first node device to the blockchain network, wherein the data use request is generated by the first node device based on a data archive issued in the blockchain network, and the data archive is used for representing opening information of data resources to be opened in the database;
acquiring open data from the database according to the data use request, wherein the data resource to be opened comprises the open data;
desensitizing the open data through the distributed application to generate desensitized data;
encrypting the desensitization data through the distributed application to generate an encrypted file;
sending the encrypted file to the first node device, so that the first node device decrypts the encrypted file through the distributed application to obtain the desensitization data and generates a data browsing page of the desensitization data, and uses the desensitization data based on the data browsing page; the data browsing page is used for displaying the field identification of the desensitization data and the usage type supported by the desensitization data.
9. The method of claim 8, wherein the step of generating desensitization data by desensitizing the open data by the distributed application comprises:
acquiring a preset data privacy protection rule, wherein the data privacy protection rule comprises a field identifier to be desensitized;
according to the field identification to be desensitized, determining a field to be desensitized corresponding to the field identification to be desensitized from the open data;
adding a mask to the field to be desensitized in the open data to obtain the desensitization data.
10. The method of claim 8, wherein the data usage request includes request identification information and a request field identification;
the data resource to be opened has corresponding identification information and comprises at least one field;
the step of acquiring the open data from the database according to the data use request comprises the following steps:
according to the request identification information, determining the data resource to be opened matched with the request identification information from the database;
determining a request field from at least one field of the data resource to be opened according to the request field identifier;
and acquiring the request field of the data resource to be opened from the database to obtain the opening data.
11. The method of claim 8, wherein prior to the step of receiving the request for data use broadcast by the first node device to the blockchain network, the method further comprises:
determining data resources to be opened in the database;
establishing a data file of the data resource to be opened, wherein the data file comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule, and the data acquisition mode, the data screening mode and the data privacy protection rule are preset;
publishing the data archive to the blockchain network;
and issuing the analysis strategy of the data archive to the blockchain network in an intelligent contract mode.
12. The data using device is applied to a first node device in a block chain network, and a distributed application runs in the block chain network;
a data archive is issued in the blockchain network and used for representing the opening information of data resources to be opened in a database communicated with second node equipment in the blockchain network;
the device comprises:
a first receiving module, configured to receive an encrypted file sent by the second node device, where the encrypted file is obtained by the second node device obtaining open data from the database according to a data usage request broadcast by the first node device to the blockchain network, and performing desensitization processing on the open data by using the distributed application to obtain desensitization data and encrypting the desensitization data; the data resource to be opened comprises the opening data, and the data use request is generated by the first node device based on the data archive;
the first execution module is used for decrypting the encrypted file through the distributed application to obtain the desensitization data;
the second execution module is used for generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying the field identification of the desensitization data and the use type supported by the desensitization data;
and the third execution module is used for using the desensitization data based on the data browsing page.
13. A data using device is characterized in that the device is applied to a second node device in a block chain network, the second node device is communicated with a database, and a distributed application runs in the block chain network;
the device comprises:
a second receiving module, configured to receive a data usage request broadcast by a first node device to the blockchain network, where the data usage request is generated by the first node device based on a data archive issued in the blockchain network, and the data archive is used to represent opening information of a data resource to be opened in the database;
the data acquisition module is used for acquiring open data from the database according to the data use request, wherein the data resource to be opened comprises the open data;
the first processing module is used for carrying out desensitization processing on the open data through the distributed application to generate desensitization data;
the second processing module is used for encrypting the desensitization data through the distributed application to generate an encrypted file;
a sending module, configured to send the encrypted file to the first node device, so that the first node device decrypts the encrypted file through the distributed application to obtain the desensitization data, generates a data browsing page of the desensitization data, and uses the desensitization data based on the data browsing page; the data browsing page is used for displaying the field identification of the desensitization data and the usage type supported by the desensitization data.
14. A node apparatus, characterized in that the node apparatus comprises:
one or more processors;
memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a data usage method as claimed in any one of claims 1-7 or a data usage method as claimed in any one of claims 8-11.
15. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out a data usage method according to any one of claims 1 to 7, or a data usage method according to any one of claims 8 to 11.
CN202010740741.9A 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium Active CN111858769B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010740741.9A CN111858769B (en) 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010740741.9A CN111858769B (en) 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111858769A true CN111858769A (en) 2020-10-30
CN111858769B CN111858769B (en) 2024-05-03

Family

ID=72948677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010740741.9A Active CN111858769B (en) 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111858769B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950257A (en) * 2021-02-03 2021-06-11 北京金山云网络技术有限公司 Data use pricing method and device, computer equipment and storage medium
CN112948362A (en) * 2021-02-03 2021-06-11 北京金山云网络技术有限公司 Data quality evaluation method and device, computer equipment and storage medium
CN115114557A (en) * 2022-08-30 2022-09-27 平安银行股份有限公司 Page data acquisition method and device based on block chain

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108665261A (en) * 2018-04-20 2018-10-16 杭州环普数据技术有限公司 A kind of Internet of Things data transaction system of decentralization
CN109063511A (en) * 2018-08-16 2018-12-21 深圳云安宝科技有限公司 Data access control method, device, proxy server and medium based on Web API
CN109117671A (en) * 2018-08-22 2019-01-01 平安科技(深圳)有限公司 A kind of encryption data sharing method, server and computer readable storage medium
CN109359485A (en) * 2018-09-18 2019-02-19 深圳壹账通智能科技有限公司 Invoice data shared system and method based on block chain
CN109450910A (en) * 2018-11-26 2019-03-08 远光软件股份有限公司 Data sharing method, data sharing network and electronic equipment based on block chain
CA2979250A1 (en) * 2017-09-14 2019-03-14 The Toronto-Dominion Bank Management of cryptographically secure exchanges of data using permissioned distributed ledgers
CN110417918A (en) * 2019-08-29 2019-11-05 腾讯科技(深圳)有限公司 A kind of distributed storage method of archive information, device and electronic equipment and medium
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
CN110473096A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Data grant method and device based on intelligent contract
CN110502916A (en) * 2018-05-16 2019-11-26 苏宁易购集团股份有限公司 A kind of sensitive data processing method and system based on block chain
CN111224786A (en) * 2019-12-30 2020-06-02 山东爱城市网信息技术有限公司 Block chain-based data security sharing method, device and medium
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain
CN111369357A (en) * 2019-12-18 2020-07-03 九次方大数据信息集团有限公司 Service data transaction settlement method and system based on block chain
US20200228317A1 (en) * 2018-11-27 2020-07-16 Alibaba Group Holding Limited System and method for information protection

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2979250A1 (en) * 2017-09-14 2019-03-14 The Toronto-Dominion Bank Management of cryptographically secure exchanges of data using permissioned distributed ledgers
CN108665261A (en) * 2018-04-20 2018-10-16 杭州环普数据技术有限公司 A kind of Internet of Things data transaction system of decentralization
CN110502916A (en) * 2018-05-16 2019-11-26 苏宁易购集团股份有限公司 A kind of sensitive data processing method and system based on block chain
CN109063511A (en) * 2018-08-16 2018-12-21 深圳云安宝科技有限公司 Data access control method, device, proxy server and medium based on Web API
CN109117671A (en) * 2018-08-22 2019-01-01 平安科技(深圳)有限公司 A kind of encryption data sharing method, server and computer readable storage medium
CN109359485A (en) * 2018-09-18 2019-02-19 深圳壹账通智能科技有限公司 Invoice data shared system and method based on block chain
CN109450910A (en) * 2018-11-26 2019-03-08 远光软件股份有限公司 Data sharing method, data sharing network and electronic equipment based on block chain
US20200228317A1 (en) * 2018-11-27 2020-07-16 Alibaba Group Holding Limited System and method for information protection
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
CN110473096A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Data grant method and device based on intelligent contract
CN110417918A (en) * 2019-08-29 2019-11-05 腾讯科技(深圳)有限公司 A kind of distributed storage method of archive information, device and electronic equipment and medium
CN111369357A (en) * 2019-12-18 2020-07-03 九次方大数据信息集团有限公司 Service data transaction settlement method and system based on block chain
CN111224786A (en) * 2019-12-30 2020-06-02 山东爱城市网信息技术有限公司 Block chain-based data security sharing method, device and medium
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
周杰韩: "虚拟柔性加工单元网络信息安全的数据加密与数字签名方案", 计算机工程与应用, 30 September 2000 (2000-09-30), pages 117 - 118 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950257A (en) * 2021-02-03 2021-06-11 北京金山云网络技术有限公司 Data use pricing method and device, computer equipment and storage medium
CN112948362A (en) * 2021-02-03 2021-06-11 北京金山云网络技术有限公司 Data quality evaluation method and device, computer equipment and storage medium
CN112948362B (en) * 2021-02-03 2023-12-22 北京金山云网络技术有限公司 Data quality evaluation method, device, computer equipment and storage medium
CN112950257B (en) * 2021-02-03 2024-02-09 北京金山云网络技术有限公司 Data use price calculating method, device, computer equipment and storage medium
CN115114557A (en) * 2022-08-30 2022-09-27 平安银行股份有限公司 Page data acquisition method and device based on block chain

Also Published As

Publication number Publication date
CN111858769B (en) 2024-05-03

Similar Documents

Publication Publication Date Title
CN111858769B (en) Data use method, device, node equipment and storage medium
US10666745B2 (en) Method and procedure for dynamic services orchestration that runs within an on-device software container
EP3149650B1 (en) System for managing personal data
CA2867705C (en) System and method for rules-based control of custody of electronic signature transactions
US20030023451A1 (en) Method and apparatus for identifying privacy levels
US20140188734A1 (en) Securely Receiving Data Input At A Computing Device Without Storing The Data Locally
US8799643B2 (en) System and method for monitoring secure data on a network
US10425388B2 (en) Protecting sensitive data security
CA2632793A1 (en) Information server and mobile delivery system and method
WO2023030450A1 (en) Data sharing method and electronic device
WO2023005838A1 (en) Data sharing method and electronic device
US20220337562A1 (en) Connecting Web Publisher Inventory to Programmatic Exchanges without Third-Party Cookies
JP7149604B2 (en) Content license server and method
CN111291396A (en) Form data processing method and device, electronic equipment and storage medium
CN109725887B (en) Data interaction method and device based on message research and development framework and terminal equipment
CN114218156A (en) Data export method, data export device, computer equipment and storage medium
CN116186649A (en) Cross-system access method, device, computer equipment and storage medium
CN115001828A (en) Secure access method, system, electronic device and medium for transaction data
CN114417281A (en) Method and device for responding permission request, computer equipment and storage medium
CN111125734B (en) Data processing method and system
CN114697285A (en) Information display and information sending method, device, equipment, medium and product
TWI721540B (en) Data processing method, device and computer equipment
CN112162923A (en) Interface testing method and device
WO2016202129A1 (en) Information processing method, device, terminal and server
WO2010127048A2 (en) Encryption-based location masking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant