CN112507025A - Multi-chain isomerization method - Google Patents

Multi-chain isomerization method Download PDF

Info

Publication number
CN112507025A
CN112507025A CN202011439675.8A CN202011439675A CN112507025A CN 112507025 A CN112507025 A CN 112507025A CN 202011439675 A CN202011439675 A CN 202011439675A CN 112507025 A CN112507025 A CN 112507025A
Authority
CN
China
Prior art keywords
data
block chain
accessed
information
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011439675.8A
Other languages
Chinese (zh)
Inventor
任毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Business Easy Co ltd
Original Assignee
Chengdu Shangtong Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Shangtong Digital Technology Co ltd filed Critical Chengdu Shangtong Digital Technology Co ltd
Priority to CN202011439675.8A priority Critical patent/CN112507025A/en
Publication of CN112507025A publication Critical patent/CN112507025A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2272Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a multi-chain heterogeneous method, which is characterized in that on the basis of a block chain, business data are classified by business types and are respectively stored in different accounts on the block chain, and the data are logically isolated and cannot be accessed without right; when data are shared, only the access authority of the account book needs to be shared, and when data of a plurality of account books need to be accessed in business logic, the account books are operated in a chain-crossing mode to be accessed; the data storage safety is guaranteed, unauthorized access cannot be achieved, only the access permission of the account book needs to be shared when data are shared, the data are shared conveniently and safely, the performance of a block chain system is greatly prompted, data of a plurality of account books need to be accessed in business logic, the mode of operating the account book in a chain crossing mode is adopted for completion, and therefore the data are beneficial to the safety and confidentiality of the data, and data classification and data sharing authorization are facilitated.

Description

Multi-chain isomerization method
Technical Field
The invention relates to the technical field of block chains, in particular to a multi-chain heterogeneous method.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. The block chain is an important concept of the bitcoin, is essentially a decentralized database, and is used as a bottom-layer technology of the bitcoin, and is a series of data blocks which are generated by correlation by using a cryptographic method, wherein each data block contains information of a batch of bitcoin network transactions for verifying the validity (anti-counterfeiting) of the information and generating a next block.
Currently, in the commonly used blockchain storage, all data are stored in a blockchain account book, and the use method is not favorable for the safety and confidentiality of the data and is not favorable for data classification and data sharing authorization.
Disclosure of Invention
The invention aims to provide a multi-chain heterogeneous method to solve the problems that the existing block chain storage is to store all data in a block chain account book, and the use method is not favorable for data security and confidentiality and is not favorable for data classification and data sharing authorization.
In order to achieve the purpose, the invention provides the following technical scheme: a multi-chain heterogeneous method is based on a block chain, service data are classified by service type advance and are respectively stored in different accounts on the block chain, and the data are logically isolated and cannot be accessed without right; when data are shared, only the access authority of the account book needs to be shared, and when data of a plurality of account books need to be accessed in business logic, the account books are operated in a chain-crossing mode to be accessed; the method comprises the following steps:
s1, dividing a block chain into a plurality of block chain accounts of different types, and receiving data of different business types;
s2, data isolation is carried out on the block chain accounts of different types, and unauthorized access cannot be achieved;
s3, setting independent information I and addresses Ae for each different type of block chain account book, independently accessing each block chain account book through the addresses Ae, and independently sharing each block chain account book through the information I;
and S4, setting a link block chain matched with the information I and the address Ae for each block chain account book of different types, wherein each link block chain can be accessed continuously or in parallel.
As a further scheme of the method for multi-chain isomerization, the method comprises the following steps: in step S1, a plurality of different types of blockchain ledgers are independently operated, each blockchain ledger including a storage module, a matching information module, and a creation module;
the storage module is used for storing the received service data, wherein each storage module is divided into a plurality of sub-storage modules based on the block chain, and the plurality of sub-storage modules are respectively associated with the matching information module;
the matching information module is divided into two information-related and independent matching areas based on the block chain, wherein one matching area is used for matching the service data type from the block chain, and the other matching area is used for matching the data information of the sub-storage module;
and the creating module is used for creating a new block chain account book and a new matching information module.
As a further scheme of the method for multi-chain isomerization, the method comprises the following steps: the creation module also creates a transaction blockchain, where the blockchain matches the information I and address Ae of each blockchain ledger.
As a further scheme of the method for multi-chain isomerization, the method comprises the following steps: in step S2, each of the different types of blockchain ledgers is provided with an independent encryption area for encrypting the blockchain ledger, and a corresponding encryption password may be set in the encryption area, and letters or numbers are added by using the service type, such as: docx-a-1 or docx-1-a.
As a further scheme of the method for multi-chain isomerization, the method comprises the following steps: the corresponding encryption rear-end collision of the data can generate the block chain account book of the series, and corresponding letters and numbers are input and set; if docx is input, a blockchain account beginning with docx appears, docx-x, and unlocking can be realized by inputting the corresponding letter and number.
As a further scheme of the method for multi-chain isomerization, the method comprises the following steps: in step S4, when the blockchain ledger is continuously accessed, a corresponding click may be input, for example, a data ledger whose data is not subject to the end collision with kai data appears, and the click access is performed.
As a further scheme of the method for multi-chain isomerization, the method comprises the following steps: in step S4, when the blockchain ledger book is accessed by the individual columns, different rear-end clicks, such as kai and docx, may be input, and the click accesses are simultaneously selected and clicked.
As a further scheme of the method for multi-chain isomerization, the method comprises the following steps: and the block chain-based system also comprises a monitoring system, an identification and repair system and a deletion system.
Compared with the prior art, the invention has the beneficial effects that:
the method for the multi-chain isomerism is based on a block chain technology, business data are classified by advancing through business types and are stored in different accounts books on a block chain respectively, the data are isolated logically, data storage safety is guaranteed, unauthorized access cannot be achieved, only the access authority of the accounts books needs to be shared when the data are shared, data sharing is convenient and safe, performance of a block chain system is greatly prompted, data of a plurality of accounts books need to be accessed in business logic, the data are operated in a chain-crossing mode, and therefore the method is beneficial to safety and confidentiality of the data, and data classification and data sharing authorization are facilitated.
Drawings
FIG. 1 is a schematic flow chart of a method of multi-chain isomerization according to an embodiment;
Detailed Description
The technical solutions in the embodiments of the present invention will be described below in detail with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the case of the example 1, the following examples are given,
referring to fig. 1, in the embodiment of the present invention, a multi-chain heterogeneous method classifies service data by service types based on a block chain, stores the service data in different accounts on the block chain, and logically isolates the data so that the data cannot be accessed without unauthorized access; when data are shared, only the access authority of the account book needs to be shared, and when data of a plurality of account books need to be accessed in business logic, the account books are operated in a chain-crossing mode to be accessed; the method comprises the following steps:
s1, dividing a block chain into a plurality of block chain accounts of different types, and receiving data of different business types;
s2, data isolation is carried out on the block chain accounts of different types, and unauthorized access cannot be achieved;
s3, setting independent information I and addresses Ae for each different type of block chain account book, independently accessing each block chain account book through the addresses Ae, and independently sharing each block chain account book through the information I;
and S4, setting a link block chain matched with the information I and the address Ae for each block chain account book of different types, wherein each link block chain can be accessed continuously or in parallel.
In this embodiment, through using the block chain technique as the basis, advance the classification with the business data through the business type, save respectively in the account book of difference on the block chain, and carry out logical isolation with data, data storage safety has been guaranteed, unable unauthorized access, only need in the time of data sharing share the access authority of account book can, make data sharing very convenient and safety, there is very big suggestion to the performance of block chain system, need visit the data of a plurality of account books in the business logic, adopt the mode of cross-chain operation account book to accomplish, and then do benefit to the security and the confidentiality of data, and do benefit to data classification and data sharing and authorize.
In the case of the example 2, the following examples are given,
with reference to embodiment 1, in step S1, in step S1, a blockchain is divided into a plurality of blockchain ledgers of different types, which are used for receiving data of different service types; the method comprises the following steps that a plurality of block chain accounts of different types run independently, and each block chain account comprises a storage module, a matching information module and a creation module;
the storage module is used for storing the received service data, wherein each storage module is divided into a plurality of sub-storage modules based on the block chain, and the plurality of sub-storage modules are respectively associated with the matching information module; each sub-storage module is provided with a corresponding type file number, such as block 1, block 2, block 3, and block 4.
The matching information module is divided into two information-related and independent matching areas based on the block chain, wherein one matching area is used for matching the service data type from the block chain, and the other matching area is used for matching the data information of the sub-storage module; the matching area of the service data type of the matching block chain has a corresponding back-end number, such as X-docx, and the number corresponding to the data information of the matching storage module is X-block 3-docx.
The creating module is used for creating a new block chain account book and a new matching information module;
the creating module further creates a transaction blockchain, wherein the blockchain is matched with the information I and the address Ae of each blockchain account book; for example, if the created transaction blockchain is T-docx, the blockchain T-docx corresponds to the information I and the address Ae of the tail number, and the transaction is performed.
In the case of the example 3, the following examples are given,
as can be seen from the combination of embodiment 1 and embodiment 2, in step S2, each blockchain ledger of different types is provided with an independent encryption area for encrypting the blockchain ledger, and a corresponding encryption password can be set in the encryption area, and letters or numbers are appended with the service type, such as: docx-a-1 or docx-1-a.
The corresponding encryption rear-end collision of the data can generate the block chain account book of the series, and corresponding letters and numbers are input and set; if docx is input, a blockchain account beginning with docx appears, docx-x, and unlocking can be realized by inputting the corresponding letter and number.
In the case of the example 4, the following examples are given,
in step S4, when the blockchain ledger is continuously accessed, a corresponding click may be input, for example, a data ledger whose data is not subject to the end collision with kai data appears, and the click access is performed.
In step S4, when the blockchain ledger book is accessed by the individual columns, different rear-end clicks, such as kai and docx, may be input, and the click accesses are simultaneously selected and clicked.
In the case of the example 5, the following examples were conducted,
and the block chain-based system also comprises a monitoring system, an identification and repair system and a deletion system.
The monitoring system comprises monitoring modules for monitoring each block chain account book in real time, wherein each monitoring module corresponds to each block chain account book, each monitoring module is independent from each other and does not interfere with each other, and the monitoring modules are also provided with independent storage cells for storing monitored data information, so that later-stage checking is facilitated.
The identification and repair system comprises an identification module and a repair module, wherein the identification module and the repair module are connected with each other and run independently, the identification module is used for identifying whether the data information of each block chain account book has defects or omissions, the information is conveyed to the repair module when the defects or the omissions of the block chain account books are detected, the information can be repaired through the repair module, the repair module is connected with the storage cells in parallel, and the repaired data can be stored.
The deleting system comprises a deleting module for deleting the information, so that the phenomenon that the whole system is blocked due to excessive junk information is avoided.
To sum up, this kind of heterogeneous method of multi-chain, through taking the block chain technique as the basis, advance the classification with the business data through the business type, store respectively in the account book of block chain on the difference, and carry out logical isolation with data, data storage safety has been guaranteed, can't access beyond the right, only need in the time of data sharing share the access permission of account book can, make data sharing very convenient and safety, have very big suggestion to the performance of block chain system, need visit the data of a plurality of account books in the business logic, adopt the mode of cross-chain operation account book to accomplish, and then do benefit to the security and the confidentiality of data, and do benefit to data classification and data sharing and authorize.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.
Furthermore, it should be understood that although the present description refers to embodiments, not every embodiment may contain only a single embodiment, and such description is for clarity only, and those skilled in the art should integrate the description, and the embodiments may be combined as appropriate to form other embodiments understood by those skilled in the art.

Claims (8)

1. A multi-chain heterogeneous method is characterized in that business data are classified by business type advancing on the basis of a block chain, and are respectively stored in different accounts on the block chain, and the data are logically isolated and cannot be accessed without right-of-way; when data are shared, only the access authority of the account book needs to be shared, and when data of a plurality of account books need to be accessed in business logic, the account books are operated in a chain-crossing mode to be accessed; the method comprises the following steps:
s1, dividing a block chain into a plurality of block chain accounts of different types, and receiving data of different business types;
s2, data isolation is carried out on the block chain accounts of different types, and unauthorized access cannot be achieved;
s3, setting independent information I and addresses Ae for each different type of block chain account book, independently accessing each block chain account book through the addresses Ae, and independently sharing each block chain account book through the information I;
and S4, setting a link block chain matched with the information I and the address Ae for each block chain account book of different types, wherein each link block chain can be accessed continuously or in parallel.
2. The method of claim 1, wherein in step S1, a plurality of blockchain ledgers of different types are operated independently, each blockchain ledger comprising a storage module, a matching information module, and a creation module;
the storage module is used for storing the received service data, wherein each storage module is divided into a plurality of sub-storage modules based on the block chain, and the plurality of sub-storage modules are respectively associated with the matching information module;
the matching information module is divided into two information-related and independent matching areas based on the block chain, wherein one matching area is used for matching the service data type from the block chain, and the other matching area is used for matching the data information of the sub-storage module;
and the creating module is used for creating a new block chain account book and a new matching information module.
3. The method of claim 2, wherein the creating module further creates transaction blockchains, wherein the blockchains match the information I and the address Ae of each blockchain ledger.
4. The method of claim 1, wherein in step S2, each blockchain ledger of different types is provided with an independent encryption region for encrypting the blockchain ledger, and a corresponding encryption password can be set in the encryption region, and letters or numbers are appended with the service type, such as: docx-a-1 or docx-1-a.
5. The method of claim 4, wherein the data is encrypted and the serial blockchain ledger is presented, and corresponding letters and numbers are input; if docx is input, a blockchain account beginning with docx appears, docx-x, and unlocking can be realized by inputting the corresponding letter and number.
6. The method of claim 1, wherein in step S4, when the blockchain ledger is continuously accessed, a corresponding click-to-back click is inputted, for example, a data ledger with data that is not subjected to the click-to-back click by kai appears, and click access is performed, and when continuous access is required, only the next step is clicked.
7. The method of claim 1, wherein in step S4, when the blockchain ledger is accessed separately, different rear-end clicks, such as kai and docx, can be input, and the click access can be simultaneously selected separately.
8. The method of claim 1, wherein the monitoring system, the identification and repair system, and the deletion system are further matched based on a blockchain.
CN202011439675.8A 2020-12-11 2020-12-11 Multi-chain isomerization method Pending CN112507025A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011439675.8A CN112507025A (en) 2020-12-11 2020-12-11 Multi-chain isomerization method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011439675.8A CN112507025A (en) 2020-12-11 2020-12-11 Multi-chain isomerization method

Publications (1)

Publication Number Publication Date
CN112507025A true CN112507025A (en) 2021-03-16

Family

ID=74970837

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011439675.8A Pending CN112507025A (en) 2020-12-11 2020-12-11 Multi-chain isomerization method

Country Status (1)

Country Link
CN (1) CN112507025A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113722285A (en) * 2021-11-03 2021-11-30 江苏荣泽信息科技股份有限公司 Multi-chain-based cross-chain distributed file storage and verification system
CN113807971A (en) * 2021-10-08 2021-12-17 上海和数软件有限公司 Block chain transaction system based on Internet of things and distributed account book

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108876370A (en) * 2018-06-12 2018-11-23 北京航空航天大学 The architectural framework of the shared open data of transregional piece of chain under a kind of isomery multichain framework
CN109918447A (en) * 2019-03-05 2019-06-21 众安在线财产保险股份有限公司 The methods, devices and systems of management business operation based on block chain
CN110071969A (en) * 2019-04-17 2019-07-30 杭州云象网络技术有限公司 A kind of data safety sharing method based on multichain framework
CN110445845A (en) * 2019-07-17 2019-11-12 苏州同济区块链研究院有限公司 It is a kind of distribution account book in the system architecture based on boss's account book

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108876370A (en) * 2018-06-12 2018-11-23 北京航空航天大学 The architectural framework of the shared open data of transregional piece of chain under a kind of isomery multichain framework
CN109918447A (en) * 2019-03-05 2019-06-21 众安在线财产保险股份有限公司 The methods, devices and systems of management business operation based on block chain
CN110071969A (en) * 2019-04-17 2019-07-30 杭州云象网络技术有限公司 A kind of data safety sharing method based on multichain framework
CN110445845A (en) * 2019-07-17 2019-11-12 苏州同济区块链研究院有限公司 It is a kind of distribution account book in the system architecture based on boss's account book

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113807971A (en) * 2021-10-08 2021-12-17 上海和数软件有限公司 Block chain transaction system based on Internet of things and distributed account book
CN113722285A (en) * 2021-11-03 2021-11-30 江苏荣泽信息科技股份有限公司 Multi-chain-based cross-chain distributed file storage and verification system

Similar Documents

Publication Publication Date Title
CN108009917B (en) Transaction verification and registration method and system for digital currency
EP3641220B1 (en) Cryptologic rewritable blockchain
CN106528775B (en) Private block chain operation support system supporting logic multi-chain and working method thereof
CN112507025A (en) Multi-chain isomerization method
KR20110018331A (en) Secure data cache
CN110135860A (en) A kind of safe traceability system of crop seeds based on block chain technology
CN112615847A (en) Data sharing and privacy protection method based on block chain
CN102881079B (en) Trampled multi-password early-warning type different card controllable bank card
CN109493049A (en) A kind of wallet asset protection system based on block chain
CN110555783B (en) Block chain-based electric power marketing data protection method and system
CN104951923A (en) Electronic signature system based on combination of PKI technology and anti-counterfeit technology of physical seal
CN111768180B (en) Block chain account balance deposit certificate and recovery method
CN110555682B (en) Multi-channel implementation method based on alliance chain
CN101751450B (en) Information sharing realizing method for CPU card with multi-application COS
CN116432193A (en) Financial database data protection transformation method and financial data protection system thereof
CN100452026C (en) Data once writing method and database safety management method based on the same method
CN109359477A (en) A kind of data encryption, data verification method and its system
CN100464338C (en) Method for binding security mechanism of application software and large database
CN113342743A (en) Electronic archive data interaction method based on block chain bottom layer of alliance chain
CN105512936A (en) E-bank system sensitive data processing method and system in multi-legal-person business mode
CN116756760B (en) Searchable database encryption system and method thereof
CN112905657B (en) Block chain data processing method and system capable of protecting user privacy
CN109064017A (en) Objective cost managing and control system and its method
Abdul-Jabbar et al. Data Analytics and Blockchain: A Review
Oberoi et al. Advanced cryptographic technologies in blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220429

Address after: No. 36 and 37, 11th floor, Seattle business building, No. 69, Xi'an south road, Jinniu District, Chengdu, Sichuan 610000

Applicant after: SICHUAN BUSINESS EASY CO.,LTD.

Address before: No. 1506, 15th floor, unit 1, building 2, No. 1537, middle section of Jiannan Avenue, high tech Zone, Chengdu, Sichuan 610000

Applicant before: Chengdu Shangtong Digital Technology Co.,Ltd.