WO2018041066A1 - Data processing method, apparatus and system based on block chain technology - Google Patents

Data processing method, apparatus and system based on block chain technology Download PDF

Info

Publication number
WO2018041066A1
WO2018041066A1 PCT/CN2017/099275 CN2017099275W WO2018041066A1 WO 2018041066 A1 WO2018041066 A1 WO 2018041066A1 CN 2017099275 W CN2017099275 W CN 2017099275W WO 2018041066 A1 WO2018041066 A1 WO 2018041066A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
type
block
fixed length
basic unit
Prior art date
Application number
PCT/CN2017/099275
Other languages
French (fr)
Chinese (zh)
Inventor
谭智勇
钟峰
王子龙
张勇
Original Assignee
北京瑞卓喜投科技发展有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京瑞卓喜投科技发展有限公司 filed Critical 北京瑞卓喜投科技发展有限公司
Publication of WO2018041066A1 publication Critical patent/WO2018041066A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use

Definitions

  • the embodiment of the present application belongs to the technical field of blockchain, and in particular, to a data processing method, device and system based on blockchain technology.
  • blockchain technology emerges as the times require. It is an Internet database technology with decentralized, open and transparent features. Specifically, the essence of blockchain technology is decentralized and stored in a distributed structure of data storage, transmission and certification methods, replacing the current Internet dependence on the central server with data blocks, so that all data changes or transactions are It is recorded on a cloud system. Since there is no distributed peer-to-peer network with a central control point and a distributed collective operation method is used, it can be said that the blockchain is a "public large book" on the network. It has many nodes, each node can observe the entire ledger, and participate in maintenance together, the income is the right to obtain billing, and can copy a complete database, a single node can not modify the database, thus ensuring the book data Safe and reliable.
  • the existing blockchain technology writes fixed-length data into a blockchain in a block manner. Therefore, when the organization information enters the blockchain, if the information is fixed-length information (that is, fixed-length information), such as an individual. ID card information or passport information, the organization of the information is relatively easy, and the existing blockchain technology can achieve the processing; but if the information is complex and variable length information (ie, non-fixed length information), even including pictures With multimedia data such as voice, the organization of information becomes relatively difficult, and the existing blockchain technology cannot handle such information.
  • fixed-length information that is, fixed-length information
  • an individual. ID card information or passport information the organization of the information is relatively easy, and the existing blockchain technology can achieve the processing; but if the information is complex and variable length information (ie, non-fixed length information), even including pictures With multimedia data such as voice, the organization of information becomes relatively difficult, and the existing blockchain technology cannot handle such information.
  • the embodiment of the present application proposes a block-based chain technique.
  • the data processing method, device and system can encrypt the plaintext including the complex and variable length information into the ciphertext by the fixed length calculation, and combine the plaintext of the fixed length information and the ciphertext into the blockchain, thereby ensuring The clear and non-tamperable of the plaintext in the entire blockchain; and through the classification and fixed length calculation of the complex and variable length information and fixed length information included in the plaintext, it is possible to achieve complex and variable length information in blocks.
  • the embodiment of the present application provides a data processing method based on a blockchain technology, including:
  • the processing results of the different types of the information are packaged to generate block basic unit information.
  • the embodiment of the present application further provides a data processing apparatus based on a blockchain technology, including:
  • An information collecting module configured to collect information from an information source and summarize the information
  • a data processing processing module configured to classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
  • a package generation module configured to package processing results of different types of the information, to generate block basic unit information.
  • the embodiment of the present application provides a data processing method based on a blockchain technology, including:
  • At least one piece of the block basic unit information is organized into a new block, and the new block is linked to a previous block in the blockchain.
  • the embodiment of the present application further provides a blockchain-based technology.
  • Data processing device including:
  • An information collecting module configured to collect information from an information source and summarize the information
  • a data processing processing module configured to classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
  • a package generation module configured to package processing results of different types of the information, to generate block basic unit information
  • an organization link module configured to organize at least one piece of the block basic unit information into a new block according to a preset condition, and link the new block to a previous block in the blockchain.
  • the embodiment of the present application further provides a data processing system based on a blockchain technology, including:
  • a blockchain transaction information generating device for collecting and summarizing information from an information source; classifying the information according to attributes of the information, and classifying the different types of the information
  • the information is processed by the data processing; the processing result of the different types of the information is packaged, and the basic unit information of the block is generated;
  • a block chain miner configured to organize at least one piece of the block basic unit information into a new block according to a preset condition, and link the new block to a previous block in the block chain Piece.
  • the present application on the one hand, collecting information from an information source and summarizing; classifying the information according to attributes of the information, and performing data processing on different types of the information after classification; The processing result of the information of the type, the related technical solution for generating the basic unit information of the block; encrypting the plaintext including the complex and variable length information into the ciphertext by the fixed length calculation, and combining the plaintext of the fixed length information and the said The ciphertext enters the blockchain, thus ensuring the deposit and non-tampering of the plaintext in the entire blockchain; and by classifying and calculating the complex and variable length information and fixed length information included in the plaintext, making the complex And variable length information can be written into the block basic unit information after being fixed length processing, Prerequisites are provided for block and block writes to blockchains for complex and variable length information.
  • the card can not be falsified; and through the classification and processing of the complex and variable length information and the fixed length information in the plaintext, the technical problem that the existing blockchain technology cannot handle complex and variable length information is solved, and the complexity is reached. And variable length information can be written to the blockchain in a block manner.
  • FIG. 1 is a flowchart of a data processing method based on blockchain technology according to Embodiment 1 of the present application;
  • FIG. 2 is a schematic structural diagram of a data processing apparatus based on a blockchain technology according to Embodiment 2 of the present application;
  • FIG. 3 is a flowchart of another data processing method based on blockchain technology according to Embodiment 3 of the present application.
  • FIG. 4 is a schematic structural diagram of another data processing apparatus based on blockchain technology according to Embodiment 4 of the present application.
  • FIG. 5 is a schematic structural diagram of a data processing system based on blockchain technology according to Embodiment 5 of the present application;
  • FIG. 6 is a flow chart showing information about generating basic unit information of a block according to an embodiment of the present application. intention;
  • FIG. 7 is a schematic structural diagram of a block link in a blockchain according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a blockchain of a central credit platform of the Fangyixin provided by the sixth embodiment of the present application.
  • FIG. 9 is a chain structure composed of important structured information provided by the sixth embodiment of the present application.
  • the embodiment of the present application provides a data processing method based on a blockchain technology, which aims to generate basic block information of a block, by including complex and variable length information and fixed length information to be encrypted.
  • the plaintext within the classification process is such that the complex and variable length information in the plaintext can be processed into a fixed length information (fixed length calculation (hash algorithm)) and becomes part of the basic unit information of the block.
  • the basic unit information of the block can be understood as the blockchain transaction information in the blockchain.
  • FIG. 1 is a flowchart of a data processing method based on blockchain technology according to Embodiment 1 of the present application.
  • FIG. 6 is a schematic diagram of information flow of generating basic unit information of a block according to an embodiment of the present application. As shown in FIG. 1 and FIG. 6 , the data processing method based on the blockchain technology in the embodiment of the present application includes the following steps:
  • S102 classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
  • the information collected and summarized above is classified according to whether the information is a fixed length type and a related attribute of importance degree, and the number of the different types of information after classification is counted. According to the processing; specifically, the process of classifying and processing the collected information is as follows:
  • the information identifying the fixed length type and the importance degree attribute is the first type information (M1, M2, ..., Mt, where t is a positive integer), and the first type information has a fixed length type attribute as fixed length information, and the area is fixed length information.
  • the blockchain technology can directly process the type of information, so the first type of information can be directly written into the block basic unit information; it should be emphasized here that the attribute of the importance of the information can be based on product requirements and/or products.
  • the definition is determined by the overall plan, and will not be described below;
  • the information identifying the non-fixed type and/or the non-important attribute is the second type of information (m1, m2, ..., mt', where t' is a positive integer), since the second type of information has a non-fixed type and / or non-important attributes, blockchain technology can not directly deal with this type of information directly, the second type of information needs to be fixed length calculation, and the second type of information after the fixed length calculation is written
  • the basic unit information of the block it should be emphasized here that the information of the fixed length type and the non-importance attribute included in the second type information having the attribute of the non-fixed type and/or the non-importance degree has a fixed length type.
  • the fixed length calculation mentioned in the embodiment of the present application can be a summary calculation in the field of computer password (ie, hash).
  • Algorithm the main feature is that the input of any length can be changed to obtain a fixed length output, which can be understood by those skilled in the art and it is foreseen that as long as the input of any length can be changed
  • Related algorithms for obtaining a fixed-length output in the future can be adopted by the embodiments of the present application, and belong to the protection range that supports the interpretation of "fixed-length calculation”; the following are all calculated by the hash algorithm (fixed length calculation) Hash algorithm is described. Because the hash algorithm has irreversible characteristics, which guarantees the irreversible modification of the basic unit information of the block, the credibility of the data in the blockchain database will be greatly improved.
  • the fixed length calculation of the second type of information may include the following methods: selecting one according to actual needs:
  • the first way merge all the second type information (m1, m2, ..., mt'), and perform fixed length calculation Hash (m1, m2, ..., mt') on the combined second type information. . That is, the second type of information (m1, m2, ..., mt') as a whole, after the Hash algorithm operation, can output all the second type information (m1, m2, ..., mt') after the combination. Proof of existence, and the existence proof Hash (m1, m2, ..., mt') will write the block basic unit information as part of the block basic unit information;
  • a second method performing fixed length calculations Hash(m1), Hash(m2), and Hash(mt') on each of the second type of information to obtain a proof of existence of each of the second type of information. And merge all existing proofs (Hash(m1), Hash(m2)..., Hash(mt')). That is, each piece of information in the second type of information (m1, m2, ..., mt') is separately processed by a hash algorithm, and then all the second type information (m1, m2, ..., mt') are merged.
  • the second type of information (m1, m2) within the grouping of the second type of information is merged, the combining step is not performed for the group containing the single second type of information, and the second is merged for each group Class information (m1, m2), ..., second type information (mt') performs fixed length calculations Hash(m1, m2)..., Hash(mt') to obtain proof of existence of the second type of information of each group.
  • Hash(m1, m2)..., Hash(mt') and merge all existence proofs Hash(m1, m2)..., Hash(mt').
  • the first type information (M1, M2, ..., Mt, which is written into the basic unit information of the block, is packaged, where t is The positive integer)
  • the second type of information after the fixed length calculation and the combined block basic unit information may include the following forms:
  • Form 2 Block basic unit information (M1, M2, ..., Mt; (Hash (m1), Hash (m2)..., Hash (mt')));
  • Form 3 Block basic unit information (M1, M2, ..., Mt; (Hash (m1, m2)..., Hash (mt'))).
  • the data processing method based on the blockchain technology provided by the embodiment of the present application collects information from the information source and summarizes the information, classifies the information according to attributes of the information, and performs different types of the information after classification.
  • Data processing processing packaging related processing results of different types of information, generating related technical schemes of block basic unit information; encrypting plaintext including complex and variable length information into ciphertext by fixed length calculation, and combining fixed length
  • the plaintext of the information and the ciphertext enter the blockchain, thereby ensuring the deposit and non-tampering of the plaintext in the entire blockchain; and classifying the complex and variable length information and fixed length information included in the plaintext and
  • the fixed length calculation enables complex and variable length information to be written into the block basic unit information after fixed length processing, which provides a precondition for writing blockchains in a block mode for complex and variable length information.
  • the data processing device based on the blockchain technology in the embodiment of the present application includes an information collecting module 201, a data processing processing module 202, and a packet generating module 203.
  • the information collection module 201, the data processing processing module 202, and the package generation module 20 are sequentially connected, specifically,
  • the information collecting module 201 is configured to collect and summarize information from the information source;
  • the data processing processing module 202 is configured to classify the information according to the attribute of the information, and perform data processing on the different types of the information after the classification;
  • the package generation module 203 is configured to package processing results of different types of the information to generate block basic unit information.
  • the data processing processing module 202 includes an identification unit 2021 and a processing unit 2022 connected in sequence, wherein the identification unit 2021 is configured to identify that the information identifying the fixed length type and the importance degree attribute is the first type information, and is also used to identify the identifier.
  • the information having the non-fixed type and/or the non-important attribute is the second type of information;
  • the processing unit 2022 is configured to write the first type of information into the block basic unit information, and is also used to The class information is subjected to fixed length calculation, and the second type information after the fixed length calculation is written into the block basic unit information.
  • the package generation module includes a packaging unit 2031 and a generating unit 2032 connected in sequence, wherein the packaging unit 2031 is configured to package the first type information and the fixed length calculation after the basic unit information of the block has been written.
  • the second type of information; the generating unit 2032 is configured to combine the first type information that has been written into the block basic unit information and the packaged first type information and the second type information after the fixed length calculation The basic unit information of the block.
  • the processing unit 2022 includes a fixed length calculation subunit 20221 and a write subunit 20222, wherein the fixed length calculation subunit 20221 is configured to merge all the second type information, and the merged second
  • the class information is subjected to a fixed length calculation; or, each of the second type of information is subjected to a fixed length calculation to obtain a proof of existence of each of the second type of information, and merge all the proofs of existence; or, All the second type information is grouped, the second type information in each group is merged, and the second type information combined in each group is subjected to fixed length calculation to obtain the second type of each group.
  • each set includes at least one piece of said second type of information, and at least one set contains a plurality of second type of information; writing subunit 20222 is for The first type of information is written into the block basic unit information, and is further used to write the second type information calculated by the fixed length into the block basic unit information.
  • the data processing apparatus based on the blockchain technology provided by the embodiment of the present application collects and summarizes information from the information source through the information collection module; the data processing processing module classifies the information according to the attribute of the information, and classifies the information
  • the different types of the information are processed by the data processing; the package generation module packages the processing results of the different types of the information, and generates a related technical solution of the basic unit information of the block; and passes the plaintext including the complex and variable length information through the fixed length Calculating the encryption into ciphertext, and combining the plaintext of the fixed length information and the ciphertext into the blockchain, thereby ensuring the clearing and non-tampering of the plaintext in the entire blockchain; and by including the complexity and variation of the plaintext
  • the long information and the fixed length information are classified and fixed length calculation, so that the complex and variable length information can be written into the block basic unit information after the fixed length processing, and the block chain is provided for the complex and variable length information in the block mode. Prerequisites.
  • the technical solution of the embodiment of the present application further processes the block basic unit information generated in the first embodiment to generate a new block in the blockchain.
  • each new block is created under the premise of logically completing the association with the existing previous block, and the sustainable writing of the blockchain data is realized.
  • FIG. 2 is a schematic structural diagram of a data processing apparatus based on a blockchain technology according to Embodiment 2 of the present application
  • FIG. 6 is a schematic diagram of information flow of generating basic unit information of a block according to an embodiment of the present application
  • the data processing method based on the blockchain technology in the embodiment of the present application includes the following steps:
  • S302 classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
  • the information identifying the fixed length type and the importance degree attribute is the first type information (M1, M2, ..., Mt, where t is a positive integer), and the first type information has a fixed length type attribute as fixed length information, and the area is fixed length information.
  • the blockchain technology can directly process the type of information, so the first type of information can be directly written into the block basic unit information; it should be emphasized here that the attribute of the importance of the information can be based on product requirements and/or products.
  • the definition is determined by the overall plan, and will not be described below;
  • the information identifying the non-fixed type and/or the non-important attribute is the second type of information (m1, m2, ..., mt', where t' is a positive integer), since the second type of information has a non-fixed type and / or non-important attributes, blockchain technology can not directly deal with this type of information directly, the second type of information needs to be fixed length calculation, and the second type of information after the fixed length calculation is written
  • the basic unit information of the block it should be emphasized here that the information of the fixed length type and the non-importance attribute included in the second type information having the attribute of the non-fixed type and/or the non-importance degree has a fixed length type.
  • the fixed length calculation mentioned in the embodiment of the present application can be a summary calculation in the field of computer password (ie, hash).
  • Algorithm the main feature is that the input of any length can be changed to obtain a fixed length output, which can be understood by those skilled in the art and it is foreseen that as long as the input of any length can be changed
  • Related algorithms for obtaining a fixed-length output in the future can be adopted by the embodiments of the present application, and belong to the protection range that supports the interpretation of "fixed-length calculation”; the following are all calculated by the hash algorithm (fixed length calculation) Hash algorithm is described, because the hash algorithm has irreversible characteristics, thus ensuring that the basic unit information of the block cannot be tampered with. Sex will greatly enhance the credibility of the data in the blockchain database.
  • the fixed length calculation of the second type of information may include the following methods: selecting one according to actual needs:
  • the first way merge all the second type information (m1, m2, ..., mt'), and perform fixed length calculation Hash (m1, m2, ..., mt') on the combined second type information. . That is, the second type of information (m1, m2, ..., mt') as a whole, after the Hash algorithm operation, can output all the second type information (m1, m2, ..., mt') after the combination. Proof of existence, and the existence proof Hash (m1, m2, ..., mt') will write the block basic unit information as part of the block basic unit information;
  • a second method performing fixed length calculations Hash(m1), Hash(m2), and Hash(mt') on each of the second type of information to obtain a proof of existence of each of the second type of information. And merge all existing proofs (Hash(m1), Hash(m2)..., Hash(mt')). That is, each piece of information in the second type of information (m1, m2, ..., mt') is separately processed by a hash algorithm, and then all the second type information (m1, m2, ..., mt') are merged.
  • the third way grouping all the second types of information (m1, m2, ..., mt'), the rules of the grouping may be determined according to the definition of the product requirements, the relevance of the information, etc., wherein each group Include at least one piece of the second type of information, and at least one group includes a plurality of second type information, such as grouped into a second type of information (m1, m2), ..., a second type of information (mt'); The second type of information (m1, m2) within the grouping of the second type of information is merged, and the group containing the single second type of information may not be executed.
  • the second type of information (m1, m2, ..., mt') is grouped according to the grouping rule, and the second type information (m1, m2), ..., the second type information (mt') is grouped as an example.
  • the first type information (M1, M2, ..., Mt, which is written into the basic unit information of the block, is packaged, where t is The positive integer)
  • the second type of information after the fixed length calculation and the combined block basic unit information may include the following forms:
  • Form 2 Block basic unit information (M1, M2, ..., Mt; (Hash (m1), Hash (m2)..., Hash (mt')));
  • Form 3 Block basic unit information (M1, M2, ..., Mt; (Hash (m1, m2)..., Hash (mt'))).
  • the block basic unit information collects and organizes at least one piece of the block basic unit information into a new block to generate a new block; for example, the preset time interval of the preset condition is 1 minute to enter a new block, and the current pending block Place
  • the basic unit information of the block is 1w, and when the processing capacity limit is only 6k in the preset condition, after 1 minute of the preset interval, due to the limitation of the processing capacity in the preset condition, the organization is collected into the area of the current new block.
  • the basic unit information of the block is 6k, and the remaining 4k block basic unit information will be collected into the next new block; for example, the preset time interval of the preset condition is 1 minute to enter a new block,
  • the basic unit information of the block to be processed is 4k, and when the processing capacity limit is only 6k in the preset condition, after the preset interval time is 1 minute, since the processing capacity limit in the preset condition is not reached, the collection is performed.
  • the basic unit information of the block entering the current new block is 4k;
  • the at least one block basic unit information that has entered the new block is merged.
  • the generated new block may be time stamped, and the time stamp may be determined to be combined and packaged to at least one block.
  • the start or end time of the unit information, or the time information of the last block basic unit information of the new block is extracted as a time stamp; further, the basic unit information of each block may be signed and/or executed for the new block.
  • the overall signature to ensure the security of the data during transmission;
  • the new block is successfully added to the blockchain.
  • Some other block control information may be needed according to the actual needs of the blockchain.
  • the new block may include at least one of the block basic unit information, the timestamp, the signature, other block control information, and the existence proof of the hash of the previous block by the hash algorithm. ;
  • the presence verification of the new block and the previous block of the fixed length calculation is performed to link the new block to the previous block in the blockchain.
  • the data processing method based on the blockchain technology collects information from the information source and summarizes the information according to the attribute of the information, and classifies the information according to different types after the classification.
  • Performing data processing processing packaging processing results of different types of the information, generating block basic unit information; organizing at least one piece of the block basic unit information into a new block according to a preset condition, and linking the new block to A related technical solution of the previous block in the blockchain; encrypting the plaintext including the complex and variable length information into the ciphertext by the fixed length calculation, and combining the plaintext of the fixed length information and the ciphertext into the blockchain , thus ensuring the plaintext in the entire blockchain It is not necessary to falsify the certificate; it also solves the technical problem that the existing blockchain technology cannot handle complex and variable length information by classifying and processing the complex and variable length information and fixed length information in the plaintext.
  • Complex and variable length information can be written to the blockchain in a block manner.
  • the data processing method based on the blockchain technology in the embodiment of the present application includes: an information collecting module 301, a data processing processing module 302, and a packet generating module 303.
  • the information collection module 301, the data processing processing module 302, the package generation module 303, and the organization link module 304 are sequentially connected, specifically:
  • the information collection module 301 is configured to collect and summarize information from the information source;
  • the data processing processing module 302 is configured to classify the information according to the attribute of the information, and perform data processing on the different types of the information after the classification;
  • the package generation module 303 is configured to package the processing result of the different types of the information, and generate the block basic unit information;
  • the organization link module 304 is configured to organize at least one piece of the block basic unit information into the new block according to the preset condition, and Linking the new block to the previous block in the blockchain.
  • the data processing processing module 302 includes an identification unit 3021 and a processing unit 3022 that are sequentially connected, wherein the identification unit 3021 is configured to identify that the information identifying the fixed length type and the importance degree attribute is the first type of information, and is also used to identify the identifier.
  • the information having the non-fixed type and/or the non-importance attribute is the second type of information;
  • the processing unit 3022 is configured to write the first type of information into the block basic unit information, and is also used to The class information is subjected to fixed length calculation, and the second type information after the fixed length calculation is written into the block basic unit information.
  • the packet generation module 303 includes a packaging unit 3031 and a generating unit 3032 that are sequentially connected, wherein the packaging unit 3031 is configured to package the first type information and the fixed length calculation that have been written into the block basic unit information.
  • the second type information; the generating unit 3032 is configured to combine the first type information that has been written into the block basic unit information and the packaged first type information and the second type information after the fixed length calculation Block basic order Meta information.
  • the processing unit 3022 includes a fixed length calculation subunit 30221 and a write subunit 30222 connected in sequence, wherein the long calculation subunit 30221 is configured to merge all the second type information, and the merged
  • the second type of information is subjected to fixed length calculation; or, each of the second type of information is subjected to fixed length calculation to obtain the proof of existence of each of the second type of information, and merge all the proofs of existence; or All the second type information is grouped, the second type information in each group is merged, and the second type information in each group is fixed length calculation to obtain the second group in each group.
  • each group includes at least one piece of said second type information, and at least one group contains a plurality of second type information; writing subunit 30222 is used for The first type of information is written into the block basic unit information, and is further used to write the second type information calculated by the fixed length into the block basic unit information.
  • the organization link module 304 includes an organization unit 3041 and a link unit 3042 connected in sequence, wherein the organization unit 3041 is configured to adjust the basic unit information according to the processing capacity limit and the current to be processed according to the preset interval time. Collecting at least one piece of the block basic unit information into the new block; the linking unit 3042 is configured to link the fixed length to calculate the presence certificate of the new block and the previous block to link the new block to the blockchain The previous block in the middle.
  • the data processing apparatus based on the blockchain technology provided by the embodiment of the present application collects and summarizes information from the information source through the information collection module; the data processing processing module classifies the information according to the attribute of the information, and classifies the information Different types of the information are processed by data processing; the package generation module packages processing results of different types of the information, generates block basic unit information; and organizes a link module, and the organization link module is configured to organize at least according to preset conditions
  • the fixed length information is classified and processed and fixed length processing, which solves the technical problem that the existing blockchain technology cannot
  • FIG. 5 is a schematic structural diagram of a data processing system based on blockchain technology according to Embodiment 5 of the present application.
  • the structure of the data processing system based on the blockchain technology in the embodiment of the present application includes an information source 501, a blockchain transaction information generating device 502, and a block chain miner 503, wherein
  • the information source 501 is used to store the spare data of the blockchain; the blockchain transaction information generating means 502 is configured to collect and summarize the information from the information source; classify the information according to the attribute of the information, and differently after the classification
  • the information of the type is processed by data processing; the processing result of the different types of the information is packaged to generate block basic unit information; the block chain miner 503 is configured to organize at least one basic unit of the block according to a preset condition. The information enters the new block and links the new block to the previous block in the blockchain.
  • the blockchain transaction information generating apparatus 502 of the embodiment of the present application includes the modules, units, and subunits in the second embodiment, and the method steps performed by the respective modules, units, and subunits correspond to the first embodiment. Description, no longer repeat them.
  • the block chain miner 503 corresponds to the functions implemented by the organization link module in the fourth embodiment, including the organization unit and the link unit, and the executed method steps correspond to the related description in the third embodiment.
  • the data processing system based on the blockchain technology provided by the embodiment of the present application stores the spare data of the blockchain through the information source; the blockchain transaction information generating device collects and summarizes the information from the information source; according to the attribute of the information The information is classified, and the data processing is performed on the different types of the information after the classification; the processing results of the different types of the information are packaged, and the basic unit information of the block is generated; the block chain miner is organized according to preset conditions.
  • At least one piece of the basic unit information of the block enters a new block, and links the new block to a related technical solution of the previous block in the blockchain; and the plaintext including the complex and variable length information is calculated by fixed length Encrypted into ciphertext and combined with fixed length information
  • the plaintext and the ciphertext enter the blockchain, thereby ensuring the deposit and non-tampering of the plaintext in the entire blockchain; and classifying and fixing the complex and variable length information and fixed length information in the plaintext
  • the invention solves the technical problem that the existing blockchain technology cannot handle complex and variable length information, and achieves the purpose that the complex and variable length information can be written into the blockchain in a block manner.
  • the real estate information data source of Fangyixin includes the self-built real estate credit database and the housing management bureau database.
  • the self-built real estate credit database stores at least the users of Fangyixin, developers, second-hand housing transaction brokers, housing information consultants, etc.
  • the obtained property information data can also store real estate information data such as real residence and residence information, water and electricity fee information, property fee information and family situation; in other words, the self-built real estate credit database mainly stores the central platform for the credit to be used.
  • Property information data imported on the blockchain What needs to be explained here is that the establishment of the real estate information data source of Fangyixin is the first step of digitalization of real estate, and also the prerequisite for realizing the credit transformation of real estate liquidity.
  • FIG. 8 is the central platform of the Fangxin credit provided by the sixth embodiment of the present application.
  • the block diagram of the blockchain shows that the block basic unit information in the blockchain of the Fangxin Credit Central Platform can be understood as the important structured information of the real estate:
  • the property information data is classified according to the attribute of the real estate information data, and the data processing processing is performed on different types of real estate information data after classification; specifically, the real estate information data identifying the fixed length type and the importance degree attribute is the first Type of information (It can be important information related to the valuation of the property, including the number of a house title certificate.) Since the number of the house title certificate has fixed length type attribute as fixed length information, the blockchain technology can directly process the type information, so The first type of information can be written into the real estate to involve important structured information; the real estate information data identifying the non-fixed-type and/or non-important attributes is identified as the second type of information (eg, by the user, development Real estate information data obtained by commercial, second-hand housing transaction brokers, housing information consultants, etc., due to the property information data obtained by Fangyixin users, developers, second-hand housing transaction brokers, housing information consultants, etc.
  • the second type of information eg, by the user, development Real estate information data obtained by commercial, second-hand housing transaction brokers, housing information
  • the overall planning can be determined according to product requirements and/or product definitions, and details are not described below;
  • the fixed length calculation mentioned in the embodiment of the present application may be a digest calculation (ie, a hash algorithm) in the field of computer cryptography,
  • the main feature is that the input of any length can be changed to obtain a fixed length output, which can be understood by those skilled in the art and is expected to be a correlation algorithm as long as the input of any length can be changed to obtain a fixed length output.
  • the first type of information that has been written into the property involving important structured information (which can be important information about the valuation of the property, including the number of a house title certificate) and the second type of information after the fixed length calculation (eg Real estate information data obtained by Fangxinxin users, developers, second-hand housing transaction brokers, housing information consultants, etc., and combined to generate real estate It involves important structured information.
  • important structured information which can be important information about the valuation of the property, including the number of a house title certificate
  • the second type of information after the fixed length calculation eg Real estate information data obtained by Fangxinxin users, developers, second-hand housing transaction brokers, housing information consultants, etc., and combined to generate real estate It involves important structured information.
  • the second type of information (such as real estate information data obtained by the user, developer, second-hand housing transaction broker, housing information consultant, etc.) may be fixed length calculation. Including the following ways, you can choose one according to the actual needs:
  • the first way is to merge all the second type information and perform fixed length calculation on the combined second type information. That is, the second type of information as a whole, after the Hash algorithm operation, can output the existence proof of all the second type information after the merger, and the existence proof will be written into the real estate involving important structured information. As part of an important structured information about the property;
  • the second way performing fixed length calculation on each of the second type of information to obtain the proof of existence of each of the second type of information, and merging all the existence certificates. That is, each piece of information in the second type of information is separately processed by a hash algorithm, and then the respective proofs of existence of all the second types of information are merged, and the proof of existence will be written into the real estate involving important structuralization.
  • Information as part of a property that involves important structured information
  • the third mode grouping all the second types of information, the rules of the grouping may be determined according to the definition of the product requirements, the relevance of the information, etc., wherein each group includes at least one piece of the second type of information. And at least one group includes a plurality of second type information, for example, grouped into a second type of information; and the second type of information in the group including the plurality of second type information is merged, and the information includes a single second type information
  • the grouping may not perform the combining step, and perform fixed length calculation on the combined second type information in each group to obtain the existence proof of the second type information of each group, and merge all the existence certificates.
  • the second type of information is grouped according to the grouping rule, and the second type of information is grouped as an example, the information in the second type of information group is merged, and then the hashing algorithm is operated in units of groups, and then all the units are merged. Proof of the existence of each of the two types of information, and the proof of existence will be written into the property involving important structured information as part of the important structured information involved in the property.
  • the embodiments of the present application involve important structured information along with the above-mentioned real estate.
  • the large-scale generation with time continuation will collect at least one of the real estates involved in the construction of at least one of the real estates according to the preset interval time and according to the processing capacity limitation and the current property to be processed, and involve important structured information into the new block.
  • the preset time interval of the preset condition is 1 minute to enter a new block
  • the current property to be processed involves important structured information of 1w, and is processed in a preset condition.
  • the capacity limit is only 6k
  • the property that collects the organization into the current new block involves 6k important structured information
  • the remaining 4k properties involve
  • the important structured information will collect the organization into the next new block; for example, the preset time interval of the preset condition is 1 minute to enter a new block, and the property to be processed currently involves important structuring.
  • the information is 4k
  • the processing capacity limit is only 6k in the preset condition. After the preset interval is 1 minute, the preset condition is not reached. Limiting the capacity, collecting property into the current new block involves 4k pieces of important structured information;
  • the block chain miner combines important structured information on at least one property that has entered the new block.
  • a time stamp may be added to the generated new block, and the time stamp may be determined.
  • Packing at least one property for the merger involves the start or end time of important structured information, or extracting the time information of important structured information from the last property entering the new block as a time stamp; in addition, it can also be involved for each property.
  • Important structured information performs signatures and/or performs overall signatures on new blocks to ensure data security during transmission; of course, new blocks are successfully added to the blockchain, depending on the actual needs of the blockchain
  • the new block may include at least one of the properties involved in important structured information, time stamps, signatures, other block control information, and the presence of a hashed hash of the previous block.
  • Sexual proof further, the existence test of the new block and the previous block of the fixed length calculation (Hash algorithm) is carried out to link the new block to the previous one in the blockchain of the Fangxin Credit Central Platform Block.
  • the first type of information (information related to property valuation) that identifies the type of fixed length and importance attribute in the property information data is based on the house title number.
  • the blockchain of the Fangxin Credit Central Platform is sequentially accessed; in addition, the second type information of the non-fixed type and/or importance attribute is identified in the property information data. It can be called other property information data, and can be stored in the out-of-band storage system based on the existence of blockchain.
  • Fangyixin calculates the hash value for these existence proofs (Hash algorithm). And the hash value is included in the blockchain of the Fangxin Credit Central Platform.
  • FIG. 9 is a chain structure composed of important structured information provided by the sixth embodiment of the present application.
  • the self due to the inherently high degree of transparency and information tampering inherent in the blockchain of the Fangxin Credit Central Platform, it can be further understood that the property with logical housing number as the sole index involves important structured information.
  • the self also forms a chained data structure, which is different from the packaged in the block and then forms a chain structure in the form of a blockchain.
  • Fangyixin has established a set of chained and generalized digital data records of real estate.
  • the chained data organization form enables the real estate database of Fangyixin to collect new real estate from historical data.
  • the truth and rationality of the information is verified by business in the form of big data analysis. From the information content, in addition to the inherent information of the house, the Fangxin system can also selectively add household information and household information, etc.
  • the irreversible modification of the data is guaranteed by the technology of the blockchain, which greatly enhances The credibility of the data in the Fangyixin real estate database also laid the foundation for the real estate valuation system of Fangyixin.
  • the room information system stores the alternate property information data of the block chain of the Fangxin credit central platform through the real estate information data source; the real estate involves an important structured information generating device to collect the real estate information source data.
  • the information data is summarized and summarized; the information is classified according to the attributes of the real estate information data, and the data processing of different types of real estate information data after classification is processed; the processing results of different types of real estate information data are packaged, and the generated real estate involves an important structure.
  • the blockchain miner organizes at least one property involving important structured information into the new block and links the new block to the previous block in the blockchain of the Fangxin Credit Central Platform.
  • the computer device includes but is not limited to: a personal computer, a server, a general purpose computer, a special purpose computer, a network device, an embedded device, a programmable device, a smart mobile terminal, a smart home device, a wearable smart device, a vehicle smart device, and the like;
  • the storage medium includes, but is not limited to, a RAM, a ROM, a magnetic disk, a magnetic tape, an optical disk, a flash memory, a USB flash drive, a mobile hard disk, a memory card, a memory stick, a network server storage, a network cloud storage, and the like.
  • the computer program instructions can also be stored in a computer device readable memory that can direct the computer device to operate in a particular manner, such that instructions stored in the computer device readable memory produce an article of manufacture comprising the instruction device, the instruction device being implemented in the process Figure One or more processes and/or block diagrams of the functions specified in a block or blocks.
  • These computer program instructions can also be loaded onto a computer device such that a series of operational steps are performed on the computer device to produce computer-implemented processing, such that instructions executed on the computer device are provided for implementing one or more processes in the flowchart And/or block diagram of the steps of a function specified in a box or blocks.

Abstract

Provided are a data processing method, apparatus and system based on block chain technology. The method comprises: collecting information from an information source and gathering same; classifying the information according to the attribute of the information, and performing data processing on the classified different types of information; packaging a processing result of the different types of information, and generating basic block unit information; and according to a pre-set condition, organizing at least one piece of the basic block unit information into a new block, and linking the new block to a previous block in a block chain. The technical solution provided in the present application encrypts plaintext comprising complex and variable-length information into ciphertext by means of fixed-length calculation, and combines plaintext of fixed-length information and the ciphertext into a block chain, so as to guarantee the receipt and tamper-proof ability of the plaintext throughout the whole block chain. In addition, by means of performing classification processing and fixed-length calculation on the complex and variable-length information comprised in the plaintext and on the fixed-length information, the purpose of the complex and variable-length information being written into the block chain in a block manner can be achieved.

Description

基于区块链技术的数据处理方法、装置及系统Data processing method, device and system based on blockchain technology
本专利申请要求申请日为2016年8月29日、申请号为201610757450.4的中国专利申请的优先权,并将上述专利申请以引用的方式全文引入本文中。The present application claims the priority of the Chinese Patent Application Serial No. PCT Application Serial No.
技术领域Technical field
本申请实施例属于区块链技术领域,尤其涉及一种基于区块链技术的数据处理方法、装置及系统。The embodiment of the present application belongs to the technical field of blockchain, and in particular, to a data processing method, device and system based on blockchain technology.
背景技术Background technique
随着互联网的不断发展,区块链技术应运而生,它是一种互联网数据库技术,具有去中心化、公开透明的特点。具体地,区块链技术的本质是去中心化且寓于分布式结构的数据存储、传输和证明的方法,用数据区块取代目前互联网对中心服务器的依赖,使得所有数据的变更或者交易项目都被记录在一个云系统之上。由于没有中央控制点的分布式对等网络,并且使用分布式集体运作的方法,可以说,区块链是网络上的“公开大账本”。它存在许多节点,每个节点都可以观察到整个账本,并且共同参与维护,其收益则是获得记账的权利,并且可以复制一份完整的数据库,单个节点无法修改数据库,从而保证了账本数据的安全可靠。With the continuous development of the Internet, blockchain technology emerges as the times require. It is an Internet database technology with decentralized, open and transparent features. Specifically, the essence of blockchain technology is decentralized and stored in a distributed structure of data storage, transmission and certification methods, replacing the current Internet dependence on the central server with data blocks, so that all data changes or transactions are It is recorded on a cloud system. Since there is no distributed peer-to-peer network with a central control point and a distributed collective operation method is used, it can be said that the blockchain is a "public large book" on the network. It has many nodes, each node can observe the entire ledger, and participate in maintenance together, the income is the right to obtain billing, and can copy a complete database, a single node can not modify the database, thus ensuring the book data Safe and reliable.
现有区块链技术是将定长数据以区块方式写入区块链,因此,在组织信息进入区块链的时候,如果信息是定长信息(即,固定长度的信息),如个人的身份证信息或护照信息,信息的组织相对容易,且现有区块链技术能够实现该处理;但是如果该信息是复杂和变长信息(即,非固定长度的信息),甚至还包括图片、语音等多媒体数据,信息的组织就会变得相对困难,现有区块链技术则无法实现对这类信息的处理。The existing blockchain technology writes fixed-length data into a blockchain in a block manner. Therefore, when the organization information enters the blockchain, if the information is fixed-length information (that is, fixed-length information), such as an individual. ID card information or passport information, the organization of the information is relatively easy, and the existing blockchain technology can achieve the processing; but if the information is complex and variable length information (ie, non-fixed length information), even including pictures With multimedia data such as voice, the organization of information becomes relatively difficult, and the existing blockchain technology cannot handle such information.
发明内容Summary of the invention
为了解决上述技术问题,本申请实施例提出了一种基于区块链技 术的数据处理方法、装置及系统,可将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保证了明文在整个区块链中的存证和不可篡改;并通过将明文所包括的复杂和变长信息与定长信息进行分类处理并定长计算,达到了复杂和变长信息能够以区块方式写入区块链的目的。In order to solve the above technical problem, the embodiment of the present application proposes a block-based chain technique. The data processing method, device and system can encrypt the plaintext including the complex and variable length information into the ciphertext by the fixed length calculation, and combine the plaintext of the fixed length information and the ciphertext into the blockchain, thereby ensuring The clear and non-tamperable of the plaintext in the entire blockchain; and through the classification and fixed length calculation of the complex and variable length information and fixed length information included in the plaintext, it is possible to achieve complex and variable length information in blocks. The way to write to the blockchain.
为实现上述目的,一方面,本申请实施例提供了一种基于区块链技术的数据处理方法,包括:To achieve the above objective, in one aspect, the embodiment of the present application provides a data processing method based on a blockchain technology, including:
收集来自信息源的信息并汇总;Collect information from information sources and aggregate them;
根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;Sorting the information according to attributes of the information, and performing data processing on the different types of information after classification;
打包不同类型的所述信息的处理结果,生成区块基本单元信息。The processing results of the different types of the information are packaged to generate block basic unit information.
且对应于上述方法,本申请实施例还提供了一种基于区块链技术的数据处理装置,包括:And corresponding to the foregoing method, the embodiment of the present application further provides a data processing apparatus based on a blockchain technology, including:
信息收集模块,所述信息收集模块用于收集来自信息源的信息并汇总;An information collecting module, configured to collect information from an information source and summarize the information;
数据加工处理模块,所述数据加工处理模块用于根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;a data processing processing module, configured to classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
打包生成模块,所述打包生成模块用于打包不同类型的所述信息的处理结果,生成区块基本单元信息。And a package generation module, configured to package processing results of different types of the information, to generate block basic unit information.
另一方面,本申请实施例提供了一种基于区块链技术的数据处理方法,包括:On the other hand, the embodiment of the present application provides a data processing method based on a blockchain technology, including:
收集来自信息源的信息并汇总;Collect information from information sources and aggregate them;
根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;Sorting the information according to attributes of the information, and performing data processing on the different types of information after classification;
打包不同类型的所述信息的处理结果,生成区块基本单元信息;Packing different types of processing results of the information to generate block basic unit information;
据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。According to a preset condition, at least one piece of the block basic unit information is organized into a new block, and the new block is linked to a previous block in the blockchain.
且对应于上述方法,本申请实施例还提供了一种基于区块链技术 的数据处理装置,包括:Corresponding to the foregoing method, the embodiment of the present application further provides a blockchain-based technology. Data processing device, including:
信息收集模块,所述信息收集模块用于收集来自信息源的信息并汇总;An information collecting module, configured to collect information from an information source and summarize the information;
数据加工处理模块,所述数据加工处理模块用于根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;a data processing processing module, configured to classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
打包生成模块,所述打包生成模块用于打包不同类型的所述信息的处理结果,生成区块基本单元信息;a package generation module, configured to package processing results of different types of the information, to generate block basic unit information;
组织链接模块,所述组织链接模块用于据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。And an organization link module, configured to organize at least one piece of the block basic unit information into a new block according to a preset condition, and link the new block to a previous block in the blockchain.
再一方面,本申请实施例还提供了一种基于区块链技术的数据处理系统,包括:In a further aspect, the embodiment of the present application further provides a data processing system based on a blockchain technology, including:
信息源,所述信息源用于存储区块链的备用数据;An information source for storing spare data of a blockchain;
区块链交易信息生成装置,所述区块链交易信息生成装置用于收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息;a blockchain transaction information generating device for collecting and summarizing information from an information source; classifying the information according to attributes of the information, and classifying the different types of the information The information is processed by the data processing; the processing result of the different types of the information is packaged, and the basic unit information of the block is generated;
区块链矿机,所述区块链矿机用于根据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。a block chain miner, wherein the block chain miner is configured to organize at least one piece of the block basic unit information into a new block according to a preset condition, and link the new block to a previous block in the block chain Piece.
在本申请实施例中,一方面,通过收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保证了明文在整个区块链中的存证和不可篡改;并通过将明文所包括的复杂和变长信息与定长信息进行分类处理并定长计算,使得复杂和变长信息能够被定长处理后写入区块基本单元信息, 为复杂和变长信息以区块方式写入区块链提供了前提条件。In an embodiment of the present application, on the one hand, collecting information from an information source and summarizing; classifying the information according to attributes of the information, and performing data processing on different types of the information after classification; The processing result of the information of the type, the related technical solution for generating the basic unit information of the block; encrypting the plaintext including the complex and variable length information into the ciphertext by the fixed length calculation, and combining the plaintext of the fixed length information and the said The ciphertext enters the blockchain, thus ensuring the deposit and non-tampering of the plaintext in the entire blockchain; and by classifying and calculating the complex and variable length information and fixed length information included in the plaintext, making the complex And variable length information can be written into the block basic unit information after being fixed length processing, Prerequisites are provided for block and block writes to blockchains for complex and variable length information.
另一方面,通过收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息;根据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保证了明文在整个区块链中的存证和不可篡改;并通过将明文中的复杂和变长信息与定长信息进行分类处理并定长处理,解决了现有区块链技术无法处理复杂和变长信息的技术问题,达到了复杂和变长信息能够以区块方式写入区块链的目的。On the other hand, by collecting and summarizing information from information sources; classifying the information according to attributes of the information, and performing data processing on the different types of information after classification; packaging different types of the information Processing result, generating block basic unit information; according to a preset condition, organizing at least one piece of the block basic unit information into a new block, and linking the new block to a previous block in the block chain The plaintext including complex and variable length information is encrypted into ciphertext by fixed length calculation, and the plaintext of the fixed length information and the ciphertext are merged into the blockchain, thereby ensuring the preservation of the plaintext in the entire blockchain. The card can not be falsified; and through the classification and processing of the complex and variable length information and the fixed length information in the plaintext, the technical problem that the existing blockchain technology cannot handle complex and variable length information is solved, and the complexity is reached. And variable length information can be written to the blockchain in a block manner.
附图说明DRAWINGS
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图做一简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, a brief description of the drawings used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description It is a certain embodiment of the present application, and other drawings can be obtained according to the drawings without any creative labor for those skilled in the art.
图1为本申请实施例一所提供的基于区块链技术的数据处理方法流程图;1 is a flowchart of a data processing method based on blockchain technology according to Embodiment 1 of the present application;
图2为本申请实施例二所提供的基于区块链技术的数据处理装置结构示意图;2 is a schematic structural diagram of a data processing apparatus based on a blockchain technology according to Embodiment 2 of the present application;
图3为本申请实施例三所提供的另一基于区块链技术的数据处理方法流程图;3 is a flowchart of another data processing method based on blockchain technology according to Embodiment 3 of the present application;
图4为本申请实施例四所提供的另一基于区块链技术的数据处理装置结构示意图;4 is a schematic structural diagram of another data processing apparatus based on blockchain technology according to Embodiment 4 of the present application;
图5为本申请实施例五所提供的基于区块链技术的数据处理系统结构示意图;5 is a schematic structural diagram of a data processing system based on blockchain technology according to Embodiment 5 of the present application;
图6为本申请实施例所提供的生成区块基本单元信息的信息流示 意图;FIG. 6 is a flow chart showing information about generating basic unit information of a block according to an embodiment of the present application; intention;
图7为本申请实施例所提供的区块链中区块链接结构示意图;FIG. 7 is a schematic structural diagram of a block link in a blockchain according to an embodiment of the present application;
图8为本申请实施例六所提供的房易信信用中央平台区块链的结构示意图;8 is a schematic structural diagram of a blockchain of a central credit platform of the Fangyixin provided by the sixth embodiment of the present application;
图9为本申请实施例六所提供的房产涉及重要的结构化信息所组成的链式结构。FIG. 9 is a chain structure composed of important structured information provided by the sixth embodiment of the present application.
具体实施方式detailed description
为详细说明技术方案的技术内容、构造特征、所实现目的及效果,以下结合具体实施例并配合附图详予说明。The detailed description of the technical content, structural features, and the objects and effects of the technical solutions will be described in detail below with reference to the specific embodiments and the accompanying drawings.
实施例一Embodiment 1
首先需要说明的是,本申请实施例将提供一种基于区块链技术的数据处理方法,以生成区块基本单元信息为目标,通过将待加密的包括复杂和变长信息与定长信息在内的明文进行分类处理,使得明文中的复杂和变长信息被数据加工处理(定长计算(哈希(Hash)算法))后能够成为定长信息而成为区块基本单元信息的部分信息,进而为明文进入区块链的存证和不可篡改提供了保证;这里所述区块基本单元信息可理解为区块链中的区块链交易信息。First, it should be noted that the embodiment of the present application provides a data processing method based on a blockchain technology, which aims to generate basic block information of a block, by including complex and variable length information and fixed length information to be encrypted. The plaintext within the classification process is such that the complex and variable length information in the plaintext can be processed into a fixed length information (fixed length calculation (hash algorithm)) and becomes part of the basic unit information of the block. Furthermore, it provides guarantee for the deposit and non-tampering of the plaintext into the blockchain; the basic unit information of the block can be understood as the blockchain transaction information in the blockchain.
图1为本申请实施例一所提供的基于区块链技术的数据处理方法流程图。图6为本申请实施例所提供的生成区块基本单元信息的信息流示意图。结合图1和图6所示,本申请实施例基于区块链技术的数据处理方法包括如下步骤:FIG. 1 is a flowchart of a data processing method based on blockchain technology according to Embodiment 1 of the present application. FIG. 6 is a schematic diagram of information flow of generating basic unit information of a block according to an embodiment of the present application. As shown in FIG. 1 and FIG. 6 , the data processing method based on the blockchain technology in the embodiment of the present application includes the following steps:
S101、收集来自信息源的信息并汇总;S101. Collect information from an information source and summarize it;
从存储区块链备用数据的信息源处,收集相关信息(信息1、信息2、…、信息m,其中m为正整数)并汇总,其中,所述信息包括定长信息以及复杂和变长信息;Collecting and synthesizing related information (information 1, information 2, ..., information m, where m is a positive integer) from the information source of the storage block chain alternate data, wherein the information includes fixed length information and complexity and lengthening information;
S102、根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;S102: classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
对上述已收集汇总的信息,根据信息是否为定长类型以及重要程度的相关属性进行分类,并对分类后不同类型的所述信息进行数 据加工处理;具体地,对已收集汇总的信息进行分类和数据加工处理的过程如下:The information collected and summarized above is classified according to whether the information is a fixed length type and a related attribute of importance degree, and the number of the different types of information after classification is counted. According to the processing; specifically, the process of classifying and processing the collected information is as follows:
识别标识有定长类型且重要程度属性的信息为第一类信息(M1、M2、…、Mt,其中t为正整数),由于第一类信息具有定长类型的属性为定长信息,区块链技术可直接处理该类信息,因此可将所述第一类信息直接写入所述区块基本单元信息;这里需要强调的是,信息是否重要程度的属性可根据产品需求和/或产品定义来整体规划确定,以下不再赘述;The information identifying the fixed length type and the importance degree attribute is the first type information (M1, M2, ..., Mt, where t is a positive integer), and the first type information has a fixed length type attribute as fixed length information, and the area is fixed length information. The blockchain technology can directly process the type of information, so the first type of information can be directly written into the block basic unit information; it should be emphasized here that the attribute of the importance of the information can be based on product requirements and/or products. The definition is determined by the overall plan, and will not be described below;
识别标识有非定长类型和/或非重要程度属性的信息为第二类信息(m1、m2、…、mt’,其中t’为正整数),由于第二类信息具有非定长类型和/或非重要程度的属性,区块链技术并不能全面直接处理该类信息,需要对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息;这里需要强调的是,具有非定长类型和/或非重要程度属性的第二类信息中所包括的定长类型且非重要程度属性的信息,虽然具有定长类型属性的一面但受非重要程度属性所限,仍不能直接写入区块基本单元信息;本申请实施例所提到的定长计算可为计算机密码领域中的摘要计算(即哈希(Hash)算法),其主要特点为可将任意长度的输入经过变化以后得到固定长度的输出,这里可被本领域技术人员理解且预见到的是,只要能够可将任意长度的输入经过变化以后得到固定长度的输出的相关算法都可被本申请实施例所采用,且属于支持解释“定长计算”的保护范围;以下皆以哈希(Hash)算法为定长计算(定长计算优选哈希(Hash)算法)进行描述,由于哈希(Hash)算法具有不可逆的特性,从而保证了区块基本单元信息的不可篡改性,将极大地提升区块链数据库中数据的可信度。The information identifying the non-fixed type and/or the non-important attribute is the second type of information (m1, m2, ..., mt', where t' is a positive integer), since the second type of information has a non-fixed type and / or non-important attributes, blockchain technology can not directly deal with this type of information directly, the second type of information needs to be fixed length calculation, and the second type of information after the fixed length calculation is written The basic unit information of the block; it should be emphasized here that the information of the fixed length type and the non-importance attribute included in the second type information having the attribute of the non-fixed type and/or the non-importance degree has a fixed length type. One side of the attribute, but limited by the non-importance attribute, can still not directly write the block basic unit information; the fixed length calculation mentioned in the embodiment of the present application can be a summary calculation in the field of computer password (ie, hash). Algorithm), the main feature is that the input of any length can be changed to obtain a fixed length output, which can be understood by those skilled in the art and it is foreseen that as long as the input of any length can be changed Related algorithms for obtaining a fixed-length output in the future can be adopted by the embodiments of the present application, and belong to the protection range that supports the interpretation of "fixed-length calculation"; the following are all calculated by the hash algorithm (fixed length calculation) Hash algorithm is described. Because the hash algorithm has irreversible characteristics, which guarantees the irreversible modification of the basic unit information of the block, the credibility of the data in the blockchain database will be greatly improved.
S103、打包不同类型的所述信息的处理结果,生成区块基本单元信息。S103. Package the processing result of the different types of the information, and generate block basic unit information.
打包已写入所述区块基本单元信息的所述第一类信息(M1、M2、…、Mt,其中t为正整数)和定长计算后的所述第二类信息, 并组合生成所述区块基本单元信息。Packing the first type of information (M1, M2, ..., Mt, where t is a positive integer) that has been written into the block basic unit information, and the second type of information after the fixed length calculation, And generating the block basic unit information in combination.
具体地,这里需要说明的是,对所述第二类信息进行定长计算可包括以下几种方式,根据实际需求情况选择其一即可:Specifically, it should be noted that the fixed length calculation of the second type of information may include the following methods: selecting one according to actual needs:
第一种方式:合并所有所述第二类信息(m1、m2、…、mt’),并对合并后的所述第二类信息进行定长计算Hash(m1、m2、…、mt’)。即第二类信息(m1、m2、…、mt’)作为一个整体,通过哈希(Hash)算法运算后,可输出合并后所有所述第二类信息(m1、m2、…、mt’)的存在性证明,且该存在性证明Hash(m1、m2、…、mt’)将写入区块基本单元信息,作为区块基本单元信息的一部分;The first way: merge all the second type information (m1, m2, ..., mt'), and perform fixed length calculation Hash (m1, m2, ..., mt') on the combined second type information. . That is, the second type of information (m1, m2, ..., mt') as a whole, after the Hash algorithm operation, can output all the second type information (m1, m2, ..., mt') after the combination. Proof of existence, and the existence proof Hash (m1, m2, ..., mt') will write the block basic unit information as part of the block basic unit information;
第二种方式:对每一所述第二类信息进行定长计算Hash(m1)、Hash(m2)…、Hash(mt’),以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并(Hash(m1)、Hash(m2)…、Hash(mt’))。即第二类信息(m1、m2、…、mt’)中的每一条信息,分别单独通过哈希(Hash)算法运算,之后合并所有第二类信息(m1、m2、…、mt’)各自的存在性证明(Hash(m1)、Hash(m2)…、Hash(mt’)),且该存在性证明(Hash(m1)、Hash(m2)…、Hash(mt’))将写入区块基本单元信息,作为区块基本单元信息的一部分;a second method: performing fixed length calculations Hash(m1), Hash(m2), and Hash(mt') on each of the second type of information to obtain a proof of existence of each of the second type of information. And merge all existing proofs (Hash(m1), Hash(m2)..., Hash(mt')). That is, each piece of information in the second type of information (m1, m2, ..., mt') is separately processed by a hash algorithm, and then all the second type information (m1, m2, ..., mt') are merged. Proof of existence (Hash(m1), Hash(m2)..., Hash(mt')), and the proof of existence (Hash(m1), Hash(m2)..., Hash(mt')) will be written to the area Block basic unit information as part of the basic unit information of the block;
第三种方式:对所有所述第二类信息(m1、m2、…、mt’)进行分组,分组的规则可根据产品需求的定义、信息的相关性等来确定,其中,所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息,例如分组为第二类信息(m1、m2)、…、第二类信息(mt’);对包含多个第二类信息的分组其内的所述第二类信息(m1、m2)进行合并,对包含单个第二类信息的分组可不执行此合并步骤,且对每组内合并后的所述第二类信息(m1、m2)、…、第二类信息(mt’)进行定长计算Hash(m1、m2)…、Hash(mt’),以获取每组所述第二类信息的存在性证明Hash(m1、m2)…、Hash(mt’),并对所有存在性证明Hash(m1、m2)…、Hash(mt’)进行合并。换句话说,即根据分组规则对第二类信息(m1、m2、…、 mt’)进行分组,以分组第二类信息(m1、m2)、…、第二类信息(mt’)为例,合并第二类信息(m1、m2)组内的信息,再分别以分组为单位通过哈希(Hash)算法运算,之后合并所有第二类信息(m1、m2)、…、第二类信息(mt’)各自的存在性证明(Hash(m1、m2)…、Hash(mt’)),且该存在性证明Hash(m1、m2)…、Hash(mt’)将写入区块基本单元信息,作为区块基本单元信息的一部分;The third way: grouping all the second types of information (m1, m2, ..., mt'), the rules of the grouping may be determined according to the definition of the product requirements, the relevance of the information, etc., wherein each group Include at least one piece of the second type of information, and at least one group includes a plurality of second type information, such as grouped into a second type of information (m1, m2), ..., a second type of information (mt'); The second type of information (m1, m2) within the grouping of the second type of information is merged, the combining step is not performed for the group containing the single second type of information, and the second is merged for each group Class information (m1, m2), ..., second type information (mt') performs fixed length calculations Hash(m1, m2)..., Hash(mt') to obtain proof of existence of the second type of information of each group. Hash(m1, m2)..., Hash(mt'), and merge all existence proofs Hash(m1, m2)..., Hash(mt'). In other words, the second type of information (m1, m2, ..., according to the grouping rules) Mt') grouping, grouping the second type of information (m1, m2), ..., the second type of information (mt') as an example, combining the information in the second type of information (m1, m2), and then grouping separately Hash (m1, m2) Mt')), and the existence proof Hash(m1, m2)..., Hash(mt') will write the block basic unit information as part of the block basic unit information;
综上,根据以上对第二类信息进行定长计算几种方式的不同,打包已写入所述区块基本单元信息的所述第一类信息(M1、M2、…、Mt,其中t为正整数)和定长计算后的所述第二类信息,并组合生成的区块基本单元信息可包括以下几种形式:In summary, according to the above different ways of performing fixed length calculation on the second type of information, the first type information (M1, M2, ..., Mt, which is written into the basic unit information of the block, is packaged, where t is The positive integer) and the second type of information after the fixed length calculation, and the combined block basic unit information may include the following forms:
形式一:区块基本单元信息(M1、M2、…、Mt;Hash(m1、m2、…、mt’));Form one: block basic unit information (M1, M2, ..., Mt; Hash (m1, m2, ..., mt'));
形式二:区块基本单元信息(M1、M2、…、Mt;(Hash(m1)、Hash(m2)…、Hash(mt’)));Form 2: Block basic unit information (M1, M2, ..., Mt; (Hash (m1), Hash (m2)..., Hash (mt')));
形式三:区块基本单元信息(M1、M2、…、Mt;(Hash(m1、m2)…、Hash(mt’)))。Form 3: Block basic unit information (M1, M2, ..., Mt; (Hash (m1, m2)..., Hash (mt'))).
本申请实施例提供的基于区块链技术的数据处理方法,通过收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保证了明文在整个区块链中的存证和不可篡改;并通过将明文所包括的复杂和变长信息与定长信息进行分类处理并定长计算,使得复杂和变长信息能够被定长处理后写入区块基本单元信息,为复杂和变长信息以区块方式写入区块链提供了前提条件。The data processing method based on the blockchain technology provided by the embodiment of the present application collects information from the information source and summarizes the information, classifies the information according to attributes of the information, and performs different types of the information after classification. Data processing processing; packaging related processing results of different types of information, generating related technical schemes of block basic unit information; encrypting plaintext including complex and variable length information into ciphertext by fixed length calculation, and combining fixed length The plaintext of the information and the ciphertext enter the blockchain, thereby ensuring the deposit and non-tampering of the plaintext in the entire blockchain; and classifying the complex and variable length information and fixed length information included in the plaintext and The fixed length calculation enables complex and variable length information to be written into the block basic unit information after fixed length processing, which provides a precondition for writing blockchains in a block mode for complex and variable length information.
实施例二Embodiment 2
图2为本申请实施例二所提供的基于区块链技术的数据处理装 置结构示意图。如图2所示,对应实施例一基于区块链技术的数据处理方法,本申请实施例基于区块链技术的数据处理装置包括信息收集模块201、数据加工处理模块202和打包生成模块203,且信息收集模块201、数据加工处理模块202和打包生成模块20依次相连,具体地,2 is a data processing device based on blockchain technology according to Embodiment 2 of the present application. Schematic diagram of the structure. As shown in FIG. 2, corresponding to the data processing method based on the blockchain technology, the data processing device based on the blockchain technology in the embodiment of the present application includes an information collecting module 201, a data processing processing module 202, and a packet generating module 203. The information collection module 201, the data processing processing module 202, and the package generation module 20 are sequentially connected, specifically,
信息收集模块201用于收集来自信息源的信息并汇总;数据加工处理模块202用于根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包生成模块203用于打包不同类型的所述信息的处理结果,生成区块基本单元信息。The information collecting module 201 is configured to collect and summarize information from the information source; the data processing processing module 202 is configured to classify the information according to the attribute of the information, and perform data processing on the different types of the information after the classification; The package generation module 203 is configured to package processing results of different types of the information to generate block basic unit information.
进一步地,数据加工处理模块202包括依次相连的识别单元2021和处理单元2022,其中,识别单元2021用于识别标识有定长类型且重要程度属性的信息为第一类信息,还用于识别标识有非定长类型和/或非重要程度属性的信息为第二类信息;处理单元2022用于将所述第一类信息写入所述区块基本单元信息,还用于对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息。Further, the data processing processing module 202 includes an identification unit 2021 and a processing unit 2022 connected in sequence, wherein the identification unit 2021 is configured to identify that the information identifying the fixed length type and the importance degree attribute is the first type information, and is also used to identify the identifier. The information having the non-fixed type and/or the non-important attribute is the second type of information; the processing unit 2022 is configured to write the first type of information into the block basic unit information, and is also used to The class information is subjected to fixed length calculation, and the second type information after the fixed length calculation is written into the block basic unit information.
进一步地,所述打包生成模块包括依次相连的打包单元2031和生成单元2032,其中,打包单元2031用于打包已写入所述区块基本单元信息的所述第一类信息和定长计算后的所述第二类信息;生成单元2032用于将已写入所述区块基本单元信息并已打包的所述第一类信息和定长计算后的所述第二类信息,组合生成所述区块基本单元信息。Further, the package generation module includes a packaging unit 2031 and a generating unit 2032 connected in sequence, wherein the packaging unit 2031 is configured to package the first type information and the fixed length calculation after the basic unit information of the block has been written. The second type of information; the generating unit 2032 is configured to combine the first type information that has been written into the block basic unit information and the packaged first type information and the second type information after the fixed length calculation The basic unit information of the block.
再进一步地,上述处理单元2022包括定长计算子单元20221和写入子单元20222,其中,定长计算子单元20221用于合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算;或者,对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并;或者,对所有所述第二类信息进行分组,合并每组内的所述第二类信息,且对每组内合并后的所述第二类信息进行定长计算,以获取每组所述第二类信 息的存在性证明,并对所有存在性证明进行合并;所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息;写入子单元20222用于将所述第一类信息写入所述区块基本单元信息,还用于对将定长计算后的所述第二类信息写入所述区块基本单元信息。Still further, the processing unit 2022 includes a fixed length calculation subunit 20221 and a write subunit 20222, wherein the fixed length calculation subunit 20221 is configured to merge all the second type information, and the merged second The class information is subjected to a fixed length calculation; or, each of the second type of information is subjected to a fixed length calculation to obtain a proof of existence of each of the second type of information, and merge all the proofs of existence; or, All the second type information is grouped, the second type information in each group is merged, and the second type information combined in each group is subjected to fixed length calculation to obtain the second type of each group. Letter Proof of existence of interest, and merging all proofs of existence; each set includes at least one piece of said second type of information, and at least one set contains a plurality of second type of information; writing subunit 20222 is for The first type of information is written into the block basic unit information, and is further used to write the second type information calculated by the fixed length into the block basic unit information.
本申请实施例提供的基于区块链技术的数据处理装置,通过信息收集模块收集来自信息源的信息并汇总;数据加工处理模块根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包生成模块打包不同类型的所述信息的处理结果,生成区块基本单元信息的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保证了明文在整个区块链中的存证和不可篡改;并通过将明文所包括的复杂和变长信息与定长信息进行分类处理并定长计算,使得复杂和变长信息能够被定长处理后写入区块基本单元信息,为复杂和变长信息以区块方式写入区块链提供了前提条件。The data processing apparatus based on the blockchain technology provided by the embodiment of the present application collects and summarizes information from the information source through the information collection module; the data processing processing module classifies the information according to the attribute of the information, and classifies the information The different types of the information are processed by the data processing; the package generation module packages the processing results of the different types of the information, and generates a related technical solution of the basic unit information of the block; and passes the plaintext including the complex and variable length information through the fixed length Calculating the encryption into ciphertext, and combining the plaintext of the fixed length information and the ciphertext into the blockchain, thereby ensuring the clearing and non-tampering of the plaintext in the entire blockchain; and by including the complexity and variation of the plaintext The long information and the fixed length information are classified and fixed length calculation, so that the complex and variable length information can be written into the block basic unit information after the fixed length processing, and the block chain is provided for the complex and variable length information in the block mode. Prerequisites.
实施例三Embodiment 3
本申请实施例技术方案将对实施例一中所生成的区块基本单元信息做进一步处理,以生成区块链中的一个新区块。这样每个新区块都与现有的上一区块在逻辑上完成关联的前提下得到创建,实现了区块链数据的可持续写入。The technical solution of the embodiment of the present application further processes the block basic unit information generated in the first embodiment to generate a new block in the blockchain. In this way, each new block is created under the premise of logically completing the association with the existing previous block, and the sustainable writing of the blockchain data is realized.
图2为本申请实施例二所提供的基于区块链技术的数据处理装置结构示意图;图6为本申请实施例所提供的生成区块基本单元信息的信息流示意图;图7为本申请实施例所提供的区块链中区块链接结构示意图。结合图2、图6和图7所示,本申请实施例基于区块链技术的数据处理方法包括如下步骤:2 is a schematic structural diagram of a data processing apparatus based on a blockchain technology according to Embodiment 2 of the present application; FIG. 6 is a schematic diagram of information flow of generating basic unit information of a block according to an embodiment of the present application; A block diagram of a block link structure in a blockchain provided by the example. As shown in FIG. 2, FIG. 6, and FIG. 7, the data processing method based on the blockchain technology in the embodiment of the present application includes the following steps:
S301、收集来自信息源的信息并汇总;S301. Collect information from an information source and summarize it;
从存储区块链备用数据的信息源处,收集相关信息(信息1、信息2、…、信息m,其中m为正整数)并汇总,其中,所述信息包 括定长信息以及复杂和变长信息;Collecting related information (information 1, information 2, ..., information m, where m is a positive integer) from the information source of the storage block chain backup data, and summarizing the information packet Including fixed length information and complex and variable length information;
S302、根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;S302: classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
对上述已收集汇总的信息,根据信息是否为定长类型以及重要程度的相关属性进行分类,并对分类后不同类型的所述信息进行数据加工处理;具体地,对已收集汇总的信息进行分类和数据加工处理的过程如下:For the above-mentioned collected and summarized information, according to whether the information is a fixed length type and a related attribute of importance degree, and performing data processing on the different types of the information after classification; specifically, classifying the collected information And the process of data processing is as follows:
识别标识有定长类型且重要程度属性的信息为第一类信息(M1、M2、…、Mt,其中t为正整数),由于第一类信息具有定长类型的属性为定长信息,区块链技术可直接处理该类信息,因此可将所述第一类信息直接写入所述区块基本单元信息;这里需要强调的是,信息是否重要程度的属性可根据产品需求和/或产品定义来整体规划确定,以下不再赘述;The information identifying the fixed length type and the importance degree attribute is the first type information (M1, M2, ..., Mt, where t is a positive integer), and the first type information has a fixed length type attribute as fixed length information, and the area is fixed length information. The blockchain technology can directly process the type of information, so the first type of information can be directly written into the block basic unit information; it should be emphasized here that the attribute of the importance of the information can be based on product requirements and/or products. The definition is determined by the overall plan, and will not be described below;
识别标识有非定长类型和/或非重要程度属性的信息为第二类信息(m1、m2、…、mt’,其中t’为正整数),由于第二类信息具有非定长类型和/或非重要程度的属性,区块链技术并不能全面直接处理该类信息,需要对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息;这里需要强调的是,具有非定长类型和/或非重要程度属性的第二类信息中所包括的定长类型且非重要程度属性的信息,虽然具有定长类型属性的一面但受非重要程度属性所限,仍不能直接写入区块基本单元信息;本申请实施例所提到的定长计算可为计算机密码领域中的摘要计算(即哈希(Hash)算法),其主要特点为可将任意长度的输入经过变化以后得到固定长度的输出,这里可被本领域技术人员理解且预见到的是,只要能够可将任意长度的输入经过变化以后得到固定长度的输出的相关算法都可被本申请实施例所采用,且属于支持解释“定长计算”的保护范围;以下皆以哈希(Hash)算法为定长计算(定长计算优选哈希(Hash)算法)进行描述,由于哈希(Hash)算法具有不可逆的特性,从而保证了区块基本单元信息的不可篡改 性,将极大地提升区块链数据库中数据的可信度。The information identifying the non-fixed type and/or the non-important attribute is the second type of information (m1, m2, ..., mt', where t' is a positive integer), since the second type of information has a non-fixed type and / or non-important attributes, blockchain technology can not directly deal with this type of information directly, the second type of information needs to be fixed length calculation, and the second type of information after the fixed length calculation is written The basic unit information of the block; it should be emphasized here that the information of the fixed length type and the non-importance attribute included in the second type information having the attribute of the non-fixed type and/or the non-importance degree has a fixed length type. One side of the attribute, but limited by the non-importance attribute, can still not directly write the block basic unit information; the fixed length calculation mentioned in the embodiment of the present application can be a summary calculation in the field of computer password (ie, hash). Algorithm), the main feature is that the input of any length can be changed to obtain a fixed length output, which can be understood by those skilled in the art and it is foreseen that as long as the input of any length can be changed Related algorithms for obtaining a fixed-length output in the future can be adopted by the embodiments of the present application, and belong to the protection range that supports the interpretation of "fixed-length calculation"; the following are all calculated by the hash algorithm (fixed length calculation) Hash algorithm is described, because the hash algorithm has irreversible characteristics, thus ensuring that the basic unit information of the block cannot be tampered with. Sex will greatly enhance the credibility of the data in the blockchain database.
S303、打包不同类型的所述信息的处理结果,生成区块基本单元信息。S303. Package the processing result of the different types of the information, and generate block basic unit information.
打包已写入所述区块基本单元信息的所述第一类信息(M1、M2、…、Mt,其中t为正整数)和定长计算后的所述第二类信息,并组合生成所述区块基本单元信息。Packing the first type of information (M1, M2, ..., Mt, where t is a positive integer) that has been written into the block basic unit information, and the second type of information after the fixed length calculation, and combining the generated information The basic unit information of the block.
具体地,这里需要说明的是,对所述第二类信息进行定长计算可包括以下几种方式,根据实际需求情况选择其一即可:Specifically, it should be noted that the fixed length calculation of the second type of information may include the following methods: selecting one according to actual needs:
第一种方式:合并所有所述第二类信息(m1、m2、…、mt’),并对合并后的所述第二类信息进行定长计算Hash(m1、m2、…、mt’)。即第二类信息(m1、m2、…、mt’)作为一个整体,通过哈希(Hash)算法运算后,可输出合并后所有所述第二类信息(m1、m2、…、mt’)的存在性证明,且该存在性证明Hash(m1、m2、…、mt’)将写入区块基本单元信息,作为区块基本单元信息的一部分;The first way: merge all the second type information (m1, m2, ..., mt'), and perform fixed length calculation Hash (m1, m2, ..., mt') on the combined second type information. . That is, the second type of information (m1, m2, ..., mt') as a whole, after the Hash algorithm operation, can output all the second type information (m1, m2, ..., mt') after the combination. Proof of existence, and the existence proof Hash (m1, m2, ..., mt') will write the block basic unit information as part of the block basic unit information;
第二种方式:对每一所述第二类信息进行定长计算Hash(m1)、Hash(m2)…、Hash(mt’),以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并(Hash(m1)、Hash(m2)…、Hash(mt’))。即第二类信息(m1、m2、…、mt’)中的每一条信息,分别单独通过哈希(Hash)算法运算,之后合并所有第二类信息(m1、m2、…、mt’)各自的存在性证明(Hash(m1)、Hash(m2)…、Hash(mt’)),且该存在性证明(Hash(m1)、Hash(m2)…、Hash(mt’))将写入区块基本单元信息,作为区块基本单元信息的一部分;a second method: performing fixed length calculations Hash(m1), Hash(m2), and Hash(mt') on each of the second type of information to obtain a proof of existence of each of the second type of information. And merge all existing proofs (Hash(m1), Hash(m2)..., Hash(mt')). That is, each piece of information in the second type of information (m1, m2, ..., mt') is separately processed by a hash algorithm, and then all the second type information (m1, m2, ..., mt') are merged. Proof of existence (Hash(m1), Hash(m2)..., Hash(mt')), and the proof of existence (Hash(m1), Hash(m2)..., Hash(mt')) will be written to the area Block basic unit information as part of the basic unit information of the block;
第三种方式:对所有所述第二类信息(m1、m2、…、mt’)进行分组,分组的规则可根据产品需求的定义、信息的相关性等来确定,其中,所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息,例如分组为第二类信息(m1、m2)、…、第二类信息(mt’);对包含多个第二类信息的分组其内的所述第二类信息(m1、m2)进行合并,对包含单个第二类信息的分组可不执行 此合并步骤,且对每组内合并后的所述第二类信息(m1、m2)、…、第二类信息(mt’)进行定长计算Hash(m1、m2)…、Hash(mt’),以获取每组所述第二类信息的存在性证明Hash(m1、m2)…、Hash(mt’),并对所有存在性证明Hash(m1、m2)…、Hash(mt’)进行合并。换句话说,即根据分组规则对第二类信息(m1、m2、…、mt’)进行分组,以分组第二类信息(m1、m2)、…、第二类信息(mt’)为例,合并第二类信息(m1、m2)组内的信息,再分别以分组为单位通过哈希(Hash)算法运算,之后合并所有第二类信息(m1、m2)、…、第二类信息(mt’)各自的存在性证明(Hash(m1、m2)…、Hash(mt’)),且该存在性证明Hash(m1、m2)…、Hash(mt’)将写入区块基本单元信息,作为区块基本单元信息的一部分;The third way: grouping all the second types of information (m1, m2, ..., mt'), the rules of the grouping may be determined according to the definition of the product requirements, the relevance of the information, etc., wherein each group Include at least one piece of the second type of information, and at least one group includes a plurality of second type information, such as grouped into a second type of information (m1, m2), ..., a second type of information (mt'); The second type of information (m1, m2) within the grouping of the second type of information is merged, and the group containing the single second type of information may not be executed. This merging step, and performing fixed length calculations Hash(m1, m2)..., Hash(mt' for the second type information (m1, m2), ..., the second type information (mt') after the combination in each group. ), to obtain the existence proof Hash(m1, m2)..., Hash(mt') of the second type of information of each group, and perform all the existence proofs Hash(m1, m2)..., Hash(mt') merge. In other words, the second type of information (m1, m2, ..., mt') is grouped according to the grouping rule, and the second type information (m1, m2), ..., the second type information (mt') is grouped as an example. Combine the information in the second type of information (m1, m2), and then perform the hash algorithm in groups, and then merge all the second information (m1, m2), ..., the second type of information. (mt') respective proof of existence (Hash(m1, m2)..., Hash(mt')), and the existence proof Hash(m1, m2)..., Hash(mt') will be written to the block basic unit Information as part of the basic unit information of the block;
综上,根据以上对第二类信息进行定长计算几种方式的不同,打包已写入所述区块基本单元信息的所述第一类信息(M1、M2、…、Mt,其中t为正整数)和定长计算后的所述第二类信息,并组合生成的区块基本单元信息可包括以下几种形式:In summary, according to the above different ways of performing fixed length calculation on the second type of information, the first type information (M1, M2, ..., Mt, which is written into the basic unit information of the block, is packaged, where t is The positive integer) and the second type of information after the fixed length calculation, and the combined block basic unit information may include the following forms:
形式一:区块基本单元信息(M1、M2、…、Mt;Hash(m1、m2、…、mt’));Form one: block basic unit information (M1, M2, ..., Mt; Hash (m1, m2, ..., mt'));
形式二:区块基本单元信息(M1、M2、…、Mt;(Hash(m1)、Hash(m2)…、Hash(mt’)));Form 2: Block basic unit information (M1, M2, ..., Mt; (Hash (m1), Hash (m2)..., Hash (mt')));
形式三:区块基本单元信息(M1、M2、…、Mt;(Hash(m1、m2)…、Hash(mt’)))。Form 3: Block basic unit information (M1, M2, ..., Mt; (Hash (m1, m2)..., Hash (mt'))).
S304、根据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。S304. Organize at least one piece of the block basic unit information into a new block according to a preset condition, and link the new block to a previous block in the blockchain.
结合图2、图6和图7所示,具体地,随着上述区块基本单元信息随时间延续大量地生成,将根据预设间隔时间,并依据处理容量限制及当前待处理的所述区块基本单元信息,收集组织至少一条所述区块基本单元信息进入新区块,以生成新区块;例如,预设条件的预设时间间隔为1分钟打一个包进入新区块,在当前待处理的所 述区块基本单元信息为1w条,而预设条件中处理容量限制仅为6k条时,预设间隔时间1分钟后,由于预设条件中处理容量的限制,收集组织进入当前新区块的区块基本单元信息为6k条,其余4k条的区块基本单元信息则将收集组织进入下一新区块中;又如,预设条件的预设时间间隔为1分钟打一个包进入新区块,在当前待处理的所述区块基本单元信息为4k条,而预设条件中处理容量限制仅为6k条时,预设间隔时间1分钟后,由于没有达到预设条件中处理容量的限制,收集组织进入当前新区块的区块基本单元信息为4k条;As shown in FIG. 2, FIG. 6, and FIG. 7, in particular, as the basic unit information of the above block continues to be generated in a large amount over time, according to the preset interval time, and according to the processing capacity limit and the current area to be processed The block basic unit information collects and organizes at least one piece of the block basic unit information into a new block to generate a new block; for example, the preset time interval of the preset condition is 1 minute to enter a new block, and the current pending block Place The basic unit information of the block is 1w, and when the processing capacity limit is only 6k in the preset condition, after 1 minute of the preset interval, due to the limitation of the processing capacity in the preset condition, the organization is collected into the area of the current new block. The basic unit information of the block is 6k, and the remaining 4k block basic unit information will be collected into the next new block; for example, the preset time interval of the preset condition is 1 minute to enter a new block, The basic unit information of the block to be processed is 4k, and when the processing capacity limit is only 6k in the preset condition, after the preset interval time is 1 minute, since the processing capacity limit in the preset condition is not reached, the collection is performed. The basic unit information of the block entering the current new block is 4k;
进一步地,对已进入新区块的至少一区块基本单元信息进行合并,在这一过程中,可为生成的新区块加上时间戳,该时间戳的确定可为合并打包至少一区块基本单元信息的开始或结束时间,或者提取进入新区块的最后一区块基本单元信息的时间信息作为时间戳;再者,也可对每一区块基本单元信息执行签名和/或对新区块执行整体的签名,以确保传输过程中数据的安全性;Further, the at least one block basic unit information that has entered the new block is merged. In this process, the generated new block may be time stamped, and the time stamp may be determined to be combined and packaged to at least one block. The start or end time of the unit information, or the time information of the last block basic unit information of the new block is extracted as a time stamp; further, the basic unit information of each block may be signed and/or executed for the new block. The overall signature to ensure the security of the data during transmission;
当然新区块为成功添加至区块链中,根据区块链的实际需求可能还需要一些其他区块控制信息,本领域技术人员根据研发需求可自由添加,这里不再一一列举。由此,如图7所示,新区块可至少包括至少一所述区块基本单元信息、时间戳、签名、其他区块控制信息和前一区块经过哈希(Hash)算法的存在性证明;Of course, the new block is successfully added to the blockchain. Some other block control information may be needed according to the actual needs of the blockchain. Those skilled in the art can freely add according to the research and development requirements, and are not listed here. Thus, as shown in FIG. 7, the new block may include at least one of the block basic unit information, the timestamp, the signature, other block control information, and the existence proof of the hash of the previous block by the hash algorithm. ;
再进一步地,定长计算(哈希(Hash)算法)新区块及前一区块的存在性证明进行,以将新区块链接至区块链中的前一区块。Further, the presence verification of the new block and the previous block of the fixed length calculation (Hash algorithm) is performed to link the new block to the previous block in the blockchain.
本申请实施例所提供的基于区块链技术的数据处理方法,通过收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息;根据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保证了明文在整个区块链中的 存证和不可篡改;并通过将明文中的复杂和变长信息与定长信息进行分类处理并定长处理,解决了现有区块链技术无法处理复杂和变长信息的技术问题,达到了复杂和变长信息能够以区块方式写入区块链的目的。The data processing method based on the blockchain technology provided by the embodiment of the present application collects information from the information source and summarizes the information according to the attribute of the information, and classifies the information according to different types after the classification. Performing data processing processing; packaging processing results of different types of the information, generating block basic unit information; organizing at least one piece of the block basic unit information into a new block according to a preset condition, and linking the new block to A related technical solution of the previous block in the blockchain; encrypting the plaintext including the complex and variable length information into the ciphertext by the fixed length calculation, and combining the plaintext of the fixed length information and the ciphertext into the blockchain , thus ensuring the plaintext in the entire blockchain It is not necessary to falsify the certificate; it also solves the technical problem that the existing blockchain technology cannot handle complex and variable length information by classifying and processing the complex and variable length information and fixed length information in the plaintext. Complex and variable length information can be written to the blockchain in a block manner.
实施例四Embodiment 4
图4为本申请实施例四所提供的基于区块链技术的数据处理装置结构示意图。如图4所示,对应实施例三基于区块链技术的数据处理方法,本申请实施例基于区块链技术的数据处理装置包括:信息收集模块301、数据加工处理模块302和打包生成模块303,且信息收集模块301、数据加工处理模块302、打包生成模块303和组织链接模块304依次相连,具体地:4 is a schematic structural diagram of a data processing apparatus based on a blockchain technology according to Embodiment 4 of the present application. As shown in FIG. 4, the data processing method based on the blockchain technology in the embodiment of the present application includes: an information collecting module 301, a data processing processing module 302, and a packet generating module 303. The information collection module 301, the data processing processing module 302, the package generation module 303, and the organization link module 304 are sequentially connected, specifically:
信息收集模块301用于收集来自信息源的信息并汇总;数据加工处理模块302用于根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包生成模块303用于打包不同类型的所述信息的处理结果,生成区块基本单元信息;组织链接模块304用于据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。The information collection module 301 is configured to collect and summarize information from the information source; the data processing processing module 302 is configured to classify the information according to the attribute of the information, and perform data processing on the different types of the information after the classification; The package generation module 303 is configured to package the processing result of the different types of the information, and generate the block basic unit information; the organization link module 304 is configured to organize at least one piece of the block basic unit information into the new block according to the preset condition, and Linking the new block to the previous block in the blockchain.
进一步地,数据加工处理模块302包括依次相连的识别单元3021和处理单元3022,其中,识别单元3021用于识别标识有定长类型且重要程度属性的信息为第一类信息,还用于识别标识有非定长类型和/或非重要程度属性的信息为第二类信息;处理单元3022用于将所述第一类信息写入所述区块基本单元信息,还用于对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息。Further, the data processing processing module 302 includes an identification unit 3021 and a processing unit 3022 that are sequentially connected, wherein the identification unit 3021 is configured to identify that the information identifying the fixed length type and the importance degree attribute is the first type of information, and is also used to identify the identifier. The information having the non-fixed type and/or the non-importance attribute is the second type of information; the processing unit 3022 is configured to write the first type of information into the block basic unit information, and is also used to The class information is subjected to fixed length calculation, and the second type information after the fixed length calculation is written into the block basic unit information.
进一步地,打包生成模块303包括依次相连的打包单元3031和生成单元3032,其中,打包单元3031用于打包已写入所述区块基本单元信息的所述第一类信息和定长计算后的所述第二类信息;生成单元3032用于将已写入所述区块基本单元信息并已打包的所述第一类信息和定长计算后的所述第二类信息,组合生成所述区块基本单 元信息。Further, the packet generation module 303 includes a packaging unit 3031 and a generating unit 3032 that are sequentially connected, wherein the packaging unit 3031 is configured to package the first type information and the fixed length calculation that have been written into the block basic unit information. The second type information; the generating unit 3032 is configured to combine the first type information that has been written into the block basic unit information and the packaged first type information and the second type information after the fixed length calculation Block basic order Meta information.
优选地,上述处理单元3022包括依次相连的定长计算子单元30221和写入子单元30222,其中,长计算子单元30221用于合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算;或者,对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并;或者,对所有所述第二类信息进行分组,合并每组内的所述第二类信息,且对每组内合并后的所述第二类信息进行定长计算,以获取每组所述第二类信息的存在性证明,并对所有存在性证明进行合并;所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息;写入子单元30222用于将所述第一类信息写入所述区块基本单元信息,还用于对将定长计算后的所述第二类信息写入所述区块基本单元信息。Preferably, the processing unit 3022 includes a fixed length calculation subunit 30221 and a write subunit 30222 connected in sequence, wherein the long calculation subunit 30221 is configured to merge all the second type information, and the merged The second type of information is subjected to fixed length calculation; or, each of the second type of information is subjected to fixed length calculation to obtain the proof of existence of each of the second type of information, and merge all the proofs of existence; or All the second type information is grouped, the second type information in each group is merged, and the second type information in each group is fixed length calculation to obtain the second group in each group. Proof of the existence of class information, and merging all the existence certificates; each group includes at least one piece of said second type information, and at least one group contains a plurality of second type information; writing subunit 30222 is used for The first type of information is written into the block basic unit information, and is further used to write the second type information calculated by the fixed length into the block basic unit information.
再进一步地,组织链接模块304包括依次相连的组织单元3041和链接单元3042,其中,组织单元3041用于根据预设间隔时间,并依据处理容量限制及当前待处理的所述区块基本单元信息,收集组织至少一条所述区块基本单元信息进入新区块;链接单元3042用于链接定长计算所述新区块和前一区块的存在性证明,以将所述新区块链接至区块链中的所述前一区块。Further, the organization link module 304 includes an organization unit 3041 and a link unit 3042 connected in sequence, wherein the organization unit 3041 is configured to adjust the basic unit information according to the processing capacity limit and the current to be processed according to the preset interval time. Collecting at least one piece of the block basic unit information into the new block; the linking unit 3042 is configured to link the fixed length to calculate the presence certificate of the new block and the previous block to link the new block to the blockchain The previous block in the middle.
本申请实施例提供的基于区块链技术的数据处理装置,通过信息收集模块收集来自信息源的信息并汇总;数据加工处理模块根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包生成模块打包不同类型的所述信息的处理结果,生成区块基本单元信息;组织链接模块,所述组织链接模块用于据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保证了明文在整个区块链中的存证和不可篡改;并通过将明文中的复杂和变长信息与 定长信息进行分类处理并定长处理,解决了现有区块链技术无法处理复杂和变长信息的技术问题,达到了复杂和变长信息能够以区块方式写入区块链的目的。The data processing apparatus based on the blockchain technology provided by the embodiment of the present application collects and summarizes information from the information source through the information collection module; the data processing processing module classifies the information according to the attribute of the information, and classifies the information Different types of the information are processed by data processing; the package generation module packages processing results of different types of the information, generates block basic unit information; and organizes a link module, and the organization link module is configured to organize at least according to preset conditions A related technical scheme in which the basic unit information of the block enters a new block and links the new block to a previous block in the blockchain; and the plaintext including complex and variable length information is encrypted by fixed length calculation It is a ciphertext, and the plaintext of the fixed length information and the ciphertext enter the blockchain, thereby ensuring the deposit and non-tampering of the plaintext in the entire blockchain; and by combining the complex and variable length information in the plaintext with The fixed length information is classified and processed and fixed length processing, which solves the technical problem that the existing blockchain technology cannot handle complex and variable length information, and achieves the purpose that the complex and variable length information can be written into the blockchain in a block manner.
实施例五Embodiment 5
图5为本申请实施例五所提供的基于区块链技术的数据处理系统结构示意图。如图5所示,本申请实施例基于区块链技术的数据处理系统结构示意图包括信息源501、区块链交易信息生成装置502和区块链矿机503,其中,FIG. 5 is a schematic structural diagram of a data processing system based on blockchain technology according to Embodiment 5 of the present application. As shown in FIG. 5, the structure of the data processing system based on the blockchain technology in the embodiment of the present application includes an information source 501, a blockchain transaction information generating device 502, and a block chain miner 503, wherein
信息源501用于存储区块链的备用数据;区块链交易信息生成装置502用于收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息;区块链矿机503用于据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。The information source 501 is used to store the spare data of the blockchain; the blockchain transaction information generating means 502 is configured to collect and summarize the information from the information source; classify the information according to the attribute of the information, and differently after the classification The information of the type is processed by data processing; the processing result of the different types of the information is packaged to generate block basic unit information; the block chain miner 503 is configured to organize at least one basic unit of the block according to a preset condition. The information enters the new block and links the new block to the previous block in the blockchain.
这里需要说明的是,本申请实施例的区块链交易信息生成装置502包括上述实施例二中的各个模块、单元和子单元,且各个模块、单元和子单元所执行的方法步骤对应实施例一所描述,不再赘述。进一步地,区块链矿机503对应上述实施例四中组织链接模块实现的功能,包括组织单元和链接单元,且执行的方法步骤对应实施例三中的相关描述。It should be noted that the blockchain transaction information generating apparatus 502 of the embodiment of the present application includes the modules, units, and subunits in the second embodiment, and the method steps performed by the respective modules, units, and subunits correspond to the first embodiment. Description, no longer repeat them. Further, the block chain miner 503 corresponds to the functions implemented by the organization link module in the fourth embodiment, including the organization unit and the link unit, and the executed method steps correspond to the related description in the third embodiment.
本申请实施例提供的基于区块链技术的数据处理系统,通过信息源存储区块链的备用数据;区块链交易信息生成装置收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息;区块链矿机据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的 明文和所述密文进入区块链,从而保证了明文在整个区块链中的存证和不可篡改;并通过将明文中的复杂和变长信息与定长信息进行分类处理并定长处理,解决了现有区块链技术无法处理复杂和变长信息的技术问题,达到了复杂和变长信息能够以区块方式写入区块链的目的。The data processing system based on the blockchain technology provided by the embodiment of the present application stores the spare data of the blockchain through the information source; the blockchain transaction information generating device collects and summarizes the information from the information source; according to the attribute of the information The information is classified, and the data processing is performed on the different types of the information after the classification; the processing results of the different types of the information are packaged, and the basic unit information of the block is generated; the block chain miner is organized according to preset conditions. At least one piece of the basic unit information of the block enters a new block, and links the new block to a related technical solution of the previous block in the blockchain; and the plaintext including the complex and variable length information is calculated by fixed length Encrypted into ciphertext and combined with fixed length information The plaintext and the ciphertext enter the blockchain, thereby ensuring the deposit and non-tampering of the plaintext in the entire blockchain; and classifying and fixing the complex and variable length information and fixed length information in the plaintext The invention solves the technical problem that the existing blockchain technology cannot handle complex and variable length information, and achieves the purpose that the complex and variable length information can be written into the blockchain in a block manner.
实施例六Embodiment 6
上述实施例已经详尽地阐述了基于区块链技术的数据处理方法、装置和系统;本申请实施例将列举具体应用进一步地进行描述。The above embodiments have already elaborated on the data processing method, apparatus and system based on the blockchain technology; the embodiments of the present application will further describe the specific applications.
在实际应用中,以我司房易信系统(以下简称房易信)为例来具体说明上述实施例基于区块链技术的数据处理方式。In practical applications, the data processing method based on the blockchain technology of the above embodiment is specifically described by taking the case of our company's easy-to-use system (hereinafter referred to as Fangyixin) as an example.
房易信的房产信息数据源包括自建房产信用数据库和房管局数据库,其中,自建房产信用数据库至少存储有由房易信用户、开发商、二手房交易中介商、房屋信息咨询商等处获得的房产信息数据,还可存储住户真实居住停留信息、水电费信息、物业费信息和家庭情况等房产信息数据;换句话说,自建房产信用数据库主要存储有需向房易信信用中央平台的区块链上导入的房产信息数据。这里需要说明的是,关于房易信的房产信息数据源的建立,是房产数字化的首要步骤,也是实现释放房产流动性完成信用转化的前提条件。The real estate information data source of Fangyixin includes the self-built real estate credit database and the housing management bureau database. Among them, the self-built real estate credit database stores at least the users of Fangyixin, developers, second-hand housing transaction brokers, housing information consultants, etc. The obtained property information data can also store real estate information data such as real residence and residence information, water and electricity fee information, property fee information and family situation; in other words, the self-built real estate credit database mainly stores the central platform for the credit to be used. Property information data imported on the blockchain. What needs to be explained here is that the establishment of the real estate information data source of Fangyixin is the first step of digitalization of real estate, and also the prerequisite for realizing the credit transformation of real estate liquidity.
对于房易信信用中央平台中的区块基本单元信息如何生成及新区块如何添加至区块链中,通过以下描述介绍,如图8为本申请实施例六所提供的房易信信用中央平台区块链的结构示意图所示,这里房易信信用中央平台区块链中的区块基本单元信息可理解为房产涉及重要的结构化信息:For the generation of the basic unit information of the block in the central credit platform of the website, and how to add the new block to the blockchain, the following description is given, as shown in FIG. 8 , which is the central platform of the Fangxin credit provided by the sixth embodiment of the present application. The block diagram of the blockchain shows that the block basic unit information in the blockchain of the Fangxin Credit Central Platform can be understood as the important structured information of the real estate:
首先,收集来自房产信息数据源自建房产信用数据库的房产信息数据,以及通过与房管局数据库建立信息连接而获取的房产信息数据。First, collect property information data from property information data from the built-in property credit database, and property information data obtained through establishing an information connection with the Housing Authority database.
其次,根据房产信息数据的属性将房产信息数据进行分类,并对分类后不同类型的房产信息数据进行数据加工处理;具体地,可识别标识有定长类型且重要程度属性的房产信息数据为第一类信息 (可为涉及房产估值的重要信息,均包括一房屋产权证的编号),由于房屋产权证的编号具有定长类型的属性为定长信息,区块链技术可直接处理该类信息,因此可将所述第一类信息写入房产涉及重要的结构化信息;识别标识有非定长类型和/或非重要程度属性的房产信息数据为第二类信息(如由房易信用户、开发商、二手房交易中介商、房屋信息咨询商等处获得的房产信息数据),由于由房易信用户、开发商、二手房交易中介商、房屋信息咨询商等处获得的房产信息数据有非定长类型和/或非重要程度的属性,区块链技术并不能全面直接处理该类信息,需要对这类房产信息数据进行定长计算,并将定长计算后的这类房产信息数据写入房产涉及重要的结构化信息;这里需要强调的是,具有非定长类型和/或非重要程度属性的这类房产信息数据中所包括的定长类型且非重要程度属性的信息,虽然具有定长类型属性的一面但受非重要程度属性的限制,仍不能直接写入房产涉及重要的结构化信息;需要强调的是,信息是否重要程度的属性可根据产品需求和/或产品定义来整体规划确定,以下不再赘述;本申请实施例所提到的定长计算可为计算机密码领域中的摘要计算(即哈希(Hash)算法),其主要特点为可将任意长度的输入经过变化以后得到固定长度的输出,这里可被本领域技术人员理解且预见到的是只要能够可将任意长度的输入经过变化以后得到固定长度的输出的相关算法都可被本申请实施例所采用,且属于支持解释“定长计算”的保护范围;以下皆以哈希(Hash)算法为定长计算(定长计算优选哈希(Hash)算法)进行描述,由于哈希(Hash)算法具有不可逆的特性,从而保证了房产涉及重要的结构化信息的不可篡改性,将极大地提升房易信信用中央平台区块链数据库中数据的可信度。Secondly, the property information data is classified according to the attribute of the real estate information data, and the data processing processing is performed on different types of real estate information data after classification; specifically, the real estate information data identifying the fixed length type and the importance degree attribute is the first Type of information (It can be important information related to the valuation of the property, including the number of a house title certificate.) Since the number of the house title certificate has fixed length type attribute as fixed length information, the blockchain technology can directly process the type information, so The first type of information can be written into the real estate to involve important structured information; the real estate information data identifying the non-fixed-type and/or non-important attributes is identified as the second type of information (eg, by the user, development Real estate information data obtained by commercial, second-hand housing transaction brokers, housing information consultants, etc., due to the property information data obtained by Fangyixin users, developers, second-hand housing transaction brokers, housing information consultants, etc. Fixed-length and/or non-important attributes, blockchain technology can not directly deal with this type of information directly, it is necessary to calculate the length of such property information data, and write such property information data after the fixed length calculation Entry into the property involves important structured information; it is important to emphasize that the fixed length included in such property information data with non-fixed-type and/or non-important attributes Information of type and non-importance attributes, although having one side of the fixed-length type attribute but limited by the non-importance attribute, cannot be directly written into the property involving important structured information; it is important to emphasize whether the information is important or not. The overall planning can be determined according to product requirements and/or product definitions, and details are not described below; the fixed length calculation mentioned in the embodiment of the present application may be a digest calculation (ie, a hash algorithm) in the field of computer cryptography, The main feature is that the input of any length can be changed to obtain a fixed length output, which can be understood by those skilled in the art and is expected to be a correlation algorithm as long as the input of any length can be changed to obtain a fixed length output. It can be adopted by the embodiment of the present application, and belongs to the protection scope that supports the interpretation of "fixed length calculation"; the following is described by using a hash algorithm as a fixed length calculation (fixed length calculation preferred hash (Hash) algorithm) Because of the irreversible nature of the hash algorithm, it ensures that the property involves irreversible modification of important structured information. Greatly enhance the room credulity credit database data center platform block chain credibility.
接着,打包已写入房产涉及重要的结构化信息的第一类信息(可为涉及房产估值的重要信息,均包括一房屋产权证的编号)和定长计算后的第二类信息(如由房易信用户、开发商、二手房交易中介商、房屋信息咨询商等处获得的房产信息数据),并组合生成房产 涉及重要的结构化信息。Next, package the first type of information that has been written into the property involving important structured information (which can be important information about the valuation of the property, including the number of a house title certificate) and the second type of information after the fixed length calculation (eg Real estate information data obtained by Fangxinxin users, developers, second-hand housing transaction brokers, housing information consultants, etc., and combined to generate real estate It involves important structured information.
具体地,这里需要说明的是,对所述第二类信息(如由房易信用户、开发商、二手房交易中介商、房屋信息咨询商等处获得的房产信息数据)进行定长计算可包括以下几种方式,根据实际需求情况选择其一即可:Specifically, it should be noted here that the second type of information (such as real estate information data obtained by the user, developer, second-hand housing transaction broker, housing information consultant, etc.) may be fixed length calculation. Including the following ways, you can choose one according to the actual needs:
第一种方式:合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算。即第二类信息作为一个整体,通过哈希(Hash)算法运算后,可输出合并后所有所述第二类信息的存在性证明,且该存在性证明将写入房产涉及重要的结构化信息,作为房产涉及重要的结构化信息的一部分;The first way is to merge all the second type information and perform fixed length calculation on the combined second type information. That is, the second type of information as a whole, after the Hash algorithm operation, can output the existence proof of all the second type information after the merger, and the existence proof will be written into the real estate involving important structured information. As part of an important structured information about the property;
第二种方式:对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并。即第二类信息中的每一条信息,分别单独通过哈希(Hash)算法运算,之后合并所有第二类信息的各自的存在性证明,且该存在性证明将写入房产涉及重要的结构化信息,作为房产涉及重要的结构化信息的一部分;The second way: performing fixed length calculation on each of the second type of information to obtain the proof of existence of each of the second type of information, and merging all the existence certificates. That is, each piece of information in the second type of information is separately processed by a hash algorithm, and then the respective proofs of existence of all the second types of information are merged, and the proof of existence will be written into the real estate involving important structuralization. Information as part of a property that involves important structured information;
第三种方式:对所有所述第二类信息进行分组,分组的规则可根据产品需求的定义、信息的相关性等来确定,其中,所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息,例如分组为第二类信息;对包含多个第二类信息的分组其内的所述第二类信息进行合并,对包含单个第二类信息的分组可不执行此合并步骤,且对每组内合并后的所述第二类信息进行定长计算,以获取每组所述第二类信息的存在性证明,并对所有存在性证明进行合并。即根据分组规则对第二类信息进行分组,以分组第二类信息为例,合并第二类信息组内的信息,再分别以分组为单位通过哈希(Hash)算法运算,之后合并所有第二类信息各自的存在性证明,且该存在性证明将写入房产涉及重要的结构化信息,作为房产涉及重要的结构化信息的一部分。The third mode: grouping all the second types of information, the rules of the grouping may be determined according to the definition of the product requirements, the relevance of the information, etc., wherein each group includes at least one piece of the second type of information. And at least one group includes a plurality of second type information, for example, grouped into a second type of information; and the second type of information in the group including the plurality of second type information is merged, and the information includes a single second type information The grouping may not perform the combining step, and perform fixed length calculation on the combined second type information in each group to obtain the existence proof of the second type information of each group, and merge all the existence certificates. That is, the second type of information is grouped according to the grouping rule, and the second type of information is grouped as an example, the information in the second type of information group is merged, and then the hashing algorithm is operated in units of groups, and then all the units are merged. Proof of the existence of each of the two types of information, and the proof of existence will be written into the property involving important structured information as part of the important structured information involved in the property.
进一步地,本申请实施例随着上述房产涉及重要的结构化信息 以时间延续的大量生成,将根据预设间隔时间,并依据处理容量限制及当前待处理的所述房产涉及重要的结构化信息,收集组织至少一条所述房产涉及重要的结构化信息进入新区块,以生成新区块;例如,预设条件的预设时间间隔为1分钟打一个包进入新区块,在当前待处理的所述房产涉及重要的结构化信息为1w条,而预设条件中处理容量限制仅为6k条时,预设间隔时间1分钟后,由于预设条件中处理容量的限制,收集组织进入当前新区块的房产涉及重要的结构化信息为6k条,其余4k条的房产涉及重要的结构化信息则将收集组织进入下一新区块中;又如,预设条件的预设时间间隔为1分钟打一个包进入新区块,在当前待处理的所述房产涉及重要的结构化信息为4k条,而预设条件中处理容量限制仅为6k条时,预设间隔时间1分钟后,由于没有达到预设条件中处理容量的限制,收集组织进入当前新区块的房产涉及重要的结构化信息为4k条;Further, the embodiments of the present application involve important structured information along with the above-mentioned real estate. The large-scale generation with time continuation will collect at least one of the real estates involved in the construction of at least one of the real estates according to the preset interval time and according to the processing capacity limitation and the current property to be processed, and involve important structured information into the new block. To generate a new block; for example, the preset time interval of the preset condition is 1 minute to enter a new block, and the current property to be processed involves important structured information of 1w, and is processed in a preset condition. When the capacity limit is only 6k, after 1 minute of the preset interval, due to the limitation of the processing capacity in the preset conditions, the property that collects the organization into the current new block involves 6k important structured information, and the remaining 4k properties involve The important structured information will collect the organization into the next new block; for example, the preset time interval of the preset condition is 1 minute to enter a new block, and the property to be processed currently involves important structuring. The information is 4k, and the processing capacity limit is only 6k in the preset condition. After the preset interval is 1 minute, the preset condition is not reached. Limiting the capacity, collecting property into the current new block involves 4k pieces of important structured information;
再进一步地,区块链矿机对已进入新区块的至少一房产涉及重要的结构化信息进行合并,在这一过程中,可为生成的新区块加上时间戳,该时间戳的确定可为合并打包至少一房产涉及重要的结构化信息的开始或结束时间,或者提取进入新区块的最后一房产涉及重要的结构化信息的时间信息作为时间戳;再者,也可对每一房产涉及重要的结构化信息执行签名和/或对新区块执行整体的签名,以确保传输过程中数据的安全性;当然新区块为成功添加至区块链中,根据区块链的实际需求可能还需要一些其他区块控制信息,本领域技术人员根据研发需求可自由添加,这里不再一一列举。由此,如图8所示,新区块可至少包括至少一所述房产涉及重要的结构化信息、时间戳、签名、其他区块控制信息和前一区块经过哈希(Hash)算法的存在性证明;再进一步地,定长计算(哈希(Hash)算法)新区块及前一区块的存在性证明进行,以将新区块链接至房易信信用中央平台区块链中的前一区块。Further, the block chain miner combines important structured information on at least one property that has entered the new block. In the process, a time stamp may be added to the generated new block, and the time stamp may be determined. Packing at least one property for the merger involves the start or end time of important structured information, or extracting the time information of important structured information from the last property entering the new block as a time stamp; in addition, it can also be involved for each property. Important structured information performs signatures and/or performs overall signatures on new blocks to ensure data security during transmission; of course, new blocks are successfully added to the blockchain, depending on the actual needs of the blockchain Some other block control information can be freely added by those skilled in the art according to the research and development requirements, and will not be enumerated here. Thus, as shown in FIG. 8, the new block may include at least one of the properties involved in important structured information, time stamps, signatures, other block control information, and the presence of a hashed hash of the previous block. Sexual proof; further, the existence test of the new block and the previous block of the fixed length calculation (Hash algorithm) is carried out to link the new block to the previous one in the blockchain of the Fangxin Credit Central Platform Block.
实际应用中,房产信息数据中标识有定长类型且重要程度属性的第一类信息(涉及房产估值的重要信息)均以房屋产权证编号作 为唯一索引,按照房产信息数据的采集时间依序进入房易信信用中央平台区块链;除此之外,房产信息数据中标识有非定长类型和/或重要程度属性的第二类信息,可称为其他的房产信息数据,并可通过存储在基于区块链存在性证明的链外存储系统中,房易信对这些存在性证明打包计算散列值(哈希(Hash)算法),并把散列值计入房易信信用中央平台区块链中。In practical applications, the first type of information (information related to property valuation) that identifies the type of fixed length and importance attribute in the property information data is based on the house title number. For the unique index, according to the collection time of the property information data, the blockchain of the Fangxin Credit Central Platform is sequentially accessed; in addition, the second type information of the non-fixed type and/or importance attribute is identified in the property information data. It can be called other property information data, and can be stored in the out-of-band storage system based on the existence of blockchain. Fangyixin calculates the hash value for these existence proofs (Hash algorithm). And the hash value is included in the blockchain of the Fangxin Credit Central Platform.
图9为本申请实施例六所提供的房产涉及重要的结构化信息所组成的链式结构。如图9所示,由于房易信信用中央平台区块链固有的高度透明和信息不可篡改的特性,进一步可理解为在逻辑上以房屋产权证编号作为唯一索引的房产涉及重要的结构化信息的自身也形成一个链式的数据结构,区别于打包在区块中后以区块链的形式再形成链式结构。通过以上房产信息数据的组织形式,房易信建立了一组链式并且泛化的房产数字化数据记录,链式的数据组织形式使房易信的相关房产数据库可以从历史数据中对新采集房产信息的真实和合理性通过大数据分析的方式进行业务上验证。从信息内容上来看除了房屋的固有信息之外,房易信系统还可以选择性的加入住户居住信息和住户家庭信息等,数据的不可篡改性采用了区块链的技术予以保证,极大地提升了房易信房产数据库中数据的可信度,也为房易信的房产估值系统奠定了基础。FIG. 9 is a chain structure composed of important structured information provided by the sixth embodiment of the present application. As shown in Figure 9, due to the inherently high degree of transparency and information tampering inherent in the blockchain of the Fangxin Credit Central Platform, it can be further understood that the property with logical housing number as the sole index involves important structured information. The self itself also forms a chained data structure, which is different from the packaged in the block and then forms a chain structure in the form of a blockchain. Through the organization of the above property information data, Fangyixin has established a set of chained and generalized digital data records of real estate. The chained data organization form enables the real estate database of Fangyixin to collect new real estate from historical data. The truth and rationality of the information is verified by business in the form of big data analysis. From the information content, in addition to the inherent information of the house, the Fangxin system can also selectively add household information and household information, etc. The irreversible modification of the data is guaranteed by the technology of the blockchain, which greatly enhances The credibility of the data in the Fangyixin real estate database also laid the foundation for the real estate valuation system of Fangyixin.
本申请实施例提供的房易信系统,通过房产信息数据源存储房易信信用中央平台区块链的备用的房产信息数据;房产涉及重要的结构化信息生成装置收集来自房产信息数据源的房产信息数据并汇总;根据房产信息数据的属性将所述信息进行分类,并对分类后不同类型的房产信息数据进行数据加工处理;打包不同类型的房产信息数据的处理结果,生成房产涉及重要的结构化信息;区块链矿机据预设条件,组织至少一条房产涉及重要的结构化信息进入新区块,并将所述新区块链接至房易信信用中央平台区块链中的前一区块的相关技术方案;将包括复杂和变长信息在内的明文通过定长计算加密为密文,且合并定长信息的明文和所述密文进入区块链,从而保 证了明文在整个区块链中的存证和不可篡改;并通过将明文中的复杂和变长信息与定长信息进行分类处理并定长处理,解决了现有区块链技术无法处理复杂和变长信息的技术问题,达到了复杂和变长信息能够以区块方式写入区块链的目的。The room information system provided by the embodiment of the present application stores the alternate property information data of the block chain of the Fangxin credit central platform through the real estate information data source; the real estate involves an important structured information generating device to collect the real estate information source data. The information data is summarized and summarized; the information is classified according to the attributes of the real estate information data, and the data processing of different types of real estate information data after classification is processed; the processing results of different types of real estate information data are packaged, and the generated real estate involves an important structure. According to pre-set conditions, the blockchain miner organizes at least one property involving important structured information into the new block and links the new block to the previous block in the blockchain of the Fangxin Credit Central Platform. Related technical solutions; encrypting plaintext including complex and variable length information into ciphertext by fixed length calculation, and combining the plaintext of the fixed length information and the ciphertext into the blockchain, thereby ensuring It proves that the plaintext is stored and not falsified in the entire blockchain; and through the classification and processing of the complex and variable length information and fixed length information in the plaintext, the existing blockchain technology cannot solve the complicated And the technical problem of variable length information, the purpose of complex and variable length information can be written into the blockchain in a block manner.
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括……”或“包含……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端设备中还存在另外的要素。此外,在本文中,“大于”、“小于”、“超过”等理解为不包括本数;“以上”、“以下”、“以内”等理解为包括本数。It should be noted that, in this context, relational terms such as first and second are used merely to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply such entities or operations. There is any such actual relationship or order between them. Furthermore, the terms "comprises" or "comprising" or "comprising" or any other variations are intended to encompass a non-exclusive inclusion, such that a process, method, article, or terminal device that includes a plurality of elements includes not only those elements but also Other elements that are included, or include elements inherent to such a process, method, article, or terminal device. An element defined by the phrase "including" or "comprising" does not exclude the presence of additional elements in the process, method, article or terminal device including the element. In addition, in this document, “greater than”, “less than”, “exceeded”, etc. are understood as not including the number; “above”, “below”, “inside”, etc. are understood to include the number.
本领域内的技术人员应明白,上述各实施例可提供为方法、装置、或计算机程序产品。这些实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。上述各实施例涉及的方法中的全部或部分步骤可以通过程序来指令相关的硬件来完成,所述的程序可以存储于计算机设备可读取的存储介质中,用于执行上述各实施例方法所述的全部或部分步骤。所述计算机设备,包括但不限于:个人计算机、服务器、通用计算机、专用计算机、网络设备、嵌入式设备、可编程设备、智能移动终端、智能家居设备、穿戴式智能设备、车载智能设备等;所述的存储介质,包括但不限于:RAM、ROM、磁碟、磁带、光盘、闪存、U盘、移动硬盘、存储卡、记忆棒、网络服务器存储、网络云存储等。Those skilled in the art will appreciate that the various embodiments described above can be provided as a method, apparatus, or computer program product. These embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware aspects. All or part of the steps involved in the foregoing embodiments may be completed by a program instructing related hardware, and the program may be stored in a storage medium readable by a computer device for executing the method embodiments of the foregoing embodiments. All or part of the steps described. The computer device includes but is not limited to: a personal computer, a server, a general purpose computer, a special purpose computer, a network device, an embedded device, a programmable device, a smart mobile terminal, a smart home device, a wearable smart device, a vehicle smart device, and the like; The storage medium includes, but is not limited to, a RAM, a ROM, a magnetic disk, a magnetic tape, an optical disk, a flash memory, a USB flash drive, a mobile hard disk, a memory card, a memory stick, a network server storage, a network cloud storage, and the like.
上述各实施例是参照根据实施例所述的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机 程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到计算机设备的处理器以产生一个机器,使得通过计算机设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The above embodiments are described with reference to flowcharts and/or block diagrams of methods, apparatus (systems), and computer program products according to the embodiments. Should be understood by the computer The program instructions implement a combination of the processes and/or blocks in the flowcharts and/or FIG. These computer program instructions can be provided to a processor of a computer device to produce a machine such that instructions executed by a processor of the computer device are generated for implementing one or more blocks or processes in a flow or flow diagram and/or block diagram of the flowchart The device for the function specified in the box.
这些计算机程序指令也可存储在能引导计算机设备以特定方式工作的计算机设备可读存储器中,使得存储在该计算机设备可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer device readable memory that can direct the computer device to operate in a particular manner, such that instructions stored in the computer device readable memory produce an article of manufacture comprising the instruction device, the instruction device being implemented in the process Figure One or more processes and/or block diagrams of the functions specified in a block or blocks.
这些计算机程序指令也可装载到计算机设备上,使得在计算机设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer device such that a series of operational steps are performed on the computer device to produce computer-implemented processing, such that instructions executed on the computer device are provided for implementing one or more processes in the flowchart And/or block diagram of the steps of a function specified in a box or blocks.
尽管已经对上述各实施例进行了描述,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例做出另外的变更和修改,所以以上所述仅为本申请实施例的实施例,并非因此限制本申请实施例的专利保护范围,凡是利用本申请实施例说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请实施例的专利保护范围之内。 Although the above embodiments have been described, those skilled in the art can make other changes and modifications to these embodiments once they have learned the basic inventive concepts, so the above description is only the embodiment of the present application. The embodiments do not limit the scope of patent protection of the embodiments of the present application, and the equivalent structure or equivalent process transformations made by using the descriptions of the embodiments of the present application and the drawings are directly or indirectly applied to other related technical fields. The same is included in the scope of patent protection of the embodiments of the present application.

Claims (22)

  1. 一种基于区块链技术的数据处理方法,其特征在于,包括:A data processing method based on blockchain technology, characterized in that it comprises:
    收集来自信息源的信息并汇总;Collect information from information sources and aggregate them;
    根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;Sorting the information according to attributes of the information, and performing data processing on the different types of information after classification;
    打包不同类型的所述信息的处理结果,生成区块基本单元信息。The processing results of the different types of the information are packaged to generate block basic unit information.
  2. 根据权利要求1所述的方法,其特征在于,所述根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理,包括:The method according to claim 1, wherein said classifying said information according to an attribute of said information, and performing data processing on said different types of said classified information, comprising:
    识别标识有定长类型且重要程度属性的信息为第一类信息,并将所述第一类信息写入所述区块基本单元信息;Identifying information indicating that the fixed length type and the importance attribute are the first type information, and writing the first type information to the block basic unit information;
    识别标识有非定长类型和/或非重要程度属性的信息为第二类信息,对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息。Identifying information having a non-fixed type and/or non-importance attribute as a second type of information, performing a fixed length calculation on the second type of information, and writing the second type of information after the fixed length calculation The basic unit information of the block.
  3. 根据权利要求2所述的方法,其特征在于,所述打包不同类型的所述信息的处理结果,生成区块基本单元信息,包括:The method according to claim 2, wherein the processing results of the different types of the information are generated, and the block basic unit information is generated, including:
    打包已写入所述区块基本单元信息的所述第一类信息和定长计算后的所述第二类信息,并组合生成所述区块基本单元信息。The first type information that has been written into the block basic unit information and the second type information after the fixed length calculation are packaged, and the block basic unit information is combined and generated.
  4. 根据权利要求2或3所述的方法,其特征在于,所述对所述第二类信息进行定长计算,包括:The method according to claim 2 or 3, wherein the performing fixed length calculation on the second type of information comprises:
    合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算;或者,Combining all of the second type of information and performing fixed length calculation on the combined second type of information; or
    对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并;或者,Performing a fixed length calculation on each of the second type of information to obtain a proof of existence of each of the second type of information, and merging all the existence certificates; or
    对所有所述第二类信息进行分组,合并每组内的所述第二类信息,且对每组内合并后的所述第二类信息进行定长计算,以获取每组所述第二类信息的存在性证明,并对所有存在性证明进行合并;所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息。All the second type information is grouped, the second type information in each group is merged, and the second type information in each group is fixed length calculation to obtain the second group in each group. Proof of the existence of class information, and merging all the existence certificates; each group includes at least one piece of the second type of information, and at least one group contains a plurality of second type information.
  5. 一种基于区块链技术的数据处理装置,其特征在于,包括: A data processing device based on blockchain technology, comprising:
    信息收集模块,所述信息收集模块用于收集来自信息源的信息并汇总;An information collecting module, configured to collect information from an information source and summarize the information;
    数据加工处理模块,所述数据加工处理模块用于根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;a data processing processing module, configured to classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
    打包生成模块,所述打包生成模块用于打包不同类型的所述信息的处理结果,生成区块基本单元信息。And a package generation module, configured to package processing results of different types of the information, to generate block basic unit information.
  6. 根据权利要求5所述的装置,其特征在于,所述数据加工处理模块包括:The apparatus according to claim 5, wherein said data processing processing module comprises:
    识别单元,所述识别单元用于识别标识有定长类型且重要程度属性的信息为第一类信息,还用于识别标识有非定长类型和/或非重要程度属性的信息为第二类信息;An identification unit, configured to identify that the information identifying the fixed length type and the importance degree attribute is the first type information, and is also used to identify the information identifying the non-fixed type and/or the non-importance attribute as the second type information;
    处理单元,所述处理单元用于将所述第一类信息写入所述区块基本单元信息,还用于对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息。a processing unit, configured to write the first type information into the block basic unit information, and further configured to perform fixed length calculation on the second type information, and calculate the fixed length The second type of information is written to the block basic unit information.
  7. 根据权利要求6所述的装置,其特征在于,所述打包生成模块包括:The apparatus according to claim 6, wherein the package generation module comprises:
    打包单元,所述打包单元用于打包已写入所述区块基本单元信息的所述第一类信息和定长计算后的所述第二类信息;a packaging unit, configured to package the first type information that has been written into the block basic unit information and the second type information after the fixed length calculation;
    生成单元,所述生成单元用于将已写入所述区块基本单元信息并已打包的所述第一类信息和定长计算后的所述第二类信息,组合生成所述区块基本单元信息。a generating unit, configured to combine the first type information that has been written into the block basic unit information and the packaged first type information and the second type information after the fixed length calculation to generate the basic part Unit information.
  8. 根据权利要求6或7所述的装置,其特征在于,所述处理单元包括:The apparatus according to claim 6 or 7, wherein the processing unit comprises:
    定长计算子单元,所述定长计算子单元用于合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算;或者,对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并;或者,对所有所述第二类信息进行分组,合并每组内的所述第二类信息,且对每组内合并后的所述第 二类信息进行定长计算,以获取每组所述第二类信息的存在性证明,并对所有存在性证明进行合并;所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息;a fixed length calculation subunit, the fixed length calculation subunit is configured to merge all the second type information, and perform fixed length calculation on the combined second type information; or, for each of the second classes The information is subjected to fixed length calculation to obtain proof of the existence of each of the second type of information, and merge all the proofs of existence; or group all the second types of information, and combine the said in each group Second type of information, and for each of the combined groups The second type of information performs a fixed length calculation to obtain a proof of existence of the second type of information of each group, and merges all the existence certificates; each group includes at least one piece of the second type information, and at least one group Contains multiple second types of information;
    写入子单元,所述写入子单元用于将所述第一类信息写入所述区块基本单元信息,还用于对将定长计算后的所述第二类信息写入所述区块基本单元信息。Writing to a subunit, the writing subunit is configured to write the first type of information into the block basic unit information, and is further configured to write the second type information after the fixed length calculation into the Block basic unit information.
  9. 一种基于区块链技术的数据处理方法,其特征在于,包括:A data processing method based on blockchain technology, characterized in that it comprises:
    收集来自信息源的信息并汇总;Collect information from information sources and aggregate them;
    根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;Sorting the information according to attributes of the information, and performing data processing on the different types of information after classification;
    打包不同类型的所述信息的处理结果,生成区块基本单元信息;Packing different types of processing results of the information to generate block basic unit information;
    根据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。According to a preset condition, at least one piece of the block basic unit information is organized into a new block, and the new block is linked to a previous block in the blockchain.
  10. 根据权利要求9所述的方法,其特征在于,所述根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理,包括:The method according to claim 9, wherein said classifying said information according to an attribute of said information, and performing data processing on said different types of said classified information, comprising:
    识别标识有定长类型且重要程度属性的信息为第一类信息,并将所述第一类信息写入所述区块基本单元信息;Identifying information indicating that the fixed length type and the importance attribute are the first type information, and writing the first type information to the block basic unit information;
    识别标识有非定长类型和/或非重要程度属性的信息为第二类信息,对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息。Identifying information having a non-fixed type and/or non-importance attribute as a second type of information, performing a fixed length calculation on the second type of information, and writing the second type of information after the fixed length calculation The basic unit information of the block.
  11. 根据权利要求10所述的方法,其特征在于,所述打包不同类型的所述信息的处理结果,生成区块基本单元信息,包括:The method according to claim 10, wherein the packaging the processing result of the different types of the information to generate the block basic unit information comprises:
    打包已写入所述区块基本单元信息的所述第一类信息和定长计算后的所述第二类信息,并组合生成所述区块基本单元信息。The first type information that has been written into the block basic unit information and the second type information after the fixed length calculation are packaged, and the block basic unit information is combined and generated.
  12. 根据权利要求10或11所述的方法,其特征在于,所述对所述第二类信息进行定长计算,包括:The method according to claim 10 or 11, wherein the performing fixed length calculation on the second type of information comprises:
    合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算;或者, Combining all of the second type of information and performing fixed length calculation on the combined second type of information; or
    对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并;或者,Performing a fixed length calculation on each of the second type of information to obtain a proof of existence of each of the second type of information, and merging all the existence certificates; or
    对所有所述第二类信息进行分组,合并每组内的所述第二类信息,且对每组内合并后的所述第二类信息进行定长计算,以获取每组所述第二类信息的存在性证明,并对所有存在性证明进行合并;所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息。All the second type information is grouped, the second type information in each group is merged, and the second type information in each group is fixed length calculation to obtain the second group in each group. Proof of the existence of class information, and merging all the existence certificates; each group includes at least one piece of the second type of information, and at least one group contains a plurality of second type information.
  13. 根据权利要求9所述的方法,其特征在于,所述根据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块,包括:The method according to claim 9, wherein said organizing at least one of said block basic unit information into a new block according to a preset condition, and linking said new block to a previous one of said blockchains Blocks, including:
    根据预设间隔时间,并依据处理容量限制及当前待处理的所述区块基本单元信息,收集组织至少一条所述区块基本单元信息进入新区块;And collecting at least one piece of the basic unit information of the block into the new block according to the preset interval time and according to the processing capacity limit and the basic unit information of the block to be processed;
    定长计算所述新区块和前一区块的存在性证明,以将所述新区块链接至区块链中的所述前一区块。A proof of the existence of the new block and the previous block is calculated with a fixed length to link the new block to the previous block in the blockchain.
  14. 一种基于区块链技术的数据处理装置,其特征在于,包括:A data processing device based on blockchain technology, comprising:
    信息收集模块,所述信息收集模块用于收集来自信息源的信息并汇总;An information collecting module, configured to collect information from an information source and summarize the information;
    数据加工处理模块,所述数据加工处理模块用于根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;a data processing processing module, configured to classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
    打包生成模块,所述打包生成模块用于打包不同类型的所述信息的处理结果,生成区块基本单元信息;a package generation module, configured to package processing results of different types of the information, to generate block basic unit information;
    组织链接模块,所述组织链接模块用于据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。And an organization link module, configured to organize at least one piece of the block basic unit information into a new block according to a preset condition, and link the new block to a previous block in the blockchain.
  15. 根据权利要求14所述的装置,其特征在于,所述数据加工处理模块包括:The apparatus according to claim 14, wherein said data processing processing module comprises:
    识别单元,所述识别单元用于识别标识有定长类型且重要程度属性的信息为第一类信息,还用于识别标识有非定长类型和/或非重要程 度属性的信息为第二类信息;An identification unit, configured to identify that the information identifying the fixed length type and the importance attribute is the first type of information, and is also used to identify that the identifier has a non-fixed type and/or a non-important The information of the degree attribute is the second type of information;
    处理单元,所述处理单元用于将所述第一类信息写入所述区块基本单元信息,还用于对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息。a processing unit, configured to write the first type information into the block basic unit information, and further configured to perform fixed length calculation on the second type information, and calculate the fixed length The second type of information is written to the block basic unit information.
  16. 根据权利要求15所述的装置,其特征在于,所述打包生成模块包括:The device according to claim 15, wherein the package generation module comprises:
    打包单元,所述打包单元用于打包已写入所述区块基本单元信息的所述第一类信息和定长计算后的所述第二类信息;a packaging unit, configured to package the first type information that has been written into the block basic unit information and the second type information after the fixed length calculation;
    生成单元,所述生成单元用于将已写入所述区块基本单元信息并已打包的所述第一类信息和定长计算后的所述第二类信息,组合生成所述区块基本单元信息。a generating unit, configured to combine the first type information that has been written into the block basic unit information and the packaged first type information and the second type information after the fixed length calculation to generate the basic part Unit information.
  17. 根据权利要求15或16所述的装置,其特征在于,所述处理单元包括:The device according to claim 15 or 16, wherein the processing unit comprises:
    定长计算子单元,所述定长计算子单元用于所述定长计算子单元用于合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算;或者,对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并;或者,对所有所述第二类信息进行分组,合并每组内的所述第二类信息,且对每组内合并后的所述第二类信息进行定长计算,以获取每组所述第二类信息的存在性证明,并对所有存在性证明进行合并;所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息;a fixed length calculation subunit, wherein the fixed length calculation subunit is configured to merge all the second type information, and perform fixed length calculation on the combined second type information; or Performing fixed length calculation on each of the second type of information to obtain proof of the existence of each of the second type of information, and merging all the existence certificates; or, performing all the second type information Grouping, combining the second type information in each group, and performing fixed length calculation on the combined second type information in each group to obtain the existence proof of the second type information of each group, and All presence certificates are merged; each group includes at least one piece of the second type of information, and at least one group includes a plurality of second type information;
    写入子单元,所述写入子单元用于将所述第一类信息写入所述区块基本单元信息,还用于对将定长计算后的所述第二类信息写入所述区块基本单元信息。Writing to a subunit, the writing subunit is configured to write the first type of information into the block basic unit information, and is further configured to write the second type information after the fixed length calculation into the Block basic unit information.
  18. 根据权利要求14所述的装置,其特征在于,所述组织链接模块包括:The device according to claim 14, wherein the organization linking module comprises:
    组织单元,所述组织单元用于根据预设间隔时间,并依据处理容量限制及当前待处理的所述区块基本单元信息,收集组织至少一条所述区块基本单元信息进入新区块; An organization unit, configured to collect at least one piece of the basic unit information of the block into a new block according to a preset interval time, according to the processing capacity limit and the current block basic unit information to be processed;
    链接单元,所述链接单元用于链接定长计算所述新区块和前一区块的存在性证明,以将所述新区块链接至区块链中的所述前一区块。a linking unit for linking the fixed length to calculate a presence certificate of the new block and the previous block to link the new block to the previous block in the blockchain.
  19. 一种基于区块链技术的数据处理系统,其特征在于,包括:A data processing system based on blockchain technology, comprising:
    信息源,所述信息源用于存储区块链的备用数据;An information source for storing spare data of a blockchain;
    区块链交易信息生成装置,所述区块链交易信息生成装置用于收集来自信息源的信息并汇总;根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;打包不同类型的所述信息的处理结果,生成区块基本单元信息;a blockchain transaction information generating device for collecting and summarizing information from an information source; classifying the information according to attributes of the information, and classifying the different types of the information The information is processed by the data processing; the processing result of the different types of the information is packaged, and the basic unit information of the block is generated;
    区块链矿机,所述区块链矿机用于据预设条件,组织至少一条所述区块基本单元信息进入新区块,并将所述新区块链接至区块链中的前一区块。a block chain miner, wherein the block chain miner is configured to organize at least one piece of the block basic unit information into a new block according to a preset condition, and link the new block to a previous block in the block chain Piece.
  20. 根据权利要求19所述的系统,其特征在于,所述区块链交易信息生成装置包括:The system according to claim 19, wherein said blockchain transaction information generating means comprises:
    信息收集模块,所述信息收集模块用于收集来自信息源的信息并汇总;An information collecting module, configured to collect information from an information source and summarize the information;
    数据加工处理模块,所述数据加工处理模块用于根据所述信息的属性将所述信息进行分类,并对分类后不同类型的所述信息进行数据加工处理;a data processing processing module, configured to classify the information according to an attribute of the information, and perform data processing on the different types of the information after the classification;
    打包生成模块,所述打包生成模块用于打包不同类型的所述信息的处理结果,生成区块基本单元信息。And a package generation module, configured to package processing results of different types of the information, to generate block basic unit information.
  21. 根据权利要求20所述的系统,其特征在于,所述数据加工处理模块包括:The system of claim 20 wherein said data processing module comprises:
    识别单元,所述识别单元用于识别标识有定长类型且重要程度属性的信息为第一类信息,还用于识别标识有非定长类型和/或非重要程度属性的信息为第二类信息;An identification unit, configured to identify that the information identifying the fixed length type and the importance degree attribute is the first type information, and is also used to identify the information identifying the non-fixed type and/or the non-importance attribute as the second type information;
    处理单元,所述处理单元用于将所述第一类信息写入所述区块基本单元信息,还用于对所述第二类信息进行定长计算,并将定长计算后的所述第二类信息写入所述区块基本单元信息。a processing unit, configured to write the first type information into the block basic unit information, and further configured to perform fixed length calculation on the second type information, and calculate the fixed length The second type of information is written to the block basic unit information.
  22. 根据权利要求20所述的装置,其特征在于,所述处理单元包 括:The device according to claim 20, wherein said processing unit package include:
    定长计算子单元,所述定长计算子单元用于所述定长计算子单元用于合并所有所述第二类信息,并对合并后的所述第二类信息进行定长计算;或者,对每一所述第二类信息进行定长计算,以获取每一所述第二类信息的存在性证明,并对所有存在性证明进行合并;或者,对所有所述第二类信息进行分组,合并每组内的所述第二类信息,且对每组内合并后的所述第二类信息进行定长计算,以获取每组所述第二类信息的存在性证明,并对所有存在性证明进行合并;所述每组包括至少一条所述第二类信息,且至少一组包含多个第二类信息;a fixed length calculation subunit, wherein the fixed length calculation subunit is configured to merge all the second type information, and perform fixed length calculation on the combined second type information; or Performing fixed length calculation on each of the second type of information to obtain proof of the existence of each of the second type of information, and merging all the existence certificates; or, performing all the second type information Grouping, combining the second type information in each group, and performing fixed length calculation on the combined second type information in each group to obtain the existence proof of the second type information of each group, and All presence certificates are merged; each group includes at least one piece of the second type of information, and at least one group includes a plurality of second type information;
    写入子单元,所述写入子单元用于将所述第一类信息写入所述区块基本单元信息,还用于对将定长计算后的所述第二类信息写入所述区块基本单元信息。 Writing to a subunit, the writing subunit is configured to write the first type of information into the block basic unit information, and is further configured to write the second type information after the fixed length calculation into the Block basic unit information.
PCT/CN2017/099275 2016-08-29 2017-08-28 Data processing method, apparatus and system based on block chain technology WO2018041066A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610757450.4A CN106330431A (en) 2016-08-29 2016-08-29 Data processing method, apparatus and system based on block chain technology
CN201610757450.4 2016-08-29

Publications (1)

Publication Number Publication Date
WO2018041066A1 true WO2018041066A1 (en) 2018-03-08

Family

ID=57788475

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/099275 WO2018041066A1 (en) 2016-08-29 2017-08-28 Data processing method, apparatus and system based on block chain technology

Country Status (2)

Country Link
CN (1) CN106330431A (en)
WO (1) WO2018041066A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109462483A (en) * 2018-11-27 2019-03-12 平安科技(深圳)有限公司 Mail based on block chain deposits card method, apparatus, equipment and storage medium
CN110298657A (en) * 2018-03-21 2019-10-01 中思博安科技(北京)有限公司 A kind of block chain common recognition method, relevant apparatus and system
CN110851127A (en) * 2019-10-28 2020-02-28 杭州趣链科技有限公司 Universal evidence storage method based on block chain
US10642643B2 (en) 2017-02-28 2020-05-05 Alibaba Group Holding Limited Method and apparatus for writing service data into block chain and method for determining service subset
WO2020108153A1 (en) * 2018-11-30 2020-06-04 阿里巴巴集团控股有限公司 Blockchain-based data processing method and apparatus, and computer device
US10700852B2 (en) 2019-03-28 2020-06-30 Alibaba Group Holding Limited System and method for parallel-processing blockchain transactions
CN111400752A (en) * 2020-03-12 2020-07-10 杭州城市大数据运营有限公司 Data query method and system based on block chain and electronic equipment
US20200228318A1 (en) * 2018-09-21 2020-07-16 NEC Laboratories Europe GmbH Method for signing a new block in a decentralized blockchain consensus network
CN111737735A (en) * 2020-06-04 2020-10-02 斗云科技(北京)有限公司 BDChrain block chain service platform

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106330431A (en) * 2016-08-29 2017-01-11 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology
CN107040582B (en) 2017-02-17 2020-08-14 创新先进技术有限公司 Data processing method and device
CN107086909B (en) * 2017-03-07 2021-01-12 创新先进技术有限公司 Identity information generation method and device and identity verification method and device
US10515233B2 (en) 2017-03-19 2019-12-24 International Business Machines Corporation Automatic generating analytics from blockchain data
US10452998B2 (en) * 2017-03-19 2019-10-22 International Business Machines Corporation Cognitive blockchain automation and management
CN107451011B (en) * 2017-03-24 2020-12-25 北京瑞卓喜投科技发展有限公司 Error correction method and system for block chain of parallel added blocks
CN107463596B (en) * 2017-03-24 2020-08-04 北京瑞卓喜投科技发展有限公司 Block chain parallel query method and system for setting out-of-chain fault table
CN107391557B (en) * 2017-03-24 2020-10-16 北京瑞卓喜投科技发展有限公司 Block chain serial query method and system for setting out-of-chain fault table
CN107124278B (en) * 2017-03-30 2021-03-30 腾讯科技(深圳)有限公司 Service processing method and device and data sharing system
WO2018176484A1 (en) * 2017-04-01 2018-10-04 深圳前海达闼云端智能科技有限公司 Method and apparatus for processing medical image transmission data, and electronic device
CN107094145B (en) * 2017-05-02 2019-09-17 北京汇通金财信息科技有限公司 Data processing method, server and system based on block chain
CN107273410B (en) * 2017-05-03 2020-07-07 上海点融信息科技有限责任公司 Block chain based distributed storage
US10320574B2 (en) * 2017-05-05 2019-06-11 International Business Machines Corporation Blockchain for open scientific research
CN110612697B (en) 2017-05-09 2023-11-07 埃森哲环球解决方案有限公司 Method and system for efficient information retrieval of data storage layer indexes
CN107426170B (en) 2017-05-24 2019-08-09 阿里巴巴集团控股有限公司 A kind of data processing method and equipment based on block chain
CN107203344A (en) * 2017-05-31 2017-09-26 郑州云海信息技术有限公司 A kind of date storage method and data-storage system
CN107292621B (en) * 2017-06-22 2020-10-27 丁江 Method and node for determining authority and storing certificate of mass data
CN107240017B (en) * 2017-07-20 2021-08-03 捷德(中国)科技有限公司 Block chain transaction management system and method
CN107563910A (en) * 2017-07-21 2018-01-09 广东工业大学 A kind of second-hand house method of commerce based on block chain technology
CN109388923B (en) * 2017-08-14 2020-12-04 上海策赢网络科技有限公司 Program execution method and device
CN107911225B (en) * 2017-11-15 2021-01-19 李智虎 Timestamp anti-counterfeiting method and device based on signature data chain
CN109947997B (en) * 2017-12-18 2021-07-06 本无链科技(深圳)有限公司 Forest growth simulation data slicing method
CN108510254B (en) * 2018-02-09 2020-11-20 北京欧链科技有限公司 Chain bidirectional block chain structure, data processing method and device
CN108334792B (en) * 2018-02-13 2022-08-19 中国银行股份有限公司 Financial industry foreign aid information sharing method and device
CN108717605B (en) * 2018-05-29 2021-04-06 厦门哈希科技有限公司 Storage method, device, storage medium, terminal equipment and system for appraisal of achievement
CN109246206B (en) * 2018-08-28 2019-12-03 瑞典爱立信有限公司 Generate and record the method and network of information
CN109446278A (en) * 2018-09-21 2019-03-08 贵州途遇旅行网科技有限公司 A kind of big data management platform system based on block chain
CN109409135B (en) * 2018-10-19 2021-06-22 北京金山云网络技术有限公司 Method, device, equipment and storage medium for acquiring characteristic information of data
CN110046990A (en) * 2018-11-05 2019-07-23 阿里巴巴集团控股有限公司 Data processing method, device and server based on block chain
CN111340618A (en) * 2018-12-19 2020-06-26 北京京东尚科信息技术有限公司 Method and device for acquiring credit information of user
CN111274594B (en) * 2020-01-20 2022-09-16 上海市大数据中心 Block chain-based secure big data privacy protection sharing method
CN111832059B (en) * 2020-09-16 2020-12-29 北京长隆讯飞科技有限公司 Space big data management method and system based on cloud service
CN113031883A (en) * 2021-02-26 2021-06-25 广东核电合营有限公司 Label data printing method, label data printing device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392354A (en) * 2014-11-05 2015-03-04 中国科学院合肥物质科学研究院 Association and retrieval method and system used for public key addresses and user accounts of crypto-currency
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
US20160212146A1 (en) * 2008-04-25 2016-07-21 Kelce S. Wilson PEDDaL Blockchaining for Document Integrity Verification Preparation
CN105812126A (en) * 2016-05-19 2016-07-27 齐鲁工业大学 Lightweight back-up and efficient restoration method of health block chain data encryption keys
CN106330431A (en) * 2016-08-29 2017-01-11 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3695581B2 (en) * 2001-08-08 2005-09-14 ソニー株式会社 Recording apparatus, recording method, recording medium, and electronic camera
AU2002239052A1 (en) * 2002-03-25 2003-10-13 Allied-Telesis, K.K. Variable/fixed length data conversion method and device
CN101639848B (en) * 2009-06-01 2011-06-01 北京四维图新科技股份有限公司 Spatial data engine and method applying management spatial data thereof
CN105790954B (en) * 2016-03-02 2019-04-09 布比(北京)网络技术有限公司 A kind of method and system constructing electronic evidence

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160212146A1 (en) * 2008-04-25 2016-07-21 Kelce S. Wilson PEDDaL Blockchaining for Document Integrity Verification Preparation
CN104392354A (en) * 2014-11-05 2015-03-04 中国科学院合肥物质科学研究院 Association and retrieval method and system used for public key addresses and user accounts of crypto-currency
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN105812126A (en) * 2016-05-19 2016-07-27 齐鲁工业大学 Lightweight back-up and efficient restoration method of health block chain data encryption keys
CN106330431A (en) * 2016-08-29 2017-01-11 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10642643B2 (en) 2017-02-28 2020-05-05 Alibaba Group Holding Limited Method and apparatus for writing service data into block chain and method for determining service subset
US10664305B1 (en) 2017-02-28 2020-05-26 Alibaba Group Holding Limited Method and apparatus for writing service data into block chain and method for determining service subset
CN110298657A (en) * 2018-03-21 2019-10-01 中思博安科技(北京)有限公司 A kind of block chain common recognition method, relevant apparatus and system
US11736271B2 (en) * 2018-09-21 2023-08-22 Nec Corporation Method for signing a new block in a decentralized blockchain consensus network
US20200228318A1 (en) * 2018-09-21 2020-07-16 NEC Laboratories Europe GmbH Method for signing a new block in a decentralized blockchain consensus network
CN109462483A (en) * 2018-11-27 2019-03-12 平安科技(深圳)有限公司 Mail based on block chain deposits card method, apparatus, equipment and storage medium
CN109462483B (en) * 2018-11-27 2022-09-30 平安科技(深圳)有限公司 Block chain based mail evidence storage method, device, equipment and storage medium
US11176170B2 (en) 2018-11-30 2021-11-16 Advanced New Technologies Co., Ltd. Blockchain-based data processing methods and apparatuses and computer devices
WO2020108153A1 (en) * 2018-11-30 2020-06-04 阿里巴巴集团控股有限公司 Blockchain-based data processing method and apparatus, and computer device
US10700852B2 (en) 2019-03-28 2020-06-30 Alibaba Group Holding Limited System and method for parallel-processing blockchain transactions
US11310032B2 (en) 2019-03-28 2022-04-19 Advanced New Technologies Co., Ltd. System and method for parallel-processing blockchain transactions
CN110851127A (en) * 2019-10-28 2020-02-28 杭州趣链科技有限公司 Universal evidence storage method based on block chain
CN110851127B (en) * 2019-10-28 2023-10-24 杭州趣链科技有限公司 Universal evidence-storing method based on blockchain
CN111400752A (en) * 2020-03-12 2020-07-10 杭州城市大数据运营有限公司 Data query method and system based on block chain and electronic equipment
CN111737735A (en) * 2020-06-04 2020-10-02 斗云科技(北京)有限公司 BDChrain block chain service platform

Also Published As

Publication number Publication date
CN106330431A (en) 2017-01-11

Similar Documents

Publication Publication Date Title
WO2018041066A1 (en) Data processing method, apparatus and system based on block chain technology
JP7292365B2 (en) Cryptographic methods and systems for secure extraction of data from blockchains
Lone et al. Forensic-chain: Blockchain based digital forensics chain of custody with PoC in Hyperledger Composer
US20220230071A1 (en) Method and device for constructing decision tree
Hughes et al. Beyond Bitcoin: What blockchain and distributed ledger technologies mean for firms
TWI694350B (en) Information supervision method and device based on blockchain
Spagnuolo et al. Bitiodine: Extracting intelligence from the bitcoin network
Balaskas et al. Analytical tools for blockchain: Review, taxonomy and open challenges
Sunarya et al. Blockchain family deed certificate for privacy and data security
Siewert Big data in the cloud
Ukanah et al. Blockchain application in healthcare
Allam et al. Ledger technology of blockchain and its impact on operational performance of banks: a review
CN115375329A (en) Digital collection transaction traceability anti-counterfeiting management method and system
CN114154476A (en) Execution credibility judgment method for large instrument sharing experiment
CN113468549A (en) Retrieval method and system for encrypted information evidence based on block chain and electronic equipment
Verma Blockchain and AI Convergence: A New Era of Possibilities
Nguyen et al. The benefits and challenges of applying Blockchain technology into Big Data: A literature review
Kamal et al. Data retrieval based on the smart contract within the blockchain
Zhang et al. Intelligent analysis and application of judicial big data sharing based on blockchain
Cimiterra et al. Blockchain: Antecedents and Future Challenges
Miao et al. Blockchain-based electronic evidence storage and efficiency optimization
CN116523171B (en) Data asset management method and system based on full life cycle management
CN117132371A (en) Method, apparatus, computer device and storage medium for predicting risk tolerance level
Naraindath et al. Development of an Exploratory Blockchain for Enhanced Data Security in Smart Grids
Kanakam et al. Intramural Analysis of Blockchain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17845368

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 19/07/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 17845368

Country of ref document: EP

Kind code of ref document: A1