CN115473745B - Data encryption processing system, method and storage medium based on block chain - Google Patents

Data encryption processing system, method and storage medium based on block chain Download PDF

Info

Publication number
CN115473745B
CN115473745B CN202211342922.1A CN202211342922A CN115473745B CN 115473745 B CN115473745 B CN 115473745B CN 202211342922 A CN202211342922 A CN 202211342922A CN 115473745 B CN115473745 B CN 115473745B
Authority
CN
China
Prior art keywords
data
encrypted
data packet
module
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211342922.1A
Other languages
Chinese (zh)
Other versions
CN115473745A (en
Inventor
李强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Biankeyi Technology Co ltd
Original Assignee
Beijing Biankeyi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Biankeyi Technology Co ltd filed Critical Beijing Biankeyi Technology Co ltd
Priority to CN202211342922.1A priority Critical patent/CN115473745B/en
Publication of CN115473745A publication Critical patent/CN115473745A/en
Application granted granted Critical
Publication of CN115473745B publication Critical patent/CN115473745B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Abstract

The invention discloses a data encryption processing system, a data encryption processing method and a data encryption processing storage medium based on a block chain, wherein the data encryption processing system comprises the following steps: a response module; a data storage module; an encryption module; a processing module; and (5) an aggregation module. The data information required to be called is acquired and encrypted by the encryption module to acquire the encrypted data packet, and the encrypted ciphertext representing the encrypted data packet is generated at the same time, so that the uniqueness between the encrypted ciphertext and the data information is ensured, and the safety of the encrypted data information is directly ensured. Meanwhile, the processing module is used for carrying out secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext, and then the re-encrypted ciphertext and the encrypted data packet are subjected to data redundancy compression processing through the set module, so that small storage occupation of data information is ensured. And then the acquisition instruction is conveniently used for calling and transmitting the data compression packet. The method and the device effectively realize that the data information after being called is encrypted after the data information in the slave block chain is called, and ensure the safety of the data information.

Description

Data encryption processing system, method and storage medium based on block chain
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a system, a method, and a storage medium for data encryption processing based on blockchains.
Background
Blockchains are based on P2P networks and provide a common data set that each participant can trust for individuals who do not know or trust each other. It provides a shared and trusted transaction ledger in which invariant information and encrypted copies are stored at each node in the network. The adoption of the form of the local network token as an economic incentive measure can enable the network to have fault tolerance and resist attack and collusion. The underlying blockchain technique allows us to trust the output of the system without having to trust any of the participants therein. People and institutions that are unaware or untrusted of each other, live in different countries/regions, are subject to different jurisdictions and do not have legal or agreement restrictions on each other, may now interact via the Internet without the need for banks, internet platforms or other types of clearing agencies.
In actual production implementation, in order to ensure that information data is not lost or stolen from a receiving port, data information in a slave block chain needs to be called, and then the called data information is further encrypted, so that the safety of the data information is ensured.
Disclosure of Invention
The invention aims to provide a data encryption processing system and method based on a block chain and a storage medium, which aim to realize the security of data information called from the block chain.
In order to achieve the purpose, the invention adopts the following technical scheme:
the invention provides a data encryption processing system based on a block chain in a first aspect, which comprises:
the response module performs homomorphic response with the block chain, acquires the called data information in the block chain and generates a calling data packet;
the data storage module acquires the calling data packet and temporarily records and stores the calling data packet;
the encryption module acquires a calling data packet, performs homomorphic encryption on the calling data packet to acquire an encrypted data packet, and generates a specific encrypted ciphertext at the same time;
wherein the encrypted ciphertext is uniquely corresponding to the encrypted data packet and is not replaceable;
the processing module acquires the encrypted data packet and the encrypted ciphertext, and performs secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext;
the collection module is respectively connected with the processing module and the data storage module in an interactive mode, acquires the re-encrypted ciphertext and the encrypted data packet, packages and compresses the re-encrypted ciphertext and the encrypted data packet to obtain a data compression packet, generates an acquisition instruction at the same time, and then sends the data compression packet to the data storage module for storage so as to be convenient for subsequent calling;
and the source tracing module acquires the aging information of the response module and the homomorphic encryption information of the encryption module and acquires the transmission and calling aging information of the data compression packet so as to trace the source of the data information.
In a possible embodiment, the encryption module comprises:
the acquisition unit is interactively connected with the data storage module and acquires a calling data packet;
the data encryption unit is interactively connected with the acquisition unit, acquires the calling data packet and encrypts the calling data packet by using an encryption algorithm to generate an encrypted data packet;
and the synchronous generation unit is interactively connected with the data encryption unit, and generates an only encrypted ciphertext corresponding to the encrypted data packet according to the information of the encrypted data packet while the data encryption unit encrypts the encrypted data packet.
In a possible embodiment, the aggregation module performs data redundancy compression on the encrypted data packet and the re-encrypted ciphertext by using an algorithm to reduce redundancy and storage space of the encrypted data packet and the encrypted ciphertext data.
A second aspect of the present invention provides a data encryption processing method based on a block chain, which adopts the data encryption processing system based on a block chain according to the first aspect, and the processing method includes:
s1, a response module and a block chain perform homomorphic response to acquire called data information in the block chain and generate a calling data packet;
s2, the data storage module interacts with the response module, acquires the calling data packet and temporarily records and stores the calling data packet;
s3, the encryption module interacts with the data storage module, acquires a calling data packet, homomorphically encrypts the calling data packet to acquire an encrypted data packet, and simultaneously generates a specific encrypted ciphertext;
s4, the processing module interacts with the encryption module, acquires an encrypted data packet and an encrypted ciphertext, and performs secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext;
s5, the set module interacts with the processing module, acquires the re-encrypted ciphertext and the encrypted data packet, performs data redundancy compression to obtain a data compression packet, and simultaneously generates an acquisition instruction;
s6: the set module interacts with the data storage module, transmits the data compression packet, acquires and stores the data compression packet, and transmits the acquisition instruction;
s7: and the tracing module records the aging information of the response module and the homomorphic encryption information of the encryption module, acquires the transmission retrieval aging information of the data compression packet, generates tracing integrated information and performs transmission feedback.
In one possible embodiment, S3 includes:
s31, interacting an acquisition unit with a data storage module, wherein the acquisition unit acquires a temporary storage calling data packet in the data storage module;
s32, a data encryption unit interacts with the acquisition unit, and the data encryption unit encrypts the data packet by using an encryption algorithm to generate an encrypted data packet;
s33, in S32, the synchronous generation unit interacts with the data encryption unit, and generates an encrypted ciphertext uniquely corresponding to the encrypted data packet according to the information of the encrypted data packet while the data encryption unit encrypts the encrypted data packet.
In a possible embodiment, the method for generating the encrypted ciphertext in S3 includes the following steps:
obtaining a calling data packet X, and carrying out homomorphic encryption on the calling data packet X by using an encryption algorithm to obtain an encrypted data packet AX;
wherein AX ⊆ X, AX = { AX1, AX2, AX3, ax4.. AXn-1, AXn };
selecting a plurality of subset values from AX to obtain area values a, b, c and d, wherein a is not equal to b, c is not equal to d;
substituting into a formula:
Figure 548606DEST_PATH_IMAGE001
;
wherein, AN is AN encrypted ciphertext, m and Y are controllable variable values, and Z is a distortion controllable variable value.
In a possible embodiment, the algorithm for encrypting the encrypted packet in S3 includes:
one of DES algorithm/ADES algorithm/3 DES algorithm.
A third aspect of the present invention provides an electronic device comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the data encryption processing method according to the second aspect.
A fourth aspect of the present invention provides a computer-readable medium on which a computer program is stored, wherein the program, when executed by a processor, implements the data encryption processing method according to the second aspect.
The invention has the beneficial effects that:
in the embodiment of the invention, the processing system responds to and acquires the data information required to be called from the block chain through the response module, the data information is encrypted through the encryption module to acquire the encrypted data packet, and the encrypted ciphertext representing the encrypted data packet is generated at the same time, so that the uniqueness between the encrypted ciphertext and the data information is ensured, and the safety of the encrypted data information is directly ensured. And meanwhile, the processing module is used for carrying out secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext, and then the re-encrypted ciphertext and the encrypted data packet are subjected to data redundancy compression processing through the set module, so that the small storage occupation of data information is ensured. And then, the data compression packet is conveniently called and transmitted by using the acquisition instruction. The method and the device effectively realize that the data information after being called is encrypted after the data information in the slave block chain is called, and ensure the safety of the data information.
Drawings
Fig. 1 is a schematic overall structure diagram of a data encryption processing system based on a block chain according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a data encryption processing method based on a block chain according to an embodiment of the present invention;
fig. 3 is a schematic flow diagram of a part S3 of a data encryption processing method based on a block chain according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that all the directional indicators (such as upper, lower, left, right, front, and rear … …) in the embodiment of the present invention are only used to explain the relative position relationship between the components, the motion situation, and the like in a specific posture (as shown in the drawing), and if the specific posture is changed, the directional indicator is changed accordingly.
In the present invention, unless otherwise expressly stated or limited, the terms "connected," "secured," and the like are to be construed broadly, and for example, "secured" may be a fixed connection, a removable connection, or an integral part; can be mechanically or electrically connected; they may be directly connected or indirectly connected through intervening media, or they may be connected internally or in any other suitable relationship, unless expressly stated otherwise. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In addition, if there is a description of "first", "second", etc. in an embodiment of the present invention, the description of "first", "second", etc. is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, the meaning of "and/or" appearing throughout includes three juxtapositions, exemplified by "A and/or B" including either A or B or both A and B. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Referring to fig. 1, a first aspect of the present invention provides a data encryption processing system based on a blockchain, where the processing system encrypts data information obtained from a response in the blockchain, and generates an encrypted ciphertext representing the encrypted data information at the same time, so as to ensure uniqueness between the encrypted ciphertext and the data information and directly ensure security of the encrypted data information. And meanwhile, the encrypted ciphertext is subjected to secondary processing to generate a re-encrypted ciphertext, and then the re-encrypted ciphertext and the encrypted data packet are subjected to data redundancy compression processing, so that the small storage occupation of data information is ensured. And then the acquisition instruction is conveniently used for calling and transmitting the data compression packet. The method and the device effectively realize that the data information after being called is encrypted after the data information in the slave block chain is called, and ensure the safety of the data information.
Specifically, the processing system includes: the system comprises a response module, a data storage module, an encryption module, a processing module, a collection module and a source tracing module, wherein the response module and the block chain perform homomorphic response to acquire the called data information in the block chain and generate a calling data packet. Namely, the response module acquires the data information in the block chain, so that the data information called in the block chain enters the processing system for encryption operation. The data storage module acquires the calling data packet and temporarily records and stores the calling data packet, and the data storage module is used for storing data information. The encryption module acquires a calling data packet, performs homomorphic encryption on the calling data packet to acquire an encrypted data packet, and generates a specific encrypted ciphertext at the same time; wherein the encrypted ciphertext uniquely corresponds to the encrypted data packet and is not replaceable. The encryption module encrypts the data packet, acquires a unique encrypted ciphertext, and decrypts and transfers the encrypted data packet in the following process by using the encrypted ciphertext. The processing module obtains the encrypted data packet and the encrypted ciphertext, and the processing module performs secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext. In order to ensure the encryption strength of the encrypted ciphertext, the encrypted ciphertext may be subjected to secondary encryption processing by the processing module, so as to further indirectly ensure the security of the encrypted data packet. The set module is respectively connected with the processing module and the data storage module in an interactive mode, the set module obtains the re-encrypted ciphertext and the encrypted data packet to perform data packaging and compression, obtains the data compression packet, simultaneously generates an obtaining instruction, and then sends the obtaining instruction to the data storage module to be stored, so that the data can be called in the follow-up process. Meanwhile, the data redundancy compression is carried out on the encrypted data packet and the re-encrypted ciphertext, so that the data occupation space of the encrypted data packet and the re-encrypted ciphertext is reduced, and the subsequent decryption work of calling the re-encrypted ciphertext and the encrypted data packet according to the acquisition instruction is facilitated. The tracing module acquires the aging information of the response module and the homomorphic encryption information of the encryption module, and acquires the transmission of the data compression packet to call the aging information, so that the tracing management of the data information is facilitated, and the following reason is fulfilled to perform tracing work. In this embodiment, the processing system responds to and acquires data information to be called from the block chain through the response module, performs encryption processing through the encryption module to acquire an encrypted data packet, and generates an encrypted ciphertext representing the encrypted data packet at the same time, so that uniqueness between the encrypted ciphertext and the data information is ensured, and safety of the encrypted data information is directly ensured. And meanwhile, the processing module is used for carrying out secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext, and then the re-encrypted ciphertext and the encrypted data packet are subjected to data redundancy compression processing through the set module, so that the small storage occupation of data information is ensured. And then the acquisition instruction is conveniently used for calling and transmitting the data compression packet. The method and the device effectively realize that the data information after being called is encrypted after the data information in the slave block chain is called, and ensure the safety of the data information.
In a disclosed embodiment of the present invention, the encryption module includes: the device comprises an acquisition unit, a data encryption unit and a synchronous generation unit, wherein the acquisition unit is interactively connected with the data storage module, and acquires a calling data packet. The data encryption unit is interactively connected with the acquisition unit, acquires the calling data packet and encrypts the calling data packet by using an encryption algorithm to generate an encrypted data packet. The synchronous generation unit is interactively connected with the data encryption unit, and generates an only encrypted ciphertext corresponding to the encrypted data packet according to the information of the encrypted data packet when the data encryption unit encrypts the encrypted data packet. In this embodiment, the encrypted data packet may be encrypted by using a symmetric encryption algorithm. Preferably, the encryption algorithm includes: one of DES algorithm/ADES algorithm/3 DES algorithm.
In the embodiment disclosed by the invention, the set module performs data redundancy compression on the encrypted data packet and the re-encrypted ciphertext by using an algorithm so as to reduce the redundancy and storage space of the encrypted data packet and the encrypted ciphertext data.
Referring to fig. 1, 2, and 3, a second aspect of the present invention provides a block chain-based data encryption processing method, which employs the block chain-based data encryption processing system of the first aspect, where the processing system obtains data information to be called from a block chain in response to a response module, and performs encryption processing through an encryption module to obtain an encrypted data packet, and generates an encrypted ciphertext representing the encrypted data packet, so as to ensure uniqueness between the encrypted ciphertext and the data information and directly ensure security of the encrypted data information. And meanwhile, the processing module is used for carrying out secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext, and then the re-encrypted ciphertext and the encrypted data packet are subjected to data redundancy compression processing through the set module, so that the small storage occupation of data information is ensured.
Specifically, the processing method comprises the following steps:
s1, a response module and a block chain perform homomorphic response to acquire called data information in the block chain and generate a calling data packet;
s2, the data storage module interacts with the response module, acquires the calling data packet and temporarily records and stores the calling data packet;
s3, the encryption module interacts with the data storage module, acquires a calling data packet, homomorphic encrypts the calling data packet to acquire an encrypted data packet, and generates a specific encrypted ciphertext at the same time;
s4, the processing module interacts with the encryption module, acquires the encrypted data packet and the encrypted ciphertext, and performs secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext;
s5, the set module interacts with the processing module, acquires the re-encrypted ciphertext and the encrypted data packet, performs data redundancy compression to obtain a data compression packet, and simultaneously generates an acquisition instruction;
s6: the set module interacts with the data storage module, transmits the data compression packet, acquires and stores the data compression packet, and transmits the acquisition instruction;
s7: and the traceability module records the aging information of the response module and the homomorphic encryption information of the encryption module, acquires the transmission retrieval aging information of the data compression packet, generates traceability integrated information and performs transmission feedback.
In a disclosed embodiment of the invention, S3 comprises:
s31, interacting an acquisition unit with a data storage module, wherein the acquisition unit acquires a temporary storage calling data packet in the data storage module;
s32, a data encryption unit interacts with the acquisition unit, and the data encryption unit encrypts the data packet by using an encryption algorithm to generate an encrypted data packet;
s33, in S32, the synchronous generation unit interacts with the data encryption unit, and generates an encrypted ciphertext uniquely corresponding to the encrypted data packet according to the information of the encrypted data packet while the data encryption unit encrypts the encrypted data packet. In this embodiment, in a possible embodiment, the algorithm for encrypting the encrypted packet in S3 includes: one of DES algorithm/ADES algorithm/3 DES algorithm is used for realizing the grouping division encryption processing of the data in the data-accessing packet.
Based on the data encryption algorithm in S3, in the embodiment disclosed in the present invention, the method for generating the encrypted ciphertext in S3 includes the following steps:
acquiring a calling data packet X, and homomorphically encrypting the calling data packet X by using an encryption algorithm to acquire an encrypted data packet AX;
wherein AX ⊆ X, AX = { AX1, AX2, AX3, ax4.. AXn-1, AXn };
selecting a plurality of subset values from AX to obtain area values a, b, c and d, wherein a is not equal to b, c is not equal to d;
substituting into a formula:
Figure 902227DEST_PATH_IMAGE001
;
wherein AN is AN encrypted ciphertext, m and Y are controllable variable values, and Z is a distortion controllable variable value.
The method comprises the steps of dividing data in a calling data packet into a multi-region data group, and then performing defined digital value region value distinguishing on the data group to enable AX = { AX1, AX2, AX3, AX4... AXn-1, AXn }. Then, randomly calling a plurality of subset values from AX1, AX2, AX3 and AX4.. The AXn-1 and AXn to generate a, b, c and d, wherein a, b, c and d respectively represent one area value in AX, and then substituting the obtained area values into a formula:
Figure 903681DEST_PATH_IMAGE001
in the method, the values of m and Y are preset in advance, so that accurate control over AN is realized, and Z is used as a distortion controllable variable and substituted into a formula to obtain AN encrypted ciphertext. So as to have a one-to-one correspondence with the encrypted data packets. Because the area values of a, b, c and d are different from each other, the encrypted ciphertext AN has uniqueness, and can be used for encrypting data packets in a one-to-one correspondence manner, so that the security of the encrypted data packets is ensured.And then, the encrypted ciphertext is encrypted for the second time to obtain a re-encrypted ciphertext, so that the security of the encrypted ciphertext is ensured, and the security of the encrypted data packet is indirectly ensured. And finally, carrying out redundant data compression on the re-encrypted ciphertext and the encrypted data packet to generate an acquisition instruction. Then, the acquisition instruction is used for facilitating the calling of the corresponding data compression packet, then, the symmetric decryption key of the symmetric encryption algorithm is used for decrypting the re-encrypted ciphertext, then, the reverse derivation is carried out on the encrypted ciphertext, and the appointed encrypted data packet is obtained, so that the data transmission is facilitated.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart.
It should be noted that the computer readable medium described in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing. A third aspect of the present invention provides an electronic device comprising: one or more processors; a storage device having one or more programs stored thereon; when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the data encryption processing method according to the second aspect.
In some embodiments, the processing system may communicate using any currently known or future developed networking Protocol, such as HTTP (Hyper Text Transfer Protocol), and may be interconnected by any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs that, when executed by the electronic device, cause the electronic device to perform the one or more processes.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems on a chip (SOCs), complex Programmable Logic Devices (CPLDs), and the like. Namely, the fourth aspect of the present invention provides a computer-readable medium on which a computer program is stored, wherein the program, when executed by a processor, implements the data encryption processing method according to the second aspect.
A fifth aspect of the invention provides a computer program product comprising a computer program which, when executed by a processor, implements the data encryption processing method of the second aspect.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (9)

1. A blockchain-based data encryption processing system, comprising:
the response module performs homomorphic response with the block chain, acquires the called data information in the block chain and generates a calling data packet;
the data storage module acquires the calling data packet and temporarily records and stores the calling data packet;
the encryption module acquires a calling data packet, performs homomorphic encryption on the calling data packet to acquire an encrypted data packet, and generates a specific encrypted ciphertext at the same time;
wherein the encrypted ciphertext is uniquely corresponding to the encrypted data packet and is not replaceable;
the processing module acquires the encrypted data packet and the encrypted ciphertext, and performs secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext;
the aggregation module is respectively connected with the processing module and the data storage module in an interactive mode, acquires the re-encrypted ciphertext and the encrypted data packet, packages the data and compresses the data to obtain a data compression packet, generates an acquisition instruction at the same time, and then sends the data compression packet to the data storage module for storage so as to be convenient for subsequent calling;
and the source tracing module acquires the aging information of the response module and the homomorphic encryption information of the encryption module and acquires the transmission and calling aging information of the data compression packet so as to trace the source of the data information.
2. The system according to claim 1, wherein the encryption module comprises:
the acquisition unit is interactively connected with the data storage module and acquires a calling data packet;
the data encryption unit is interactively connected with the acquisition unit, acquires the calling data packet and encrypts the calling data packet by using an encryption algorithm to generate an encrypted data packet;
and the synchronous generation unit is interactively connected with the data encryption unit, and generates an only encrypted ciphertext corresponding to the encrypted data packet according to the information of the encrypted data packet while the data encryption unit encrypts the encrypted data packet.
3. The system according to claim 1, wherein the aggregation module performs data redundancy compression on the encrypted data packet and the re-encrypted ciphertext by using an algorithm to reduce redundancy and storage space of the encrypted data packet and the encrypted ciphertext data.
4. A data encryption processing method based on a blockchain, which adopts a data encryption processing system based on a blockchain as claimed in any one of claims 1 to 3, wherein the processing method comprises:
s1, a response module and a block chain perform homomorphic response to acquire called data information in the block chain and generate a calling data packet;
s2, the data storage module interacts with the response module, acquires the calling data packet and temporarily records and stores the calling data packet;
s3, the encryption module interacts with the data storage module, acquires a calling data packet, homomorphically encrypts the calling data packet to acquire an encrypted data packet, and simultaneously generates a specific encrypted ciphertext;
s4, the processing module interacts with the encryption module, acquires an encrypted data packet and an encrypted ciphertext, and performs secondary processing on the encrypted ciphertext to generate a re-encrypted ciphertext;
s5, the set module interacts with the processing module, acquires the re-encrypted ciphertext and the encrypted data packet, performs data redundancy compression to obtain a data compression packet, and simultaneously generates an acquisition instruction;
s6: the set module interacts with the data storage module, transmits the data compression packet, acquires and stores the data compression packet, and transmits the acquisition instruction;
s7: and the traceability module records the aging information of the response module and the homomorphic encryption information of the encryption module, acquires the transmission retrieval aging information of the data compression packet, generates traceability integrated information and performs transmission feedback.
5. The method according to claim 4, wherein S3 comprises:
s31, interacting an acquisition unit with a data storage module, wherein the acquisition unit acquires a temporary storage calling data packet in the data storage module;
s32, a data encryption unit interacts with the acquisition unit, and the data encryption unit encrypts the data packet by using an encryption algorithm to generate an encrypted data packet;
s33, in S32, the synchronous generation unit interacts with the data encryption unit, and generates an encrypted ciphertext uniquely corresponding to the encrypted data packet according to the information of the encrypted data packet while the data encryption unit encrypts the encrypted data packet.
6. The data encryption processing method based on the block chain as claimed in claim 5, wherein the generation method of the encrypted ciphertext in S3 comprises the following steps:
obtaining a calling data packet X, carrying out homomorphic encryption on the calling data packet X by using an encryption algorithm to obtain an encrypted data packet A X;
Wherein A is X⊆ X,A X ={A X1 ,A X2 ,A X3 ,A X4..... A Xn-1 ,A Xn };
From A to A X Selecting a plurality of subset values to obtain a region values a, b, c and d, wherein a is not equal to b, c is not equal to d;
substituting into a formula:
Figure DEST_PATH_IMAGE001
;
wherein AN is AN encrypted ciphertext, m and Y are controllable variable values, and Z is a distortion controllable variable value.
7. The method as claimed in claim 6, wherein the algorithm for encrypting the encrypted packets in S3 includes:
one or more combinations of DES algorithm/ADES algorithm/3 DES algorithm.
8. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when executed by the one or more processors, cause the one or more processors to implement a data encryption processing method as recited in any one of claims 4 to 7.
9. A computer-readable medium, characterized in that a computer program is stored thereon, wherein the program, when executed by a processor, implements the data encryption processing method of any one of claims 4 to 7.
CN202211342922.1A 2022-10-31 2022-10-31 Data encryption processing system, method and storage medium based on block chain Active CN115473745B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211342922.1A CN115473745B (en) 2022-10-31 2022-10-31 Data encryption processing system, method and storage medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211342922.1A CN115473745B (en) 2022-10-31 2022-10-31 Data encryption processing system, method and storage medium based on block chain

Publications (2)

Publication Number Publication Date
CN115473745A CN115473745A (en) 2022-12-13
CN115473745B true CN115473745B (en) 2023-02-21

Family

ID=84337434

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211342922.1A Active CN115473745B (en) 2022-10-31 2022-10-31 Data encryption processing system, method and storage medium based on block chain

Country Status (1)

Country Link
CN (1) CN115473745B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112699185A (en) * 2021-01-18 2021-04-23 上海对外经贸大学 Block chain compressed sensing storage method based on discrete transformation and sparse sampling
CN113595971A (en) * 2021-06-02 2021-11-02 云南财经大学 Block chain-based distributed data security sharing method, system and computer readable medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3718069B1 (en) * 2017-11-30 2024-04-17 Visa International Service Association Blockchain system for confidential and anonymous smart contracts

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112699185A (en) * 2021-01-18 2021-04-23 上海对外经贸大学 Block chain compressed sensing storage method based on discrete transformation and sparse sampling
CN113595971A (en) * 2021-06-02 2021-11-02 云南财经大学 Block chain-based distributed data security sharing method, system and computer readable medium

Also Published As

Publication number Publication date
CN115473745A (en) 2022-12-13

Similar Documents

Publication Publication Date Title
Yu et al. A blockchain-based shamir’s threshold cryptography scheme for data protection in industrial internet of things settings
Bonawitz et al. Practical secure aggregation for privacy-preserving machine learning
CN111372243B (en) Security distributed aggregation and access system and method based on fog alliance chain
WO2019120092A1 (en) Intelligent contract-based data transfer method and system
CN107113179B (en) Method, system, and non-transitory computer-readable storage medium for communication authentication
CN110999209B (en) Apparatus, method and non-transitory computer readable medium for communication
WO2018008202A1 (en) Auditing equipment, anonymous remittance method with audit function, and storage medium
Misra et al. A unique key sharing protocol among three users using non-commutative group for electronic health record system
CN107172056A (en) A kind of channel safety determines method, device, system, client and server
US11824999B2 (en) Chosen-plaintext secure cryptosystem and authentication
Murugesan et al. Analysis on homomorphic technique for data security in fog computing
CN111783136A (en) Data protection method, device, equipment and storage medium
CN110972136A (en) Internet of things safety communication module, terminal, safety control system and authentication method
Luong et al. Privacy-preserving blockchain-based healthcare system for IoT devices using zk-SNARK
Gong et al. A data privacy protection scheme for Internet of things based on blockchain
Li et al. Privacy-aware secure anonymous communication protocol in CPSS cloud computing
Huang et al. Implementing publish/subscribe pattern for CoAP in fog computing environment
Srikanth et al. An efficient Key Agreement and Authentication Scheme (KAAS) with enhanced security control for IIoT systems
Zhou et al. Backdoor-resistant identity-based proxy re-encryption for cloud-assisted wireless body area networks
CN111200604A (en) Privacy protection method and system based on data aggregation
Jiang et al. A verifiable and privacy‐preserving multidimensional data aggregation scheme in mobile crowdsensing
Yang et al. Efficient and anonymous multi‐message and multi‐receiver electronic health records sharing scheme without secure channel based on blockchain
CN113783683A (en) Cloud platform privacy protection verifiable data aggregation method based on sensor network
CN115473745B (en) Data encryption processing system, method and storage medium based on block chain
CN115001720B (en) Optimization method, device, medium and equipment for safe transmission of federal learning modeling

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant