CN113569299B - Complete data tracing method and device based on block chain and related equipment - Google Patents

Complete data tracing method and device based on block chain and related equipment Download PDF

Info

Publication number
CN113569299B
CN113569299B CN202110882207.6A CN202110882207A CN113569299B CN 113569299 B CN113569299 B CN 113569299B CN 202110882207 A CN202110882207 A CN 202110882207A CN 113569299 B CN113569299 B CN 113569299B
Authority
CN
China
Prior art keywords
data
complete
fusion
acquired
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110882207.6A
Other languages
Chinese (zh)
Other versions
CN113569299A (en
Inventor
林宏斌
张沛昌
黄磊
张基宏
钱恭斌
钟世达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen University
Original Assignee
Shenzhen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen University filed Critical Shenzhen University
Priority to CN202110882207.6A priority Critical patent/CN113569299B/en
Publication of CN113569299A publication Critical patent/CN113569299A/en
Application granted granted Critical
Publication of CN113569299B publication Critical patent/CN113569299B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the invention discloses a complete data tracing method, a complete data tracing device and related equipment based on a block chain. The method comprises the steps of carrying out complete detection on collected data based on a fusion type data detection algorithm of edge calculation; if the detection result of the acquired data is complete, the acquired data is stored in a block chain; if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data; repairing the acquired data according to the original data to obtain complete data and storing the complete data into a blockchain. According to the method, collected data is detected through an edge gateway access data detection algorithm, so that the integrity of the data before encryption of the blockchain is guaranteed, incomplete data is repaired by tracing to the original data, and therefore the fact that the data entering the blockchain is always complete is guaranteed.

Description

Complete data tracing method and device based on block chain and related equipment
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a blockchain-based complete data tracing method, apparatus, and related devices.
Background
The blockchain is a novel system formed by computer technologies such as a consensus algorithm, distributed storage, point-to-point transmission, encryption algorithm and the like, and is widely applied to a plurality of fields such as trusted memory card, securities trade, electronic commerce, intelligent contract, internet of things, social communication and file storage; current blockchain techniques consist of a string of blocks of data generated using cryptographic methods, each block containing a hash value (hash) of the last block, and ensuring that the last block is generated after the last block in time order.
Chinese patent publication No.: CN111475574a discloses a blockchain-based data acquisition device, comprising: the system comprises a data acquisition system, a blockchain data certification system and at least one blockchain network; the data acquisition system is used for acquiring original data and recording the fact that the event is acquired; the block chain data certification system is used for extracting characteristic data from the collected original data, combining the characteristic data with the fact certification information to generate a synthetic data structure, digitally signing the synthetic data structure to generate signature data, and then transmitting the synthetic data structure and the signature data to the block chain network; the blockchain network is used for carrying out signature verification on the signature data through blockchain transaction, and storing the synthesized data structure after the signature verification is passed to finish the uplink certification. The invention stores and verifies the data generation event or process, so that each fact-proof information can be instantly stored and protected by the characteristics of the blockchain, such as non-falsification, traceability and the like. The security of the data stored in the blockchain is ensured after signature verification, but the integrity of the stored data cannot be ensured when the stored data is transferred to the blockchain in the forward direction of the signature, if the data is damaged before the signature, the data can be found only when the data is used, but then, the original data can be found again, for example, a certain difficulty exists: original data has been deleted, trace information lost, etc.
Disclosure of Invention
The embodiment of the invention provides a complete data tracing method, device and related equipment based on a blockchain, which aim to solve the problem that the data integrity cannot be ensured when data is transferred in a signature forward blockchain in the prior art.
In a first aspect, an embodiment of the present invention provides a blockchain-based complete data tracing method, including:
the method comprises the steps that a fusion type data detection algorithm based on edge calculation carries out complete detection on collected data;
if the detection result of the acquired data is complete, the acquired data is stored in a block chain;
if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data;
repairing the acquired data according to the original data to obtain complete data and storing the complete data into a blockchain.
In a second aspect, an embodiment of the present invention provides a complete data tracing device based on a blockchain, including:
the complete detection module is used for carrying out complete detection on the acquired data based on a fusion type data detection algorithm of edge calculation;
the storage module is used for storing the acquired data to a block chain if the detection result of the acquired data is complete;
the tracing module is used for tracing the acquired data to obtain the original data of the acquired data if the detection result of the acquired data is incomplete;
and the repair module is used for repairing the acquired data according to the original data to obtain complete data and storing the complete data into a block chain.
In a third aspect, an embodiment of the present invention further provides a computer device, which includes a memory, a processor, and a computer program stored on the memory and capable of running on the processor, where the processor implements the blockchain-based complete data tracing method according to the first aspect when executing the computer program.
In a fourth aspect, an embodiment of the present invention further provides a computer readable storage medium, where the computer readable storage medium stores a computer program, where the computer program when executed by a processor causes the processor to perform the blockchain-based complete data tracing method of the first aspect.
The embodiment of the invention provides a complete data tracing method and device based on a block chain and related equipment. The method comprises the steps of carrying out complete detection on collected data based on a fusion type data detection algorithm of edge calculation; if the detection result of the acquired data is complete, the acquired data is stored in a block chain; if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data; repairing the acquired data according to the original data to obtain complete data and storing the complete data into a blockchain. According to the method, collected data is detected through an edge gateway access data detection algorithm, so that the integrity of the data before encryption of the blockchain is guaranteed, incomplete data is repaired by tracing to the original data, and therefore the fact that the data entering the blockchain is always complete is guaranteed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of a full data tracing method based on blockchain according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of an embodiment of step S110 in a full data tracing method based on blockchain according to the embodiment of the present invention;
FIG. 3 is a schematic view of a sub-process of step S114 in FIG. 2;
FIG. 4 is a schematic flow chart of an embodiment of step S140 in the full data tracing method based on blockchain according to the embodiment of the present invention;
FIG. 5 is another flow chart of a full data tracing method based on blockchain according to the embodiment of the present invention;
FIG. 6 is another flow chart of a full data tracing method based on blockchain according to the embodiment of the present invention;
FIG. 7 is a schematic block diagram of a complete data tracing device based on blockchain according to an embodiment of the present invention;
FIG. 8 is a schematic diagram of a data node in a full data tracing method based on blockchain according to an embodiment of the present invention;
fig. 9 is a schematic diagram of data node aggregation in a complete data tracing method based on blockchain according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be understood that the terms "comprises" and "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in the present specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
Referring to fig. 1, fig. 1 is a flowchart of a complete data tracing method based on blockchain according to an embodiment of the present invention, and the method includes steps S110 to S140.
Step S110, performing complete detection on the acquired data by using a fusion type data detection algorithm based on edge calculation;
in this embodiment, acquired data is acquired through a sensor, and is accessed to a data detection platform for edge calculation, and the acquired data is completely detected by using a fusion type data detection algorithm preset by the data detection platform.
As shown in fig. 2, in an embodiment, step S110 includes:
step S111, selecting data nodes from the acquired data, carrying out primary data fusion on every two data nodes, and recording the number of child nodes of each data node in the fusion process to obtain primary fusion data;
step S112, generating a private seed based on the data node, embedding the private seed into the acquired data, and carrying out fragment aggregation on the data node to obtain an aggregation node;
step S113, performing secondary data fusion on the aggregation node to obtain secondary fusion data;
and step S114, decrypting the corresponding data nodes in the secondary fusion data through the private seeds, and judging whether the acquired data is complete or not according to a decryption result.
In the embodiment, data nodes are selected from the acquired data to perform primary data fusion on every two data nodes, and the number of sub-nodes of each data node in the fusion process is recorded to obtain primary fusion data; generating a private seed based on the data node, embedding the private seed into the acquired data, and carrying out piece-wise aggregation on child nodes of the data node to obtain an aggregation node; performing secondary data fusion on the aggregation nodes to obtain secondary fusion data; and decrypting the corresponding data nodes in the secondary fusion data through the private seeds, and judging whether the acquired data is complete or not according to a decryption result.
For example, as shown in fig. 8, a fusion data detection algorithm is adopted, first, a data node for collecting data is selected to perform a fusion operation, and the number chd of child nodes of each data node is recorded in the fusion process, where: data node 1, data node 2 and data node 3 are child nodes of data node 0, so chd=3 for data node 0; data node 4 and data node 5 are child nodes of data node 1, so chd=2 of data node 1; data node 6, data node 7 and data node 8 are child nodes of data node 2, so chd=3 of data node 2; data node 9 and data node 10 are child nodes of data node 3, so chd=2 of data node 3; and the data node 4, the data node 5, the data node 6, the data node 7, the data node 8, the data node 9 and the data node 10 have no sub-nodes, so that chd=0 is generated by each data node, the private seed is randomly changed, then the private seed is embedded into the collected data, then the collected data are collected in a slicing way, referring to fig. 9, the data node 4, the data node 5, the data node 6, the data node 7, the data node 8, the data node 9 and the data node 10 are collected with the data node 6, the data node 7, the data node 8, the data node 9 and the data node 10, if the data node 4, the data node 5, the data node 6, the data node 7, the data node 8, the data node 9 and the data node 10 are respectively d4, d5, d6, d7, d8, d9 and d10, d1-d10 are collected with the data node 1 to obtain d11-d1010, d41 is collected with the data node 2 to obtain d52, d6 and d8 are collected with the data node 9 to obtain d68, d7 and d9 are collected with the data node 9 to obtain d79, d 2 and d9 are collected with the data node 9 are collected with d9, d9 and d9 are decrypted to obtain the data, and the data is completely fused with the data after the data is decrypted according to the result, and the data is completely fused with the data, and the data is obtained, d and the d node is completely collected to obtain d data and d data node data after the data and d data node data is decrypted to obtain the data.
As shown in fig. 3, in an embodiment, step S114 includes:
step S1141, if the private seed can decrypt the corresponding data node in the fusion data, determining that the collected data is complete;
step S1142, if the private seed cannot decrypt the corresponding data node in the fusion data, determining that the collected data is incomplete.
In this embodiment, whether the collected data is complete is determined according to the decryption result of the private seed. If the private seeds can decrypt the corresponding data nodes in the fusion data, the fusion data is not damaged, and the acquired data is judged to be complete; if the private seeds can not decrypt the corresponding data nodes in the fusion data, the fusion data is damaged, and the collected data is judged to be incomplete.
Step S120, if the detection result of the acquired data is complete, the acquired data is stored in a block chain;
in this embodiment, if the detection result of the collected data is complete, the collected data is stored in the blockchain. The block chain encrypts the acquired data to form final data, and the final data is extracted through the block chain in later use
Step S130, tracing the acquired data to obtain the original data of the acquired data if the detection result of the acquired data is incomplete;
and step 140, repairing the acquired data according to the original data to obtain complete data and storing the complete data into a blockchain.
In this embodiment, if the detection result of the collected data is incomplete, tracing the collected data to obtain the original data of the collected data through tracing; and then repairing the acquired data according to the original data to obtain complete data, and finally storing the complete data into a block chain.
As shown in fig. 4, in an embodiment, step S140 includes:
step S141, extracting incomplete data in the acquired data, and acquiring a target node sequence corresponding to the incomplete data;
step S142, an original node sequence of the original data is obtained, the original node sequence is compared with a target node sequence, and a missing data node missing from the target node sequence is determined according to the original node sequence;
and step S143, compensating the missing data node into the target node sequence.
In this embodiment, repairing incomplete data specifically includes: incomplete data in the acquired data are extracted, and a target node sequence corresponding to the incomplete data is acquired; acquiring an original node sequence of original data according to the original data, comparing the original node sequence with a target node sequence, and determining missing data nodes missing in the target node sequence according to the original node sequence; and finally, compensating the missing data node to the target node sequence to finish the repair of incomplete data.
For example, the target node sequence corresponding to the incomplete data is {1,2,5,6,7}, the original node sequence corresponding to the original data is {1,2,3,4,5,6, 7}, the missing data node {3,4} in the incomplete data is obtained by comparing the target node sequence with the original node sequence, and the missing data node {3,4} is compensated to the target node sequence {1,2,5,6,7}, so as to complete the repair.
As shown in fig. 5, in an embodiment, step S140 further includes:
step S151, marking the original data;
step S152, reserving the mark according to a preset mark reserving time until the mark reserving time is reached, and releasing the mark; or; detecting whether a mark releasing instruction exists, and releasing the mark if the mark releasing instruction exists.
In this embodiment, in order to ensure stability of the later-period repair collected data, after the incomplete collected data is repaired, original data traced is marked, the marked original data can be deleted only after the marking is released, and the problem that the same incomplete data cannot trace to the original data when the collected data is repaired after the original data is deleted is effectively solved. The release modes comprise: releasing according to the set mark retention time, if the acquisition time of the temperature data of one day is one day, the validity of the temperature data is lost after one day, and the marks are automatically contacted; the user may manually touch the mark to detect whether or not a mark releasing instruction is present, and the mark may be released if necessary.
As shown in fig. 6, in an embodiment, after step S130, the method further includes:
step S1301, memorizing the fusion process of the acquired data to obtain a history fusion process of incomplete data;
step S1302, when it is detected that the current fusion process corresponding to the incomplete current collected data is the same as the history fusion process, directly extracting the missing data node corresponding to the history fusion process to repair the incomplete current collected data.
In this embodiment, in order to improve the efficiency of the repair again, the previous repair is memorized, and a history fusion process of incomplete data is obtained; after the fusion data detection algorithm detects other incomplete collected data, when the fusion process which is the same as the current fusion process and the history fusion process and corresponds to the other incomplete collected data is detected, the missing data node which corresponds to the history fusion process is directly extracted to repair the other incomplete collected data.
For example, if the collected data a is detected to be incomplete, the fusion process of the collected data a is memorized, if the fusion process of the collected data B appears in the next detection, the missing data node of the collected data a is extracted, then the missing data node is compensated to the collected data B, and the collected data B is quickly repaired.
According to the method, collected data is detected through an edge gateway access data detection algorithm, so that the integrity of the data before encryption of the blockchain is guaranteed, incomplete data is repaired by tracing to the original data, and therefore the fact that the data entering the blockchain is always complete is guaranteed.
The embodiment of the invention also provides a complete data tracing device based on the block chain, which is used for executing any embodiment of the complete data tracing method based on the block chain. Specifically, referring to fig. 7, fig. 7 is a schematic block diagram of a complete data tracing device based on a blockchain according to an embodiment of the present invention. The blockchain-based complete data traceability device 100 may be configured in a server.
As shown in fig. 6, the blockchain-based complete data tracing device 100 includes a complete detection module 110, a storage module 120, a tracing module 130, and a repair module 140.
The complete detection module 110 is configured to perform complete detection on the acquired data based on a fusion type data detection algorithm of edge calculation;
the storage module 120 is configured to store the collected data to a blockchain if the detection result of the collected data is complete;
the tracing module 130 is configured to trace the collected data to obtain original data of the collected data if the detection result of the collected data is incomplete;
and the repair module 140 is configured to repair the collected data according to the original data, obtain complete data, and store the complete data in a blockchain.
In one embodiment, the integrity detection module 110 includes:
the primary fusion unit is used for selecting data nodes from the acquired data, carrying out primary data fusion on each two data nodes, and recording the number of child nodes of each data node in the fusion process to obtain primary fusion data;
the aggregation unit is used for generating a private seed based on the data node, embedding the private seed into the acquired data, and carrying out fragment aggregation on the data node to obtain an aggregation node;
the secondary fusion unit is used for carrying out secondary data fusion on the aggregation nodes to obtain secondary fusion data;
and the decryption unit is used for decrypting the corresponding data nodes in the secondary fusion data through the private seeds, and judging whether the acquired data is complete or not according to a decryption result.
In one embodiment, the repair module 140 includes:
the extraction unit is used for extracting incomplete data in the acquired data and acquiring a target node sequence corresponding to the incomplete data;
the acquisition unit is used for acquiring an original node sequence of the original data, comparing the original node sequence with a target node sequence, and determining a missing data node missing from the target node sequence according to the original node sequence;
and the compensation unit is used for compensating the missing data node into the target node sequence.
The embodiment of the invention also provides computer equipment, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor realizes the complete data tracing method based on the blockchain when executing the computer program.
In another embodiment of the invention, a computer-readable storage medium is provided. The computer readable storage medium may be a non-volatile computer readable storage medium. The computer readable storage medium stores a computer program which, when executed by a processor, causes the processor to perform a blockchain-based complete data tracing method as described above.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, specific working procedures of the apparatus, device and unit described above may refer to corresponding procedures in the foregoing method embodiments, which are not repeated herein. Those of ordinary skill in the art will appreciate that the elements and algorithm steps described in connection with the embodiments disclosed herein may be embodied in electronic hardware, in computer software, or in a combination of the two, and that the elements and steps of the examples have been generally described in terms of function in the foregoing description to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the several embodiments provided by the present invention, it should be understood that the disclosed apparatus, device and method may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, and for example, the division of the units is merely a logical function division, there may be another division manner in actual implementation, or units having the same function may be integrated into one unit, for example, multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. In addition, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices, or elements, or may be an electrical, mechanical, or other form of connection.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the embodiment of the present invention.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units may be stored in a storage medium if implemented in the form of software functional units and sold or used as stand-alone products. Based on such understanding, the technical solution of the present invention is essentially or a part contributing to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a magnetic disk, an optical disk, or other various media capable of storing program codes.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (7)

1. The complete data tracing method based on the block chain is characterized by comprising the following steps of:
the method comprises the steps that a fusion type data detection algorithm based on edge calculation carries out complete detection on collected data;
if the detection result of the acquired data is complete, the acquired data is stored in a block chain;
if the detection result of the acquired data is incomplete, tracing the acquired data to obtain the original data of the acquired data;
repairing the acquired data according to the original data to obtain complete data and storing the complete data into a blockchain;
the fusion type data detection algorithm based on edge calculation carries out complete detection on collected data, and comprises the following steps:
selecting data nodes from the acquired data, carrying out primary data fusion on each two data nodes, and recording the number of child nodes of each data node in the fusion process to obtain primary fusion data;
generating a private seed based on the data node, embedding the private seed into the acquired data, and carrying out fragment aggregation on the data node to obtain an aggregation node;
performing secondary data fusion on the aggregation nodes to obtain secondary fusion data;
decrypting the corresponding data nodes in the secondary fusion data through the private seeds, and judging whether the acquired data are complete or not according to a decryption result;
the judging whether the acquired data is complete according to the decryption result comprises the following steps:
if the private seeds can decrypt the corresponding data nodes in the secondary fusion data, judging that the acquired data is complete;
if the private seeds can not decrypt the corresponding data nodes in the secondary fusion data, judging that the acquired data is incomplete;
after the data acquisition is determined to be incomplete, the method further comprises the following steps:
memorizing the fusion process of the acquired data to obtain a history fusion process of incomplete data;
when the current fusion process corresponding to the incomplete current collected data is detected to be the same as the historical fusion process, directly extracting the missing data node corresponding to the historical fusion process to repair the incomplete current collected data.
2. The blockchain-based complete data tracing method of claim 1, wherein said repairing the collected data according to the original data comprises:
extracting incomplete data in the acquired data, and acquiring a target node sequence corresponding to the incomplete data;
acquiring an original node sequence of the original data, comparing the original node sequence with a target node sequence, and determining a missing data node missing from the target node sequence according to the original node sequence;
and compensating the missing data node into the target node sequence.
3. The blockchain-based complete data tracing method of claim 1, wherein after repairing the collected data according to the original data, comprising:
marking the original data;
reserving the mark according to a preset mark reservation time until the mark reservation time is reached, and releasing the mark; or detecting whether a mark releasing instruction exists, and releasing the mark if the mark releasing instruction exists.
4. A blockchain-based complete data tracing device, comprising:
the complete detection module is used for carrying out complete detection on the acquired data based on a fusion type data detection algorithm of edge calculation;
the storage module is used for storing the acquired data to a block chain if the detection result of the acquired data is complete;
the tracing module is used for tracing the acquired data to obtain the original data of the acquired data if the detection result of the acquired data is incomplete;
the restoration module is used for restoring the acquired data according to the original data to obtain complete data and storing the complete data into a block chain;
the complete detection module comprises:
the primary fusion unit is used for selecting data nodes from the acquired data, carrying out primary data fusion on each two data nodes, and recording the number of child nodes of each data node in the fusion process to obtain primary fusion data;
the aggregation unit is used for generating a private seed based on the data node, embedding the private seed into the acquired data, and carrying out fragment aggregation on the data node to obtain an aggregation node;
the secondary fusion unit is used for carrying out secondary data fusion on the aggregation nodes to obtain secondary fusion data;
the decryption unit is used for decrypting the corresponding data nodes in the secondary fusion data through the private seeds, and judging whether the acquired data are complete or not according to a decryption result;
the judging whether the acquired data is complete according to the decryption result comprises the following steps:
if the private seeds can decrypt the corresponding data nodes in the secondary fusion data, judging that the acquired data is complete;
if the private seeds can not decrypt the corresponding data nodes in the secondary fusion data, judging that the acquired data is incomplete;
after the data acquisition is determined to be incomplete, the method further comprises the following steps:
memorizing the fusion process of the acquired data to obtain a history fusion process of incomplete data;
when the current fusion process corresponding to the incomplete current collected data is detected to be the same as the historical fusion process, directly extracting the missing data node corresponding to the historical fusion process to repair the incomplete current collected data.
5. The blockchain-based complete data tracing apparatus of claim 4, wherein said repair module comprises:
the extraction unit is used for extracting incomplete data in the acquired data and acquiring a target node sequence corresponding to the incomplete data;
the acquisition unit is used for acquiring an original node sequence of the original data, comparing the original node sequence with a target node sequence, and determining a missing data node missing from the target node sequence according to the original node sequence;
and the compensation unit is used for compensating the missing data node into the target node sequence.
6. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the blockchain-based complete data tracing method of any one of claims 1 to 3 when the computer program is executed.
7. A computer readable storage medium, characterized in that it stores a computer program, which when executed by a processor, causes the processor to perform the blockchain-based complete data tracing method of any of claims 1 to 3.
CN202110882207.6A 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment Active CN113569299B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110882207.6A CN113569299B (en) 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110882207.6A CN113569299B (en) 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment

Publications (2)

Publication Number Publication Date
CN113569299A CN113569299A (en) 2021-10-29
CN113569299B true CN113569299B (en) 2023-09-29

Family

ID=78169979

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110882207.6A Active CN113569299B (en) 2021-08-02 2021-08-02 Complete data tracing method and device based on block chain and related equipment

Country Status (1)

Country Link
CN (1) CN113569299B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011793A (en) * 2019-04-03 2019-07-12 上海中商网络股份有限公司 Anti-fake data processing method of tracing to the source, device, equipment and medium
CN110866265A (en) * 2019-11-19 2020-03-06 腾讯科技(深圳)有限公司 Data storage method, device and storage medium based on block chain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011793A (en) * 2019-04-03 2019-07-12 上海中商网络股份有限公司 Anti-fake data processing method of tracing to the source, device, equipment and medium
CN110866265A (en) * 2019-11-19 2020-03-06 腾讯科技(深圳)有限公司 Data storage method, device and storage medium based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
An intelligent method of data integrity detection based on multi-modality fusion convolutional neural network in industrial control network;Yalin Wua等;Measurement;第第175卷卷;第1-10页 *
基于区块链智能合约的物联网恶意节点检测和定位;黄豪杰等;物联网学报;第4卷(第2期);第58-59页 *

Also Published As

Publication number Publication date
CN113569299A (en) 2021-10-29

Similar Documents

Publication Publication Date Title
JP4788212B2 (en) Digital signature program and digital signature system
IL270824B2 (en) Distributed ledger for physical material
CN102841992B (en) The method of the encryption key being used for shielded digital data object is generated for computer based current component
US8707430B2 (en) Tampering monitoring system, management apparatus, and management method
EP1808795A2 (en) Digital document management system, digital document management method, and digital document management program
TWI503747B (en) Software update device and software update program products
CN110225063A (en) Upgrade method, upgrade-system, server and the car-mounted terminal of automobile mounted system
CN109754226B (en) Data management method, device and storage medium
CN109034796A (en) Transaction monitoring and managing method, electronic device and readable storage medium storing program for executing based on alliance's chain
US20190294762A1 (en) Computer implemented method and a system for tracking of certified documents lifecycle and computer programs thereof
CN112995784B (en) Video data slice encryption method, device and system
US20230048167A1 (en) Watermarking of genomic sequencing data
CN113569299B (en) Complete data tracing method and device based on block chain and related equipment
JP2007316944A (en) Data processor, data processing method and data processing program
CN107678886B (en) Method for storing and recovering application program data and terminal equipment
CN106412121A (en) System security upgrade method applied to intelligent refrigerators
US20140369497A1 (en) User access control based on a graphical signature
KR101497067B1 (en) Electric document transfer method and apparatus based digital forensic
CN110929275B (en) Block chain data security method based on multiple signatures
KR100918301B1 (en) electron document management system possible electron document - history management and store leading.
CN103368926A (en) Method for preventing file tampering and device for preventing file manipulation
JP4445331B2 (en) Database apparatus, system and program
CN108616528A (en) A kind of cloud storage method and system
CN113132078A (en) Block chain privacy protection method based on homomorphic commitment and block chain system
CN106571928B (en) A kind of method and device of browser administration

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant