CN115080991A - Query method and system for multi-form data asset authorization based on block chain - Google Patents

Query method and system for multi-form data asset authorization based on block chain Download PDF

Info

Publication number
CN115080991A
CN115080991A CN202210452578.5A CN202210452578A CN115080991A CN 115080991 A CN115080991 A CN 115080991A CN 202210452578 A CN202210452578 A CN 202210452578A CN 115080991 A CN115080991 A CN 115080991A
Authority
CN
China
Prior art keywords
data
authorization
data asset
assets
asset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210452578.5A
Other languages
Chinese (zh)
Inventor
李庆忠
闵新平
姚元
张世栋
于秋波
于飞
高超
袁英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dareway Software Co ltd
Original Assignee
Dareway Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dareway Software Co ltd filed Critical Dareway Software Co ltd
Priority to CN202210452578.5A priority Critical patent/CN115080991A/en
Publication of CN115080991A publication Critical patent/CN115080991A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a query method and a query system for multi-form data asset authorization based on a block chain, which comprise the following steps: a block chain for data asset storage; the data authorization module is used for authorizing a data user from the data stored in the block chain according to the query request; and the data circulation module is used for encrypting and decrypting the data assets, storing the data assets into the block chain, and circulating, trading and authenticating the data chain after the data assets are authenticated and authorized by the data authorization module. The data query process and the authorization process are both carried out quickly on a chain, so that the credibility of the data query process can be effectively ensured, and the data assets are prevented from being leaked.

Description

Query method and system for multi-form data asset authorization based on block chain
Technical Field
The invention belongs to the technical field of block chain application, and particularly relates to a block chain-based multi-form data asset authorization query method and system.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
In daily life, various data asset authorization query scenes are encountered, for example, when a credit card is transacted, a credit investigation record is queried after the verification of a telephone and a mobile phone short message requires authorization, and a user is required to normally log in to query basic information after logging in a mobile phone APP application by clicking a confirmation related protocol. Once authorized, these authorization query methods are difficult to cancel authorization again, and these authorization methods are single and cannot know the specific operations performed by the other party using the authorized data, so that there is a serious data security risk.
At present, there is a related technology for performing data asset query by using a block chain technology, but the current query still has the technical problems that: the query mode is single, the query process is not strongly associated with the block chain, and the risk of data leakage exists.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention provides the query method of the multi-form data asset authorization based on the block chain, which is based on the combination of two data asset query modes and multiple query modes, facilitates the authorization requirements under multiple scenes and realizes the safety, rapidness and convenience of the data asset authorization.
In order to achieve the above object, one or more embodiments of the present invention provide the following technical solutions:
in a first aspect, a query system for block chain based multi-modal data asset authorization is disclosed, comprising:
a block chain for data asset storage;
the data authorization module is used for authorizing a data user from the data stored in the block chain according to the query request;
and the data circulation module is used for encrypting and decrypting the data assets, storing the data assets into the block chain, and circulating, trading and authenticating the data chain after the data assets are authenticated and authorized by the data authorization module.
As a further technical solution, the data assets in the blockchain at least include government affair data and social institution data.
As a further technical solution, the blockchain includes a consensus node, a storage node, and a transaction node;
the consensus node is deployed based on a distributed architecture, and blocks are constructed through distributed computation;
the storage node maintains the minimum copy number of the large-capacity files in the whole network through a large file chaining technology;
the transaction node is used as a full account book node and is responsible for executing a specific transaction process, verifying the validity of the transaction and broadcasting the valid transaction to the consensus node;
receiving a block constructed by the consensus node, and updating the states of the assets, the main body and the contracts according to the block; an on-chain data query service is provided for an application.
As a further technical scheme, the data authorization module authorizes a data user according to the query request and performs authorization in the forms of active authorization, passive authorization or online circulation authorization.
As a further technical scheme, the data circulation module performs decryption verification through a private key in the processes of circulation, transaction and authentication on a data link authenticated and authorized by the data authorization module.
As a further technical solution, the data circulation module encrypts and decrypts the data assets and stores the data assets into the blockchain;
the data receiver decrypts the information by using the decryption key, and the data asset query is realized by comparing the hash value of the block on the chain.
In a second aspect, a query method for block chain based multi-form data asset authorization is disclosed, which includes:
the data asset user applies for authorization from the data asset owner;
judging whether the owner of the data assets already owns the data assets to be applied;
if no data assets exist, the data asset owner applies for data to a data asset issuing organization through the block chain;
if the data assets exist or the data assets are applied, the data asset owner selects the data asset type to authorize;
the authorization process is recorded on the blockchain and provided to the data asset user on the data asset chain.
As a further technical scheme, the data asset user applies for authorization to the data asset owner through one of App, H5 and Web;
the data asset owner selects the data asset class for authorization through one of App, H5 and Web.
As a further technical scheme, the method also comprises the step of performing multi-form data asset authorization query based on block chain missing:
the data asset user applies for an unfamiliar authorization to the data asset owner;
the data asset owner receives the authorization application, adjusts the authorized data assets according to the requirement and judges whether the data assets are authorized or not;
if so, querying the authorized data assets on the data asset user chain;
if not, the authorization process is ended.
As a further technical scheme, the data asset user applies for a missed authorization to the data asset owner through one of App, H5 and Web;
if the data asset owner authorizes the data asset user can query the authorized data asset through App, H5, Web link.
The above one or more technical solutions have the following beneficial effects:
in the process of authorizing and inquiring the data assets, the invention can adopt two modes of visible and invisible, through one or more forms of App, H5 and Web, the data asset inquiry can be effective only after the data assets are authorized by the data asset owner during inquiry, and the data inquiry process and the authorization process are rapidly carried out on the chain by combining the characteristics of block chain data encryption, tamper resistance and traceability, thereby effectively ensuring the credibility of the data inquiry process and preventing the data assets from being leaked. Based on the combination of two data asset query modes and multiple query modes, the authorization requirement under multiple scenes is facilitated, and the safety, the rapidness and the convenience of data asset authorization are realized.
Advantages of additional aspects of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the invention and together with the description serve to explain the invention and not to limit the invention.
FIG. 1 is a schematic diagram of a block chain-based multi-form data asset authorization query system according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a method for performing a multi-modal data asset authorization query face-to-face based on a blockchain according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a method for performing a multi-modal data asset authorization query based on blockchain blindness according to an embodiment of the present invention.
Detailed Description
It is to be understood that the following detailed description is exemplary and is intended to provide further explanation of the invention as claimed. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of exemplary embodiments according to the invention.
The embodiments and features of the embodiments of the present invention may be combined with each other without conflict.
Example one
Referring to fig. 1, the embodiment discloses a query system for block chain-based multi-form data asset authorization, including:
a block chain for data asset storage;
the data authorization module is used for authorizing a data user from the data stored in the block chain according to the query request;
and the data circulation module is used for encrypting and decrypting the data assets, storing the data assets into the block chain, and circulating, trading and authenticating the data chain after the data assets are authenticated and authorized by the data authorization module.
The data assets 10 include personal/business basic information, various certificate certificates, various privacy data, and the like.
And the block chain 11 is used for an underlying platform for storing data assets and performing trusted circulation.
H5, App, Web12, digital data asset query can be authorized by H5, App, Web. The above forms are perfect technical forms in the current technical system, have high social acceptance, and have the characteristics of high technical popularization rate, perfect technical data, easy maintenance and expandability.
The government affair data 101 in the data asset 10 is specifically information data generated by government affair organization issuance or business transaction, such as name, identification card, account information, certificate, and the like.
The social institution data 102 is specifically information data generated in the social institution production process.
Other data 103, other data than the government affairs data and the social institution data.
The consensus node 111 is deployed based on a distributed architecture, and the performance and safety of the overall operation are guaranteed. The consensus node is a blockchain node for all the participants to agree on the transaction validity, receives the transaction request forwarded by the transaction node for verification through distributed deployment, and informs the transaction node to perform accounting after the verification is passed. The consensus node is only connected with the trading node.
The storage node 112 maintains the minimum number of copies of the large-capacity file in the whole network through a large-file uplink technology, ensures the characteristics of high availability, non-tampering and the like, and solves the problem of pain point caused by uplink and downlink separation of the traditional block chain account data and the large-capacity file chain. After the transaction node is booked, whether the size of the data asset exceeds a threshold value or not is judged, and if the size of the data asset exceeds the threshold value, a large-capacity file of the data asset is stored in a storage node to guarantee high availability of the transaction node.
The transaction node 113 serves as a full ledger node and is connected with the consensus node and the storage node. The system is responsible for executing a specific transaction process, verifying the validity of the transaction, broadcasting the valid transaction to the consensus node, receiving a block constructed by the consensus node, updating the states of the assets, the main body and the contract according to the block, and storing accounting data with the data asset size smaller than a specified threshold value so as to provide services such as on-chain data query for the application.
And the data authorization module 121 is used for providing the data asset owner to actively provide the data asset or passively provide the data asset in a form of face-to-face authorization inquiry or invisible authorization inquiry.
And the data circulation module 122 is used for encrypting and decrypting the data assets, storing the data assets into the block chain, and circulating, trading and authenticating the data chain after the data authorization module authenticates and authorizes.
The data flow module 122 is used for private key verification 1211 and encryption and decryption 1212.
The private key verification 1211 is an encryption technology integrated into the blockchain to meet security requirements and ownership verification requirements, and decryption verification needs to be performed through the private key in the data stream transferring process.
Encryption and decryption 1212, where a sender of data in the process of streaming data over the chain can encrypt information with an encryption key and a recipient can decrypt with a decryption key.
The data authorization module performs authorization by means of active authorization 1221, passive authorization 1222 and online transfer authorization 1223.
The active authorization 1221 described above, the data asset owner actively authorizes data to the data asset user face-to-face.
Passive authorization 1222, the data asset owner authorizes the data asset after the data asset user applies face-to-face authorization to the data asset owner.
And (3) online circulation authorization 1223, wherein the data asset owner authorizes the data asset after the data asset user does not see the application authorization from the data asset owner.
It should be noted that the blockchain has the technical fusion based on cryptography, distributed storage, intelligent contracts, encryption algorithms and the like, has the characteristics of 'unforgeable', 'trace in the whole course', 'traceable', 'publicly transparent', 'collective maintenance' and the like for data stored in the blockchain, can effectively solve the problems of single authorization mode, authorization risk and the like, and can efficiently and conveniently realize the security authorization of digital assets by combining the blockchain technology through multiple forms of H5, Web and App.
The invention can actively provide data assets or passively provide data assets for data asset owners, and simultaneously supports two authorization query modes of face-to-face authorization and online authorization, wherein the two authorization query modes can be embedded into other systems or operated by independent systems in the forms of H5, Web and App.
The data asset query mode realized by the sub-technical scheme of the embodiment provides forms of Web page Web query, mobile terminal H5 page query and mobile terminal APP application query, the data asset decryption key is associated and compared with the block hash in the block chain to realize data asset query, and the query process is the process of hash decryption of the key and the block. Compared with the prior art, the method is not compared with the pre-stored digital asset identification any more, and the efficiency and the safety are higher.
Example two
Referring to fig. 2, the present embodiment is directed to a method for performing a multi-form data asset authorization query face-to-face based on a blockchain, comprising the following steps:
the method comprises the following steps: the data asset user applies authorization to the data asset owner in one of App, H5, and Web.
Step two: the data asset owner determines whether the data asset to be applied for is already owned.
Step three: if no data assets exist, the data asset owner applies for data from the data asset issuer through the blockchain.
Step four: if the data assets exist or are applied for the data assets, the data asset owner selects the data asset type for authorization through one of forms of App, H5 and Web.
Step five: the authorization process is recorded on the blockchain and provided to the data asset user on the data asset chain.
In one embodiment, the method for performing a multi-modal data asset authorization query based on blockchain facets comprises the following steps:
the method comprises the following steps: the data asset user applies for anonymous authorization to the data asset owner in one of the forms App, H5, Web.
Step two: the data asset owner receives the authorization request and adjusts the authorized data assets as needed and determines whether authorization is warranted.
Step three: if authorized, the data asset user can query the authorized data assets through App, H5, Web link.
Step four: if not, the authorization process is ended.
Those skilled in the art will appreciate that the modules or steps of the present invention described above can be implemented using general purpose computer means, or alternatively, they can be implemented using program code that is executable by computing means, such that they are stored in memory means for execution by the computing means, or they are separately fabricated into individual integrated circuit modules, or multiple modules or steps of them are fabricated into a single integrated circuit module. The present invention is not limited to any specific combination of hardware and software.
Although the embodiments of the present invention have been described with reference to the accompanying drawings, it is not intended to limit the scope of the present invention, and it should be understood by those skilled in the art that various modifications and variations can be made without inventive efforts by those skilled in the art based on the technical solution of the present invention.

Claims (10)

1. The query system for multi-form data asset authorization based on the block chain is characterized by comprising the following components:
a block chain for data asset storage;
the data authorization module is used for authorizing a data user from the data stored in the block chain according to the query request;
and the data circulation module is used for encrypting and decrypting the data assets, storing the data assets into the block chain, and circulating, trading and authenticating the data chain after the data assets are authenticated and authorized by the data authorization module.
2. The system of claim 1, wherein the data assets in the blockchain include at least government data and social institution data.
3. The system of claim 1, wherein the blockchain comprises a consensus node, a storage node, and a transaction node;
the consensus node is deployed based on a distributed architecture, and blocks are constructed through distributed computation;
the storage node maintains the minimum copy number of the large-capacity files in the whole network through a large file chaining technology;
the transaction node is used as a full account book node and is responsible for executing a specific transaction process, verifying the validity of the transaction and broadcasting the valid transaction to the consensus node;
receiving a block constructed by the consensus node, and updating the states of the assets, the main body and the contracts according to the block; an on-chain data query service is provided for an application.
4. The system of claim 1, wherein the data authorization module authorizes the data user based on the query request by means of an active authorization, a passive authorization, or an online circulation authorization.
5. The system of claim 1, wherein the data flow module performs decryption verification by a private key during the flow, transaction and authentication of the data chain authorized by the data authorization module.
6. The system of claim 1, wherein the data flow module encrypts and decrypts and stores data assets into the blockchain;
the data sender in the process of data circulation on the chain encrypts information through the encryption key, and the data receiver decrypts the information through the decryption key.
7. The query method of multi-form data asset authorization based on the block chain is characterized by comprising the following steps:
the data asset user applies for authorization from the data asset owner;
judging whether the owner of the data assets already owns the data assets to be applied;
if no data assets exist, the data asset owner applies for data to a data asset issuing organization through the block chain;
if the data assets exist or the data assets are applied, the data asset owner selects the data asset type to authorize;
the authorization process is recorded on the blockchain and provided to the data asset user on the data asset chain.
8. The query method for block chain based multi-modal data asset authorization according to claim 7, wherein the data asset user applies for authorization to the data asset owner in one of App, H5, and Web;
the data asset owner selects the data asset class for authorization through one of App, H5 and Web.
9. The method as claimed in claim 7, further comprising the step of performing a query for authorization of the multi-modal data asset based on the blockchain missing plane:
the data asset user applies for an unfamiliar authorization to the data asset owner;
the data asset owner receives the authorization application, adjusts the authorized data assets according to the requirement and judges whether the data assets are authorized or not;
if so, querying the authorized data assets on the data asset user chain;
if not, the authorization process is ended.
10. The query method for block chain based multi-modal data asset authorization of claim 9, wherein the data asset user applies for anonymous authorization from the data asset owner in one of App, H5, and Web;
if the data asset owner authorizes the data asset user can query the authorized data asset through App, H5, Web link.
CN202210452578.5A 2022-04-27 2022-04-27 Query method and system for multi-form data asset authorization based on block chain Pending CN115080991A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210452578.5A CN115080991A (en) 2022-04-27 2022-04-27 Query method and system for multi-form data asset authorization based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210452578.5A CN115080991A (en) 2022-04-27 2022-04-27 Query method and system for multi-form data asset authorization based on block chain

Publications (1)

Publication Number Publication Date
CN115080991A true CN115080991A (en) 2022-09-20

Family

ID=83247353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210452578.5A Pending CN115080991A (en) 2022-04-27 2022-04-27 Query method and system for multi-form data asset authorization based on block chain

Country Status (1)

Country Link
CN (1) CN115080991A (en)

Similar Documents

Publication Publication Date Title
JP7121810B2 (en) Systems, methods, devices and terminals for secure blockchain transactions and sub-networks
AU2022204148B2 (en) Methods and apparatus for providing blockchain participant identity binding
US20210367795A1 (en) Identity-Linked Authentication Through A User Certificate System
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
CN108564353B (en) Payment system and method based on block chain
CN111046352B (en) Identity information security authorization system and method based on block chain
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN111600908B (en) Data processing method, system, computer device and readable storage medium
CN108667612B (en) Trust service architecture and method based on block chain
US9674156B2 (en) Event-triggered release through third party of pre-encrypted digital data from data owner to data assignee
US20190173873A1 (en) Identity verification document request handling utilizing a user certificate system and user identity document repository
US20200005296A1 (en) Authorizing multiparty blockchain transactions via one-time passwords
CN109347835A (en) Information transferring method, client, server and computer readable storage medium
CN108830733A (en) A kind of information processing method, block scm cluster and system
US7080409B2 (en) Method for deployment of a workable public key infrastructure
KR100315387B1 (en) Private Key, Certificate Administration System and Method Thereof
CN113643134B (en) Internet of things blockchain transaction method and system based on multi-key homomorphic encryption
CN111865917B (en) Block chain-based safe delivery method, system and medium for Internet of things equipment
JP4807944B2 (en) Challenge-based authentication that does not require knowledge of secret authentication data
CN110098925B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and random number
US7966662B2 (en) Method and system for managing authentication and payment for use of broadcast material
CN115080991A (en) Query method and system for multi-form data asset authorization based on block chain
TWM585941U (en) Account data processing system
TW202101267A (en) Account data processing method and account data processing system ensuring that there is encryption protection when account data is returned to an electronic payment dealer
KR102667293B1 (en) Method and appratus for providing blackchain-based secure messenger service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination