CN113792346A - Trusted data processing method, device and equipment - Google Patents

Trusted data processing method, device and equipment Download PDF

Info

Publication number
CN113792346A
CN113792346A CN202110932599.2A CN202110932599A CN113792346A CN 113792346 A CN113792346 A CN 113792346A CN 202110932599 A CN202110932599 A CN 202110932599A CN 113792346 A CN113792346 A CN 113792346A
Authority
CN
China
Prior art keywords
data
trusted
target
target data
provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110932599.2A
Other languages
Chinese (zh)
Inventor
杨文玉
杨仁慧
陈远
张盛
熊琴
黄琪
王进成
余廷钊
李书博
杨磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110932599.2A priority Critical patent/CN113792346A/en
Publication of CN113792346A publication Critical patent/CN113792346A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The embodiment of the specification discloses a trusted data processing method, a trusted data processing device and trusted data processing equipment. The scheme can comprise the following steps: and acquiring target data from a target client of a data provider as a user by using the trusted data processing application according to the data demand information, and generating a trusted identifier for the encrypted target data by using the trusted data processing application so as to obtain trusted encrypted data carrying the trusted identifier.

Description

Trusted data processing method, device and equipment
Technical Field
The present application relates to the field of internet technologies, and in particular, to a trusted data processing method, apparatus, and device.
Background
Data providers generally need to guarantee the credibility of data provided by themselves to data consumers, and data consumers also need to verify the credibility of data acquired from the data providers. At present, a data provider generally needs to present personal identification information to an authority, so that after the authority passes authentication on the data provider according to the personal identification information, the data provider is fed back with data which is required to be used and is provided with the authority official seal. The data provider can send the data with the authority official seal as credible data to the data demand side. The data demand party can also carry the received data with the authority official seal to the authority so as to verify the credibility of the data received by the data demand party.
Therefore, how to provide a processing method for trusted data which is more convenient to use becomes a problem which needs to be solved urgently.
Disclosure of Invention
The embodiment of the specification provides a trusted data processing method, a trusted data processing device and trusted data processing equipment, so that the operation convenience of a user in obtaining and verifying trusted data is improved.
In order to solve the above technical problem, the embodiments of the present specification are implemented as follows:
the trusted data processing method provided by the embodiment of the specification is applied to trusted data processing application, and comprises the following steps:
acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider;
acquiring the target data according to the data demand information; the target data is data collected by the trusted data processing application from a target client of the data provider as a user;
encrypting the target data to obtain encrypted target data;
generating a trusted identifier for the encrypted target data to obtain trusted encrypted data, wherein the trusted encrypted data is the encrypted target data carrying the trusted identifier.
An embodiment of the present specification provides a trusted data acquisition method, including:
acquiring operation information of a data demand side;
generating a target data acquisition request according to the operation information, wherein the target data acquisition request is used for requesting to acquire target data of a data provider;
sending the target data acquisition request;
receiving trusted encryption data fed back by the data provider; the trusted encryption data is encryption target data which is generated by trusted data processing application of the data provider and carries a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data collected from a target client that is a user from the data provider.
An embodiment of the present specification provides a trusted data processing apparatus, which is applied to trusted data processing applications, and includes:
the first acquisition module is used for acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider;
the second acquisition module is used for acquiring the target data according to the data demand information; the target data is data collected by the trusted data processing application from a target client of the data provider as a user;
the encryption module is used for encrypting the target data to obtain encrypted target data;
and the trusted encrypted data generation module is used for generating a trusted identifier aiming at the encrypted target data to obtain trusted encrypted data, wherein the trusted encrypted data is the encrypted target data carrying the trusted identifier.
An embodiment of this specification provides a trusted data acquisition device, including:
the acquisition module is used for acquiring the operation information of the data demander;
an acquisition request generating module, configured to generate a target data acquisition request according to the operation information, where the target data acquisition request is used to request to acquire target data of a data provider;
a sending module, configured to send the target data acquisition request;
the receiving module is used for receiving the credible encrypted data fed back by the data provider; the trusted encryption data is encryption target data which is generated by trusted data processing application of the data provider and carries a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data collected from a target client that is a user from the data provider.
An embodiment of this specification provides a trusted data processing device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor, the instructions being instructions at a trusted data processing application, the instructions being executable by the at least one processor to enable the at least one processor to:
acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider;
acquiring the target data according to the data demand information; the target data is data collected by the trusted data processing application from a target client of the data provider as a user;
encrypting the target data to obtain encrypted target data;
generating a trusted identifier for the encrypted target data to obtain trusted encrypted data, wherein the trusted encrypted data is the encrypted target data carrying the trusted identifier.
An embodiment of this specification provides a trusted data acquisition device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring operation information of a data demand side;
generating a target data acquisition request according to the operation information, wherein the target data acquisition request is used for requesting to acquire target data of a data provider;
sending the target data acquisition request;
receiving trusted encryption data fed back by the data provider; the trusted encryption data is encryption target data which is generated by trusted data processing application of the data provider and carries a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data collected from a target client that is a user from the data provider.
At least one embodiment provided in the present specification can achieve the following advantageous effects:
the trusted data processing application can collect target data from a data provider as a target client of a user according to the data demand information, so that the credibility of the collected target data can be ensured. The trusted data processing application can also generate a trusted identifier for the encrypted target data to obtain trusted encrypted data carrying the trusted identifier. According to the scheme, the data provider can conveniently generate the trusted encryption data with high credibility through the trusted data processing application, so that the process of acquiring the trusted encryption data by the data provider is simplified. And because the generated credible encryption data is ciphertext data, the leakage of the original data of the user caused in the using process of the credible encryption data can be avoided, and the data security and privacy of the data provider can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a schematic flowchart of a trusted data processing method provided in an embodiment of the present specification;
fig. 2 is a schematic flowchart of a trusted data acquisition method provided in an embodiment of the present specification;
FIG. 3 is a schematic structural diagram of a trusted data processing apparatus corresponding to FIG. 1 according to an embodiment of the present disclosure;
FIG. 4 is a schematic structural diagram of a trusted data acquisition device corresponding to FIG. 2 according to an embodiment of the present disclosure;
FIG. 5 is a schematic structural diagram of a trusted data processing device corresponding to FIG. 1 provided in an embodiment of the present specification;
fig. 6 is a schematic structural diagram of a trusted data acquisition device corresponding to fig. 2 provided in an embodiment of this specification.
Detailed Description
To make the objects, technical solutions and advantages of one or more embodiments of the present disclosure more apparent, the technical solutions of one or more embodiments of the present disclosure will be described in detail and completely with reference to the specific embodiments of the present disclosure and the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present specification, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from the embodiments given herein without making any creative effort fall within the scope of protection of one or more embodiments of the present specification.
The technical solutions provided by the embodiments of the present description are described in detail below with reference to the accompanying drawings.
In the prior art, a data provider generally needs to provide data required by a data demander to the data demander, and self-certify the credibility of the data presented by the data demander, and enable the data demander to verify the credibility of the data provided by the data provider. Therefore, the data provider usually obtains the data with the authority official seal and feeds back the data with the authority official seal as the credible data to the data demand side. And the data demand party needs to feed back the acquired data with the authority official seal to the authority for credibility verification. Therefore, the credible data processing method is poor in use convenience.
In order to solve the defects in the prior art, the scheme provides the following embodiments:
fig. 1 is a schematic flowchart of a trusted data processing method according to an embodiment of the present disclosure. From a program perspective, the execution subject of the flow may be a trusted data processing application of a data provider or a device on which the trusted data processing application is installed.
As shown in fig. 1, the process may include the following steps:
step 102: acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider.
In this specification, a trusted data processing application of a data provider may obtain data requirement information for target data of the data provider. In practical applications, the data requirement information may be generated according to a data acquisition requirement of a data demanding party, or may be generated according to a data acquisition requirement of a data providing party, or may be generated by a trusted data processing application according to a preset data acquisition rule, which is not specifically limited.
Step 104: acquiring the target data according to the data demand information; the target data is data collected by the trusted data processing application from the data provider as a target client of a user.
In this embodiment of the present specification, a trusted data processing application and a target client are generally installed on a device of a data provider, and since the data requirement information may indicate that an information source of the target data is the target client, the trusted data processing application may obtain the target data from the target client used by the data provider according to the data requirement information.
Specifically, step 104: the obtaining the target data according to the data requirement information may include: and the trusted data processing application acquires the target data from the data generated in the process of using the target client by the data provider according to the data demand information.
In this specification embodiment, the data generated by the data provider in the process of using the target client may include: the data input by the data provider at the application interface of the target client, the data displayed by the application interface of the target client, and the data downloaded locally by the data provider from the target client are not particularly limited.
Step 106: and encrypting the target data to obtain encrypted target data.
In the embodiment of the present specification, the target data acquired by the trusted data processing application may be encrypted by using an existing encryption processing mode to obtain encrypted target data, which is not described in detail herein.
Step 108: generating a trusted identifier for the encrypted target data to obtain trusted encrypted data, wherein the trusted encrypted data is the encrypted target data carrying the trusted identifier.
In this embodiment of the present specification, the trusted data processing application may further generate a trusted identifier for the encrypted target data, so as to obtain the encrypted target data carrying the trusted identifier. The trusted identifier may carry data source information and acquisition time information of the encrypted target data, and may also indicate that the encrypted target data is trusted data, that is, the trusted identifier may also indicate that the encrypted target data is true and complete and has not been tampered. Therefore, after the data demand party receives the encrypted target data carrying the trusted identification, the data demand party can know that the encrypted target data is the trusted data collected from the target client at x days x in x years.
In the method shown in fig. 1, the trusted data processing application can automatically generate trusted encrypted data with high reliability based on the operation performed by the data provider when the data provider normally uses the target client, and does not need the data provider to additionally perform trusted data acquisition operation, so that the operation process of the data provider for acquiring trusted data can be simplified, and the convenience in use of the trusted data acquisition scheme can be improved. And because the trusted encrypted data generated by the trusted data processing application is ciphertext data, the leakage of the original data of the user in the use process of the trusted encrypted data can be avoided, and the data security and privacy of the data provider can be improved. And the data demand party receives the credible encrypted data carrying the credible identification, so that the data demand party can conveniently determine the credibility of the credible encrypted data according to the credible identification.
Based on the process in fig. 1, some specific embodiments of the process are also provided in the examples of this specification, which are described below.
Step 102: acquiring data requirement information may specifically include:
and acquiring a target data acquisition request sent by a data demander through a first blockchain network, wherein the target data acquisition request is used for requesting to acquire target data of a data provider.
In the embodiments of the present disclosure, the data provider and the data demander may perform data flow based on the blockchain technique. The Block chain (Block chain) may be understood as a data chain formed by sequentially storing a plurality of blocks, and a Block header of each Block includes a time stamp of the Block, a hash value of previous Block information, and a hash value of the Block information, thereby implementing mutual authentication between the blocks and forming a non-falsifiable Block chain. Each block can be understood as a data block (unit of storage data). The block chain as a decentralized database is a series of data blocks generated by correlating with each other by using a cryptographic method, and each data block contains information of one network transaction, which is used for verifying the validity (anti-counterfeiting) of the information and generating the next block. The block chain is formed by connecting the blocks end to end. If the data in the block needs to be modified, the contents of all blocks after the block need to be modified, and the data backed up by all nodes in the block chain network needs to be modified. Therefore, the blockchain has the characteristic of being difficult to tamper and delete, and the blockchain has reliability as a method for keeping the integrity of the content after the data is stored in the blockchain.
In the embodiments of the present disclosure, a distributed digital identity service may be provided through a blockchain platform, so that a data provider and a data demander may perform data streaming based on respective distributed digital identities. In practical applications, both the data provider and the data demander may request a Distributed Identity Service (DIS) to create a distributed Digital Identities (DID) of the individual. The DIS is an identity management scheme based on a block chain, and a DIS server can be connected with a block chain platform and provides functions of digital identity creation, verification, management and the like, so that entity data can be managed and protected in a standardized mode, authenticity and efficiency of information transfer are guaranteed, and the problems of cross-organization identity authentication, data cooperation and the like can be solved.
In this embodiment, both the data demander and the data provider may register a personal DID in advance, so as to implement data streaming based on the personal DID. Specifically, the data demander may generate a target data obtaining request based on the data demander DID, where the target data obtaining request may indicate that a user corresponding to the data demander DID requests to obtain target data of a user corresponding to the data provider DID.
In this specification embodiment, the trusted data processing application of the data provider may be communicatively connected to the first blockchain network, so that the data provider may receive, through the trusted data processing application, a target data acquisition request of the data consumer for the data provider DID. The data provider may also perform authorization management on a target data obtaining request sent by the data demander through the trusted data processing application, for example, the data provider may generate an authorization instruction by operating the trusted data processing application, so as to instruct the data demander to be allowed to obtain the target data; or, the data provider can also generate a refusal authorization instruction by operating the trusted data processing application, so as to indicate a refusal data demand party to acquire the target data; so that the data provider can conveniently and authorized manage the personal data through the trusted data processing application.
Correspondingly, the trusted data processing application may obtain the target data according to the data requirement information after obtaining the authorization instruction of the data provider for the target data obtaining request. If the trusted data processing application acquires the denial authorization instruction of the data provider for the target data acquisition request, the trusted data processing application may jump to the end step without executing the step of acquiring the target data.
Of course, the data provider may also perform authorization management for the target data acquisition request sent by the data demander by logging in the device with the personal blockchain account, and the trusted data processing application may be in communication connection with the device. And when the trusted data processing application receives an authorization instruction sent by the equipment, acquiring the target data according to the data demand information. So that the data provider can manage the use authority of the personal data.
Alternatively, the data consumer may send the target data acquisition request to the trusted data processing application of the data provider in a chain-down manner (i.e., a manner that does not employ the blockchain technique), which is not particularly limited.
In the embodiment of the present disclosure, to ensure the security and traceability of the data transmission process, the data of the data provider may be transmitted to the data demander by using the blockchain network.
Thus, step 108: generating a trusted identifier for the encrypted target data, and after obtaining trusted encrypted data, the method may further include: and the trusted data processing application sends the trusted encrypted data to the data demand party through a second blockchain network.
In this embodiment of the present specification, the second blockchain network may be the same blockchain network as the first blockchain network, or may be a different blockchain network, which is not particularly limited.
Certainly, the trusted data processing application may also send the trusted encrypted data to the data requesting party in a linked-down manner, and since the trusted encrypted data is ciphertext data, when the trusted encrypted data is transmitted by using various transmission methods, the security and privacy of the original data of the data providing party can be protected.
In the embodiment of the present specification, the data demander may need to acquire target data from the data provider to execute a specified service based on the acquired target data. For example, when a data provider needs to transact a financial transaction at a data demander, the data demander may need to obtain banking data of the data provider. Alternatively, when a data provider needs to obtain a promotion service at a data demander, the data demander may need to obtain customer order data of the data provider on a specified commerce platform. Or, when the data demander needs to complete the analysis demand for the passenger flow volume data in the business platform, the data demander may need to acquire the passenger flow data of the data provider in each time period on the business platform, and the like.
As can be seen, the data sources of the target data that need to be collected by the trusted data processing application are not completely consistent for different data requirements. Based on this, the target data obtaining request sent by the data demanding party may also indicate that the data source of the target data is the target application client, that is, the data demanding information may indicate that the data source of the target data of the data providing party should be the target client.
In practical applications, the target client may be in various types, such as a business application client, a search engine client, an instant messaging application client, a network media application client, and the like. The various target clients can be realized by Web Technology (Web Technology) or Application software (Application) Technology.
When the target client is a target Web page client implemented based on Web technology, the trusted data processing application may be a Plug-in (also called add-in, or add-on) that is loaded at the target Web page client.
The acquiring of the target data from the data generated in the process of using the target client by the data provider may specifically include the following various implementation manners.
Implementation mode one
The trusted data processing application may collect the target data from web page data browsed by the data provider at the target web page client.
In an embodiment of the present specification, a data provider may automatically run an available plug-in (e.g., a trusted data processing application) of the target web client after starting the target web client. The trusted data processing application can collect the target data from the webpage data browsed by the data provider in the process that the data provider normally uses the target webpage client to browse the webpage data.
Specifically, a communication protocol may be pre-signed between the trusted data processing application and the target web client, so that the trusted data processing application may obtain all web data displayed on the current page of the target web client, and thus may extract the target data from all web data displayed on the current page of the target web client according to the data demand information.
Implementation mode two
The trusted data processing application may collect the target data from web page data downloaded by the data provider at the target web page client.
In this embodiment of the present disclosure, based on the same principle as the first implementation, the trusted data processing application may collect the target data from the web page data downloaded locally from the data provider after the data provider normally uses the target web page client to download the web page data.
In the first implementation manner and the second implementation manner, when the trusted data processing application is used for acquiring target data, the data provider can perform non-perception acquisition, that is, the data provider only needs to perform operations such as browsing and data downloading on the target webpage client according to the existing operation regulations of the target webpage client, and does not need to additionally perform specified operations to acquire the trusted data, so that the operation convenience of acquiring the trusted data by the data provider is improved.
And the trusted data processing application can acquire the trusted data by performing data interaction with the target client, and does not need to perform data communication between the trusted data processing application and the server of the target client, so that not only can the equipment resources required to be consumed during the acquisition of the trusted data be reduced, but also the steps required to be executed by the server of the target client can be reduced, and the trusted data acquisition process can be simplified.
In this specification, the target data may be personal business data of a data provider, such as bank flow data, business order data, and the like, so that the data provider needs to log in a registered account of an individual at a target web client to browse or download the target data from the target web client, and as a result, the target data may be user business data having a corresponding relationship with the registered account of the data provider at the target client.
Alternatively, the target data may be public data having a browsing or downloading right of the data provider, such as news information, a user blog, and the like, in which case, the data provider may browse or download the target data from the target web client without logging in a registered account of an individual, and it is obvious that the target data may also be data having no correspondence with the registered account that the data provider logs in at the target client.
In practical applications, the type of the target data may be various, for example, at least one of a designated field in the web page data, a designated picture in the web page data, and a designated multimedia file in the web page data, which is not particularly limited.
When the target client is a target APP client implemented based on Application Software (Application), the trusted data processing Application may be an available Software Development Kit (SDK) loaded at the target APP client or another APP Application client communicatively connected to the target APP client.
Correspondingly, when the data provider starts the target APP client, an available software development kit (e.g., a trusted data processing application) loaded at the target APP client may be automatically run; or, the trusted data processing application may monitor whether the target APP client is in a running state; therefore, the trusted data processing application can acquire the target data from the data displayed by the application interface of the target APP client or from the data downloaded by the target APP client by the data provider in the process that the data provider normally uses the target APP client.
In this embodiment of the present specification, after the trusted data processing application collects target data, trusted encryption data may be generated according to the target data. Different data demanders may have the acquisition requirements for the same target data, or the trusted data processing application may need to send the target data to the data demanders after a specified time period. Thus, the trusted data processing application may store the generated trusted encrypted data for subsequent operations.
Thus, step 108: generating a trusted identifier for the encrypted target data, and after obtaining trusted encrypted data, the method may further include: and storing the trusted encryption data to trusted hardware.
The Trusted hardware is one of important bases of Trusted computing, and a Trusted Execution environment (Trusted Execution Environments) can be constructed on the hardware device based on the Trusted hardware, so as to protect program codes and data in the Trusted hardware from being disclosed and modified, and further protect privacy and security of the data in the Trusted hardware. There are various types of trusted hardware, such as trusted chips like SGX, ARM Trust Zone of intel. In the embodiments of the present specification, the specific model used by the trusted hardware is not particularly limited.
In practical applications, the trusted hardware may be a trusted hardware connected to a device on which the trusted data processing application is installed; that is, when trusted hardware is loaded on a device of a data provider, the trusted data processing application may store the trusted encrypted data in the trusted hardware at the device of the data provider.
Alternatively, the trusted hardware may also be trusted hardware connected to the target server. The target server may be a cloud server communicatively coupled to the trusted data processing application. The data provider can request to acquire the use authority of the trusted hardware from the cloud server in advance, so that the data provider can store the trusted encryption data into the trusted hardware outside the device of the data provider through the trusted data processing application, and the configuration requirement of the device of the data provider is reduced.
In the embodiment of the specification, because the trusted data processing application can pre-store part of trusted data of the data provider into the trusted hardware, the trusted data processing application can acquire the target data from the data stored in the trusted hardware according to the data demand information, and does not need to acquire the target data based on the data generated by the data provider operating the target client at present, which is beneficial to improving the real-time performance of target data acquisition.
In this embodiment of the present specification, after the data demander obtains the trusted encrypted data, there may be a need to verify the trustworthiness of the trusted encrypted data, so that, in step 108: generating a trusted identifier for the encrypted target data, and after obtaining trusted encrypted data, the method may further include: and storing the trusted encryption data to a third blockchain network.
The third blockchain network and the first blockchain network and the second blockchain network may be the same blockchain network or different blockchain networks, which is not limited in particular.
In this embodiment of the specification, the trusted encryption data stored in the third block chain network may be subsequently used as reference data to perform consistency comparison on the trusted encryption data acquired by the data demander, so as to complete the credibility verification on the trusted encryption data acquired by the data demander.
Fig. 2 is a schematic flowchart of a trusted data acquisition method according to an embodiment of the present disclosure. From a procedural point of view, the execution subject of the method may be a device of a data consumer.
As shown in fig. 2, the process may include the following steps:
step 202: and acquiring the operation information of the data demand side.
Step 204: and generating a target data acquisition request according to the operation information, wherein the target data acquisition request is used for requesting to acquire target data of a data provider.
In the embodiment of the present specification, the data demander may request to obtain the target data based on the block chain technique. The data consumer may perform a trigger operation for the blockchain application on the data consumer's device to generate a target data acquisition request for requesting target data from the data provider. Alternatively, the data demander may request to acquire the target data based on a technique other than the blockchain, and the data demander may perform a trigger operation for a non-blockchain application on the device of the data demander, so as to generate a target data acquisition request for requesting to acquire the target data of the data provider, which is not limited in particular.
Step 206: and sending the target data acquisition request.
In this embodiment of the present specification, the data demander may send the target data acquisition request to the data provider through the first blockchain network, or may send the target data acquisition request to the data provider through a downlink transmission manner, which is not specifically limited, and only needs to enable the trusted data processing application of the data provider to acquire the target data acquisition request.
Step 208: receiving trusted encryption data fed back by the data provider; the trusted encryption data is encryption target data which is generated by trusted data processing application of the data provider and carries a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data collected from a target client that is a user from the data provider.
In this embodiment of the present specification, the data provider may use the method shown in fig. 1 to generate the trusted encrypted data that is fed back to the data demander, and details of the generation process of the trusted encrypted data are not repeated.
In practical applications, in order to improve the security and traceability of data transmission, the trusted encryption data may be transmitted in a chain data transmission manner, so that step 208 specifically includes: and receiving the trusted encryption data fed back by the data provider through the second blockchain network. Of course, the data consumer may also receive the trusted encrypted data fed back by the data provider based on the downlink data transmission manner, which is not particularly limited.
In the method shown in fig. 2, the trusted encrypted data fed back by the data provider is the encrypted target data which is generated by the trusted data processing application of the data provider and carries the trusted identifier, so that the data demanding party can determine that the credibility of the trusted encrypted data is high based on the trusted identifier carried by the data demanding party after the data demanding party acquires the trusted encrypted data, and the method is favorable for improving the convenience of the data demanding party in verifying the credibility of the data acquired from the data provider.
In this embodiment of the present specification, in addition to verifying the credibility of the obtained trusted encrypted data according to the trusted identifier, the data demander may also have a need to further verify the credibility of the obtained trusted encrypted data.
Thus, step 208: after receiving the trusted encrypted data fed back by the data provider, the method may further include: and carrying out credible verification on the credible encrypted data by using the credible data processing application of the data demand party to obtain a verification result.
Specifically, the data demander may obtain the reference data from the third blockchain network by using a trusted data processing application of the data demander; and the reference data is ciphertext data which is sent to the third block chain network for storage and carries the trusted identification by the trusted data processing application of the data provider.
The consistency of the reference data and the credible encrypted data is verified, and if the reference data is consistent with the credible encrypted data, a verification result indicating that the credible encrypted data received by a data demand party is credible and not tampered can be generated; and if the reference data is inconsistent with the trusted encrypted data, a verification result indicating that the trusted encrypted data received by the data demand party is not trusted and has a risk of being tampered can be generated.
In this embodiment of the present specification, since the ciphertext data carrying the trusted identifier and stored at the third block chain network is generated by the trusted data processing application of the data provider and stored at the third block chain network, the data carrying the trusted identifier and stored at the third block chain network is trusted data and can be used as reference data. And because the data carrying the trusted identification stored at the third block chain network is ciphertext data, the security and privacy of the original data of the data provider can be ensured.
Based on the same idea, the embodiment of the present specification further provides an apparatus corresponding to the method in fig. 1. Fig. 3 is a schematic structural diagram of a trusted data processing apparatus corresponding to the method in fig. 1, which may be applied to a trusted data processing application according to an embodiment of the present disclosure.
As shown in fig. 3, the apparatus may include:
a first obtaining module 302, configured to obtain data requirement information; the data demand information is used for requesting to acquire target data of a data provider.
A second obtaining module 304, configured to obtain the target data according to the data requirement information; the target data is data collected by the trusted data processing application from the data provider as a target client of a user.
And the encryption module 306 is configured to encrypt the target data to obtain encrypted target data.
The trusted encrypted data generating module 308 is configured to generate a trusted identifier for the encrypted target data, so as to obtain trusted encrypted data, where the trusted encrypted data is the encrypted target data carrying the trusted identifier.
In this embodiment of the present specification, the second obtaining module 304 may be specifically configured to:
and the trusted data processing application acquires the target data from the data generated in the process of using the target client by the data provider according to the data demand information.
In an embodiment of the present specification, the target client may include a target web client; the trusted data processing application may be an available plug-in loaded at the target web page client.
The second obtaining module may specifically include:
the first acquisition module is used for acquiring the target data from the webpage data browsed by the data provider at the target webpage client; and/or the second acquisition module is used for acquiring the target data from the webpage data downloaded by the data provider at the target webpage client.
Wherein the target data may be user business data having a corresponding relationship with a registered account that the data provider logs in at the target client. The target data may include: at least one of a designated field in the web page data, a designated picture in the web page data, and a designated multimedia file in the web page data.
In this embodiment of the present specification, the first obtaining module 302 may be specifically configured to:
and acquiring a target data acquisition request sent by a data demander through a first blockchain network, wherein the target data acquisition request is used for requesting to acquire target data of a data provider.
In this embodiment, the apparatus shown in fig. 3 may further include:
and the authorization instruction acquisition module is used for acquiring an authorization instruction of the data provider aiming at the target data acquisition request.
In this embodiment, the apparatus shown in fig. 3 may further include:
and the sending module is used for sending the trusted encryption data to the data demand party through a second block chain network.
In this embodiment, the apparatus shown in fig. 3 may further include:
and the first storage module is used for storing the credible encrypted data to the third block chain network.
In this embodiment, the apparatus shown in fig. 3 may further include:
the second storage module is used for storing the trusted encryption data to trusted hardware; the trusted hardware is connected with a device carrying the trusted data processing application; or the trusted hardware is connected with the target server.
Based on the same idea, the embodiment of the present specification further provides an apparatus corresponding to the method in fig. 2. Fig. 4 is a schematic structural diagram of a trusted data acquisition device corresponding to the method in fig. 2, provided in an embodiment of the present specification.
As shown in fig. 4, the apparatus may include:
an obtaining module 402, configured to obtain operation information of the data demander.
An obtaining request generating module 404, configured to generate a target data obtaining request according to the operation information, where the target data obtaining request is used to request to obtain target data of a data provider.
A sending module 406, configured to send the target data obtaining request.
A receiving module 408, configured to receive trusted encrypted data fed back by the data provider; the trusted encryption data is encryption target data which is generated by trusted data processing application of the data provider and carries a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data collected from a target client that is a user from the data provider.
In this embodiment of the present specification, the sending module 406 may be specifically configured to:
and sending the target data acquisition request to the data provider through a first blockchain network.
In this embodiment of the present specification, the receiving module 408 may be specifically configured to:
and receiving the trusted encryption data fed back by the data provider through the second blockchain network.
In this embodiment, the apparatus shown in fig. 4 may further include:
and the verification module is used for performing trusted verification on the trusted encrypted data by using the trusted data processing application of the data demand party to obtain a verification result.
In an embodiment of this specification, the verification module may be specifically configured to:
acquiring reference data from a third block chain network by using the trusted data processing application of the data demander; and the reference data is ciphertext data which is sent to the third block chain network for storage and carries the trusted identification by the trusted data processing application of the data provider.
And performing consistency verification on the reference data and the credible encrypted data.
Based on the same idea, the embodiment of the present specification further provides a device corresponding to the above method.
Fig. 5 is a schematic structural diagram of a trusted data processing device corresponding to fig. 1 provided in an embodiment of the present specification. As shown in fig. 5, the apparatus 500 may include:
at least one processor 510; and the number of the first and second groups,
a memory 530 communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory 530 stores instructions 520 executable by the at least one processor 510, the instructions 520 being instructions at a trusted data processing application, the instructions being executable by the at least one processor 510 to enable the at least one processor 510 to:
acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider.
Acquiring the target data according to the data demand information; the target data is data collected by the trusted data processing application from the data provider as a target client of a user.
And encrypting the target data to obtain encrypted target data.
Generating a trusted identifier for the encrypted target data to obtain trusted encrypted data, wherein the trusted encrypted data is the encrypted target data carrying the trusted identifier.
Based on the same idea, the embodiment of the present specification further provides a device corresponding to the above method.
Fig. 6 is a schematic structural diagram of a trusted data acquisition device corresponding to fig. 2 provided in an embodiment of this specification. As shown in fig. 6, the apparatus 600 may include:
at least one processor 610; and the number of the first and second groups,
a memory 630 communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory 630 stores instructions 620 executable by the at least one processor 610 to enable the at least one processor 610 to:
and acquiring the operation information of the data demand side.
And generating a target data acquisition request according to the operation information, wherein the target data acquisition request is used for requesting to acquire target data of a data provider.
And sending the target data acquisition request.
Receiving trusted encryption data fed back by the data provider; the trusted encryption data is encryption target data which is generated by trusted data processing application of the data provider and carries a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data collected from a target client that is a user from the data provider.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the apparatuses shown in fig. 5 and 6, since they are substantially similar to the method embodiments, the description is simple, and the relevant points can be referred to the partial description of the method embodiments.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital character system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate a dedicated integrated circuit chip. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: the ARC625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (25)

1. A trusted data processing method is applied to trusted data processing application and comprises the following steps:
acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider;
acquiring the target data; the target data is data generated in the process that the data provider uses a target client;
encrypting the target data to obtain encrypted target data;
generating a trusted identifier for the encrypted target data to obtain the encrypted target data carrying the trusted identifier.
2. The method of claim 1, the target data being data collected by the trusted data processing application from the target client as a user from the data provider.
3. The method according to claim 2, wherein the obtaining of the target data specifically comprises:
and the trusted data processing application acquires the target data from the data generated in the process of using the target client by the data provider according to the data demand information.
4. The method according to claim 2, wherein the acquiring the target data specifically includes:
and acquiring the target data in the process of using the target client by the data provider.
5. The method of claim 3, the target client comprising a target web client.
6. The method of claim 5, the trusted data processing application comprising an available plug-in loaded at the target web page client.
7. The method according to claim 5, wherein the collecting the target data from the data generated by the data provider in the process of using the target client comprises:
collecting the target data from the webpage data browsed by the data provider at the target webpage client;
or collecting the target data from the webpage data downloaded by the data provider at the target webpage client.
8. The method of claim 7, wherein the target data is user traffic data having a correspondence with a registered account that the data provider is logged in at the target client.
9. The method of claim 7, the target data comprising: at least one of a designated field in the web page data, a designated picture in the web page data, and a designated multimedia file in the web page data.
10. The method according to claim 1, wherein the acquiring data demand information specifically includes:
and acquiring a target data acquisition request sent by a data demander through a first blockchain network, wherein the target data acquisition request is used for requesting to acquire target data of a data provider.
11. The method of claim 10, prior to said obtaining the target data, further comprising:
and acquiring an authorization instruction of the data provider for the target data acquisition request.
12. The method according to claim 10, wherein after generating a trusted identifier for the encrypted target data and obtaining the encrypted target data carrying the trusted identifier, the method further comprises:
and sending the encrypted target data carrying the trusted identifier to the data demand party through a second blockchain network.
13. The method according to claim 1, wherein after generating a trusted identifier for the encrypted target data and obtaining the encrypted target data carrying the trusted identifier, the method further comprises:
and storing the encrypted target data carrying the trusted identification to a third block chain network.
14. The method according to claim 1, wherein after generating a trusted identifier for the encrypted target data and obtaining the encrypted target data carrying the trusted identifier, the method further comprises:
and storing the encrypted target data carrying the trusted identification to trusted hardware.
15. The method of claim 14, wherein the trusted hardware is trusted hardware connected to a device hosting the trusted data processing application; or the trusted hardware is connected with the target server.
16. The method of claim 1, wherein the trusted identifier carries data source information and acquisition time information of the encrypted target data.
17. A trusted data acquisition method, comprising:
acquiring operation information of a data demand side;
generating a target data acquisition request, wherein the target data acquisition request is used for requesting to acquire target data of a data provider;
sending the target data acquisition request;
receiving encrypted target data which are fed back by the data provider and carry a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data generated by the data provider in the process of using the target client.
18. The method according to claim 17, wherein the sending the target data acquisition request specifically includes:
and sending the target data acquisition request to the data provider through a first blockchain network.
19. The method according to claim 17, wherein the receiving of the encrypted target data carrying the trusted identifier, which is fed back by the data provider, specifically includes:
and receiving encrypted target data which carries the trusted identification and is fed back by the data provider through the second block chain network.
20. The method of claim 17, after receiving the encrypted target data carrying the trusted identifier and fed back by the data provider, further comprising:
and carrying out credible verification on the encrypted target data carrying the credible identification by using the credible data processing application of the data demand party to obtain a verification result.
21. The method according to claim 20, wherein the performing, by using the trusted data processing application of the data consumer, the trusted verification on the encrypted target data carrying the trusted identifier specifically includes:
acquiring reference data from a third block chain network by using the trusted data processing application of the data demander; the reference data is ciphertext data which is sent to the third block chain network for storage and carries the trusted identification by the trusted data processing application of the data provider;
and carrying out consistency verification on the reference data and the encrypted target data carrying the trusted identification.
22. A trusted data processing apparatus for use in trusted data processing applications, comprising:
the first acquisition module is used for acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider;
the second acquisition module is used for acquiring the target data; the target data is data generated in the process that the data provider uses a target client;
the encryption module is used for encrypting the target data to obtain encrypted target data;
and the trusted encrypted data generation module is used for generating a trusted identifier aiming at the encrypted target data to obtain the encrypted target data carrying the trusted identifier.
23. A trusted data acquisition device, comprising:
the acquisition module is used for acquiring the operation information of the data demander;
the acquisition request generating module is used for generating a target data acquisition request, and the target data acquisition request is used for requesting to acquire target data of a data provider;
a sending module, configured to send the target data acquisition request;
the receiving module is used for receiving encrypted target data which are fed back by the data provider and carry the trusted identification; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data generated by the data provider in the process of using the target client.
24. A trusted data processing device, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor, the instructions being instructions at a trusted data processing application, the instructions being executable by the at least one processor to enable the at least one processor to:
acquiring data demand information; the data demand information is used for requesting to acquire target data of a data provider;
acquiring the target data; the target data is data generated in the process that the data provider uses a target client;
encrypting the target data to obtain encrypted target data;
generating a trusted identifier for the encrypted target data to obtain the encrypted target data carrying the trusted identifier.
25. A trusted data acquisition device, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring operation information of a data demand side;
generating a target data acquisition request, wherein the target data acquisition request is used for requesting to acquire target data of a data provider;
sending the target data acquisition request;
receiving encrypted target data which are fed back by the data provider and carry a trusted identifier; the encrypted target data is ciphertext data obtained by the trusted data processing application encrypting the target data generated by the data provider in the process of using the target client.
CN202110932599.2A 2020-11-19 2020-11-19 Trusted data processing method, device and equipment Pending CN113792346A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110932599.2A CN113792346A (en) 2020-11-19 2020-11-19 Trusted data processing method, device and equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011303197.8A CN112100689B (en) 2020-11-19 2020-11-19 Trusted data processing method, device and equipment
CN202110932599.2A CN113792346A (en) 2020-11-19 2020-11-19 Trusted data processing method, device and equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202011303197.8A Division CN112100689B (en) 2020-11-19 2020-11-19 Trusted data processing method, device and equipment

Publications (1)

Publication Number Publication Date
CN113792346A true CN113792346A (en) 2021-12-14

Family

ID=73785940

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110932599.2A Pending CN113792346A (en) 2020-11-19 2020-11-19 Trusted data processing method, device and equipment
CN202011303197.8A Active CN112100689B (en) 2020-11-19 2020-11-19 Trusted data processing method, device and equipment

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202011303197.8A Active CN112100689B (en) 2020-11-19 2020-11-19 Trusted data processing method, device and equipment

Country Status (1)

Country Link
CN (2) CN113792346A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115292746A (en) * 2022-07-28 2022-11-04 南京国电南自电网自动化有限公司 Credible compiling and running method for application program

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112783942B (en) * 2021-01-13 2022-12-06 湖北宸威玺链信息技术有限公司 Block chain-based data acquisition quality verification method, system, device and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103793815A (en) * 2014-01-23 2014-05-14 武汉天喻信息产业股份有限公司 Mobile intelligent terminal acquirer system and method suitable for bank cards and business cards
WO2018152519A1 (en) * 2017-02-20 2018-08-23 AlphaPoint Performance of distributed system functions using a trusted execution environment
CN109426732A (en) * 2017-08-22 2019-03-05 阿里巴巴集团控股有限公司 A kind of data processing method and device
CN111510421A (en) * 2019-01-31 2020-08-07 金联汇通信息技术有限公司 Data processing method and device, electronic equipment and computer readable storage medium
CN111597567A (en) * 2020-05-14 2020-08-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, node equipment and storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111143859A (en) * 2020-01-07 2020-05-12 杭州宇链科技有限公司 Module for collecting credible data and data transmission method
CN111741036B (en) * 2020-08-28 2020-12-18 支付宝(杭州)信息技术有限公司 Trusted data transmission method, device and equipment
CN115033919A (en) * 2020-09-04 2022-09-09 支付宝(杭州)信息技术有限公司 Data acquisition method, device and equipment based on trusted equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103793815A (en) * 2014-01-23 2014-05-14 武汉天喻信息产业股份有限公司 Mobile intelligent terminal acquirer system and method suitable for bank cards and business cards
WO2018152519A1 (en) * 2017-02-20 2018-08-23 AlphaPoint Performance of distributed system functions using a trusted execution environment
CN109426732A (en) * 2017-08-22 2019-03-05 阿里巴巴集团控股有限公司 A kind of data processing method and device
CN111510421A (en) * 2019-01-31 2020-08-07 金联汇通信息技术有限公司 Data processing method and device, electronic equipment and computer readable storage medium
CN111597567A (en) * 2020-05-14 2020-08-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, node equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李秉璋;景征骏;潘瑜;罗烨;柳益君;: "数据可信平台关键技术研究", 计算机工程与设计, no. 03 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115292746A (en) * 2022-07-28 2022-11-04 南京国电南自电网自动化有限公司 Credible compiling and running method for application program

Also Published As

Publication number Publication date
CN112100689B (en) 2021-07-27
CN112100689A (en) 2020-12-18

Similar Documents

Publication Publication Date Title
CN112333198B (en) Secure cross-domain login method, system and server
CN113012008B (en) Identity management method, device and equipment based on trusted hardware
WO2019179537A2 (en) System and method for implementing a resolver service for decentralized identifiers
CN112215601A (en) Service processing method, device and equipment based on block chain
CN111814196B (en) Data processing method, device and equipment
CN113079200A (en) Data processing method, device and system
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN111814156B (en) Data acquisition method, device and equipment based on trusted equipment
CN110149323B (en) Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity
CN112100689B (en) Trusted data processing method, device and equipment
CN111814195A (en) Data management method, device and equipment based on trusted hardware
CN111193597A (en) Transmission method, device, equipment and system capable of verifying statement
US11949688B2 (en) Securing browser cookies
CN114884674A (en) Block chain-based user data transfer method, device and equipment
CN108564363B (en) Transaction processing method, server, client and system
CN114041134A (en) System and method for block chain based secure storage
CN112182506A (en) Data compliance detection method, device and equipment
CN113486122A (en) Data sharing method and electronic equipment
US10536276B2 (en) Associating identical fields encrypted with different keys
CN112287376A (en) Method and device for processing private data
CN108900472B (en) Information transmission method and device
CN113918982A (en) Data processing method and system based on identification information
CN111737304B (en) Processing method, device and equipment of block chain data
CN113282959A (en) Service data processing method and device and electronic equipment
CN110602051B (en) Information processing method based on consensus protocol and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination