CN113569299A - Block chain-based complete data tracing method and device and related equipment - Google Patents

Block chain-based complete data tracing method and device and related equipment Download PDF

Info

Publication number
CN113569299A
CN113569299A CN202110882207.6A CN202110882207A CN113569299A CN 113569299 A CN113569299 A CN 113569299A CN 202110882207 A CN202110882207 A CN 202110882207A CN 113569299 A CN113569299 A CN 113569299A
Authority
CN
China
Prior art keywords
data
complete
acquired
original
tracing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110882207.6A
Other languages
Chinese (zh)
Other versions
CN113569299B (en
Inventor
林宏斌
张沛昌
黄磊
张基宏
钱恭斌
钟世达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen University
Original Assignee
Shenzhen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen University filed Critical Shenzhen University
Priority to CN202110882207.6A priority Critical patent/CN113569299B/en
Publication of CN113569299A publication Critical patent/CN113569299A/en
Application granted granted Critical
Publication of CN113569299B publication Critical patent/CN113569299B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the invention discloses a complete data tracing method and device based on a block chain and related equipment. The method comprises the steps of carrying out complete detection on collected data by a fusion data detection algorithm based on edge calculation; if the detection result of the acquired data is complete, storing the acquired data to a block chain; if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data; and restoring the acquired data according to the original data to obtain complete data and storing the complete data into a block chain. According to the method, the acquired data is detected through an edge gateway access data detection algorithm so as to ensure the integrity of the data before encryption of the block chain, and incomplete data is repaired by tracing to the original data, so that the data entering the block chain is always complete.

Description

Block chain-based complete data tracing method and device and related equipment
Technical Field
The invention relates to the technical field of block chains, in particular to a complete data tracing method and device based on a block chain and related equipment.
Background
The block chain is a novel system formed by computer technologies such as consensus algorithm, distributed storage, point-to-point transmission, encryption algorithm and the like, and is widely applied to the fields of credible deposit certificates, securities trading, electronic commerce, intelligent contracts, internet of things, social communication, file storage and the like; current blockchain techniques consist of a string of cryptographically generated data blocks, each block containing a hash value (hash) of the previous block and being guaranteed to be generated after the previous block in chronological order.
Chinese patent publication No.: CN111475574A discloses a data acquisition device based on block chain, which includes: the system comprises a data acquisition system, a block chain data storage system and at least one block chain network; the data acquisition system is used for acquiring original data and recording fact certification information of an acquired event; the block chain data storage and verification system is used for extracting characteristic data from the acquired original data, combining the characteristic data with the fact certification information to generate a synthetic data structure, carrying out digital signature on the synthetic data structure to generate signature data, and then sending the synthetic data structure and the signature data to a block chain network; and the block chain network is used for carrying out signature verification on the signature data through block chain transaction, and storing the synthesized data structure after the signature verification is passed so as to finish the chain storage. The invention carries out information storage on data generation events or processes, so that each piece of fact proof information can be instantly stored and protected through the characteristics of non-tampering, traceability and the like of the block chain. The security of the data stored in the blockchain is guaranteed after signature verification, but the stored data cannot guarantee the integrity of the data when being transferred to the blockchain before signature, if the data is damaged before signature, the damaged data can be found only when being used, but certain difficulty exists in searching the original data at the moment, for example: original data has been deleted, traceability information is lost, etc.
Disclosure of Invention
The embodiment of the invention provides a complete data tracing method, a complete data tracing device and related equipment based on a block chain, and aims to solve the problem that the integrity of data cannot be ensured when the data is transferred to the block chain before signature in the prior art.
In a first aspect, an embodiment of the present invention provides a complete data tracing method based on a block chain, including:
the method comprises the steps that a fusion data detection algorithm based on edge calculation is used for carrying out complete detection on collected data;
if the detection result of the acquired data is complete, storing the acquired data to a block chain;
if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data;
and restoring the acquired data according to the original data to obtain complete data and storing the complete data into a block chain.
In a second aspect, an embodiment of the present invention provides a complete data tracing apparatus based on a block chain, including:
the complete detection module is used for carrying out complete detection on the acquired data based on a fusion data detection algorithm of edge calculation;
the storage module is used for storing the acquired data to a block chain if the detection result of the acquired data is complete;
the source tracing module is used for tracing the acquired data to obtain original data of the acquired data if the detection result of the acquired data is incomplete;
and the repairing module is used for repairing the acquired data according to the original data to obtain complete data and storing the complete data into a block chain.
In a third aspect, an embodiment of the present invention further provides a computer device, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor, when executing the computer program, implements the complete data tracing method based on the blockchain according to the first aspect.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, and the computer program, when executed by a processor, causes the processor to execute the complete data tracing method based on a blockchain according to the first aspect.
The embodiment of the invention provides a complete data tracing method and device based on a block chain and related equipment. The method comprises the steps of carrying out complete detection on collected data by a fusion data detection algorithm based on edge calculation; if the detection result of the acquired data is complete, storing the acquired data to a block chain; if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data; and restoring the acquired data according to the original data to obtain complete data and storing the complete data into a block chain. According to the method, the acquired data is detected through an edge gateway access data detection algorithm so as to ensure the integrity of the data before encryption of the block chain, and incomplete data is repaired by tracing to the original data, so that the data entering the block chain is always complete.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a complete data tracing method based on a block chain according to an embodiment of the present invention;
fig. 2 is a schematic sub-flowchart of step S110 in the complete data tracing method based on a block chain according to the embodiment of the present invention;
FIG. 3 is a sub-flowchart of step S114 in FIG. 2;
fig. 4 is a schematic sub-flowchart of the step S140 in the complete data tracing method based on a block chain according to the embodiment of the present invention;
fig. 5 is another schematic flowchart of a complete data tracing method based on a blockchain according to an embodiment of the present invention;
fig. 6 is another schematic flowchart of a complete data tracing method based on a blockchain according to an embodiment of the present invention;
fig. 7 is a schematic block diagram of a complete data tracing apparatus based on a blockchain according to an embodiment of the present invention;
fig. 8 is a schematic diagram of a data node in the complete data tracing method based on a block chain according to the embodiment of the present invention;
fig. 9 is a schematic diagram of data node aggregation in the complete data tracing method based on the blockchain according to the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
Referring to fig. 1, fig. 1 is a schematic flow chart of a complete data tracing method based on a block chain according to an embodiment of the present invention, where the method includes steps S110 to S140.
S110, carrying out complete detection on the acquired data by a fusion data detection algorithm based on edge calculation;
in this embodiment, the acquired data is acquired through the sensor, the data detection platform for edge calculation is accessed, and the acquired data is completely detected by using a fusion data detection algorithm preset by the data detection platform.
As shown in fig. 2, in an embodiment, step S110 includes:
s111, selecting data nodes from the acquired data, performing data fusion on every two data nodes, and recording the number of sub-nodes of each data node in the fusion process to obtain primary fusion data;
step S112, generating private seeds based on the data nodes, embedding the private seeds into the collected data, and carrying out fragment aggregation on the data nodes to obtain aggregation nodes;
step S113, performing secondary data fusion on the aggregation nodes to obtain secondary fusion data;
and S114, decrypting the corresponding data node in the secondary fusion data through the private seed, and judging whether the acquired data is complete according to a decryption result.
In the embodiment, data nodes are selected from the acquired data to perform data fusion for every two data nodes, and the number of child nodes of each data node in the fusion process is recorded to obtain primary fusion data; generating a private seed based on the data node, embedding the private seed into the acquired data, and performing fragment aggregation on the child nodes of the data node to obtain an aggregation node; performing secondary data fusion on the aggregation nodes to obtain secondary fusion data; and decrypting the corresponding data node in the secondary fusion data through the private seed, and judging whether the acquired data is complete according to a decryption result.
For example, as shown in fig. 8, a fusion data detection algorithm is adopted, a data node for collecting data is selected first to perform a fusion operation, and the number chd of child nodes of each data node is recorded in the fusion process, where: data node 1, data node 2, and data node 3 are child nodes of data node 0, so chd of data node 0 is 3; data node 4 and data node 5 are child nodes of data node 1, so chd of data node 1 is 2; data node 6, data node 7, and data node 8 are child nodes of data node 2, so chd of data node 2 is 3; data node 9 and data node 10 are child nodes of data node 3, so chd of data node 3 is 2; and the data nodes 4,5,6,7, 8, 9 and 10 have no child node, so that chd of them is equal to 0, then each data node generates a privacy seed, the privacy seed is randomly changed, then the privacy seed is embedded into the collected data, and then fragmentation aggregation is performed, specifically referring to fig. 9, the data nodes 4,5,6,7, 8, 9 and 10 are aggregated with itself and nearby data nodes, if the data nodes 4,5,6,7, 8, 9 and 10 are d4, d5, d6, d7, d8, d9 and d10 respectively, d1-d10 is first aggregated with itself to obtain d11-d1010, and d4 is aggregated with the data node 1 to obtain d41, d5 is aggregated with data node 2 to obtain d52, d6 is aggregated with data node 8 to obtain d68, d7 is aggregated with data node 9 to obtain d79, d8 is aggregated with data node 2 to obtain d82, d9 is aggregated with data node 10 to obtain d910, d10 is aggregated with data node 3 to obtain d103, data fusion is performed again after aggregation, then the detection end receives the fused data transmitted from all data nodes, the fused data is decrypted by using the private seed, and whether the acquired data is complete or not is judged according to the decryption result.
As shown in fig. 3, in an embodiment, step S114 includes:
step S1141, if the private seeds can decrypt the corresponding data nodes in the fused data, judging that the acquired data is complete;
step S1142, if the private seed cannot decrypt the corresponding data node in the fused data, determining that the collected data is incomplete.
In this embodiment, whether the acquired data is complete is determined according to the decryption result of the private seed. If the private seeds can decrypt the corresponding data nodes in the fused data, the fused data are not damaged, and the acquired data are judged to be complete; and if the private seeds can not decrypt the corresponding data nodes in the fusion data, the fusion data are damaged, and the collected data are judged to be incomplete.
Step S120, if the detection result of the acquired data is complete, storing the acquired data to a block chain;
in this embodiment, if the detection result of the collected data is complete, the collected data is stored in the block chain. The block chain encrypts the collected data to form final data, and the final data is extracted through the block chain in later use
Step S130, if the detection result of the collected data is incomplete, tracing the collected data to obtain the original data of the collected data;
and S140, restoring the acquired data according to the original data to obtain complete data and storing the complete data into a block chain.
In this embodiment, if the detection result of the collected data is incomplete, tracing the collected data, and obtaining the original data of the collected data through tracing; and then, restoring the acquired data according to the original data to obtain complete data, and finally storing the complete data into the block chain.
As shown in fig. 4, in an embodiment, step S140 includes:
step S141, extracting incomplete data in the acquired data, and acquiring a target node sequence corresponding to the incomplete data;
step S142, obtaining an original node sequence of the original data, comparing the original node sequence with a target node sequence, and determining a missing data node missing from the target node sequence according to the original node sequence;
and S143, compensating the missing data nodes into the target node sequence.
In this embodiment, repairing incomplete data specifically includes: extracting incomplete data in the acquired data, and acquiring a target node sequence corresponding to the incomplete data; acquiring an original node sequence of original data according to the original data, comparing the original node sequence with a target node sequence, and determining missing data nodes missing in the target node sequence according to the original node sequence; and finally, compensating the missing data nodes into the target node sequence to complete the repair of the incomplete data.
For example, the target node sequence corresponding to the extracted incomplete data is {1,2,5,6,7}, the original node sequence corresponding to the original data is {1,2,3,4,5,6, 7}, and the missing data node missing in the incomplete data is {3,4} when the target node sequence is compared with the original node sequence, the missing data node {3,4} is compensated to the target node sequence {1,2,5,6,7}, and the repair is completed.
As shown in fig. 5, in an embodiment, after step S140, the method further includes:
step S151, marking the original data;
step S152, reserving the mark according to a preset mark reservation duration, and removing the mark until the mark reservation duration is reached; or; and detecting whether a mark removing instruction exists or not, and removing the mark if the mark removing instruction exists.
In this embodiment, in order to ensure the stability of the later-stage recovery collected data, after the incomplete collected data is recovered, the traced original data is marked, and the marked original data can be deleted only after the mark is removed, so that the problem that the same incomplete data cannot be traced to the original data when the collected data is recovered after the original data is deleted is effectively solved. The releasing mode comprises the following steps: the release can be carried out according to the set mark retention time, for example, the collection time of the temperature data of one day is one day, the validity of the temperature data is lost after one day, and the mark is automatically contacted; the user can also manually contact the electronic device to detect whether a mark releasing instruction exists or not, and the mark can be released if necessary.
As shown in fig. 6, in an embodiment, after step S130, the method further includes:
step S1301, memorizing the fusion process of the acquired data to obtain a history fusion process of incomplete data;
step S1302, when it is detected that a current fusion process corresponding to incomplete current collected data is the same as the historical fusion process, directly extracting missing data nodes corresponding to the historical fusion process to repair the incomplete current collected data.
In the embodiment, in order to improve the efficiency of repairing again, the previous repairing is memorized, and the history fusion process of incomplete data is obtained; after the fusion data detection algorithm detects other incomplete collected data, when the fusion process that the current fusion process corresponding to the other incomplete collected data is the same as that in the historical fusion process is detected, the missing data node corresponding to the historical fusion process is directly extracted to repair the other incomplete collected data.
For example, if the acquired data a is detected to be incomplete, the fusion process of the acquired data a is memorized, and if the fusion process of the acquired data B is detected to exist next time and is the same as the fusion process of the acquired data a, missing data nodes of the acquired data a are extracted and then compensated into the acquired data B, and the acquired data B is rapidly repaired.
According to the method, the acquired data is detected through an edge gateway access data detection algorithm so as to ensure the integrity of the data before encryption of the block chain, and incomplete data is repaired by tracing to the original data, so that the data entering the block chain is always complete.
The embodiment of the invention also provides a complete data tracing device based on the block chain, which is used for executing any embodiment of the complete data tracing method based on the block chain. Specifically, referring to fig. 7, fig. 7 is a schematic block diagram of a complete data tracing apparatus based on a block chain according to an embodiment of the present invention. The blockchain-based complete data tracing apparatus 100 may be configured in a server.
As shown in fig. 6, the block chain based complete data tracing apparatus 100 includes a complete detection module 110, a storage module 120, a tracing module 130, and a repair module 140.
The integrity detection module 110 is used for performing integrity detection on the acquired data based on a fusion data detection algorithm of edge calculation;
the storage module 120 is configured to store the acquired data to a block chain if the detection result of the acquired data is complete;
the tracing module 130 is configured to trace a source of the acquired data to obtain original data of the acquired data if a detection result of the acquired data is incomplete;
and the repairing module 140 is configured to repair the acquired data according to the original data to obtain complete data, and store the complete data in a block chain.
In one embodiment, the integrity detection module 110 includes:
the primary fusion unit is used for selecting data nodes from the acquired data, performing primary data fusion on every two data nodes, and recording the number of sub-nodes of each data node in the fusion process to obtain primary fusion data;
the aggregation unit is used for generating private seeds based on the data nodes, embedding the private seeds into the acquired data, and carrying out fragment aggregation on the data nodes to obtain aggregation nodes;
the secondary fusion unit is used for carrying out secondary data fusion on the aggregation nodes to obtain secondary fusion data;
and the decryption unit is used for decrypting the corresponding data node in the secondary fusion data through the private seed and judging whether the acquired data is complete according to a decryption result.
In one embodiment, the repair module 140 includes:
the extraction unit is used for extracting incomplete data in the acquired data and acquiring a target node sequence corresponding to the incomplete data;
the acquisition unit is used for acquiring an original node sequence of the original data, comparing the original node sequence with a target node sequence and determining a missing data node missing from the target node sequence according to the original node sequence;
and the compensation unit is used for compensating the missing data node into the target node sequence.
The embodiment of the present invention further provides a computer device, which includes a memory, a processor, and a computer program that is stored in the memory and can be run on the processor, wherein the processor implements the complete data tracing method based on the block chain when executing the computer program.
In another embodiment of the invention, a computer-readable storage medium is provided. The computer readable storage medium may be a non-volatile computer readable storage medium. The computer readable storage medium stores a computer program which, when executed by a processor, causes the processor to perform the complete data tracing based on blockchain method as described above.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses, devices and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided by the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only a logical division, and there may be other divisions when the actual implementation is performed, or units having the same function may be grouped into one unit, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may also be an electric, mechanical or other form of connection.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a magnetic disk, or an optical disk.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A complete data tracing method based on a block chain is characterized by comprising the following steps:
the method comprises the steps that a fusion data detection algorithm based on edge calculation is used for carrying out complete detection on collected data;
if the detection result of the acquired data is complete, storing the acquired data to a block chain;
if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data;
and restoring the acquired data according to the original data to obtain complete data and storing the complete data into a block chain.
2. The blockchain-based complete data tracing method according to claim 1, wherein the edge-computation-based fused data detection algorithm performs complete detection on the collected data, and comprises:
selecting data nodes from the acquired data, performing data fusion on every two data nodes, and recording the number of sub-nodes of each data node in the fusion process to obtain primary fusion data;
generating private seeds based on the data nodes, embedding the private seeds into the acquired data, and carrying out fragment aggregation on the data nodes to obtain aggregation nodes;
performing secondary data fusion on the aggregation nodes to obtain secondary fusion data;
and decrypting the corresponding data node in the secondary fusion data through the private seed, and judging whether the acquired data is complete according to a decryption result.
3. The method for tracing the complete data based on the blockchain according to claim 2, wherein the determining whether the collected data is complete according to the decryption result comprises:
if the private seeds can decrypt the corresponding data nodes in the fused data, judging that the acquired data is complete;
and if the private seeds cannot decrypt the corresponding data nodes in the fused data, judging that the acquired data is incomplete.
4. The method for complete data tracing based on blockchain according to claim 1, wherein the repairing the collected data according to the original data comprises:
extracting incomplete data in the acquired data, and acquiring a target node sequence corresponding to the incomplete data;
acquiring an original node sequence of the original data, comparing the original node sequence with a target node sequence, and determining missing data nodes missing from the target node sequence according to the original node sequence;
compensating the missing data nodes into the target node sequence.
5. The method for tracing the complete data based on the blockchain according to claim 1, wherein after the restoring the collected data according to the original data, the method comprises:
marking the original data;
reserving the mark according to a preset mark retention time length, and removing the mark until the mark retention time length is reached; or; and detecting whether a mark removing instruction exists or not, and removing the mark if the mark removing instruction exists.
6. The method of claim 3, wherein after determining that the collected data is incomplete, the method further comprises:
memorizing the fusion process of the acquired data to obtain a history fusion process of incomplete data;
and when detecting that the current fusion process corresponding to the incomplete current acquisition data is the same as the historical fusion process, directly extracting the missing data node corresponding to the historical fusion process to repair the incomplete current acquisition data.
7. A complete data tracing device based on a block chain is characterized by comprising:
the complete detection module is used for carrying out complete detection on the acquired data based on a fusion data detection algorithm of edge calculation;
the storage module is used for storing the acquired data to a block chain if the detection result of the acquired data is complete;
the source tracing module is used for tracing the acquired data to obtain original data of the acquired data if the detection result of the acquired data is incomplete;
and the repairing module is used for repairing the acquired data according to the original data to obtain complete data and storing the complete data into a block chain.
8. The blockchain-based complete data tracing apparatus according to claim 7, wherein the repair module comprises:
the extraction unit is used for extracting incomplete data in the acquired data and acquiring a target node sequence corresponding to the incomplete data;
the acquisition unit is used for acquiring an original node sequence of the original data, comparing the original node sequence with a target node sequence and determining a missing data node missing from the target node sequence according to the original node sequence;
and the compensation unit is used for compensating the missing data node into the target node sequence.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the complete data tracing method based on block chains according to any one of claims 1 to 6 when executing the computer program.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, causes the processor to perform the blockchain based complete data tracing method according to any one of claims 1 to 6.
CN202110882207.6A 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment Active CN113569299B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110882207.6A CN113569299B (en) 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110882207.6A CN113569299B (en) 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment

Publications (2)

Publication Number Publication Date
CN113569299A true CN113569299A (en) 2021-10-29
CN113569299B CN113569299B (en) 2023-09-29

Family

ID=78169979

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110882207.6A Active CN113569299B (en) 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment

Country Status (1)

Country Link
CN (1) CN113569299B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011793A (en) * 2019-04-03 2019-07-12 上海中商网络股份有限公司 Anti-fake data processing method of tracing to the source, device, equipment and medium
CN110866265A (en) * 2019-11-19 2020-03-06 腾讯科技(深圳)有限公司 Data storage method, device and storage medium based on block chain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011793A (en) * 2019-04-03 2019-07-12 上海中商网络股份有限公司 Anti-fake data processing method of tracing to the source, device, equipment and medium
CN110866265A (en) * 2019-11-19 2020-03-06 腾讯科技(深圳)有限公司 Data storage method, device and storage medium based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
YALIN WUA等: "An intelligent method of data integrity detection based on multi-modality fusion convolutional neural network in industrial control network", MEASUREMENT, vol. 175, pages 1 - 10 *
黄豪杰等: "基于区块链智能合约的物联网恶意节点检测和定位", 物联网学报, vol. 4, no. 2, pages 58 - 59 *

Also Published As

Publication number Publication date
CN113569299B (en) 2023-09-29

Similar Documents

Publication Publication Date Title
EP3356988B1 (en) Method and system for verifiable searchable symmetric encryption
Chatzikonstantinou et al. Evaluation of cryptography usage in android applications
JP4788212B2 (en) Digital signature program and digital signature system
JP5062775B2 (en) SEARCH METHOD, SEARCH DEVICE, INDEX GENERATION METHOD, INDEX GENERATION DEVICE
US8707430B2 (en) Tampering monitoring system, management apparatus, and management method
CN109803142B (en) Encrypted domain image reversible data hiding method based on neighborhood prediction
CN109754226B (en) Data management method, device and storage medium
CN107111695B (en) Model anti-collusion watermarking
CN114444105B (en) Intelligent audit data reporting safety method
CN106951743A (en) A kind of software code infringement detection method
EP4022870A1 (en) Watermarking of genomic sequencing data
US20150286843A1 (en) Method and system for modular digital watermarking of electronic files
CN107992725B (en) Code encryption and decryption method and device
CN112818404B (en) Data access permission updating method, device, equipment and readable storage medium
CN113569299A (en) Block chain-based complete data tracing method and device and related equipment
JP3948964B2 (en) Electronic document processing apparatus and computer program
CN110929275B (en) Block chain data security method based on multiple signatures
CN103368926A (en) Method for preventing file tampering and device for preventing file manipulation
CN112560111A (en) Time sequence data acquisition tamper-proofing method and device suitable for Internet of things
KR100918301B1 (en) electron document management system possible electron document - history management and store leading.
CN106874270B (en) Data consistency authentication method and device
CN108616528A (en) A kind of cloud storage method and system
CN112751823A (en) Outgoing data generation method, outgoing safety control method and system
CN111897991A (en) Image annotation method and device
CN111291387B (en) File protection method and file processing system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant