CN108599963B - Detection data tracing verification method based on block chain technology - Google Patents

Detection data tracing verification method based on block chain technology Download PDF

Info

Publication number
CN108599963B
CN108599963B CN201810449798.6A CN201810449798A CN108599963B CN 108599963 B CN108599963 B CN 108599963B CN 201810449798 A CN201810449798 A CN 201810449798A CN 108599963 B CN108599963 B CN 108599963B
Authority
CN
China
Prior art keywords
data
block chain
detection
state
log
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810449798.6A
Other languages
Chinese (zh)
Other versions
CN108599963A (en
Inventor
刘晓东
刘涌江
张朋
刘大洋
张振东
陈卓
杨野乔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Merchants Chongqing Communications Research and Design Institute Co Ltd
Original Assignee
China Merchants Chongqing Communications Research and Design Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Merchants Chongqing Communications Research and Design Institute Co Ltd filed Critical China Merchants Chongqing Communications Research and Design Institute Co Ltd
Priority to CN201810449798.6A priority Critical patent/CN108599963B/en
Publication of CN108599963A publication Critical patent/CN108599963A/en
Application granted granted Critical
Publication of CN108599963B publication Critical patent/CN108599963B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a detection data tracing verification method based on a block chain technology, which comprises the steps of firstly serializing data and storing the serialized detection data in a data block chain; then, the detection personnel operate the detection data, generate a detection report and provide a data label; next, determining the authenticity and validity of the data according to the data state and the data position recorded by the data label and the log block chain; and finally, acquiring detailed information of the data in the data block chain through data link in the data label, calculating a hash value, and judging whether the data is tampered according to the hash value. The problem of poor data disaster tolerance is solved through the decentralized characteristic of the block chain technology, whether the data are tampered or not is rapidly identified through data verification, and the problem of data safety is solved.

Description

Detection data tracing verification method based on block chain technology
Technical Field
The invention relates to the technical field of data traceability, in particular to a detection data traceability verification method based on a block chain technology.
Background
The block chain is a chain data structure formed by combining data blocks in a sequential connection mode according to a time sequence, is a distributed account book which is guaranteed in a cryptology mode and cannot be tampered and forged, and has the characteristics of decentralization, openness, autonomy, information non-tampering and the like.
In order to ensure the authenticity and traceability of detection data, the traditional engineering detection requires that paper original record data is reserved, the paper data cannot be altered, and only the alteration and signature can be carried out. The detection data is only stored in a single node, the safety and the disaster tolerance capability are not strong, the data is not easy to recover after being damaged, the validity of the data is also judged manually, and the method is time-consuming, labor-consuming and unreliable.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide a detection data traceability verification method based on a block chain technology, can solve the problem of weak disaster tolerance capability of data, and provides a considerable, reliable and convenient detection data verification method.
In order to achieve the purpose, the invention is realized by the following technical scheme: a detection data tracing verification method based on a block chain technology comprises the following steps:
s1, serializing the data, and storing the serialized detection data in a data block chain;
s2, operating the serialized detection data by the detection personnel, storing the operation log and the data state in a log block chain, and generating a detection report;
s3, acquiring a data tag from the detection report, inquiring the data tag in the log block chain, and determining the authenticity and validity of the data according to the data state and data position recorded by the data tag and the log block chain;
and S4, acquiring the detailed information of the data in the data block chain through the data link in the data label, calculating a hash value, and judging whether the data is tampered according to the hash value.
Further, the specific method for the detection personnel to operate at S2 is as follows:
s21, the inspector declares the start of inspection, and the log block is recorded with the following contents: the item ID, the user ID and the item running state are used for storing the content of the starting detection record in the log block chain;
s22, the detection personnel operates the detection data and performs intermediate operation record on the log block, wherein the content of the intermediate operation record is as follows: storing the content of the intermediate operation record in a log block chain by using an item ID, a user ID, a data tag, an operation behavior and a data state;
s23, the detection personnel declare the end detection, and the end detection record is carried out on the log block, and the content of the end detection record is as follows: an item ID, a user ID, and an item stop status, and the contents of the end detection record are stored in the log block link.
Further, in S22, the operation behavior can be divided into: addition, deletion and modification of data;
the data increase was: the serialized detection data is stored in a data block chain, and the data state is 'effective';
the deletion of data is: the data in the data block chain is unchanged, and the data state is set to be invalid;
modification of the data is as follows: the operations of adding and deleting are combined in series, the old data is firstly deleted, and then the new data is added.
Further, in S22, the operation acts further include: data is audited, when the data is not audited, the data is in an 'unapproved' state, and after the audit is passed, the data is changed into an 'audited' state; only if the check data is passed, the final report can be entered.
Further, in S3, the specific method for determining the authenticity and validity of the data is as follows:
s31, the data label can be found in the effective range of the log block chain, and the data state corresponding to the label is consistent with the record in the log block chain, so that the data is considered to be real;
s32, if the final state of the data tag within the log blockchain is valid, then it is considered valid.
Further, in S4, the specific method of determining whether the data is tampered with according to the hash value is as follows:
if the hash value corresponding to the data block chain is different from the hash value in the data label, the data is considered to be tampered; if they are the same, it is considered as not tampered.
Further, the hash value is calculated in S4 using a hash algorithm.
The invention has the beneficial effects that:
the invention relates to a detection data tracing verification method based on a block chain technology, which comprises the following steps of firstly, serializing data, and storing the serialized detection data in a data block chain; then, the detection personnel operate the serialized detection data, generate a detection report and provide a data label; next, determining the authenticity and validity of the data according to the data state and the data position recorded by the data label and the log block chain; and finally, acquiring detailed information of the data in the data block chain through data link in the data label, calculating a hash value, and judging whether the data is tampered according to the hash value. The problem of poor data disaster tolerance is solved through the decentralized characteristic of the block chain technology, whether the data are tampered or not is rapidly identified through data verification, and the problem of data safety is solved.
Drawings
In order to more clearly illustrate the detailed description of the invention or the technical solutions in the prior art, the drawings that are needed in the detailed description of the invention or the prior art will be briefly described below. Throughout the drawings, like elements or portions are generally identified by like reference numerals. In the drawings, elements or portions are not necessarily drawn to scale.
FIG. 1 is a flowchart illustrating a detection data tracing verification method according to the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and therefore are only examples, and the protection scope of the present invention is not limited thereby.
It is to be noted that, unless otherwise specified, technical or scientific terms used herein shall have the ordinary meaning as understood by those skilled in the art to which the invention pertains.
As shown in fig. 1, the present invention provides a technical solution: a detection data tracing verification method based on a block chain technology comprises the following steps:
firstly, serializing data, and storing the serialized detection data in a data block chain;
secondly, the detection personnel operate the serialized detection data, store the operation log and the data state in a log block chain and generate a detection report;
firstly, the inspector declares the beginning of inspection, and performs the beginning inspection record on the log block, wherein the content of the beginning inspection record is as follows: the item ID, the user ID and the item running state are used for storing the content of the starting detection record in the log block chain;
then, the detection personnel operates the detection data and performs an intermediate operation record on the log block, wherein the content of the intermediate operation record is as follows: storing the content of the intermediate operation record in a log block chain by using an item ID, a user ID, a data tag, an operation behavior and a data state;
the operation behavior can be divided into: addition, deletion and modification of data;
the data increase was: the serialized detection data is stored in a data block chain, and the data state is 'effective';
the deletion of data is: the data in the data block chain is unchanged, and the data state is set to be invalid;
modification of the data is as follows: the operations of adding and deleting are combined in series, the old data is firstly deleted, and then the new data is added.
The operational behavior further includes: and (4) auditing the data, wherein when the data is not audited, the data is in an 'unviewed' state, and after the data is approved, the data is changed into an 'audited' state. Only if the check data is passed, the final report can be entered.
Finally, the detection personnel declare the end of detection, and carry out end detection record on the log block, wherein the content of the end detection record is as follows: an item ID, a user ID, and an item stop state, and the content of the end detection is stored in the log block link.
Thirdly, acquiring a data tag from the detection report, inquiring the data tag in the log block chain, and determining the authenticity and the validity of the data according to the data state and the data position recorded by the data tag and the log block chain;
since the blocks within the blockchain are arranged in chronological order, if the data tag can be within the valid range of the log blockchain: the item is found during the beginning and the end, and the data state corresponding to the label is consistent with the record in the log block chain, so that the item is considered to be real;
the data tag is considered valid if its final state within the log blockchain is valid.
Fourthly, obtaining detailed information of the data in the data block chain through data link in the data label, calculating a hash value, judging whether the data is falsified or not according to the hash value, and if the hash value corresponding to the data block chain is different from the hash value in the data label, considering that the data is falsified; if they are the same, it is considered as not tampered.
The hash value is a value obtained by logically operating data, the hash values obtained for the same data are the same, and the hash values obtained for different data are different.
Using the md5 hash algorithm, "123456" is encrypted, resulting in a hash value that is always: "e 10adc3949ba59abbe56e057f20f883 e"
Using the md5 hash algorithm, the hash value obtained after encrypting "123457" is always: "f 1887d3f9e6ee7a32fe5e76f4ab80d 63"
All hash functions have the following basic characteristics: if two hash values differ in value according to a uniform function, the original inputs for the two hash values are also different. This property is the deterministic result of a hash function, and hash functions of this nature are called one-way hash functions. On the other hand, however, the input and output of the hash function are not unique correspondences, and if two hash values are the same, the two input values are likely to be the same, but may be different, which is called "hash collision" (collision), which is usually two input values of different lengths, and the same output value is intentionally calculated. When some data is input to calculate a hash value and then the input value is partially changed, a hash function having a strong aliasing property generates an entirely different hash value. Therefore, if the hash value corresponding to the data block chain is different from the hash value in the data label, the data is considered to be tampered; if they are the same, it is considered as not tampered.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the present invention, and they should be construed as being included in the following claims and description.

Claims (6)

1. A detection data tracing verification method based on a block chain technology is characterized in that: the method comprises the following steps:
s1, serializing the data, and storing the serialized detection data in a data block chain;
s2, operating the serialized detection data by the detection personnel, storing the operation log and the data state in a log block chain, and generating a detection report;
the specific method for the detection personnel to operate comprises the following steps:
s21, the inspector declares the start of inspection, and the log block is recorded with the following contents: the item ID, the user ID and the item running state are used for storing the content of the starting detection record in the log block chain;
s22, the detection personnel operates the detection data and performs intermediate operation record on the log block, wherein the content of the intermediate operation record is as follows: storing the content of the intermediate operation record in a log block chain by using an item ID, a user ID, a data tag, an operation behavior and a data state;
s23, the detection personnel declare the end detection, and the end detection record is carried out on the log block, and the content of the end detection record is as follows: the item ID, the user ID and the item stop state, and the content of ending the detection record is stored in the log block link;
s3, acquiring a data tag from the detection report, inquiring the data tag in the log block chain, and determining the authenticity and validity of the data according to the data state and data position recorded by the data tag and the log block chain;
and S4, acquiring the detailed information of the data in the data block chain through the data link in the data label, calculating a hash value, and judging whether the data is tampered according to the hash value.
2. The method according to claim 1, wherein the method comprises: in S22, the operation behavior may be divided into: addition, deletion and modification of data;
the data increase was: the serialized detection data is stored in a data block chain, and the data state is 'effective';
the deletion of data is: the data in the data block chain is unchanged, and the data state is set to be invalid;
modification of the data is as follows: the operations of adding and deleting are combined in series, the old data is firstly deleted, and then the new data is added.
3. The method according to claim 1, wherein the method comprises: in S22, the operational act further includes: data is audited, when the data is not audited, the data is in an 'unapproved' state, and after the audit is passed, the data is changed into an 'audited' state; only if the check data is passed, the final report can be entered.
4. The method according to claim 1, wherein the method comprises: in S3, the specific method for determining the authenticity and validity of the data is:
s31, the data label can be found in the effective range of the log block chain, and the data state corresponding to the label is consistent with the record in the log block chain, so that the data is considered to be real;
s32, if the final state of the data tag within the log blockchain is valid, then it is considered valid.
5. The method according to claim 1, wherein the method comprises: in S4, the specific method of determining whether the data is tampered with based on the hash value is:
if the hash value corresponding to the data block chain is different from the hash value in the data label, the data is considered to be tampered; if they are the same, it is considered as not tampered.
6. The method according to claim 5, wherein the method comprises: the hash value is calculated in S4 using a hash algorithm.
CN201810449798.6A 2018-05-11 2018-05-11 Detection data tracing verification method based on block chain technology Active CN108599963B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810449798.6A CN108599963B (en) 2018-05-11 2018-05-11 Detection data tracing verification method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810449798.6A CN108599963B (en) 2018-05-11 2018-05-11 Detection data tracing verification method based on block chain technology

Publications (2)

Publication Number Publication Date
CN108599963A CN108599963A (en) 2018-09-28
CN108599963B true CN108599963B (en) 2020-05-19

Family

ID=63637278

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810449798.6A Active CN108599963B (en) 2018-05-11 2018-05-11 Detection data tracing verification method based on block chain technology

Country Status (1)

Country Link
CN (1) CN108599963B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG10201810416YA (en) 2018-11-21 2020-06-29 Blockchain Systems Pte Ltd Blockchain secured by backward chained elements
CN109615401A (en) * 2018-12-13 2019-04-12 黑龙江北大荒区块链数字农业股份有限公司 A kind of source tracing method and device of agricultural product information
CN112825051A (en) * 2019-11-20 2021-05-21 精品科技股份有限公司 Data verification method
CN111311284B (en) * 2020-02-20 2021-10-08 台州市凌亚塑胶模具有限公司 Cosmetics traceability platform system based on block chain
CN113157733A (en) 2021-03-23 2021-07-23 华中科技大学 Efficient tracing query method for multi-chain data relevance
CN113094753B (en) * 2021-05-08 2023-02-24 重庆银行股份有限公司 Big data platform hive data modification method and system based on block chain
CN116028499B (en) * 2023-02-01 2023-06-16 四川智慧高速科技有限公司 Detection information generation method, electronic device, and computer-readable medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104951906A (en) * 2015-07-16 2015-09-30 成都昇创科技有限公司 Product source tracing method and device
CN105608588A (en) * 2016-01-04 2016-05-25 布比(北京)网络技术有限公司 Tracing record processing method and apparatus
CN106779737A (en) * 2016-11-30 2017-05-31 电子科技大学 Product based on block chain technology is traced to the source verification method
CN107705023A (en) * 2017-10-12 2018-02-16 广州泰达信息科技有限公司 Realize the control method and system of production and qualitative control informationization and standardization

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170324711A1 (en) * 2016-05-03 2017-11-09 The Real Mccoy, Llc Inc. Method for establishing, securing and transferring computer readable information using peer-to-peer public and private key cryptography

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104951906A (en) * 2015-07-16 2015-09-30 成都昇创科技有限公司 Product source tracing method and device
CN105608588A (en) * 2016-01-04 2016-05-25 布比(北京)网络技术有限公司 Tracing record processing method and apparatus
CN106779737A (en) * 2016-11-30 2017-05-31 电子科技大学 Product based on block chain technology is traced to the source verification method
CN107705023A (en) * 2017-10-12 2018-02-16 广州泰达信息科技有限公司 Realize the control method and system of production and qualitative control informationization and standardization

Also Published As

Publication number Publication date
CN108599963A (en) 2018-09-28

Similar Documents

Publication Publication Date Title
CN108599963B (en) Detection data tracing verification method based on block chain technology
CN107342867B (en) Signature verification method and device
US20030126400A1 (en) Data integrity check method using cumulative hash function
CN110728290B (en) Method and device for detecting security of data model
JPWO2010134192A1 (en) Electronic device, key generation program, recording medium, and key generation method
CN110868286B (en) Method for generating random number based on blockchain intelligent contract
CN110061843B (en) Block height creating method, device and equipment in chain type account book
CN104618432B (en) A kind of processing method and processing system that event sends and receives
US11075927B2 (en) Fraud detection electronic control unit, electronic control unit, and non-transitory recording medium in which computer program is described
CN110855652A (en) Safety baseline configuration compliance detection method and device, computer equipment and medium
DE60004211D1 (en) REMOVAL OF DUPLICATED OBJECTS FROM AN OBJECT STORAGE
CN107220560B (en) Data integrity protection method of embedded system based on data cache expansion
CN109409659A (en) Method for prewarning risk, device, computer equipment and storage medium
CN107463596B (en) Block chain parallel query method and system for setting out-of-chain fault table
CN109635595B (en) Block chain-based data tamper-proof method
Faith et al. When the Topology-Dependent Permutation Test (T-PTP) for monophyly returns significant support for monophyly, should that be equated with (a) rejecting a null hypothesis of nonmonophyly,(b) rejecting a null hypothesis of “no structure,”(c) failing to falsify a hypothesis of monophyly, or (d) none of the above?
CN108133026B (en) Multi-data processing method, system and storage medium
CN112769567B (en) Block chain HD private key retrieving method
CN106953880B (en) Data processing method and system, sub server and main server
US20200372008A1 (en) Method for Determining Information Integrity and Computer System Using the Same
CN111490870B (en) Seal registration method, verification method and anti-counterfeiting system based on blockchain
CN110569240B (en) Data storage method and device, computer equipment and storage medium
CN105653932B (en) The method and apparatus of software upgrading verification
CN109166042B (en) Node device, real-time reconciliation method based on blockchain, and storage medium
CN104021355B (en) A kind of multi-process operates the security method menu of same file simultaneously

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant