CN106936818A - Data Audit method, client and block chain cloud device based on block chain technology - Google Patents

Data Audit method, client and block chain cloud device based on block chain technology Download PDF

Info

Publication number
CN106936818A
CN106936818A CN201710103752.4A CN201710103752A CN106936818A CN 106936818 A CN106936818 A CN 106936818A CN 201710103752 A CN201710103752 A CN 201710103752A CN 106936818 A CN106936818 A CN 106936818A
Authority
CN
China
Prior art keywords
client
file destination
block chain
data
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710103752.4A
Other languages
Chinese (zh)
Inventor
李春晓
梁赓
赵焕军
张凤军
武斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Software of CAS
Original Assignee
Institute of Software of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Software of CAS filed Critical Institute of Software of CAS
Priority to CN201710103752.4A priority Critical patent/CN106936818A/en
Publication of CN106936818A publication Critical patent/CN106936818A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The present invention provides a kind of Data Audit method based on block chain technology, client and block chain cloud device.Methods described includes:File destination is uploaded to block chain high in the clouds;The audit tree of the dynamic generation file destination;According to the audit tree, the validity of the file destination is verified.The present invention can in real time verify the validity of storage file, and verification process consumes less network bandwidth resources.

Description

Data Audit method, client and block chain cloud device based on block chain technology
Technical field
The present invention relates to block chain technical field, more particularly to a kind of Data Audit method, visitor based on block chain technology Family end and block chain cloud device.
Background technology
Based on we are by block chain technology, realize decentralization and reside in the data storage of distributed frame, pass Method that is defeated and proving.In application block chain technology carries out the system of data backup memory, the audit of data is one very heavy The problem wanted.Current auditing method, substantially there is two kinds, and a kind of is the method audited by real-time return data, very Obviously, this method is to the consumption of the network bandwidth than larger, and practicality is not strong.Data are previously generated fixation by second method The check value of quantity is published to network and is verified, the defect of this method is that checking will consume a check value each time, Once check value is finished, will be unable to effectively be verified again.
The content of the invention
The Data Audit method based on block chain technology, client and block chain cloud device that the present invention is provided, can The validity of storage file is verified in real time, and verification process consumes less network bandwidth resources.
In a first aspect, the present invention provides a kind of Data Audit method based on block chain technology, methods described is applied to visitor Family end, methods described includes:
File destination is uploaded to block chain high in the clouds;
The audit tree of the dynamic generation file destination;
According to the audit tree, the validity of the file destination is verified.
Alternatively, before the file destination to the upload of block chain high in the clouds, methods described also includes:
The file destination is cut into slices, the multiple data blocks of generation;
Each data block is encrypted.
Alternatively, it is described to include to block chain high in the clouds upload file destination:By by each data block after encryption It is saved on each multihome node in block chain high in the clouds.
Alternatively, the audit tree of the dynamic generation file destination includes:
For the data block deposited on each multihome node in block chain generates a random number;
The random number and the data merged block of each data block that will be generated, generate a cryptographic Hash;
The cryptographic Hash of generation is successively merged, a complete audit tree is generated.
Alternatively, described according to the audit tree, verifying the validity of the file destination includes:
The random number of each data block for generating is sent to corresponding each multihome node;
Receive the cryptographic Hash that each multihome node sends;
The cryptographic Hash that will be received is contrasted with the cryptographic Hash of each multihome node in the audit tree;
Whether effectively to judge each data block, when contrasting consistent, the data block is effective;
The validity of the file destination is verified, when all data blocks are effective, the file destination is effective.
Second aspect, the present invention provides a kind of Data Audit method based on block chain technology, and methods described is applied to area Block chain high in the clouds, methods described includes:
Receive the file destination of client upload;
Receive the random number of each data block that client sends;
By the random number and corresponding data merged block, the cryptographic Hash of each multihome node is calculated;Institute is sent to client The cryptographic Hash of each multihome node is stated, so that the validity of each data block of client validation.
The third aspect, the present invention provides a kind of client, and the client includes:
Uploading unit, for uploading file destination to block chain high in the clouds;
Generation unit, for the audit tree of the dynamic generation file destination;
First authentication unit, for according to the audit tree, verifying the validity of the file destination.
Alternatively, the client also includes:
Section unit, for before the uploading unit uploads the file destination, the file destination being cut Piece, the multiple data blocks of generation;
Ciphering unit, is encrypted for each data block to the section unit generation.
Alternatively, the uploading unit, for will be preserved by each data block after the ciphering unit encryption Onto each multihome node in block chain high in the clouds.
Alternatively, the generation unit includes:
First generation module, for generating a random number for the data block deposited on each multihome node in block chain;
Second generation module, the random number and the data block of each data block for first generation module to be generated Merge, generate a cryptographic Hash;
3rd generation module, for the cryptographic Hash that second generation module is generated to be successively merged, generates one completely Audit tree.
Alternatively, first authentication unit includes:
Sending module, for the random number of each data block for generating to be sent into corresponding each multihome node;
Receiver module, for receiving the cryptographic Hash that each multihome node sends;
First contrast module, cryptographic Hash and the cryptographic Hash of each multihome node in the audit tree for that will receive are carried out Contrast;
First judge module, for whether effectively to judge each data block, when the result one of first contrast module contrast During cause, the data block is effective;
Authentication module, the validity for verifying the file destination, when all data blocks are effective, the file destination Effectively.
Fourth aspect, the present invention provides a kind of block chain cloud device, and the block chain cloud device includes:
First receiving unit, the file destination for receiving client upload;
Second receiving unit, the random number of each data block for receiving client transmission;
Computing unit, for by the random number and corresponding data merged block, calculating the cryptographic Hash of each multihome node;
Transmitting element, the cryptographic Hash for sending each multihome node to client, so that each data of client validation The validity of block.
Data Audit method based on block chain technology provided in an embodiment of the present invention, client and block chain high in the clouds set It is standby, generate the audit tree of file destination in real time by client, then audit tree is published in block chain after particular procedure, so Audit is initiated to host's backup node as needed afterwards, so that client, host end complete storage file according to audit tree Validation verification.Compared with prior art, the present invention can at any time initiate the checking to storage file, and verification process is consumed Less network bandwidth resources.
Brief description of the drawings
Fig. 1 is the flow chart of the Data Audit method that one embodiment of the invention is based on block chain technology;
Fig. 2 is the flow chart of the Data Audit method that another embodiment of the present invention is based on block chain technology;
Fig. 3 is the implementation schematic diagram of present invention generation audit tree;
Fig. 4 is the structural representation of one embodiment of the invention client;
Fig. 5 is the structural representation of the generation unit of one embodiment of the invention client;
Fig. 6 is the structural representation of the first authentication unit of one embodiment of the invention client;
Fig. 7 is the structural representation of one embodiment of the invention client;
Fig. 8 is the structural representation of one embodiment of the invention block chain cloud device;
Fig. 9 is the structural representation of one embodiment of the invention block chain cloud device;
Figure 10 is the second authentication unit structural representation of one embodiment of the invention block chain cloud device.
Specific embodiment
To make the purpose, technical scheme and advantage of the embodiment of the present invention clearer, below in conjunction with the embodiment of the present invention In accompanying drawing, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only Only it is a part of embodiment of the invention, rather than whole embodiments.Based on the embodiment in the present invention, ordinary skill The every other embodiment that personnel are obtained under the premise of creative work is not made, belongs to the scope of protection of the invention.
The present invention provides a kind of Data Audit method based on block chain technology, and methods described is applied to client, such as Fig. 1 Shown, methods described includes:
S11, to block chain high in the clouds upload file destination;
S12, the audit tree for generating the file destination;
S13, according to the audit tree, verify the validity of the file destination.
The present invention provides a kind of Data Audit method based on block chain technology, and methods described is applied to block chain high in the clouds, As shown in Fig. 2 methods described includes:
S21, the file destination for receiving client upload;
S22, the random number for receiving each data block that client sends;
S23, by the random number and corresponding data merged block, calculate the cryptographic Hash of each multihome node;
S24, the cryptographic Hash that the corresponding each multihome node of the random number is returned to client, so that each number of client validation According to the validity of block.
Data Audit method based on block chain technology provided in an embodiment of the present invention, target is generated by client in real time The audit tree of file, then audit tree is published in block chain after particular procedure, then as needed to host's backup node Audit is initiated, so that client, host end complete the validation verification of storage file according to audit tree.With prior art phase Than the present invention can at any time initiate the checking to storage file, and verification process consumes less network bandwidth resources.
Specifically, user uploads a file by client to block chain high in the clouds, in order to ensure that block chain high in the clouds preserves File data be not tampered with, client need often checking file validity.The present invention provide based on block chain technology Data Audit method to implement step as follows:
, by one file of client upload, file can be carried out section and be divided into some numbers by system for step one, user According to block, each data block is individually encrypted, and is then saved in other users on internet and is contributed in the hard drive space come.Wherein, Contribute the user node of hard drive space turns into multihome node herein.
It is data block (i) generation deposited on each multihome node (i) when step 2, client are per secondary checking file One random number (i), then random number (i) is merged with data block (i), a cryptographic Hash (i) is generated, then successively merge, most Throughout one's life into a complete Merkle tree (audit tree), implementation description is as shown in Figure 3.
Step 3, client by Merkle tree deletions leaf node (cryptographic Hash 0, cryptographic Hash 1, cryptographic Hash 2, cryptographic Hash 3 this One layer) after be published on network, each multihome node verifies client with this.Verification method is to contrast the root Hash of dynamic calculation Value and the root cryptographic Hash of client issue, unanimously then represent that client is believable.
When step 4, client verify data block (i) to multihome node (i), random number (i) is sent to multihome node I (), the cryptographic Hash (i) for then contrasting multihome node (i) return is the validity that can determine that the data block.
Step 5, when the checking of all data blocks is effective, it is determined that the validity of whole file.
The embodiment of the present invention also provides a kind of client, as shown in figure 4, the client includes:
Uploading unit 11, for uploading file destination to block chain high in the clouds;
Generation unit 12, the audit tree for generating the file destination;
First authentication unit 13, for according to the audit tree, verifying the validity of the file destination.
Alternatively, as shown in figure 5, the client also includes:
Section unit 14, for before the uploading unit 11 uploads the file destination, the file destination being entered Row section, the multiple data blocks of generation;
Ciphering unit 15, is encrypted for each data block to the section unit generation.
Alternatively, as shown in fig. 6, the generation unit 12 includes:
First generation module 121, for generating one at random for the data block deposited on each multihome node in block chain Number;
Second generation module 122, for the random number of each data block that generates first generation module 121 with it is described Data merged block, generates a cryptographic Hash;
3rd generation module 123, for the cryptographic Hash that second generation module 122 is generated to be successively merged, generation one Complete audit tree.
Alternatively, as shown in fig. 7, first authentication unit 13 includes:
Sending module 131, for the random number of each data block for generating to be sent into corresponding each multihome node;
Receiver module 132, for receiving the cryptographic Hash that each multihome node sends;
First contrast module 133, for the cryptographic Hash and each place in the audit tree that receive the receiver module 132 The cryptographic Hash of host node is contrasted;
First judge module 134, for whether effectively to judge each data block, when first contrast module 133 contrast When result is consistent, the data block is effective;
Authentication module 135, the validity for verifying the file destination, when all data blocks are effective, the target File is effective.
Alternatively, as shown in figure 5, the client also includes:
Release unit 16, for after the audit tree that the generation unit generates the file destination, by the audit It is published on network after tree deletion leaf node, so that the credibility of client is verified in the block chain high in the clouds.
The embodiment of the present invention also provides a kind of block chain cloud device, as shown in figure 8, the block chain cloud device bag Include:
First receiving unit 21, the file destination for receiving client upload;
Second receiving unit 22, the random number of each data block for receiving client transmission;
Computing unit 23, for by the random number and corresponding data merged block, calculating the cryptographic Hash of each multihome node;
Transmitting element 24, the cryptographic Hash for sending each multihome node to client, so that each number of client validation According to the validity of block.
Alternatively, as shown in figure 9, the block chain cloud device also includes:
Second authentication unit 25, for receiving the random of each data block that client sends in second receiving unit 23 After number, the credibility of client is verified.
Alternatively, as shown in Figure 10, second authentication unit 25 includes:
Second contrast module 251, the cryptographic Hash that the audit for the client to be issued is set and multihome node passback Cryptographic Hash is contrasted;
Second judge module 252, for judging whether the client is credible, when the knot of second contrast module contrast When fruit is consistent, the judgement client is credible and non-repudiation.
Client provided in an embodiment of the present invention and block chain cloud device, file destination is generated by client in real time Audit tree, then audit tree is published in block chain after particular procedure, then examined to the initiation of host's backup node as needed Meter, so that client, host end complete the validation verification of storage file according to audit tree.Compared with prior art, this hair The bright checking that can be initiated at any time to storage file, and verification process consumes less network bandwidth resources.
One of ordinary skill in the art will appreciate that all or part of flow in realizing above-described embodiment method, can be The hardware of correlation is instructed to complete by computer program, described program can be stored in a computer read/write memory medium In, the program is upon execution, it may include such as the flow of the embodiment of above-mentioned each method.Wherein, described storage medium can be magnetic Dish, CD, read-only memory (Read-Only Memory, ROM) or random access memory (Random Access Memory, RAM) etc..
The above, specific embodiment only of the invention, but protection scope of the present invention is not limited thereto, and it is any Those familiar with the art the invention discloses technical scope in, the change or replacement that can be readily occurred in, all should It is included within the scope of the present invention.Therefore, protection scope of the present invention should be defined by scope of the claims.

Claims (12)

1. a kind of Data Audit method based on block chain technology, it is characterised in that methods described is applied to client, the side Method includes:
File destination is uploaded to block chain high in the clouds;
The audit tree of the dynamic generation file destination;
According to the audit tree, the validity of the file destination is verified.
2. method according to claim 1, it is characterised in that it is described upload file destination to block chain high in the clouds before, Methods described also includes:
The file destination is cut into slices, the multiple data blocks of generation;
Each data block is encrypted.
3. method according to claim 2, it is characterised in that described to upload file destination to block chain high in the clouds and include:Will It is saved on each multihome node in block chain high in the clouds by each data block after encryption.
4. method according to claim 3, it is characterised in that the audit tree of the dynamic generation file destination is wrapped Include:
For the data block deposited on each multihome node in block chain generates a random number;
The random number and the data merged block of each data block that will be generated, generate a cryptographic Hash;
The cryptographic Hash of generation is successively merged, a complete audit tree is generated.
5. method according to claim 4, it is characterised in that the validity of the checking file destination includes:
The random number of each data block for generating is sent to corresponding each multihome node;
Receive the cryptographic Hash that each multihome node sends;
The cryptographic Hash that will be received is contrasted with the cryptographic Hash of each multihome node in the audit tree;
Whether effectively to judge each data block, when contrasting consistent, the data block is effective;
The validity of the file destination is verified, when all data blocks are effective, the file destination is effective.
6. a kind of Data Audit method based on block chain technology, it is characterised in that methods described is applied to block chain high in the clouds, institute The method of stating includes:
Receive the file destination of client upload;
Receive the random number of each data block that client sends;
By the random number and corresponding data merged block, the cryptographic Hash of each multihome node is calculated;
The cryptographic Hash of each multihome node is sent to client, so that the validity of each data block of client validation.
7. a kind of client, it is characterised in that the client includes:
Uploading unit, for uploading file destination to block chain high in the clouds;
Generation unit, for the audit tree of the dynamic generation file destination;
First authentication unit, for according to the audit tree, verifying the validity of the file destination.
8. client according to claim 7, it is characterised in that the client also includes:
Section unit, it is raw for before the uploading unit uploads the file destination, the file destination being cut into slices Into multiple data blocks;
Ciphering unit, is encrypted for each data block to the section unit generation.
9. client according to claim 8, it is characterised in that the uploading unit, for will be single by the encryption Each data block after first encryption is saved on each multihome node in block chain high in the clouds.
10. client according to claim 9, it is characterised in that the generation unit includes:
First generation module, for generating a random number for the data block deposited on each multihome node in block chain;
Second generation module, the random number of each data block for first generation module to be generated is closed with the data block And, generate a cryptographic Hash;
3rd generation module, for the cryptographic Hash that second generation module is generated to be successively merged, generation one is complete to be examined Meter tree.
11. clients according to claim 10, it is characterised in that first authentication unit includes:
Sending module, for the random number of each data block for generating to be sent into corresponding each multihome node;
Receiver module, for receiving the cryptographic Hash that each multihome node sends;
First contrast module, for the Kazakhstan of the cryptographic Hash that receives the receiver module and each multihome node in the audit tree Uncommon value is contrasted;
First judge module, for whether effectively to judge each data block, when the result of first contrast module contrast is consistent, The data block is effective;
Authentication module, the validity for verifying the file destination, when all data blocks are effective, the file destination has Effect.
12. a kind of block chain cloud devices, it is characterised in that the block chain cloud device includes:
First receiving unit, the file destination for receiving client upload;
Second receiving unit, the random number of each data block for receiving client transmission;
Computing unit, for by the random number and corresponding data merged block, calculating the cryptographic Hash of each multihome node;
Transmitting element, the cryptographic Hash for sending each multihome node to client, so that each data block of client validation Validity.
CN201710103752.4A 2017-02-24 2017-02-24 Data Audit method, client and block chain cloud device based on block chain technology Pending CN106936818A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710103752.4A CN106936818A (en) 2017-02-24 2017-02-24 Data Audit method, client and block chain cloud device based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710103752.4A CN106936818A (en) 2017-02-24 2017-02-24 Data Audit method, client and block chain cloud device based on block chain technology

Publications (1)

Publication Number Publication Date
CN106936818A true CN106936818A (en) 2017-07-07

Family

ID=59423386

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710103752.4A Pending CN106936818A (en) 2017-02-24 2017-02-24 Data Audit method, client and block chain cloud device based on block chain technology

Country Status (1)

Country Link
CN (1) CN106936818A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108076063A (en) * 2017-12-25 2018-05-25 天津理工大学 Network O&M auditing method, server terminal and client based on block chain
CN108256353A (en) * 2018-01-11 2018-07-06 武汉斗鱼网络科技有限公司 A kind of data integrity verifying method, apparatus and client
CN108364223A (en) * 2017-12-29 2018-08-03 阿里巴巴集团控股有限公司 A kind of method and device of Data Audit
CN108664221A (en) * 2018-05-11 2018-10-16 北京奇虎科技有限公司 A kind of data proof of possession method, apparatus and readable storage medium storing program for executing
CN108681583A (en) * 2018-05-11 2018-10-19 北京奇虎科技有限公司 Data proof of possession method, apparatus and readable storage medium storing program for executing based on block chain
CN108881421A (en) * 2018-06-05 2018-11-23 天津大学 Cloud service Data Audit method based on block chain
CN108900505A (en) * 2018-06-28 2018-11-27 中国科学院软件研究所 A kind of cluster audit management-control method based on block chain technology
CN109471903A (en) * 2018-10-25 2019-03-15 深圳壹账通智能科技有限公司 Sharing method, device and the computer equipment of block chain information
CN109697204A (en) * 2017-10-23 2019-04-30 阿里巴巴集团控股有限公司 A kind of method and device of Data Audit
CN109768954A (en) * 2017-11-09 2019-05-17 诺基亚通信公司 Method and apparatus for the integrity protection system supported by block chain
CN110365766A (en) * 2019-07-12 2019-10-22 全链通有限公司 Cloud storage method, equipment and computer readable storage medium based on block chain
US10476701B2 (en) 2017-11-21 2019-11-12 National Chiao Tung University Method for high-security data transmission of blockchain
CN110636087A (en) * 2018-06-21 2019-12-31 北京果仁宝软件技术有限责任公司 Data processing method and system based on alliance chain
CN111652458A (en) * 2020-04-09 2020-09-11 南京审计大学 Engineering auditing method based on block chain technology
CN111698278A (en) * 2020-04-10 2020-09-22 湖南大学 Multi-cloud data storage method based on block chain
CN112311548A (en) * 2020-03-25 2021-02-02 北京沃东天骏信息技术有限公司 Data possession verification method, system, apparatus, and computer-readable storage medium

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10789644B2 (en) 2017-10-23 2020-09-29 Alibaba Group Holding Limited Data auditing method and device
US11449932B2 (en) 2017-10-23 2022-09-20 Advanced New Technologies Co., Ltd. Data auditing method and device
CN109697204B (en) * 2017-10-23 2021-03-30 创新先进技术有限公司 Data auditing method and device
US10885581B2 (en) 2017-10-23 2021-01-05 Advanced New Technologies Co., Ltd. Data auditing method and device
US11087398B2 (en) 2017-10-23 2021-08-10 Advanced New Technologies Co., Ltd. Data auditing method and device
CN109697204A (en) * 2017-10-23 2019-04-30 阿里巴巴集团控股有限公司 A kind of method and device of Data Audit
CN109768954B (en) * 2017-11-09 2021-09-21 诺基亚通信公司 Method and apparatus for integrity protection system supported by blockchain
CN109768954A (en) * 2017-11-09 2019-05-17 诺基亚通信公司 Method and apparatus for the integrity protection system supported by block chain
US10476701B2 (en) 2017-11-21 2019-11-12 National Chiao Tung University Method for high-security data transmission of blockchain
CN108076063A (en) * 2017-12-25 2018-05-25 天津理工大学 Network O&M auditing method, server terminal and client based on block chain
US11295381B2 (en) 2017-12-29 2022-04-05 Advanced New Technologies Co., Ltd. Data auditing method and device
CN108364223B (en) * 2017-12-29 2021-01-26 创新先进技术有限公司 Data auditing method and device
CN108364223A (en) * 2017-12-29 2018-08-03 阿里巴巴集团控股有限公司 A kind of method and device of Data Audit
CN108256353B (en) * 2018-01-11 2021-01-01 武汉斗鱼网络科技有限公司 Data integrity checking method and device and client
CN108256353A (en) * 2018-01-11 2018-07-06 武汉斗鱼网络科技有限公司 A kind of data integrity verifying method, apparatus and client
CN108664221B (en) * 2018-05-11 2022-04-01 北京奇虎科技有限公司 Data holding certification method, device and readable storage medium
CN108681583A (en) * 2018-05-11 2018-10-19 北京奇虎科技有限公司 Data proof of possession method, apparatus and readable storage medium storing program for executing based on block chain
CN108664221A (en) * 2018-05-11 2018-10-16 北京奇虎科技有限公司 A kind of data proof of possession method, apparatus and readable storage medium storing program for executing
CN108881421A (en) * 2018-06-05 2018-11-23 天津大学 Cloud service Data Audit method based on block chain
CN110636087B (en) * 2018-06-21 2022-04-12 北京果仁宝软件技术有限责任公司 Data processing method and system based on alliance chain
CN110636087A (en) * 2018-06-21 2019-12-31 北京果仁宝软件技术有限责任公司 Data processing method and system based on alliance chain
CN108900505A (en) * 2018-06-28 2018-11-27 中国科学院软件研究所 A kind of cluster audit management-control method based on block chain technology
CN109471903A (en) * 2018-10-25 2019-03-15 深圳壹账通智能科技有限公司 Sharing method, device and the computer equipment of block chain information
CN110365766A (en) * 2019-07-12 2019-10-22 全链通有限公司 Cloud storage method, equipment and computer readable storage medium based on block chain
CN112311548A (en) * 2020-03-25 2021-02-02 北京沃东天骏信息技术有限公司 Data possession verification method, system, apparatus, and computer-readable storage medium
CN111652458A (en) * 2020-04-09 2020-09-11 南京审计大学 Engineering auditing method based on block chain technology
CN111652458B (en) * 2020-04-09 2023-09-26 南京审计大学 Engineering auditing method based on blockchain technology
CN111698278A (en) * 2020-04-10 2020-09-22 湖南大学 Multi-cloud data storage method based on block chain

Similar Documents

Publication Publication Date Title
CN106936818A (en) Data Audit method, client and block chain cloud device based on block chain technology
CN107734021A (en) block chain data uploading method, system, computer system and storage medium
CN106254374B (en) A kind of cloud data public audit method having duplicate removal function
CN103957436B (en) A kind of video anti-stealing link method based on OTT business
CN102223374B (en) Third-party authentication security protection system and third-party authentication security protection method based on online security protection of electronic evidence
Dennis et al. Rep on the roll: a peer to peer reputation system based on a rolling blockchain
Nayak et al. SEPDP: Secure and efficient privacy preserving provable data possession in cloud storage
CN108076063A (en) Network O&M auditing method, server terminal and client based on block chain
CN107295002A (en) The method and server of a kind of high in the clouds data storage
CN110011981B (en) Trusted cloud storage method and system based on block chain
CN106899406B (en) A kind of method of proof of cloud data storage integrality
CN106936771A (en) A kind of secure cloud storage method and system based on graded encryption
CN107426165A (en) A kind of bidirectional safe cloud storage data integrity detection method for supporting key updating
CN104270614A (en) Video encryption and decryption method and device
CN202663444U (en) Cloud safety data migration model
Bhatia et al. Modelling web-server flash events
CN114254386A (en) Federated learning privacy protection system and method based on hierarchical aggregation and block chain
CN107172027A (en) Certificate management method, storage device, storage medium and device
Doshi et al. A review paper on security concerns in cloud computing and proposed security models
CN111339040A (en) Cloud storage method, device, equipment and storage medium for data files
CN112732695A (en) Cloud storage data security deduplication method based on block chain
CN111314494A (en) Block chain-based distributed storage contribution determination method and device
CN105516066A (en) Method and device for identifying existence of intermediary
Manjula et al. Division of data in cloud environment for secure data storage
CN114254394A (en) Data sharing system and method based on alliance chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170707