CN107103252A - Data access control method based on block chain - Google Patents

Data access control method based on block chain Download PDF

Info

Publication number
CN107103252A
CN107103252A CN201710287859.9A CN201710287859A CN107103252A CN 107103252 A CN107103252 A CN 107103252A CN 201710287859 A CN201710287859 A CN 201710287859A CN 107103252 A CN107103252 A CN 107103252A
Authority
CN
China
Prior art keywords
user
access
public key
agency
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710287859.9A
Other languages
Chinese (zh)
Inventor
张小松
陈永丰
夏琦
黄可
陈瑞东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201710287859.9A priority Critical patent/CN107103252A/en
Publication of CN107103252A publication Critical patent/CN107103252A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The present invention discloses the data access control method based on block chain, it is related to block chain data management and control technical field, solves prior art due to the technical problem such as data access controllability is poor caused by control authority design limitations and block data storage organization and block is huge.Can only be by user and proxy access the invention mainly comprises the data of all users, any third party, which desires access to user data, to send request by agency, carried out with the identity of agency;The access log of all customer data can only be accessed by agency and user, and any third party, which desires access to daily record, to send request by agency, carried out with the identity of agency.The present invention is used to design the shared and access control system of data under big data environment.

Description

Data access control method based on block chain
Technical field
The present invention relates to block chain data management and control technical field, and in particular to the data access controlling party based on block chain Method.
Background technology
The big data epoch propose higher requirement to data sharing and data safety, or because shared under traditional mode And substantially without what subsidiary safeguard measure, or data pipe is obtained too tight and limited shared.In addition, the block of prior art There is redundancy in chain data.
The content of the invention
For above-mentioned prior art, present invention aims at the data access control method based on block chain is provided, solve Prior art due to caused by control authority design limitations and block data storage organization data access controllability it is poor and The technical problem such as block is huge.
To reach above-mentioned purpose, the technical solution adopted by the present invention is as follows:
User data access control method based on block chain, including
In block chain after log-on message processing, the restrictive condition of each user data access request is set to be used only to receive Family access request itself or meet user set authority proxy access request, while set third party user (mechanism or other User) user data access request is only sent by agency and user data access is only carried out with agent identity.
In the above method, log-on message processing comprises the following steps in the block chain:
Step 1, user and third party user generate the public key, private key, shared key of user after block chain succeeds in registration With predefined list of access rights and generate third party user public key, private key, shared key and predefined list of access rights, Public key, private key, shared key and the predefined list of access rights of agency is also generated simultaneously, and then user is corresponding with agency exchanges Respective public key and shared key, third party user's respective public key of interaction corresponding with agency and shared key;
Step 2, the public key and predefined list of access rights that combine agency, user and third party user by agency are counted Calculate, obtain third party's client public key, client public key and the cryptographic Hash for acting on behalf of public key, then
Using client public key and act on behalf of public key order take after cryptographic Hash as order comprising client public key, act on behalf of public key, user First index of predefined list of access rights and the first storage tuple of the first pointer,
Public key will be acted on behalf of and client public key order takes to include as order after cryptographic Hash and acts on behalf of public key, client public key, agency Second index of predefined list of access rights and the second storage tuple of the second pointer,
Third party's client public key is taken after cryptographic Hash as sequentially comprising third party's client public key, generation with public key order is acted on behalf of The 3rd index that public key, third party user predefine list of access rights and the 3rd storage tuple of the 3rd pointer is managed,
Meanwhile, it will act on behalf of public key and third party's client public key order taken after cryptographic Hash as order comprising acting on behalf of public key, the 4th index of the 4th storage tuple of tripartite's client public key, the predefined list of access rights of agency and the 4th pointer;
Step 3, initiation information storage request are to pond is asked, when the common recognition of number of thresholds is reached common understanding with processing node All storage tuples and its manipulative indexing are stored into block chain.
In the above method, in addition to user by meet user set authority agency carry out shared data, it include with Lower step:
Data are encrypted and enclose set user by step 1, user using the shared key of user predefines access right Encryption data is obtained after limiting list, signature, encryption data is sent to agency;
Step 2, agency are checked after user identity success, are generated encryption data sharing request according to the first index and will be encrypted Data sharing request is sent to request pond;
Step 3, by knowing together with processing node find out the first storage tuple that block chain stored, then root by the first index First kind ballot common recognition checking is carried out according to the log-on message of user and agency, is reached in common recognition and the processing node of number of thresholds During common recognition, encryption data is stored to the distributed hashtable network under block chain, then updates the predefined access of user in step 1 Permissions list, and the pointer of encryption data is pointed in storage simultaneously.
In the above method, the third party user carries out user data access with agent identity, comprises the following steps:
Step 1, the signed data that third party user is write by acting on behalf of in the access request of user data and predefined visit Permissions list is asked, and is ended up with the signed data of agency, then access request is sent to request pond;
Step 2, by knowing together with processing node find out the first storage tuple that block chain stored, then root by the first index Equations of The Second Kind ballot common recognition checking is carried out according to the log-on message of user and agency, is reached in common recognition and the processing node of number of thresholds During common recognition, the encryption data for being stored in distributed hashtable network under block chain is returned to agency;
Step 3, by acting on behalf of encryption data is decrypted by user's shared key, it is then close using third party's users to share Key is re-encrypted to the data after decryption, sends re-encrypting data to third party user after signature.
In the above method, the pointer of the encryption data is pointed under block chain to point to the cryptographic Hash of user encryption data A key-value pair in distributed hashtable network.
Log access control method based on block chain, including
In block chain after log-on message processing, the restrictive condition for setting each user data access log access request is Receiving Agent access log access request meets the user access logses access request that agency sets authority, while setting the Tripartite user's (block chain storing mechanism) only sends the access request of user data access log and only to act on behalf of body by agency Part carries out the access of user data access log.
In the above method, log-on message processing comprises the following steps in the block chain:
Step 1, user and third party user generate the public key, private key, shared key of user after block chain succeeds in registration With predefined list of access rights and generate third party user public key, private key, shared key and predefined list of access rights, Public key, private key, shared key and the predefined list of access rights of agency is also generated simultaneously, and then user is corresponding with agency exchanges Respective public key and shared key, third party user's respective public key of interaction corresponding with agency and shared key;
Step 2, the public key and predefined list of access rights that combine agency, user and third party user by agency are counted Calculate, obtain third party's client public key, client public key and the cryptographic Hash for acting on behalf of public key, then
Using client public key and act on behalf of public key order take after cryptographic Hash as order comprising client public key, act on behalf of public key, user First index of predefined list of access rights and the first storage tuple of the first pointer,
Public key will be acted on behalf of and client public key order takes to include as order after cryptographic Hash and acts on behalf of public key, client public key, agency Second index of predefined list of access rights and the second storage tuple of the second pointer,
Third party's client public key is taken after cryptographic Hash as sequentially comprising third party's client public key, generation with public key order is acted on behalf of The 3rd index that public key, third party user predefine list of access rights and the 3rd storage tuple of the 3rd pointer is managed,
Meanwhile, it will act on behalf of public key and third party's client public key order taken after cryptographic Hash as order comprising acting on behalf of public key, the 4th index of the 4th storage tuple of tripartite's client public key, the predefined list of access rights of agency and the 4th pointer;
Step 3, initiation information storage request are to pond is asked, when the common recognition of number of thresholds is reached common understanding with processing node All storage tuples and its manipulative indexing are stored into block chain.
In the above method, the third party user is conducted interviews by acting on behalf of to access log, is comprised the following steps:
Step 1, by act on behalf of access log is encrypted by agent shared secret key, predefined access rights row are acted on behalf of in affix Table obtains encrypted access daily record and generates access log access request and access access log again with the allograph end of data Request is sent to request pond;
Step 2, by knowing together with processing node find out the second storage tuple that block chain stored, then root by the second index The ballot common recognition checking of the 3rd class is carried out according to the log-on message of agency and user, is reached in common recognition and the processing node of number of thresholds During common recognition, encrypted access daily record is stored to the distributed hashtable network under block chain, then updates agency in step 1 and is predefined List of access rights, and the pointer of encrypted access daily record is pointed in storage simultaneously.
In the above method, in addition to user is conducted interviews by acting on behalf of to access log, and it comprises the following steps:
Step 1, by act on behalf of in the access request of access log write user predefine list of access rights, and with act on behalf of Signed data ending, then by access request be sent to request pond;
Step 2, by knowing together with processing node find out the second storage tuple that block chain stored, then root by the second index The ballot common recognition checking of the 4th class is carried out according to the log-on message of agency and user, is reached in common recognition and the processing node of number of thresholds During common recognition, the encrypted access daily record for being stored in distributed hashtable network under block chain is returned to agency;
Step 3, by acting on behalf of encrypted access daily record is returned into user.
In such scheme, in addition to user's change data access authority, it comprises the following steps:
Step 1, by acting on behalf of user is write in the access request of access log re-defined list of access rights, and with generation The signed data ending of reason, then access request is sent to request pond;
Step 2, by knowing together with processing node find out the first storage tuple that block chain stored, then root by the first index The ballot common recognition checking of the 5th class is carried out according to the log-on message of user and agency, is reached in common recognition and the processing node of number of thresholds During common recognition, predefined list of access rights is updated to re-define after list of access rights and is stored in block chain.
In the above method, the pointer of the encrypted access daily record points to point to the cryptographic Hash of user encryption access log A key-value pair under block chain in distributed hashtable network.
Compared with prior art, beneficial effects of the present invention:
By by access control right and point to access log pointer record on block chain so that the owner of data Itself can not only control access of its other party to data, and whom, which is followed the trail of, can also change the access right of data at any time using data Limit;
The present invention accesses recording of encrypted storage to the distributed hashtable storage facility under chain also by data and to data In, only record points to the pointer of the encryption data within a block, and the size of block and raising efficiency in block chain are reduced to reach Purpose.
Brief description of the drawings
Fig. 1 is module diagram of the invention.
Embodiment
All features disclosed in this specification, or disclosed all methods or during the step of, except mutually exclusive Feature and/or step beyond, can combine in any way.
The present invention will be further described below in conjunction with the accompanying drawings:
, it is necessary to be stored in block chain needed for for accessing user data in data access control method based on block chain Permissions list, in addition it is also necessary to store the permissions list for accessing user data daily record.During users to share data, by verify with Afterwards, access rights, the pointer record of sensing user data to the block chain public key of user, the public key of agency, user set In, as the checking foundation and index during its other party access user data, and user data will encrypt the distribution being stored under chain In formula Hash table.When its other party such as mechanism accesses user data, it is necessary to send request by agency, agency first solves after obtaining data Close re-encrypt is sent to the mechanism.Agency also needs to the record records such as mechanism name, time, the operation of execution that will specifically access and existed In daily record, by the public key of accessed user, agency public key, agency set access rights, point to access log pointer with And the time recorded in block chain, as the checking foundation and index during access log, and log recording is also encrypted storage and arrived In distributed hashtable under chain.
Based on the data access control method of block chain, the data of all users can only be by user and proxy access (agency Need to meet the authority that user is set), any third party, which desires access to user data, to send request by agency, to act on behalf of Identity carry out;
The access log of all customer data can only access (the power of user's needs satisfaction agency's setting by acting on behalf of with user Limit), any third party, which desires access to daily record, to send request by agency, carried out with the identity of agency;
It is used for the index for storing the information of checking and control on block chain by the public key of user, the public key of agency and other members Hash operation generation is done in data aggregate;
The checking stored on block chain and the information of control include but is not limited to (public key of user, the public key of agency, user The access rights of setting, point to user data pointer) tuple and (public key of accessed user, the public key of agency, agency are set Access rights, point to access log pointer) tuple;
Pointer is points to the cryptographic Hash of encryption user data or encrypted logs data, and it is pointed under chain in distributed hashtable A key-value pair;
The data stored in distributed hashtable, including user data and access log, are specially to be encrypted through shared key And user data by user's signature or encrypted and by the access log of allograph through shared key.
Embodiment 1
1. user's registration.After user registration success, generate public key PUKu, private key PRKu, shared key SKu and predefine List of access rights Alu;Agency's generation generation public key PUKa, private key PRKa, shared key SKa and predefined list of access rights Ala;After other mechanisms or user registration success, generation public key PUKo, private key PRKo, shared key SKo and predefined access Permissions list ALo.User exchanges public key and shared key with agency;Mechanism exchanges public key and shared key with agency.
2. common recognition and processing node processing user's registration information.Agency believes according to information PUKa, the Ala user's registration of oneself PUKu, Alu are ceased, institute registration information PUKo, Alo is calculated,
By (PUKu, PUKa) take after cryptographic Hash as storage tuple (PUKu, PUKa, ALu, Pu) index Iu (P represent plus The cryptographic Hash of close rear user data, is now sky);
(PUKa, PUKu) is taken into the index Ia after cryptographic Hash as storage tuple (PUKa, PUKu, ALa, Pa);
(PUKo, PUKa) is taken into the index Io after cryptographic Hash as storage tuple (PUKo, PUKa, ALo, Po);
(PUKa, PUKo) is taken into the index Ia after cryptographic Hash as storage tuple (PUKa, PUKo, ALa, Pa).Then will Storage request is sent in request pond, is stored information into after the common recognition node for having 3 and the above is reached common understanding in block.
3. users to share data.User is encrypted data using shared key SKu and after affix list of access rights alu Signature is sent to agency, after agency's verification user identity success, is sent to according to index Iu generation requests in request pond.Common recognition and place Manage node and block chain storage tuple (PUKu, PUKa, ALu, Pu) is searched according to index Iu, and it is whether identical according to PKUu, PKUa Voted, after the common recognition node for having 3 and the above reaches agreement common recognition, by encryption data storage to DHT networks D under chain (Pu) place, within a block update list of access rights alu and store point to the encryption data pointer Pu (Pu be also encryption after use The cryptographic Hash of user data).
4. mechanism or other users access data.Agent on behalf mechanism requests data, agency includes mechanism in the request The digital signature of oneself is acted on behalf of in signed data, the access rights Alo of mechanism application, end affix, and transmit the request to please Common recognition in pond is asked to search the tuple (PUKu, PUKa, ALu, Pu) that block chain is stored, and foundation according to index Iu with processing node Whether PKUu, PKUa are identical and whether Alo belongs to ALu and voted, and reach in the common recognition for having 3 and the above with processing node Agree to after common recognition, then the encryption data D (Pu) being stored in DHT networks is returned to agency.Data are used shared key by agency SKu is decrypted, and is then reused shared key SKo and is encrypted and beam back mechanism after signing.
5. block chain storing mechanism accesses record.Agency is encrypted record is accessed using shared key SKa, is added agency and is set The list of access rights Ala put, end, which is added, to be sent to after the digital signature of oneself in request pond.Common recognition and processing node foundation The tuple (PUKa, PUKu, ALa, Pa) of block chain storage is searched according to index Ia, is voted according to whether PUKa, PUKu are identical, After the common recognition for having 3 and the above reaches agreement common recognition with processing node, by DHT networks D under encrypted access record storage to chain (Pl) place update within a block list of access rights Ala and point to the encrypted logs pointer Pl (Pl be also encryption after daily record Cryptographic Hash).
6. the use of usertracking data.Agent on behalf user sends request, the access rights Alu applied comprising user, And be sent to after end is plus the digital signature of oneself in request pond.Common recognition, according to Ia is indexed in request, is looked into processing node The tuple (PUKa, PUKu, ALa, Pa) for looking for block chain to store, and it is whether identical and whether Alu belongs to according to PKUa, PKUu ALa is voted, after the common recognition that has 3 and the above reaches agreement common recognition with processing node, then is stored in DHT to acting on behalf of return Encrypted logs D (Pl) in network.Encrypted logs are then returned to user by agency.
7. user changes data access authority.Agent on behalf user sends request, includes the access rights to be changed of user Alu, and be sent to after end is plus the digital signature of oneself in request pond.Common recognition is with processing node according to indexing Iu in request Search the tuple (PUKu, PUKa, ALu, Pu) of block chain storage, and voted according to whether PKUu, PKUa are identical, there is 3 Individual and the above common recognition node is reached after agreement common recognition, and new Alu is deposited into block.
8. the coded communication between block chain and distributed hashtable storage facility under chain can mix using public private key systems, Symmetric key system is realized.
9. the agency in figure is a logic entity, it can be present in distributed on network, to be further ensured that data Safety, the realization of its service provided is based on multi-party computations technology.
The foregoing is only a specific embodiment of the invention, but protection scope of the present invention is not limited thereto, any Belong to those skilled in the art the invention discloses technical scope in, the change or replacement that can be readily occurred in, all should It is included within the scope of the present invention.

Claims (10)

1. the user data access control method based on block chain, it is characterised in that including
In block chain after log-on message processing, set the restrictive condition of each user data access request only to receive user's sheet Body access request meets the proxy access request that user sets authority, while setting third party user to send use by agency User data access request and only with agent identity carry out user data access.
2. the user data access control method according to claim 1 based on block chain, it is characterised in that the block Log-on message processing comprises the following steps in chain:
Step 1, user and third party user generate the public key of user, private key, shared key and pre- after block chain succeeds in registration Define list of access rights and generate public key, private key, shared key and the predefined list of access rights of third party user, simultaneously Public key, private key, shared key and the predefined list of access rights of agency is also generated, then user is corresponding with agency exchanges respective Public key and shared key, third party the user respective public key of interaction corresponding with agency and shared key;
Step 2, the public key and predefined list of access rights that combine agency, user and third party user by agency are calculated, Third party's client public key, client public key and the cryptographic Hash for acting on behalf of public key are obtained, then
Using client public key and act on behalf of public key order and take after cryptographic Hash as order comprising client public key, act on behalf of public key, user and make a reservation for First index of adopted list of access rights and the first storage tuple of the first pointer,
Public key will be acted on behalf of and client public key order takes to include as order after cryptographic Hash and acts on behalf of public key, client public key, acts on behalf of predetermined Second index of adopted list of access rights and the second storage tuple of the second pointer,
Third party's client public key is taken after cryptographic Hash as sequentially comprising third party's client public key, Dai Ligong with public key order is acted on behalf of Key, third party user predefine the 3rd index of list of access rights and the 3rd storage tuple of the 3rd pointer,
Meanwhile, public key will be acted on behalf of and third party's client public key order takes to include as order after cryptographic Hash and acts on behalf of public key, third party 4th index of the 4th storage tuple of client public key, the predefined list of access rights of agency and the 4th pointer;
Step 3, initiation information storage request are to pond is asked, when the common recognition of number of thresholds is reached common understanding with processing node by institute There are storage tuple and its manipulative indexing to store into block chain.
3. the user data access control method according to claim 2 based on block chain, it is characterised in that also including use Family sets the agency of authority to carry out shared data by meeting user, and it comprises the following steps:
Data are encrypted and enclose set user by step 1, user using the shared key of user predefines access rights row Encryption data is obtained after table, signature, encryption data is sent to agency;
After step 2, agency's verification user identity success, encryption data sharing request is generated and by encryption data according to the first index Sharing request is sent to request pond;
Step 3, by knowing together with processing node find out the first storage tuple that block chain stored by the first index, further according to The log-on message of family and agency carry out first kind ballot common recognition checking, reach common understanding in common recognition and the processing node of number of thresholds When, encryption data is stored to the distributed hashtable network under block chain, then update the predefined access rights of user in step 1 List, and the pointer of encryption data is pointed in storage simultaneously.
4. the user data access control method according to claim 3 based on block chain, it is characterised in that the described 3rd Square user carries out user data access with agent identity, comprises the following steps:
Step 1, signed data and predefined access right by acting on behalf of the write-in third party user in the access request of user data List is limited, and is ended up with the signed data of agency, then access request is sent to request pond;
Step 2, by knowing together with processing node find out the first storage tuple that block chain stored by the first index, further according to The log-on message of family and agency carry out Equations of The Second Kind ballot common recognition checking, reach common understanding in common recognition and the processing node of number of thresholds When, the encryption data for being stored in distributed hashtable network under block chain is returned to agency;
Step 3, by acting on behalf of encryption data is decrypted by user's shared key, then utilize third party's users to share key pair Data after decryption are re-encrypted, and send re-encrypting data to third party user after signature.
5. the user data access control method based on block chain according to claim 3 or 4, it is characterised in that described The pointer of encryption data points to one under block chain in distributed hashtable network to point to the cryptographic Hash of user encryption data Key-value pair.
6. the log access control method based on block chain, it is characterised in that including
In block chain after log-on message processing, set the restrictive condition of each user data access log access request only to connect Receive the request of proxy access log access or meet the user access logses access request that agency sets authority, while setting third party User only sends the access request of user data access log and only carry out user data with agent identity by agency accesses day The access of will.
7. the log access control method according to claim 6 based on block chain, it is characterised in that in the block chain Log-on message processing comprises the following steps:
Step 1, user and third party user generate the public key of user, private key, shared key and pre- after block chain succeeds in registration Define list of access rights and generate public key, private key, shared key and the predefined list of access rights of third party user, simultaneously Public key, private key, shared key and the predefined list of access rights of agency is also generated, then user is corresponding with agency exchanges respective Public key and shared key, third party the user respective public key of interaction corresponding with agency and shared key;
Step 2, the public key and predefined list of access rights that combine agency, user and third party user by agency are calculated, Third party's client public key, client public key and the cryptographic Hash for acting on behalf of public key are obtained, then
Using client public key and act on behalf of public key order and take after cryptographic Hash as order comprising client public key, act on behalf of public key, user and make a reservation for First index of adopted list of access rights and the first storage tuple of the first pointer,
Public key will be acted on behalf of and client public key order takes to include as order after cryptographic Hash and acts on behalf of public key, client public key, acts on behalf of predetermined Second index of adopted list of access rights and the second storage tuple of the second pointer,
Third party's client public key is taken after cryptographic Hash as sequentially comprising third party's client public key, Dai Ligong with public key order is acted on behalf of Key, third party user predefine the 3rd index of list of access rights and the 3rd storage tuple of the 3rd pointer,
Meanwhile, public key will be acted on behalf of and third party's client public key order takes to include as order after cryptographic Hash and acts on behalf of public key, third party 4th index of the 4th storage tuple of client public key, the predefined list of access rights of agency and the 4th pointer;
Step 3, initiation information storage request are to pond is asked, when the common recognition of number of thresholds is reached common understanding with processing node by institute There are storage tuple and its manipulative indexing to store into block chain.
8. the log access control method according to claim 7 based on block chain, it is characterised in that the third party uses Family is conducted interviews by acting on behalf of to access log, is comprised the following steps:
Step 1, by act on behalf of access log is encrypted by agent shared secret key, affix acts on behalf of predefined list of access rights again With the allograph end of data, obtain encrypted access daily record and generate access log access request and by access log access request Send to request pond;
Step 2, by knowing together with processing node the second storage tuple that block chain stored is found out by the second index, further according to generation The log-on message of reason and user carry out the ballot common recognition checking of the 3rd class, reach common understanding in common recognition and the processing node of number of thresholds When, encrypted access daily record is stored to the distributed hashtable network under block chain, then update the predefined access of agency in step 1 Permissions list, and the pointer of encrypted access daily record is pointed in storage simultaneously.
9. the log access control method according to claim 8 based on block chain, it is characterised in that also logical including user Cross agency to conduct interviews to access log, it comprises the following steps:
Step 1, by acting on behalf of user is write in the access request of access log predefined list of access rights, and with the label of agency The name end of data, then access request is sent to request pond;
Step 2, by knowing together with processing node the second storage tuple that block chain stored is found out by the second index, further according to generation The log-on message of reason and user carry out the ballot common recognition checking of the 4th class, reach common understanding in common recognition and the processing node of number of thresholds When, the encrypted access daily record for being stored in distributed hashtable network under block chain is returned to agency;
Step 3, by acting on behalf of encrypted access daily record is returned into user.
10. the log access control method based on block chain according to claim 8 or claim 9, it is characterised in that the encryption The pointer of access log is pointed under block chain in distributed hashtable network to point to the cryptographic Hash of user encryption access log One key-value pair.
CN201710287859.9A 2017-04-27 2017-04-27 Data access control method based on block chain Pending CN107103252A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710287859.9A CN107103252A (en) 2017-04-27 2017-04-27 Data access control method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710287859.9A CN107103252A (en) 2017-04-27 2017-04-27 Data access control method based on block chain

Publications (1)

Publication Number Publication Date
CN107103252A true CN107103252A (en) 2017-08-29

Family

ID=59656988

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710287859.9A Pending CN107103252A (en) 2017-04-27 2017-04-27 Data access control method based on block chain

Country Status (1)

Country Link
CN (1) CN107103252A (en)

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682337A (en) * 2017-10-11 2018-02-09 深圳市轱辘车联数据技术有限公司 The processing method and system of a kind of vehicle data
CN107833052A (en) * 2017-10-27 2018-03-23 南京物联传感技术有限公司 A kind of polymerization payment system and method for work based on block chain
CN107886006A (en) * 2017-11-28 2018-04-06 北京博晨技术有限公司 Data manipulation method, device and electronic equipment
CN108023794A (en) * 2017-12-04 2018-05-11 四川长虹电器股份有限公司 A kind of equipment access control method and device
CN108123936A (en) * 2017-12-13 2018-06-05 北京科技大学 A kind of access control method and system based on block chain technology
CN108197959A (en) * 2018-01-23 2018-06-22 华南理工大学 A kind of fast verification pond based on block chain, fast verification system and operating method
CN108364223A (en) * 2017-12-29 2018-08-03 阿里巴巴集团控股有限公司 A kind of method and device of Data Audit
CN108449336A (en) * 2018-03-16 2018-08-24 浙江创邻科技有限公司 Data traceability based on block chain and strong encryption method, apparatus, medium and system
CN108566420A (en) * 2018-03-29 2018-09-21 上海点融信息科技有限责任公司 Data processing method, equipment and computer readable storage medium for block chain
CN108712380A (en) * 2018-04-12 2018-10-26 三维通信股份有限公司 A kind of mixing identity identifying method based on strategy
CN108718341A (en) * 2018-05-30 2018-10-30 北京阿尔山金融科技有限公司 Shared and search the method for data
CN108737374A (en) * 2018-04-12 2018-11-02 三维通信股份有限公司 The method for secret protection that data store in a kind of block chain
CN108989022A (en) * 2018-06-08 2018-12-11 中国科学院计算技术研究所 A kind of smart item shared key method for building up and system based on block chain
CN109087214A (en) * 2018-07-23 2018-12-25 江苏恒宝智能系统技术有限公司 A kind of natural gas life payment management system based on block chain
CN109102849A (en) * 2018-07-18 2018-12-28 郑州云海信息技术有限公司 A kind of health account application method and device based on block chain
CN109189727A (en) * 2018-09-14 2019-01-11 江西理工大学 A kind of block chain ciphertext cloud storage sharing method based on property broker re-encryption
CN109274481A (en) * 2018-08-01 2019-01-25 中国科学院数据与通信保护研究教育中心 A kind of traceable method of data of block chain
CN109302281A (en) * 2018-11-05 2019-02-01 陈德辉 Realize the method and system of social networks
CN109309650A (en) * 2017-07-27 2019-02-05 华为技术有限公司 Handle method, terminal device and the network equipment of data
CN109345404A (en) * 2018-06-04 2019-02-15 山东省农业可持续发展研究所 A kind of sharing method based on block chain agricultural data
CN109359223A (en) * 2018-09-17 2019-02-19 重庆邮电大学 The block chain account book distributed storage technology realized based on correcting and eleting codes
CN109376172A (en) * 2018-09-27 2019-02-22 精硕科技(北京)股份有限公司 Data capture method and system based on block chain
CN109408523A (en) * 2018-10-10 2019-03-01 罗克佳华科技集团股份有限公司 Data sharing method, device, data sharing platform, electronic equipment
CN109600366A (en) * 2018-12-06 2019-04-09 中链科技有限公司 The method and device of protection user data privacy based on block chain
CN109753817A (en) * 2018-12-28 2019-05-14 全链通有限公司 Medical information secure storage scheme based on block chain
CN109803015A (en) * 2019-01-21 2019-05-24 韩雪松 A kind of decentralization shared memory systems and its control method based on D2D
CN109902074A (en) * 2019-04-17 2019-06-18 江苏全链通信息科技有限公司 Log storing method and system based on data center
CN110019490A (en) * 2019-04-01 2019-07-16 北京柏链基石科技有限公司 Information query method, device and its equipment based on block chain
CN110019235A (en) * 2017-12-29 2019-07-16 百度在线网络技术(北京)有限公司 Data storage, restoration methods, device, equipment and medium based on block chain
CN110086755A (en) * 2018-01-26 2019-08-02 巍乾全球技术有限责任公司 Realize method, application server, internet of things equipment and the medium of Internet of Things service
CN110109930A (en) * 2019-05-15 2019-08-09 山东省计算中心(国家超级计算济南中心) Government data storage, querying method and system based on block chain duplex structure
WO2019179277A1 (en) * 2018-03-19 2019-09-26 华为技术有限公司 Data access rights control method and device
CN110336813A (en) * 2019-07-02 2019-10-15 北京启迪区块链科技发展有限公司 A kind of access control method, device, equipment and storage medium
CN110414268A (en) * 2019-07-23 2019-11-05 北京启迪区块链科技发展有限公司 Access control method, device, equipment and storage medium
CN110417750A (en) * 2019-07-09 2019-11-05 北京健网未来科技有限公司 File based on block chain technology is read and method, terminal device and the storage medium of storage
CN110490741A (en) * 2019-08-13 2019-11-22 山大地纬软件股份有限公司 Data validity and the apparatus and method of controllability management in a kind of block chain
CN110611641A (en) * 2018-06-15 2019-12-24 成都高新信息技术研究院 Block chain mobile user terminal system
CN110785981A (en) * 2018-05-29 2020-02-11 甲骨文国际公司 Securing access to confidential data using blockchain ledgers
CN110830428A (en) * 2018-08-13 2020-02-21 上海诺亚投资管理有限公司 Block chain financial big data processing method and system
CN110855760A (en) * 2019-10-29 2020-02-28 上海海加网络科技有限公司 Block chain-based distributed secure storage system deployment method
CN110909073A (en) * 2018-09-14 2020-03-24 宏达国际电子股份有限公司 Method and system for sharing private data based on intelligent contracts
CN111177695A (en) * 2019-12-20 2020-05-19 杭州甘道智能科技有限公司 Intelligent household equipment access control method based on block chain
CN111199044A (en) * 2018-11-20 2020-05-26 中国电信股份有限公司 Data storage method, device and storage medium
CN111327618A (en) * 2020-02-25 2020-06-23 青岛万民科技有限公司 Accurate access control method, device and system based on block chain
CN111444530A (en) * 2020-04-30 2020-07-24 中国银行股份有限公司 System data access authority control method and device based on block chain and modules
CN111488347A (en) * 2020-04-08 2020-08-04 北京瑞策科技有限公司 Data query method and device based on service data block chain
JP2020524434A (en) * 2017-06-20 2020-08-13 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Method and special network node for high speed propagation in blockchain networks
CN111740989A (en) * 2020-06-19 2020-10-02 大连理工大学 Block chain-oriented Internet of things chip lightweight data encryption method
CN111917761A (en) * 2020-07-28 2020-11-10 安徽高山科技有限公司 Data security protection method based on block chain cloud computing
CN112328984A (en) * 2020-11-24 2021-02-05 深圳市鹰硕技术有限公司 Data security management method and system applied to big data
CN112364366A (en) * 2020-11-26 2021-02-12 中国人民解放军国防科技大学 Block chain-based alliance data sharing access control method and system
CN112765603A (en) * 2021-01-28 2021-05-07 电子科技大学 Abnormity tracing method combining system log and origin graph
CN112788107A (en) * 2020-12-29 2021-05-11 长威信息科技发展股份有限公司 Method and system for secure multi-party computing and data sharing
CN114679330A (en) * 2022-03-31 2022-06-28 广西玉林链向千禧大数据有限公司 Block chain-based universal object interconnection data access control method
CN114938278A (en) * 2022-04-11 2022-08-23 北京邮电大学 Zero trust access control method and device
WO2022252912A1 (en) * 2021-06-04 2022-12-08 华为技术有限公司 User data management method and related device
CN112364366B (en) * 2020-11-26 2024-04-16 中国人民解放军国防科技大学 Block chain-based alliance data sharing access control method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488431A (en) * 2015-11-30 2016-04-13 布比(北京)网络技术有限公司 Authority management method and device for block chain system
WO2016128491A1 (en) * 2015-02-11 2016-08-18 British Telecommunications Public Limited Company Validating computer resource usage

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016128491A1 (en) * 2015-02-11 2016-08-18 British Telecommunications Public Limited Company Validating computer resource usage
CN105488431A (en) * 2015-11-30 2016-04-13 布比(北京)网络技术有限公司 Authority management method and device for block chain system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
XIA Q 等: "BBDS: Blockchain-Based Data Sharing for Electronic Medical Records in Cloud Environments", 《INFORMATION》 *

Cited By (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2020524434A (en) * 2017-06-20 2020-08-13 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Method and special network node for high speed propagation in blockchain networks
JP7154234B6 (en) 2017-06-20 2022-11-28 エヌチェーン ライセンシング アーゲー Methods and specialized network nodes for fast propagation in blockchain networks
JP7154234B2 (en) 2017-06-20 2022-10-17 エヌチェーン ホールディングス リミテッド Methods and specialized network nodes for fast propagation in blockchain networks
CN109309650A (en) * 2017-07-27 2019-02-05 华为技术有限公司 Handle method, terminal device and the network equipment of data
CN107682337A (en) * 2017-10-11 2018-02-09 深圳市轱辘车联数据技术有限公司 The processing method and system of a kind of vehicle data
CN107833052A (en) * 2017-10-27 2018-03-23 南京物联传感技术有限公司 A kind of polymerization payment system and method for work based on block chain
CN107833052B (en) * 2017-10-27 2021-02-02 南京物联传感技术有限公司 Block chain-based aggregated payment system and working method
CN107886006A (en) * 2017-11-28 2018-04-06 北京博晨技术有限公司 Data manipulation method, device and electronic equipment
CN107886006B (en) * 2017-11-28 2020-06-02 北京博晨技术有限公司 Data operation method and device and electronic equipment
CN108023794A (en) * 2017-12-04 2018-05-11 四川长虹电器股份有限公司 A kind of equipment access control method and device
CN108123936A (en) * 2017-12-13 2018-06-05 北京科技大学 A kind of access control method and system based on block chain technology
CN110019235A (en) * 2017-12-29 2019-07-16 百度在线网络技术(北京)有限公司 Data storage, restoration methods, device, equipment and medium based on block chain
CN110019235B (en) * 2017-12-29 2021-08-17 百度在线网络技术(北京)有限公司 Block chain based data storage and recovery method, device, equipment and medium
US11295381B2 (en) 2017-12-29 2022-04-05 Advanced New Technologies Co., Ltd. Data auditing method and device
CN108364223A (en) * 2017-12-29 2018-08-03 阿里巴巴集团控股有限公司 A kind of method and device of Data Audit
CN108197959B (en) * 2018-01-23 2020-11-27 华南理工大学 Block chain-based rapid verification pool, rapid verification system and operation method
CN108197959A (en) * 2018-01-23 2018-06-22 华南理工大学 A kind of fast verification pond based on block chain, fast verification system and operating method
CN110086755A (en) * 2018-01-26 2019-08-02 巍乾全球技术有限责任公司 Realize method, application server, internet of things equipment and the medium of Internet of Things service
CN110086755B (en) * 2018-01-26 2022-06-21 巍乾全球技术有限责任公司 Method for realizing service of Internet of things, application server, Internet of things equipment and medium
US11546173B2 (en) 2018-01-26 2023-01-03 Vechain Global Technology Sarl Methods, application server, IoT device and media for implementing IoT services
CN108449336A (en) * 2018-03-16 2018-08-24 浙江创邻科技有限公司 Data traceability based on block chain and strong encryption method, apparatus, medium and system
CN110290094B (en) * 2018-03-19 2022-03-11 华为技术有限公司 Method and device for controlling data access authority
US11563569B2 (en) 2018-03-19 2023-01-24 Huawei Technologies Co., Ltd. Method and apparatus for controlling data access right to data stored on a blockchain
CN110290094A (en) * 2018-03-19 2019-09-27 华为技术有限公司 A kind of control method and device of data access authority
WO2019179277A1 (en) * 2018-03-19 2019-09-26 华为技术有限公司 Data access rights control method and device
CN108566420A (en) * 2018-03-29 2018-09-21 上海点融信息科技有限责任公司 Data processing method, equipment and computer readable storage medium for block chain
CN108712380A (en) * 2018-04-12 2018-10-26 三维通信股份有限公司 A kind of mixing identity identifying method based on strategy
CN108737374A (en) * 2018-04-12 2018-11-02 三维通信股份有限公司 The method for secret protection that data store in a kind of block chain
CN108737374B (en) * 2018-04-12 2021-11-09 三维通信股份有限公司 Privacy protection method for data storage in block chain
CN110785981A (en) * 2018-05-29 2020-02-11 甲骨文国际公司 Securing access to confidential data using blockchain ledgers
US11599668B2 (en) 2018-05-29 2023-03-07 Oracle International Corporation Securing access to confidential data using a blockchain ledger
CN110785981B (en) * 2018-05-29 2023-01-17 甲骨文国际公司 Securing access to confidential data using blockchain ledgers
CN108718341A (en) * 2018-05-30 2018-10-30 北京阿尔山金融科技有限公司 Shared and search the method for data
CN109345404A (en) * 2018-06-04 2019-02-15 山东省农业可持续发展研究所 A kind of sharing method based on block chain agricultural data
CN108989022A (en) * 2018-06-08 2018-12-11 中国科学院计算技术研究所 A kind of smart item shared key method for building up and system based on block chain
CN108989022B (en) * 2018-06-08 2021-11-09 中国科学院计算技术研究所 Intelligent object shared key establishment method and system based on block chain
CN110611641A (en) * 2018-06-15 2019-12-24 成都高新信息技术研究院 Block chain mobile user terminal system
CN110611641B (en) * 2018-06-15 2021-11-02 成都高新信息技术研究院 Block chain mobile user terminal system
CN109102849A (en) * 2018-07-18 2018-12-28 郑州云海信息技术有限公司 A kind of health account application method and device based on block chain
CN109087214A (en) * 2018-07-23 2018-12-25 江苏恒宝智能系统技术有限公司 A kind of natural gas life payment management system based on block chain
CN109274481B (en) * 2018-08-01 2020-03-27 中国科学院数据与通信保护研究教育中心 Data traceable method of block chain
WO2020024465A1 (en) * 2018-08-01 2020-02-06 中国科学院数据与通信保护研究教育中心 Block chain data traceability method
CN109274481A (en) * 2018-08-01 2019-01-25 中国科学院数据与通信保护研究教育中心 A kind of traceable method of data of block chain
CN110830428A (en) * 2018-08-13 2020-02-21 上海诺亚投资管理有限公司 Block chain financial big data processing method and system
CN110909073A (en) * 2018-09-14 2020-03-24 宏达国际电子股份有限公司 Method and system for sharing private data based on intelligent contracts
CN109189727A (en) * 2018-09-14 2019-01-11 江西理工大学 A kind of block chain ciphertext cloud storage sharing method based on property broker re-encryption
CN109359223A (en) * 2018-09-17 2019-02-19 重庆邮电大学 The block chain account book distributed storage technology realized based on correcting and eleting codes
CN109376172A (en) * 2018-09-27 2019-02-22 精硕科技(北京)股份有限公司 Data capture method and system based on block chain
CN109376172B (en) * 2018-09-27 2020-09-29 精硕科技(北京)股份有限公司 Data acquisition method and system based on block chain
CN109408523A (en) * 2018-10-10 2019-03-01 罗克佳华科技集团股份有限公司 Data sharing method, device, data sharing platform, electronic equipment
CN109408523B (en) * 2018-10-10 2020-06-02 罗克佳华科技集团股份有限公司 Data sharing method and device, data sharing platform and electronic equipment
CN109302281B (en) * 2018-11-05 2021-12-14 陈德辉 Method and system for realizing social network
CN109302281A (en) * 2018-11-05 2019-02-01 陈德辉 Realize the method and system of social networks
CN111199044A (en) * 2018-11-20 2020-05-26 中国电信股份有限公司 Data storage method, device and storage medium
CN111199044B (en) * 2018-11-20 2022-06-17 中国电信股份有限公司 Data storage method, device and storage medium
CN109600366A (en) * 2018-12-06 2019-04-09 中链科技有限公司 The method and device of protection user data privacy based on block chain
CN109753817A (en) * 2018-12-28 2019-05-14 全链通有限公司 Medical information secure storage scheme based on block chain
CN109803015A (en) * 2019-01-21 2019-05-24 韩雪松 A kind of decentralization shared memory systems and its control method based on D2D
CN109803015B (en) * 2019-01-21 2021-10-12 韩雪松 Decentralized shared storage system based on D2D and control method thereof
CN110019490A (en) * 2019-04-01 2019-07-16 北京柏链基石科技有限公司 Information query method, device and its equipment based on block chain
CN109902074A (en) * 2019-04-17 2019-06-18 江苏全链通信息科技有限公司 Log storing method and system based on data center
CN110109930B (en) * 2019-05-15 2020-07-03 山东省计算中心(国家超级计算济南中心) Government affair data storage and query method and system based on block chain double-chain structure
CN110109930A (en) * 2019-05-15 2019-08-09 山东省计算中心(国家超级计算济南中心) Government data storage, querying method and system based on block chain duplex structure
CN110336813B (en) * 2019-07-02 2021-08-17 北京启迪区块链科技发展有限公司 Access control method, device, equipment and storage medium
CN110336813A (en) * 2019-07-02 2019-10-15 北京启迪区块链科技发展有限公司 A kind of access control method, device, equipment and storage medium
CN110417750B (en) * 2019-07-09 2020-07-03 北京健网未来科技有限公司 Block chain technology-based file reading and storing method, terminal device and storage medium
CN110417750A (en) * 2019-07-09 2019-11-05 北京健网未来科技有限公司 File based on block chain technology is read and method, terminal device and the storage medium of storage
CN110414268A (en) * 2019-07-23 2019-11-05 北京启迪区块链科技发展有限公司 Access control method, device, equipment and storage medium
CN110490741A (en) * 2019-08-13 2019-11-22 山大地纬软件股份有限公司 Data validity and the apparatus and method of controllability management in a kind of block chain
CN110855760A (en) * 2019-10-29 2020-02-28 上海海加网络科技有限公司 Block chain-based distributed secure storage system deployment method
CN111177695A (en) * 2019-12-20 2020-05-19 杭州甘道智能科技有限公司 Intelligent household equipment access control method based on block chain
CN111327618A (en) * 2020-02-25 2020-06-23 青岛万民科技有限公司 Accurate access control method, device and system based on block chain
CN111488347A (en) * 2020-04-08 2020-08-04 北京瑞策科技有限公司 Data query method and device based on service data block chain
CN111444530B (en) * 2020-04-30 2023-08-18 中国银行股份有限公司 System data access authority control method and device based on block chain and modules
CN111444530A (en) * 2020-04-30 2020-07-24 中国银行股份有限公司 System data access authority control method and device based on block chain and modules
CN111740989A (en) * 2020-06-19 2020-10-02 大连理工大学 Block chain-oriented Internet of things chip lightweight data encryption method
CN111917761A (en) * 2020-07-28 2020-11-10 安徽高山科技有限公司 Data security protection method based on block chain cloud computing
CN112328984A (en) * 2020-11-24 2021-02-05 深圳市鹰硕技术有限公司 Data security management method and system applied to big data
CN112328984B (en) * 2020-11-24 2024-02-09 深圳市鹰硕技术有限公司 Data security management method and system applied to big data
CN112364366A (en) * 2020-11-26 2021-02-12 中国人民解放军国防科技大学 Block chain-based alliance data sharing access control method and system
CN112364366B (en) * 2020-11-26 2024-04-16 中国人民解放军国防科技大学 Block chain-based alliance data sharing access control method and system
CN112788107A (en) * 2020-12-29 2021-05-11 长威信息科技发展股份有限公司 Method and system for secure multi-party computing and data sharing
CN112765603A (en) * 2021-01-28 2021-05-07 电子科技大学 Abnormity tracing method combining system log and origin graph
WO2022252912A1 (en) * 2021-06-04 2022-12-08 华为技术有限公司 User data management method and related device
CN114679330A (en) * 2022-03-31 2022-06-28 广西玉林链向千禧大数据有限公司 Block chain-based universal object interconnection data access control method
CN114938278A (en) * 2022-04-11 2022-08-23 北京邮电大学 Zero trust access control method and device
CN114938278B (en) * 2022-04-11 2023-10-31 北京邮电大学 Zero-trust access control method and device

Similar Documents

Publication Publication Date Title
CN107103252A (en) Data access control method based on block chain
US10673626B2 (en) Threshold secret share authentication proof and secure blockchain voting with hardware security modules
Aujla et al. SecSVA: secure storage, verification, and auditing of big data in the cloud environment
US11425108B2 (en) Blockchain-based service data encryption methods and apparatuses
CN108023894B (en) Visa information system based on block chain and processing method thereof
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
Xia et al. MeDShare: Trust-less medical data sharing among cloud service providers via blockchain
CN109690551B (en) Block chain data protection method, device and system and computer readable storage medium
US20210042744A1 (en) Block chain data processing method, management terminal, user terminal, conversion device, and medium
US9165158B2 (en) Encryption key management using distributed storage of encryption-key fragments
US20180322587A1 (en) Payroll based blockchain identity
US9736186B2 (en) Public and private hybrid distributed cloud storage system and cloud storage method
CN107025409A (en) A kind of data safety storaging platform
CN108923932A (en) A kind of decentralization co-verification model and verification algorithm
Zhong et al. Privacy-protected blockchain system
WO2019210321A1 (en) Multi-decentralized private blockchains network
CN115567312B (en) Alliance chain data authority management system and method capable of meeting various scenes
CN111008855A (en) Retroactive data access control method based on improved proxy re-encryption
CN115270145A (en) User electricity stealing behavior detection method and system based on alliance chain and federal learning
Esther et al. Trustworthy cloud storage data protection based on blockchain technology
Kokoris-Kogias et al. Verifiable management of private data under byzantine failures
CN112768018A (en) Electronic medical record security sharing method based on integrated credit evaluation intelligent contract
CN114124392B (en) Data controlled circulation method, system, device and medium supporting access control
Weixian et al. Design of Collaborative Control Scheme between On-chain and Off-chain Power Data
CN106131224A (en) A kind of data transmission system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170829

WD01 Invention patent application deemed withdrawn after publication