CA3175939C - Procede et systeme de partage de donnees de liste noire a base de chaine de blocs - Google Patents
Procede et systeme de partage de donnees de liste noire a base de chaine de blocs Download PDFInfo
- Publication number
- CA3175939C CA3175939C CA3175939A CA3175939A CA3175939C CA 3175939 C CA3175939 C CA 3175939C CA 3175939 A CA3175939 A CA 3175939A CA 3175939 A CA3175939 A CA 3175939A CA 3175939 C CA3175939 C CA 3175939C
- Authority
- CA
- Canada
- Prior art keywords
- blacklist data
- accumulated point
- business
- alliance chain
- accumulated
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 45
- 230000000977 initiatory effect Effects 0.000 claims abstract description 54
- 238000012546 transfer Methods 0.000 claims abstract description 18
- 230000008520 organization Effects 0.000 claims description 167
- 238000004806 packaging method and process Methods 0.000 claims description 29
- 238000012795 verification Methods 0.000 claims description 23
- 238000012544 monitoring process Methods 0.000 claims description 12
- 230000001960 triggered effect Effects 0.000 claims description 10
- 230000008569 process Effects 0.000 claims description 8
- 230000006855 networking Effects 0.000 claims description 6
- 238000012217 deletion Methods 0.000 claims description 4
- 230000037430 deletion Effects 0.000 claims description 4
- 238000004590 computer program Methods 0.000 claims 2
- 238000012856 packing Methods 0.000 abstract 1
- 230000000694 effects Effects 0.000 description 5
- 238000013459 approach Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/14—Details of searching files based on file metadata
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/14—Details of searching files based on file metadata
- G06F16/148—File search processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/16—File or folder operations, e.g. details of user interfaces specifically adapted to file systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/16—File or folder operations, e.g. details of user interfaces specifically adapted to file systems
- G06F16/162—Delete operations
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/17—Details of further file system functions
- G06F16/176—Support for shared access to files; File sharing support
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Data Mining & Analysis (AREA)
- Library & Information Science (AREA)
- Human Computer Interaction (AREA)
- Medical Informatics (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
L'invention concerne un procédé et un système de partage de données de liste noire à base de chaîne de blocs, qui se rapportent au domaine de la technologie des chaînes de blocs. La commodité et l'efficacité de l'acquisition de données de liste noire peuvent être assurées par l'introduction d'une technologie de chaîne de blocs dans les scénarios d'application de données de liste noire, et la valeur de partage de données de liste noire est améliorée. Le procédé comprend les étapes suivantes : des institutions membres construisent leurs propres nuds de réseau, les nuds de réseau auxquels appartient chaque institution membre sont mis en réseau de manière séquentielle pour construire la chaîne de blocs, les nuds de réseau comprennent des nuds commerciaux et des nuds de jeton ; le lancement d'une demande de téléchargement de données de liste noire par l'intermédiaire d'un quelconque nud commercial, l'utilisation de la clé symétrique générée pour chiffrer les données de liste noire tout en utilisant la clé publique aléatoire pour chiffrer la clé symétrique, l'empaquetage des données de liste noire chiffrées et de la clé symétrique chiffrée sur la chaîne, et lorsque le compte est reçu sur la chaîne, le nud de jeton associé demande de transférer le jeton à l'adresse de jeton spécifiée. Le système comprend le procédé mentionné dans la solution ci-dessus.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910203937.1 | 2019-03-18 | ||
CN201910203937.1A CN111723060B (zh) | 2019-03-18 | 2019-03-18 | 基于区块链的黑名单数据共享方法及系统 |
PCT/CN2019/109349 WO2020186726A1 (fr) | 2019-03-18 | 2019-09-30 | Procédé et système de partage de données de liste noire à base de chaîne de blocs |
Publications (2)
Publication Number | Publication Date |
---|---|
CA3175939A1 CA3175939A1 (fr) | 2020-09-24 |
CA3175939C true CA3175939C (fr) | 2024-06-25 |
Family
ID=72518994
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA3175939A Active CA3175939C (fr) | 2019-03-18 | 2019-09-30 | Procede et systeme de partage de donnees de liste noire a base de chaine de blocs |
Country Status (3)
Country | Link |
---|---|
CN (1) | CN111723060B (fr) |
CA (1) | CA3175939C (fr) |
WO (1) | WO2020186726A1 (fr) |
Families Citing this family (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112446702A (zh) * | 2020-11-17 | 2021-03-05 | 深圳市元征科技股份有限公司 | 一种数据验证方法、装置及节点设备 |
CN112488834B (zh) * | 2020-11-24 | 2024-03-19 | 成都质数斯达克科技有限公司 | 节点管理方法、装置、电子设备及可读存储介质 |
CN112583802B (zh) * | 2020-12-03 | 2023-02-17 | 重庆新致金服信息技术有限公司 | 基于区块链的数据共享平台系统、设备以及数据共享方法 |
CN113569295B (zh) * | 2021-09-24 | 2022-02-15 | 浙江甲骨文超级码科技股份有限公司 | 黑名单数据共享方法及获取方法 |
CN114240349A (zh) * | 2021-12-09 | 2022-03-25 | 数字未来(福建)信息科技有限公司 | 一种基于区块链的生态环境监管方法及其系统 |
CN114584283A (zh) * | 2022-03-21 | 2022-06-03 | 深圳壹账通智能科技有限公司 | 黑名单匹配的隐私保护方法、装置、设备及存储介质 |
CN114971896A (zh) * | 2022-03-31 | 2022-08-30 | 华润网络(深圳)有限公司 | 一种联盟链的积分管理方法 |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170344988A1 (en) * | 2016-05-24 | 2017-11-30 | Ubs Ag | System and method for facilitating blockchain-based validation |
CN106651346A (zh) * | 2016-11-28 | 2017-05-10 | 上海凯岸信息科技有限公司 | 基于区块链的征信数据共享与交易系统 |
CN108650270B (zh) * | 2018-05-16 | 2020-10-23 | 苏宁易购集团股份有限公司 | 基于联盟链和激励机制的数据共享方法及系统 |
CN108462724B (zh) * | 2018-05-17 | 2020-07-31 | 京东数字科技控股有限公司 | 数据共享方法、装置、系统、成员节点和可读存储介质 |
CN108848081A (zh) * | 2018-06-01 | 2018-11-20 | 深圳崀途科技有限公司 | 基于联盟链存储校验和积分激励机制的数据共享方法 |
CN109447643B (zh) * | 2018-10-31 | 2022-12-20 | 中国银联股份有限公司 | 一种基于区块链的数据共享系统及数据共享方法 |
-
2019
- 2019-03-18 CN CN201910203937.1A patent/CN111723060B/zh active Active
- 2019-09-30 WO PCT/CN2019/109349 patent/WO2020186726A1/fr active Application Filing
- 2019-09-30 CA CA3175939A patent/CA3175939C/fr active Active
Also Published As
Publication number | Publication date |
---|---|
CN111723060A (zh) | 2020-09-29 |
WO2020186726A1 (fr) | 2020-09-24 |
CN111723060B (zh) | 2023-04-21 |
CA3175939A1 (fr) | 2020-09-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CA3175939C (fr) | Procede et systeme de partage de donnees de liste noire a base de chaine de blocs | |
JP7385706B2 (ja) | ブロックチェーンに登録されたデジタルアセットを分配する方法及び自律計算エージェント | |
CN110457875B (zh) | 基于区块链的数据授权方法及装置 | |
KR102309819B1 (ko) | 블록체인 기반의 거래 시스템 및 그 방법 | |
US11321783B2 (en) | Method and device for data processing based on blockchain | |
WO2020024968A1 (fr) | Procédé et appareil de gestion de données de transfert de ressources et support de stockage | |
KR20210050527A (ko) | 투자자의 스마트 계약 기반 글로벌 레지스트리를 컨설팅하는 스마트 계약 기반 준수 규칙을 구현하는 자체 규제 증권형 토큰 | |
US10362006B2 (en) | Systems and methods for cryptographic security as a service | |
CN109347789B (zh) | 服务器、基于区块链的欺诈客户信息的共享方法及介质 | |
CN109508970B (zh) | 基于区块链的汇款方法及装置 | |
CN110945850B (zh) | 用于使计算机网络之间的安全控制自动化的系统和方法 | |
CN108898021B (zh) | 基于区块链的威胁情报处理方法、系统及计算设备 | |
US11669812B2 (en) | Contingent payments for virtual currencies | |
CN111899001A (zh) | 基于区块链的汇款方法及装置 | |
CN112200567B (zh) | 基于区块链的资源管理方法、装置及电子设备 | |
CN107527222B (zh) | 信息处理方法和装置及系统 | |
CN112200568B (zh) | 基于区块链的账户创建方法、装置及电子设备 | |
CA3175716A1 (fr) | Procede et systeme de transaction de donnees sensibles et systeme base sur une chaine de blocs | |
CN113011974A (zh) | 基于区块链的交易信息存证方法及系统 | |
CN110766548A (zh) | 基于区块链的信息处理方法、装置、存储介质及电子设备 | |
CN110659993A (zh) | 一种基于区块链网络的资源管理方法及装置 | |
CN110033367A (zh) | 基于区块链的合同记录方法及装置、电子设备 | |
CN110599176B (zh) | 基于区块链的数据处理方法、装置、存储介质及节点设备 | |
CN115867931A (zh) | 保护隐私的分散式支付工具网络 | |
CN112819643B (zh) | 保险产品的新契约承保方法及系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |
|
EEER | Examination request |
Effective date: 20220919 |