CN108650270B - Data sharing method and system based on alliance chain and incentive mechanism - Google Patents

Data sharing method and system based on alliance chain and incentive mechanism Download PDF

Info

Publication number
CN108650270B
CN108650270B CN201810469234.9A CN201810469234A CN108650270B CN 108650270 B CN108650270 B CN 108650270B CN 201810469234 A CN201810469234 A CN 201810469234A CN 108650270 B CN108650270 B CN 108650270B
Authority
CN
China
Prior art keywords
data
network
party
information
network node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810469234.9A
Other languages
Chinese (zh)
Other versions
CN108650270A (en
Inventor
洪蜀宁
宋沫飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Xingyun Digital Technology Co Ltd
Original Assignee
Suning Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suning Group Co ltd filed Critical Suning Group Co ltd
Priority to CN201810469234.9A priority Critical patent/CN108650270B/en
Publication of CN108650270A publication Critical patent/CN108650270A/en
Application granted granted Critical
Publication of CN108650270B publication Critical patent/CN108650270B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context

Abstract

The invention discloses a data sharing method and a data sharing system based on a alliance chain and an incentive mechanism. The method comprises the following steps: the member organizations build respectively corresponding service nodes and first network nodes for storing data information, and the first network nodes to which the member organizations belong are sequentially accessed into a first alliance network to build a first alliance chain; second network nodes for storing the integral information are generated according to the first network nodes, and the second network nodes are sequentially connected to a second alliance network to construct a second alliance chain; and sending the service request to the corresponding first network node through any service node and broadcasting the service request in the whole network, and correspondingly adjusting the integral information in the second network node associated with the service request type according to the whole network consensus result and/or the sent service request type. The system comprises the method provided by the scheme.

Description

Data sharing method and system based on alliance chain and incentive mechanism
Technical Field
The invention relates to the technical field of data exchange, in particular to a data sharing method and system based on a alliance chain and an incentive mechanism.
Background
With the rise of big data methodology, both academia and industry began to attach importance to the role of data. However, as the basis of big data methodology, the development of data resources is always a project consuming a lot of manpower and material resources, and relates to a series of processes such as data acquisition, arrangement, analysis and application, and benefits from the development of internet technology, and although each organization can crawl a lot of data from the network, most network data lacks direct value, and the authenticity of the network data is to be testified, so that a lot of cleaning work is required. In fact, the most valuable real data are often dispersed inside each organization, and if an effective data sharing method is provided, so that the valuable data can be actively shared, the pressure of data resource development can be greatly relieved.
In recent years, although a data sharing method based on the blockchain technology is widely mentioned, and a data trust mechanism is established to improve the efficiency of data sharing so as to solve the problems of security and accuracy of shared data, in practical application, due to the lack of a sufficient incentive mechanism to motivate an organization to upload data, the scale and value of sharable data are greatly limited.
Disclosure of Invention
The invention aims to provide a data sharing method and system based on a alliance chain and an incentive mechanism, wherein an integration mechanism is applied to an alliance chain technology to prompt member authorities to timely and actively share valuable data on the alliance chain, and the scale and the value of data sharing are improved.
In order to achieve the above object, an aspect of the present invention provides a data sharing method based on a federation chain and a incentive mechanism, including:
step S1: the member organizations build respectively corresponding service nodes and first network nodes for storing data information, and the first network nodes to which the member organizations belong are sequentially accessed into a first alliance network to build a first alliance chain;
step S2: second network nodes for storing the integral information are generated according to the first network nodes, and the second network nodes are sequentially connected to a second alliance network to construct a second alliance chain;
step S4: sending a service request to a corresponding first network node through any service node and broadcasting the service request in the whole network, and correspondingly adjusting integral information in a second network node related to the service request type according to a whole network consensus result and/or the sent service request type;
the service request types comprise a data uploading request, a data deleting request, a data inquiring request and a member complaint request.
Specifically, the method for constructing the first alliance chain by building the corresponding service node and the first network node storing the data information by the member enterprises in step S1 and sequentially accessing the first network node to which each member enterprise belongs to the first alliance network includes:
generating first digital authentication certificates corresponding to the member organizations one by one, and returning the first digital authentication certificates to the corresponding member organizations;
respectively building a first network node and a service node according to the first digital authentication certificate, and sequentially accessing the first network node to which each member institution belongs to a first alliance network to build a first alliance chain;
the data information is divided into organization information and shared data information, wherein the organization information comprises organization ID and complaint identification, and the shared data information comprises an index value, a main key and a detail ciphertext.
Further, the method for sequentially accessing each second network node to the second federation network to build the second federation chain according to the second network node corresponding to the first network node and generating the storage score in step S2 includes:
generating a second digital authentication certificate receipt to a corresponding member organization according to the mapping of the first digital authentication certificate, establishing second network nodes according to the second digital authentication certificate, and sequentially accessing each second network node to a second federation network to establish a second federation chain; wherein the content of the first and second substances,
the point information includes a point address and a point score.
Preferably, a step S3 is further included between the step S2 and the step S4:
the new member mechanism applies for joining the first alliance chain and broadcasts mechanism information to each network node of the whole network;
each member organization audits the organization information and broadcasts audit results to each first network node of the whole network;
after the auditing results of all member organizations reach consensus agreement, generating a first digital authentication certificate, mapping a second digital authentication certificate according to the first digital authentication certificate, and respectively returning the certificate to a new member organization;
the new member institution correspondingly builds a first network node and a second network node according to the first digital authentication certificate and the second digital authentication certificate, sequentially accesses the first network node to the first alliance chain, and sequentially accesses the second network node to the second alliance chain;
and respectively updating the data information in each first network node of the whole network and the integral information in each second network node.
Optionally, in step S4, the method for sending a service request to a corresponding first network node via any service node and broadcasting the service request over the whole network, and correspondingly adjusting point information in a second network node associated with the service request type according to the result of the network consensus and/or the type of the sent service request includes:
when the service request type is a data uploading request, packaging the integral address and the uploading data of a data uploading party into shared data, wherein the uploading data comprises a main key, an index value and data details;
the sharing data is input to a service node of a data uploading party by adopting an uploading method of an intelligent contract, and is broadcasted to the whole first alliance chain network;
after the first alliance chain is agreed by the whole network consensus, updating the shared data in each first network node;
broadcasting the index value of the shared data to a second alliance chain whole network through a corresponding second network node;
and after the second alliance chain is agreed by the whole network, inputting n points into the point address of the data uploading party.
Preferably, the method for packaging the credit address of the data uploading party and the uploading data into the shared data comprises the following steps:
desensitizing the primary key of the uploaded data to obtain a primary key ciphertext;
encrypting the data details by using a public key of a data uploading party to obtain a detail ciphertext;
and packaging the master key ciphertext, the detail ciphertext and the integral address of the data uploading party to form shared data.
Optionally, in step S4, the method for sending a service request to a corresponding first network node via any service node and broadcasting the service request over the whole network, and correspondingly adjusting point information in a second network node associated with the service request type according to the result of the network consensus and/or the type of the sent service request includes:
when the service request type is a data deletion request, a data uploading party acquires an index value of deleted data;
signing the deleted data by using a private key of a data uploading party to obtain signed data;
signature data and an index value are input through a service node of a data uploading party by a deleting method of an intelligent contract, and are broadcasted to the whole first alliance chain network;
each first network node verifies the signature data, deletes the data corresponding to the signature data in the first network node after the global consensus agrees, and completes the data update of each first network node;
broadcasting the index value of the deleted data to the second alliance chain whole network through a second network node of a data uploading party;
and after the second alliance chain is agreed by the whole network, outputting n points from the point address of the data uploading party.
Optionally, in step S4, the method for sending a service request to a corresponding first network node via any service node and broadcasting the service request over the whole network, and correspondingly adjusting point information in a second network node associated with the service request type according to the result of the network consensus and/or the type of the sent service request includes:
when the service request type is a data query request, a data query party desensitizes a main key of query data to form a main key ciphertext;
inputting the main key ciphertext through a service node of a data inquiry party, and acquiring an inquiry result from the first alliance chain by adopting an intelligent contract inquiry method;
when the query result is non-empty, returning the shared data corresponding to the query data;
and extracting the detail ciphertext and the point address of the data uploading party in the shared data, and paying n points by the data inquiry party to the point address to obtain a decryption mode of the detail ciphertext to obtain the data detail.
Specifically, the method for extracting the detail ciphertext and the point address of the data uploading party from the shared data and obtaining the decryption mode of the detail ciphertext by paying n points to the point address by the data inquiring party includes:
paying n points to a point address of a data uploading party through the point address of the data inquiring party, and broadcasting payment information to the first alliance link whole network through a service node of the data inquiring party, wherein the payment information comprises the point address of the data inquiring party, a detail ciphertext and the point address of the data uploading party;
after the data uploading party receives the broadcast of the payment information, the data uploading party decrypts the detail ciphertext by using a private key of the data uploading party, and the data details are restored;
encrypting the restored detailed ciphertext by using a public key of the data inquiring party to obtain a returned ciphertext, and signing the returned ciphertext by using a private key of the data uploading party to generate returned signature information;
packaging the returned ciphertext and the returned signature information into returned information, and broadcasting the returned information to the first alliance link whole network through a service node of a data uploading party;
and after the data inquiry party receives the returned information, the returned signature information is decrypted by adopting the public key of the data uploading party, and the returned ciphertext and the private key of the data inquiry party are used for decryption to obtain the data details after passing verification.
Preferably, the method for decrypting the returned signature information by using the public key of the data uploading party and obtaining the data details by using the private key of the data querying party after passing verification of the returned ciphertext comprises the following steps:
decrypting the returned signature information by adopting a public key of a data uploading party, and restoring a returned ciphertext before signature;
comparing the returned ciphertext before signing with the returned ciphertext without signing for verification, and when the returned ciphertext before signing is consistent with the returned ciphertext without signing, the verification is passed;
and decrypting the returned ciphertext by using a private key of the data inquiry party to obtain the data details.
Optionally, in step S4, the method for sending a service request to a corresponding first network node via any service node and broadcasting the service request over the whole network, and correspondingly adjusting point information in a second network node associated with the service request type according to the result of the network consensus and/or the type of the sent service request includes:
when the service request type is a member complaint request, a complaint method of an intelligent contract is adopted to initiate the complaint request to the illegal member mechanism, and meanwhile, the complaint request is broadcasted to the whole first alliance chain network;
after the consensus agreement of the whole network, recording the complaint times of one time in the complaint identification of the complaint member institution;
when the number of complained times of the complained member institution reaches a threshold value, triggering a trigger punishment mechanism for the complained member institution;
the trigger penalty mechanism includes taking masking measures for the complaint member authorities.
Compared with the prior art, the data sharing method based on the alliance chain and the incentive mechanism has the following beneficial effects:
in the data sharing method based on the alliance chain and the incentive mechanism, the first network node in the first alliance chain is used for storing data information, the second network node in the second alliance chain is used for storing point information, and the business nodes of all member organizations, the first network node and the second network node are in one-to-one correspondence, so that the point information adjustment of the related member organizations can be completed on the corresponding second network node after the corresponding business request is completed through the first network node. Illustratively, when any member institution broadcasts a service request to the first alliance chain through each service node, corresponding service request operation is executed in the first alliance chain according to the consensus result, if the executed service request is any one of a data uploading request, a data deleting request and a data inquiring request, a certain credit reward or deduction is given to a relevant party executing the operation through the second alliance chain, a 'paid' mode for replacing credit with shared data is created, each member institution is further prompted to timely and actively share valuable data in the first alliance chain based on the credit incentive policy, and the scale and the value of data sharing are improved.
Another aspect of the present invention provides a data sharing system based on a federation chain and an incentive mechanism, which is applied to the data sharing method based on a federation chain and an incentive mechanism in the above technical solution, and the system includes:
the first alliance chain constructing unit is used for the member organizations to construct respective corresponding service nodes and first network nodes for storing data information, and sequentially accessing the first network nodes to which the member organizations belong to the first alliance network to construct a first alliance chain;
the second alliance chain construction unit is used for generating second network nodes storing the integral information according to the first network nodes, and sequentially connecting each second network node into a second alliance network to construct a second alliance chain;
and the processing unit is used for sending the service request to the corresponding first network node through any service node, broadcasting the service request in the whole network, and correspondingly adjusting the point information in the second network node related to the service request type according to the whole network consensus result and/or the sent service request type.
Compared with the prior art, the beneficial effects of the data sharing system based on the alliance chain and the incentive mechanism provided by the invention are the same as the beneficial effects of the data sharing method based on the alliance chain and the incentive mechanism provided by the technical scheme, and the detailed description is omitted here.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a flowchart illustrating a data sharing method based on a federation chain and an incentive mechanism according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of a method for a new member enterprise to join a federation chain;
FIG. 3 is a schematic flow chart of a method for uploading data to a federation chain;
FIG. 4 is a flow diagram illustrating a method for deleting data in a federation chain;
FIG. 5 is a schematic flow chart of a method for obtaining query data from a federation chain;
FIG. 6 is a schematic flow diagram of a method for a member facility in a complaint union chain;
fig. 7 is a block diagram of a data sharing system based on a federation chain and an incentive mechanism according to a second embodiment of the present invention.
Reference numerals:
1-a first federation chain construction unit, 2-a second federation chain construction unit;
3-a processing unit.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Fig. 1 is a flowchart illustrating a data sharing method based on a federation chain and an incentive mechanism according to an embodiment of the present invention. Referring to fig. 1, the present embodiment provides a data sharing method based on a federation chain and a incentive mechanism, including:
step S1: the member organizations build respectively corresponding service nodes and first network nodes for storing data information, and the first network nodes to which the member organizations belong are sequentially accessed into a first alliance network to build a first alliance chain;
step S2: second network nodes for storing the integral information are generated according to the first network nodes, and the second network nodes are sequentially connected to a second alliance network to construct a second alliance chain;
step S4: sending a service request to a corresponding first network node through any service node and broadcasting the service request in the whole network, and correspondingly adjusting integral information in a second network node related to the service request type according to a whole network consensus result and/or the sent service request type;
the service request types comprise a data uploading request, a data deleting request, a data inquiring request and a member complaint request.
When the specific implementation is carried out, the service platform consists of service nodes of all member organizations, the alliance chain platform consists of a first alliance chain and a second alliance chain, the member organizations initiate service requests through the respective service nodes and broadcast the service requests to the whole network of the first alliance chain through the respective first network nodes, after receiving the relevant requests, all the first network nodes can judge whether consensus is needed to be achieved in the first alliance chain and then execute the consensus on the basis of the initiated service request types, wherein when the initiated service request types are data uploading requests, data deleting requests and member complaint requests, the requests can be executed in the first alliance chain after the consensus agreement is needed to be achieved, and when the initiated service request types are data query requests, the requests can be directly executed without the consensus; in addition, after the initiated service request is executed in the first alliance chain, whether the executed service request type is a paid request is continuously judged, if yes, a certain integral reward or deduction needs to be given to a relevant party executing the operation at this time through the second alliance chain, wherein the data uploading request, the data inquiring request and the data deleting request are paid requests.
Through the implementation process, the first network node in the first alliance chain is used for storing the data information, the second network node in the second alliance chain is used for storing the point information, and the service node of each member mechanism, the first network node and the second network node are in one-to-one correspondence, so that the point information adjustment of the related member mechanism can be completed on the corresponding second network node after the corresponding service request is completed through the first network node. And then a 'paid' mode of utilizing shared data to replace points is created, each member organization is prompted to actively share valuable data in time, and the scale and the value of data sharing are improved.
Furthermore, it should be understood by those skilled in the art that the service request in the above embodiments is not limited to the four manners of the data upload request, the data delete request, the data query request and the member complaint request, but also includes other service requests that can be implemented, such as a data download request, a data change request, and the like.
It can be understood that, in this embodiment, the first federation chain is built by using a super ledger Fabric framework, and the second federation chain is built by using an Irppre framework having a point recording function, because the super ledger Fabric uses a modular framework technology, and an algorithm used by the super ledger Fabric is a Kafka consensus ranking method, the first federation chain has good extensibility and data processing efficiency. To facilitate an understanding of the Kafka consensus ordering method, the Kafka consensus ordering method is described below in connection with the first federation chain: the first network node correspondingly collects service requests (mainly indicating data uploading requests and data deleting requests) broadcast by other first network nodes, and identifies the validity and the sequence of the service requests. And packaging the corresponding service request into a block according to the consensus result, and returning the new block to the tail part of the block connected to the existing first network node by each first network node, thereby ensuring the data consistency of each first network node.
Specifically, the method for establishing the first alliance chain by establishing the service node and the first network node storing the data information corresponding to each member authority by the member authority and sequentially accessing the first network node to which each member authority belongs to the first alliance network includes:
generating first digital authentication certificates corresponding to the member organizations one by one, and returning the first digital authentication certificates to the corresponding member organizations; respectively building a first network node and a service node according to the first digital authentication certificate, and sequentially accessing the first network node to which each member institution belongs to a first alliance network to build a first alliance chain; the data information is divided into mechanism information and shared data information, wherein the data information is divided into the mechanism information and the shared data information, the mechanism information comprises a mechanism ID and a complaint identification, and the shared data information comprises an index value, a main key and a detail ciphertext.
Further, the method for sequentially accessing each second network node to the second alliance network to construct the second alliance chain according to the second network node which generates the storage integral corresponding to the first network node in the above embodiment;
generating a second digital authentication certificate receipt to a corresponding member organization according to the mapping of the first digital authentication certificate, building second network nodes according to the second digital authentication certificate, and sequentially connecting each second network node to a second federation network to build a second federation chain; wherein the integration information comprises an integration address and an integration fraction. It is readily understood that the initial integral of each member organization is zero.
In consideration of the fact that a new member organization is added, referring to fig. 2, the above embodiment further includes a step S3 between the step S2 and the step S4:
the new member mechanism applies for joining the first alliance chain and broadcasts mechanism information to each network node of the whole network; each member organization audits the organization information and broadcasts audit results to each first network node of the whole network; after the auditing results of all member organizations reach consensus agreement, generating a first digital authentication certificate, mapping a second digital authentication certificate according to the first digital authentication certificate, and respectively returning the certificate to a new member organization; the new member institution correspondingly builds a first network node and a second network node according to the first digital authentication certificate and the second digital authentication certificate, sequentially accesses the first network node to the first alliance chain, and sequentially accesses the second network node to the second alliance chain; and respectively updating the data information in each first network node of the whole network and the integral information in each second network node.
In specific implementation, a first network node of a new member institution is configured with a first digital authentication certificate, and a second network node of the new member institution is configured with a second digital authentication certificate, wherein the first digital authentication certificate and the second digital authentication certificate have the same record content, so that a public and private key pair in the first digital authentication certificate/the second digital authentication certificate is also the same, and the new member institution only needs to store any one pair of public and private keys.
Referring to fig. 3, when the service request type is a data upload request, the method in step S4 includes:
packaging the integral address and the uploaded data of the data uploading party into shared data, wherein the uploaded data comprises a main key, an index value and data details; the sharing data is input to a service node of a data uploading party by adopting an uploading method of an intelligent contract, and is broadcasted to the whole first alliance chain network; after the first alliance chain is agreed by the whole network consensus, updating the shared data in each first network node; broadcasting the index value of the shared data to a second alliance chain whole network through a corresponding second network node; and after the second alliance chain is agreed by the whole network, inputting n points into the point address of the data uploading party.
The method for packaging the credit address of the data uploading party and the uploading data into the shared data comprises the following steps:
desensitizing the primary key of the uploaded data to obtain a primary key ciphertext; encrypting the data details by using a public key of a data uploading party to obtain a detail ciphertext; and packaging the master key ciphertext, the detail ciphertext and the integral address of the data uploading party to form shared data.
In a specific implementation process, when any member mechanism finishes packaging shared data and initiates a data uploading request through a corresponding service node, the first alliance chain searches for duplicate checking in the database according to a primary key in the shared data, and broadcasts to the first alliance chain in the whole network after the duplicate checking is passed (the shared data is not stored in the database), so that the shared data is prevented from being repeatedly uploaded and further limited resources of the database are avoided.
Referring to fig. 4, when the service request type is a data deletion request, the method in step S4 includes:
a data uploading party acquires an index value of deleted data; signing the deleted data by using a private key of a data uploading party to obtain signed data; signature data and an index value are input through a service node of a data uploading party by a deleting method of an intelligent contract, and are broadcasted to the whole first alliance chain network; each first network node verifies the signature data, deletes the data corresponding to the signature data in the first network node after the global consensus agrees, and completes the data update of each first network node; broadcasting the index value of the deleted data to the second alliance chain whole network through a second network node of a data uploading party; and after the second alliance chain is agreed by the whole network, outputting n points from the point address of the data uploading party.
When the method is implemented specifically, data uploading and data deleting are a relative process, the reward points of the system can be obtained when the data are uploaded, and similarly, when a data uploading party needs to delete the originally uploaded data, the equivalent points are correspondingly consumed; in addition, in order to encourage the member institutions to upload high-value shared data, different levels of credit remuneration can be set according to the value of the shared data so as to guide the member institutions to reduce the uploading of low-value shared data.
Considering that each member institution in the alliance chain platform has a transfer service, in order to improve the convenience of mutual transfer of each member institution, the embodiment meets the service requirement of the traditional transfer through the form of integral transfer; the specific integral transfer method comprises the following steps:
the member institution of the payer inputs m points of transfer and the point address of the payee through the service node; transferring m points in the point address of the payer to the point address of the payee by adopting a transfer method of an intelligent contract to complete the point transfer transaction; and then broadcasting the information of the point transfer transaction to the second union chain whole network.
Further, referring to fig. 5, when the service request type is a data query request, the method in step S4 includes:
the data inquiring party desensitizes the main key of the inquired data to form a main key ciphertext; inputting the main key ciphertext through a service node of a data inquiry party, and acquiring an inquiry result from the first alliance chain by adopting an intelligent contract inquiry method; when the query result is non-empty, returning the shared data corresponding to the query data; and extracting the detail ciphertext and the point address of the data uploading party in the shared data, and paying n points by the data inquiry party to the point address to obtain a decryption mode of the detail ciphertext to obtain the data detail.
It should be noted that the data query request includes free query and paid query, when the data querying party only obtains the shared data and does not obtain the decryption manner for the detail ciphertext in the shared data, at this time, it is not necessary to pay the point (free data query) to the data uploading party, and only when the data querying party obtains the detail ciphertext in the shared data, and further requests the decryption manner to the data uploading party to restore the data detail corresponding to the detail ciphertext, it is necessary to pay a certain point (paid data query) to the data uploading party.
The method for extracting the detail ciphertext and the point address of the data uploading party from the shared data, paying n points by the point address from the data inquiry party to obtain the decryption mode of the detail ciphertext and obtaining the data detail comprises the following steps:
paying n points to the point address of the data uploading party through the point address of the data inquiring party, and broadcasting payment information to the first alliance chain whole network through the service node of the data inquiring party, wherein the payment information comprises the point address of the data inquiring party, a detail ciphertext and the point address of the data uploading party; after the data uploading party receives the broadcast of the payment information, the data uploading party decrypts the detail ciphertext by using a private key of the data uploading party, and the data details are restored; encrypting the restored detailed ciphertext by using a public key of the data inquiring party to obtain a returned ciphertext, and signing the returned ciphertext by using a private key of the data uploading party to generate returned signature information; packaging the returned ciphertext and the returned signature information into returned information, and broadcasting the returned information to the first alliance link whole network through a service node of a data uploading party; and after the data inquiry party receives the returned information, the returned signature information is decrypted by adopting the public key of the data uploading party, and the returned ciphertext and the private key of the data inquiry party are decrypted to obtain the data details after passing verification.
The method for decrypting the returned signature information by using the public key of the data uploading party and obtaining the data details by using the private key of the data inquiring party after passing the verification of the returned ciphertext comprises the following steps:
decrypting the returned signature information by adopting a public key of a data uploading party, and restoring a returned ciphertext before signature; comparing the returned ciphertext before signing with the returned ciphertext without signing for verification, and when the returned ciphertext before signing is consistent with the returned ciphertext without signing, the verification is passed; and decrypting the returned ciphertext by using a private key of the data inquiry party to obtain the data details.
Further, referring to fig. 6, when the service request type is a member complaint request, the method in step S4 includes:
a complaint method of an intelligent contract is adopted to initiate a complaint request to a violation member organization, and the complaint request is broadcast to the whole first alliance chain; after the consensus agreement of the whole network, recording a complained record in the complaining mark of the complained member institution; when the number of complained times of the complained member institution reaches a threshold value, triggering a trigger punishment mechanism for the complained member institution; triggering the penalty mechanism includes taking masking measures against the complaint member authorities.
When the score of the complaint member institution is less than 0, the complaint times of the complaint member institution reach a threshold value, and at the moment, the shielding identifier of the member institution is automatically marked as 1 to limit the data read-write right and the transaction right of the complaint member institution in the alliance chain platform, thereby realizing the effective supervision of the malicious behaviors of the member institution.
It is easy to understand that, the data sharing method based on the alliance chain and the incentive mechanism adopts an intelligent contract mode to realize the business operation of each member mechanism, the intelligent contract maps the business operation into the read-write operation of the database, and the read-write operation is uniformly executed on the network nodes of the whole network according to the consensus result so as to ensure the consistency of the database of each network node. An intelligent contract is a set of commitments defined in digital form, including agreements on which contract participants can enforce the commitments.
Example two
Referring to fig. 1 and fig. 7, the present embodiment provides a data sharing system based on a federation chain and a incentive mechanism, including:
the first alliance chain constructing unit 1 is used for member organizations to construct respective corresponding service nodes and first network nodes for storing data information, and sequentially accessing the first network nodes to which the member organizations belong to a first alliance network to construct a first alliance chain;
a second federation chain construction unit 2, configured to generate second network nodes storing point information according to the first network node, and sequentially connect each second network node to a second federation network to construct a second federation chain;
and the processing unit 3 is configured to send a service request to a corresponding first network node via any service node and broadcast the service request over the whole network, and correspondingly adjust point information in a second network node associated with the service request type according to a result of the network consensus and/or the type of the sent service request.
Compared with the prior art, the beneficial effects of the data sharing system based on the alliance chain and the incentive mechanism provided by the embodiment of the invention are the same as the beneficial effects of the data sharing method based on the alliance chain and the incentive mechanism provided by the first embodiment, and are not described herein again.
It will be understood by those skilled in the art that all or part of the steps in the method for implementing the invention may be implemented by hardware instructions related to a program, the program may be stored in a computer-readable storage medium, and when executed, the program includes the steps of the method of the embodiment, and the storage medium may be: ROM/RAM, magnetic disks, optical disks, memory cards, and the like.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (12)

1. A data sharing method based on a federation chain and an incentive mechanism is characterized by comprising the following steps:
step S1: the member organizations build respectively corresponding service nodes and first network nodes for storing data information, and the first network nodes to which the member organizations belong are sequentially accessed into a first alliance network to build a first alliance chain;
step S2: establishing second network nodes for storing integral information according to the first network nodes, and sequentially accessing each second network node to a second alliance network to construct a second alliance chain;
step S4: sending a service request to a corresponding first network node through any service node and broadcasting the service request in the whole network, and correspondingly adjusting integral information in a second network node associated with the service request type according to the type of the sent service request or simultaneously according to a result of the consensus in the whole network;
the service request types comprise a data uploading request, a data deleting request, a data inquiring request and a member complaint request.
2. The method according to claim 1, wherein in step S1, the method for constructing the respective corresponding service node and the first network node storing the data information by the member enterprises, and sequentially accessing the first network node to which each member enterprise belongs to the first alliance network to construct the first alliance chain comprises:
generating first digital authentication certificates corresponding to the member organizations one by one, and returning the first digital authentication certificates to the corresponding member organizations;
respectively building a first network node and a service node according to the first digital authentication certificate, and sequentially accessing the first network node to which each member institution belongs to a first alliance network to build a first alliance chain;
the data information is divided into organization information and shared data information, wherein the organization information comprises organization ID and complaint identification, and the shared data information comprises an index value, a main key and a detail ciphertext.
3. The method according to claim 2, wherein the step S2 of building the second network nodes storing the points according to the first network nodes, and the method of sequentially connecting the second network nodes to the second federation network to build the second federation chain includes:
generating a second digital authentication certificate receipt to a corresponding member organization according to the mapping of the first digital authentication certificate, establishing second network nodes according to the second digital authentication certificate, and sequentially accessing each second network node to a second federation network to establish a second federation chain; wherein the content of the first and second substances,
the point information includes a point address and a point score.
4. The method of claim 3, further comprising, between the step S2 and the step S4, the step S3:
the new member mechanism applies for joining the first alliance chain and broadcasts mechanism information to each network node of the whole network;
each member organization audits the organization information and broadcasts audit results to each first network node of the whole network;
after the auditing results of all member organizations reach consensus agreement, generating a first digital authentication certificate, mapping a second digital authentication certificate according to the first digital authentication certificate, and respectively returning the certificate to a new member organization;
the new member institution correspondingly builds a first network node and a second network node according to the first digital authentication certificate and the second digital authentication certificate, sequentially accesses the first network node to the first alliance chain, and sequentially accesses the second network node to the second alliance chain;
and respectively updating the data information in each first network node of the whole network and the integral information in each second network node.
5. The method according to claim 2, wherein the step S4, in which the method for sending the service request to the corresponding first network node via any service node and broadcasting over the network, and correspondingly adjusting the point information in the second network node associated with the service request type according to the result of the network-wide consensus and/or the type of the sent service request comprises:
when the service request type is a data uploading request, packaging the integral address and the uploading data of a data uploading party into shared data, wherein the uploading data comprises a main key, an index value and data details;
the sharing data is input to a service node of a data uploading party by adopting an uploading method of an intelligent contract, and is broadcasted to the whole first alliance chain network;
after the first alliance chain is agreed by the whole network consensus, updating the shared data in each first network node;
broadcasting the index value of the shared data to a second alliance chain whole network through a corresponding second network node;
and after the second alliance chain is agreed by the whole network, inputting n points into the point address of the data uploading party.
6. The method of claim 5, wherein the step of packaging the credit address of the data uploading party and the uploading data into shared data comprises:
desensitizing the primary key of the uploaded data to obtain a primary key ciphertext;
encrypting the data details by using a public key of a data uploading party to obtain a detail ciphertext;
and packaging the master key ciphertext, the detail ciphertext and the integral address of the data uploading party to form shared data.
7. The method according to claim 2, wherein the step S4, in which the method for sending the service request to the corresponding first network node via any service node and broadcasting over the network, and correspondingly adjusting the point information in the second network node associated with the service request type according to the result of the network-wide consensus and/or the type of the sent service request comprises:
when the service request type is a data deletion request, a data uploading party acquires an index value of deleted data;
signing the deleted data by using a private key of a data uploading party to obtain signed data;
signature data and an index value are input through a service node of a data uploading party by a deleting method of an intelligent contract, and are broadcasted to the whole first alliance chain network;
each first network node verifies the signature data, deletes the data corresponding to the signature data in the first network node after the global consensus agrees, and completes the data update of each first network node;
broadcasting the index value of the deleted data to the second alliance chain whole network through a second network node of a data uploading party;
and after the second alliance chain is agreed by the whole network, outputting n points from the point address of the data uploading party.
8. The method according to claim 1, wherein the step S4, in which the method for sending the service request to the corresponding first network node via any service node and broadcasting over the network, and correspondingly adjusting the point information in the second network node associated with the service request type according to the result of the network-wide consensus and/or the type of the sent service request comprises:
when the service request type is a data query request, a data query party desensitizes a main key of query data to form a main key ciphertext;
inputting the main key ciphertext through a service node of a data inquiry party, and acquiring an inquiry result from the first alliance chain by adopting an intelligent contract inquiry method;
when the query result is non-empty, returning the shared data corresponding to the query data;
and extracting the detail ciphertext and the point address of the data uploading party in the shared data, and paying n points by the data inquiry party to the point address to obtain a decryption mode of the detail ciphertext to obtain the data detail.
9. The method according to claim 8, wherein the method for extracting the detail ciphertext and the point address of the data uploading party from the shared data, and paying n points to the point address by the data inquiring party to obtain the decryption mode of the detail ciphertext comprises the following steps:
paying n points to a point address of a data uploading party through the point address of the data inquiring party, and broadcasting payment information to the first alliance link whole network through a service node of the data inquiring party, wherein the payment information comprises the point address of the data inquiring party, a detail ciphertext and the point address of the data uploading party;
after the data uploading party receives the broadcast of the payment information, the data uploading party decrypts the detail ciphertext by using a private key of the data uploading party, and the data details are restored;
encrypting the restored detailed ciphertext by using a public key of the data inquiring party to obtain a returned ciphertext, and signing the returned ciphertext by using a private key of the data uploading party to generate returned signature information;
packaging the returned ciphertext and the returned signature information into returned information, and broadcasting the returned information to the first alliance link whole network through a service node of a data uploading party;
and after the data inquiry party receives the returned information, the returned signature information is decrypted by adopting the public key of the data uploading party, and the returned ciphertext and the private key of the data inquiry party are used for decryption to obtain the data details after passing verification.
10. The method according to claim 9, wherein the method for decrypting the returned signature information by using the public key of the data uploading party and decrypting the returned signature information and the returned ciphertext after passing verification by using the private key of the data querying party comprises:
decrypting the returned signature information by adopting a public key of a data uploading party, and restoring a returned ciphertext before signature;
comparing the returned ciphertext before signing with the returned ciphertext without signing for verification, and when the returned ciphertext before signing is consistent with the returned ciphertext without signing, the verification is passed;
and decrypting the returned ciphertext by using a private key of the data inquiry party to obtain the data details.
11. The method according to claim 2, wherein the step S4, in which the method for sending the service request to the corresponding first network node via any service node and broadcasting over the network, and correspondingly adjusting the point information in the second network node associated with the service request type according to the result of the network-wide consensus and/or the type of the sent service request comprises:
when the service request type is a member complaint request, a complaint method of an intelligent contract is adopted to initiate the complaint request to the illegal member mechanism, and meanwhile, the complaint request is broadcasted to the whole first alliance chain network;
after the consensus agreement of the whole network, recording a complained record in the complaining mark of the complained member institution;
when the number of complained times of the complained member institution reaches a threshold value, triggering a trigger punishment mechanism for the complained member institution;
the trigger penalty mechanism includes taking masking measures for the complaint member authorities.
12. A federation chain and incentive mechanism-based data sharing system, comprising:
the first alliance chain constructing unit is used for the member organizations to construct respective corresponding service nodes and first network nodes for storing data information, and sequentially accessing the first network nodes to which the member organizations belong to the first alliance network to construct a first alliance chain;
the second alliance chain constructing unit is used for constructing second network nodes storing the integral information according to the first network nodes and sequentially connecting each second network node into a second alliance network to construct a second alliance chain;
and the processing unit is used for sending the service request to the corresponding first network node through any service node and broadcasting the service request in the whole network, and correspondingly adjusting the point information in the second network node related to the service request type according to the type of the sent service request or simultaneously according to the result of the network consensus.
CN201810469234.9A 2018-05-16 2018-05-16 Data sharing method and system based on alliance chain and incentive mechanism Active CN108650270B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810469234.9A CN108650270B (en) 2018-05-16 2018-05-16 Data sharing method and system based on alliance chain and incentive mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810469234.9A CN108650270B (en) 2018-05-16 2018-05-16 Data sharing method and system based on alliance chain and incentive mechanism

Publications (2)

Publication Number Publication Date
CN108650270A CN108650270A (en) 2018-10-12
CN108650270B true CN108650270B (en) 2020-10-23

Family

ID=63756326

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810469234.9A Active CN108650270B (en) 2018-05-16 2018-05-16 Data sharing method and system based on alliance chain and incentive mechanism

Country Status (1)

Country Link
CN (1) CN108650270B (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110502916B (en) * 2018-05-16 2022-04-19 南京星云数字技术有限公司 Sensitive data processing method and system based on block chain
CN109587241B (en) * 2018-12-04 2022-02-11 挖财网络技术有限公司 Data sharing method and equipment
CN109685556B (en) * 2018-12-13 2021-04-20 东莞市盟大塑化科技有限公司 Trade integration method based on block chain technology
CN109376187A (en) * 2018-12-17 2019-02-22 北京京东金融科技控股有限公司 A kind of querying method and device based on block chain
CN109493059A (en) * 2018-12-24 2019-03-19 深圳市元智汇科技有限公司 A kind of marketing strategy based on block chain determines method and system
CN109684411A (en) * 2018-12-25 2019-04-26 广州通易科技有限公司 A kind of law enforcement result-sharing method based on block chain
CN110022345B (en) * 2018-12-28 2020-03-24 阿里巴巴集团控股有限公司 Method, system, device and equipment for processing request in alliance chain
CN109697670B (en) * 2018-12-29 2021-06-04 杭州趣链科技有限公司 Public link information shielding method without influence on credibility
CN109785139A (en) * 2019-03-14 2019-05-21 哈尔滨工程大学 A kind of data sharing motivational techniques based on intelligent contract
CN110061968A (en) * 2019-03-15 2019-07-26 广东工程职业技术学院 A kind of file encryption-decryption method based on block chain, system and storage medium
CN111726318A (en) * 2019-03-18 2020-09-29 苏宁易购集团股份有限公司 Sensitive data transaction method and system based on block chain
CN111723060B (en) * 2019-03-18 2023-04-21 南京星云数字技术有限公司 Blacklist data sharing method and system based on blockchain
CN109978615A (en) * 2019-03-20 2019-07-05 广州美术学院 A kind of motivational techniques, device and the storage medium of knowledge based data sharing
CN110175867B (en) * 2019-04-26 2021-07-27 华中科技大学 Block chain excitation method and system based on shared integral
CN110287254B (en) * 2019-05-08 2021-08-20 杭州圣吉奥软件有限公司 Data transaction method and device based on alliance chain and computer equipment
CN110492988B (en) * 2019-07-03 2020-07-21 特斯联(北京)科技有限公司 Multi-path parallel multiplexing big data system and processing method thereof
CN110515940A (en) * 2019-07-10 2019-11-29 平安普惠企业管理有限公司 Querying method, equipment, storage medium and device based on data sharing
CN110535955A (en) * 2019-09-02 2019-12-03 广东电网有限责任公司 It is a kind of that electricity consumption data-sharing systems and method are matched based on multichain
CN111143880B (en) * 2019-12-27 2022-06-07 中电长城网际系统应用有限公司 Data processing method and device, electronic equipment and readable medium
CN111371863B (en) * 2020-02-25 2023-05-26 常州三泰科技有限公司 Chemical data storage and sharing platform and method based on alliance chain technology
CN111861117A (en) * 2020-06-16 2020-10-30 北京工业大学 Musical instrument evaluation data sharing method and system based on alliance chain
CN111737765A (en) * 2020-07-31 2020-10-02 支付宝(杭州)信息技术有限公司 Method and device for managing block chain resources
CN112837023A (en) * 2020-12-03 2021-05-25 杭州趣链科技有限公司 Business collaboration platform, method and device of organization and electronic equipment
CN113098941B (en) * 2021-03-25 2022-07-01 浙江大学 Virtual reality content distributed management method and system based on integral excitation
CN113114761B (en) * 2021-04-12 2022-09-20 中共陕西省委党校 Data sharing exchange excitation system and method based on distributed service
CN114971896A (en) * 2022-03-31 2022-08-30 华润网络(深圳)有限公司 Integral management method of alliance chain
CN114708041A (en) * 2022-05-16 2022-07-05 北京共识数信科技有限公司 Industry data sharing method and system based on integral excitation and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488675A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Distributed shared general ledger construction method of block chain
CN106788987A (en) * 2016-11-28 2017-05-31 树读(上海)信息科技有限公司 A kind of collage-credit data based on block chain is shared and transaction system
CN106780007A (en) * 2016-11-28 2017-05-31 树读(上海)信息科技有限公司 A kind of collage-credit data is shared and transaction system
CN107103405A (en) * 2017-03-22 2017-08-29 暨南大学 A kind of mass-rent system and its building method based on block chain technology
CN107241360A (en) * 2017-08-04 2017-10-10 北京明朝万达科技股份有限公司 A kind of data safety shares exchange method and data safety shares switching plane system
CN107730225A (en) * 2017-10-24 2018-02-23 广东工业大学 A kind of big data method of commerce, system, equipment and computer-readable storage medium
CN107862548A (en) * 2017-11-03 2018-03-30 国云科技股份有限公司 A kind of broad range of data sharing method based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150379510A1 (en) * 2012-07-10 2015-12-31 Stanley Benjamin Smith Method and system to use a block chain infrastructure and Smart Contracts to monetize data transactions involving changes to data included into a data supply chain.
US10580100B2 (en) * 2016-06-06 2020-03-03 Chicago Mercantile Exchange Inc. Data payment and authentication via a shared data structure

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488675A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Distributed shared general ledger construction method of block chain
CN106788987A (en) * 2016-11-28 2017-05-31 树读(上海)信息科技有限公司 A kind of collage-credit data based on block chain is shared and transaction system
CN106780007A (en) * 2016-11-28 2017-05-31 树读(上海)信息科技有限公司 A kind of collage-credit data is shared and transaction system
CN107103405A (en) * 2017-03-22 2017-08-29 暨南大学 A kind of mass-rent system and its building method based on block chain technology
CN107241360A (en) * 2017-08-04 2017-10-10 北京明朝万达科技股份有限公司 A kind of data safety shares exchange method and data safety shares switching plane system
CN107730225A (en) * 2017-10-24 2018-02-23 广东工业大学 A kind of big data method of commerce, system, equipment and computer-readable storage medium
CN107862548A (en) * 2017-11-03 2018-03-30 国云科技股份有限公司 A kind of broad range of data sharing method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"基于区块链的数据安全共享网络体系研究";王继业;《计算机研究与发展》;20170415;全文 *

Also Published As

Publication number Publication date
CN108650270A (en) 2018-10-12

Similar Documents

Publication Publication Date Title
CN108650270B (en) Data sharing method and system based on alliance chain and incentive mechanism
US20220020001A1 (en) Decisional Architectures in Blockchain Environments
CN112600841B (en) Credit record sharing method and device based on block chain and electronic equipment
CN110490305B (en) Machine learning model processing method based on block chain network and node
US20210399900A1 (en) Method and system for a trusted execution environment-based proof of stake protocol
CN108848080A (en) Data-sharing systems based on the storage verification of alliance's chain
CN110599069A (en) Application evaluation method and device based on block chain network
CN111526200A (en) Data storage access method and system based on block chain and cloud platform
CN111798209A (en) Engineering project management method based on block chain, electronic equipment and storage medium
CN110633963A (en) Electronic bill processing method, electronic bill processing device, computer-readable storage medium and equipment
CN110569643A (en) traffic management method and device based on block chain network
CN112163954B (en) Transaction method and device based on block chain
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN113255014B (en) Data processing method based on block chain and related equipment
CN112199448A (en) Industrial and commercial registration method and system based on block chain
CN115049398A (en) Complete data asset trusted management and value transfer system and method
CN111723060A (en) Blacklist data sharing method and system based on block chain
CN111046078A (en) Block chain-based credit investigation query method and device and electronic equipment
CN114565386A (en) Block chain escrow transaction method and system with multi-party cooperative privacy protection
CN113486122A (en) Data sharing method and electronic equipment
CN112232828A (en) Power grid data transaction method and system
Sober et al. A blockchain-based IoT data marketplace
CN114329290B (en) Capability open platform and authorized access method thereof
CN113271366B (en) Data sharing system based on block chain and safety calculation
CN111444261A (en) Enterprise data sharing model based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20211019

Address after: Room 834, Yingying building, No.99, Tuanjie Road, yanchuangyuan, Jiangbei new district, Nanjing, Jiangsu Province

Patentee after: Nanjing Xingyun Digital Technology Co.,Ltd.

Address before: 210000, 1-5 story, Jinshan building, 8 Shanxi Road, Nanjing, Jiangsu.

Patentee before: SUNING.COM Co.,Ltd.