CN108920908B - Data storage method, device and computer readable storage medium - Google Patents

Data storage method, device and computer readable storage medium Download PDF

Info

Publication number
CN108920908B
CN108920908B CN201810685094.9A CN201810685094A CN108920908B CN 108920908 B CN108920908 B CN 108920908B CN 201810685094 A CN201810685094 A CN 201810685094A CN 108920908 B CN108920908 B CN 108920908B
Authority
CN
China
Prior art keywords
data
storage
stored
authentication
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810685094.9A
Other languages
Chinese (zh)
Other versions
CN108920908A (en
Inventor
何进萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201810685094.9A priority Critical patent/CN108920908B/en
Publication of CN108920908A publication Critical patent/CN108920908A/en
Application granted granted Critical
Publication of CN108920908B publication Critical patent/CN108920908B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure relates to a data storage method, a data storage device and a computer readable storage medium, and relates to the technical field of data processing. The method comprises the following steps: receiving a data storage request from an owner of data to be stored, and sending the data to be stored to a plurality of authentication nodes in a block chain so that each authentication node can retrieve whether historical data similar to the data to be stored exist or not; and storing the data to be stored in a plurality of storage nodes in the block chain under the condition that the number of authentication nodes which do not retrieve the history data similar to the data to be stored exceeds a first threshold value. The technical scheme of the disclosure can improve the data authentication effect.

Description

Data storage method, device and computer readable storage medium
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to a data storage method, a data storage apparatus, and a computer-readable storage medium.
Background
With the development of digital technology and the enhancement of legal consciousness, storage and copyright protection of digital contents are increasingly emphasized by various fields such as music, movies, and cultural works.
In the related art, digital content is infringed and authenticated by a single authoritative authentication authority such as a related national authority.
Disclosure of Invention
The inventors of the present disclosure found that the following problems exist in the above-described related art: the authentication level is complex, and the evidence is difficult to obtain, so that the authentication basis is low in public trust and poor in authentication effect. In view of this, the present disclosure provides a data storage technical solution, which can improve the public trust and the authentication effect of the data authentication basis.
According to some embodiments of the present disclosure, there is provided a data storage method including: receiving a data storage request from an owner of data to be stored, and sending the data to be stored to a plurality of authentication nodes in a block chain so that each authentication node can retrieve whether historical data similar to the data to be stored exist or not; storing the data to be stored in a plurality of storage nodes in the block chain if the number of authentication nodes that do not retrieve history data similar to the data to be stored exceeds a first threshold.
In some embodiments, the data to be stored is divided into a plurality of sub-data; and calculating the hash value of each subdata so that each storage node can store the corresponding subdata according to the hash value request.
In some embodiments, the hash value is broadcast in the blockchain; receiving data acquisition requests sent by a plurality of storage nodes in the block chain, wherein the data acquisition requests comprise one or more target hash values, and the target hash values are hash values of subdata requested to be stored by the storage nodes; and sending the subdata corresponding to the target hash value to the corresponding storage node.
In some embodiments, in response to a usage request for first data from a user, a hash value of each sub-data of the first data is broadcast, so that each storage node transmits the respective stored sub-data to the user according to the hash value.
In some embodiments, a purchase request from a user regarding first data is sent to the authentication node, such that the authentication node determines whether to provide the first data to the user based on whether the purchase request satisfies the requirements of the owner of the first data.
In some embodiments, an infringement authentication request about first data from a user is sent to each authentication node, the infringement authentication request including a storage address of the first data and a storage address of second data, so that each authentication node judges whether the first data is infringement data according to storage time of the first data and the second data and a similarity degree of the first data and the second data; and under the condition that the number of the authentication nodes of which the first data are infringing data exceeds a second threshold value, determining the first data as the infringing data.
According to further embodiments of the present disclosure, there is provided a data storage device including: a receiver for receiving a data storage request from an owner of data to be stored; a transmitter, configured to transmit the data to be stored to a plurality of authentication nodes in a block chain, so that each authentication node retrieves whether there is history data similar to the data to be stored; a processor configured to store the data to be stored in a plurality of storage nodes in the block chain if the number of authentication nodes that did not retrieve history data similar to the data to be stored exceeds a first threshold.
In some embodiments, the processor divides the data to be stored into a plurality of sub-data, and calculates a hash value of each sub-data, so that each storage node requests to store the corresponding sub-data according to the hash value.
In some embodiments, the sender broadcasts the hash value in the block chain, the receiver receives data acquisition requests sent by a plurality of storage nodes in the block chain, the data acquisition requests include one or more target hash values, the target hash values are hash values of sub data requested to be stored by the storage nodes, and the sender sends the sub data corresponding to the target hash values to the corresponding storage nodes.
In some embodiments, the transmitter broadcasts a hash value of each sub data of the first data in response to a usage request for the first data from a user, so that each of the storage nodes transmits the respective stored sub data to the user according to the hash value.
In some embodiments, the transmitter transmits a purchase request from a user regarding the first data to the authentication node, such that the authentication node determines whether to provide the first data to the user based on whether the purchase request satisfies a requirement of an owner of the first data.
In some embodiments, the sender sends an infringement authentication request about first data from a user to each authentication node, the infringement authentication request includes a storage address of the first data and a storage address of second data, so that each authentication node determines whether the first data is infringement data according to storage time of the first data and the second data and a similarity degree of the first data and the second data, and the processor determines the first data as infringement data if the number of authentication nodes determining that the first data is infringement data exceeds a second threshold.
According to still further embodiments of the present disclosure, there is provided a data storage device including: a memory; and a processor coupled to the memory, the processor configured to perform one or more steps of the data storage method in any of the above embodiments based on instructions stored in the memory device.
According to still further embodiments of the present disclosure, there is provided a computer-readable storage medium on which a computer program is stored, which when executed by a processor, implements one or more steps of the data storage method in any of the above embodiments.
In the embodiment, by using the characteristic that the data stored in the block chain cannot be tampered, whether the data to be stored is the first time chain entering is judged according to the sequence of the data chain entering storage, and the data entering the chain for the first time is stored in the plurality of storage nodes. Therefore, the data can be reliably stored, and the originality of the stored data can be ensured, so that an authentication basis with high public credibility is provided for data authentication, and the data authentication effect is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
The present disclosure may be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
FIG. 1 illustrates a flow diagram of some embodiments of a data storage method of the present disclosure;
FIG. 2 illustrates a flow diagram of some embodiments of step 130 in FIG. 1;
FIG. 3 illustrates a flow diagram for some embodiments of step 1302 in FIG. 2;
FIG. 4 illustrates a flow diagram of some embodiments of infringement authentication based on the data storage methodology of the present disclosure;
FIG. 5 illustrates a schematic diagram of some embodiments of a data storage method of the present disclosure;
FIG. 6 illustrates a block diagram of some embodiments of a data storage device of the present disclosure;
FIG. 7 illustrates a block diagram of further embodiments of the data storage device of the present disclosure;
FIG. 8 illustrates a block diagram of yet other embodiments of the data storage devices of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
Fig. 1 illustrates a flow diagram of some embodiments of a data storage method of the present disclosure.
As shown in fig. 1, the method includes: step 110, receiving a data storage request; step 120, sending data to be stored for retrieval; and step 130, storing the data to be stored according to the retrieval result.
In step 110, a data storage request is received from an owner of data to be stored. For example, the data to be stored may be 3D model data or various media data or the like.
In some embodiments, an owner (e.g., creator) of the 3D model data may enter one or more of a model name, a model preview, a model file, a model usage value, a mode transfer value, a node processing reward for the request, etc. into the blockchain via DAPP (Decentralized Application) to initiate a data storage request to the blockchain. The above process may be viewed as the owner of the data initiating a data registration request to the blockchain.
In step 120, data to be stored is sent to a plurality of authentication nodes in the blockchain, so that each authentication node retrieves whether there is history data similar to the data to be stored. For example, the uniqueness of the data to be stored in the blockchain may be determined by calculating a hash value of the data to be stored. With the following embodiments, originality of data can be determined according to the distribution time of the data.
In some embodiments, a plurality of authentication nodes may be disposed in a blockchain. The authentication node may be, for example, an associated authentication authority for the data to be stored. The number of authentication nodes may be set to a single number. The authentication node may retrieve whether there is data similar to the data to be stored among the data already stored in the blockchain to determine whether the data to be stored is first stored uplink.
In some embodiments, for 3D model data, the authentication node may extract a cover map of the 3D model data and perform a similarity search on the cover map based on a graph recognition technique to determine whether the data to be stored is a first uplink storage. The cover drawings may be one or more of different angled views of the 3D model data, such as a front view, a side view, a top view, a bottom view, and so forth. And the authentication node returns a retrieval result.
In step 130, in case the number of authenticated nodes not retrieving history data similar to the data to be stored exceeds a first threshold, the data to be stored is stored in a plurality of storage nodes in the block chain.
In some embodiments, whether the data to be stored is the first uplink storage may be determined based on a BTF (Byzantine failure, Byzantine) consensus algorithm. For example, more than half of the authentication nodes do not retrieve history data similar to the data to be stored, in which case it may be determined that the data to be stored is the first uplink storage, i.e. it is determined that the data to be stored is the original data.
In some embodiments, after determining that the data to be stored is original data, the authentication nodes participating in authentication may be rewarded according to a stimulus layer in the data chain.
In some embodiments, data to be stored may be sent to a plurality of storage nodes in a blockchain for storage. For example, the data to be stored may be time stamped to demonstrate the time of release or authoring of the data to be stored.
Through the embodiment, the data can be stored in the block chain on the premise of verifying the originality of the data, and reliable evidence is provided for the creation time of the data by utilizing the characteristic that the block chain cannot be tampered, so that reliable copyright protection is provided for a data owner.
In some embodiments, the data to be stored may be stored by the steps in FIG. 2.
Fig. 2 illustrates a flow diagram of some embodiments of step 130 in fig. 1.
As shown in fig. 2, step 130 may include: step 1301, dividing subdata; and step 1302 of calculating hash values to store the sub data, respectively.
In step 1301, the data to be stored is divided into a plurality of sub data. For example, the data to be stored may be divided into a plurality of sub data of 2Kb in size.
In step 1302, a hash value of each sub-data is calculated, so that each storage node requests to store the corresponding sub-data according to the hash value. For example, a Merkle array may be used to store hash values for all sub-data.
In some embodiments, the sub data may be stored by the steps in FIG. 3.
FIG. 3 illustrates a flow diagram for some embodiments of step 1302 in FIG. 2.
As shown in fig. 3, step 1302 may include: step 13021, broadcasting the hash value; step 13022, receiving a data acquisition request; and step 13023, transmitting the corresponding sub data for storage.
In step 13021, the hash value is broadcast in the blockchain.
In step 13022, data obtaining requests sent by multiple storage nodes in the block chain are received, where the data obtaining requests include one or more target hash values, and the target hash value is a hash value of the sub data requested to be stored by the storage node.
In step 13023, the sub data corresponding to the target hash value is sent to the corresponding storage node.
In some embodiments, after the 3D model data is authenticated as original data, the 3D model data is divided into a plurality of subdata; broadcasting the hash value of each subdata; after receiving the broadcast information, any storage node (e.g., a storage miner) may initiate a data obtaining request, so as to ask for corresponding sub-data through one or more hash values in the Merkle array, thereby writing the sub-data into a disk for persistent storage.
Through the embodiment, each node in the data chain stores the hash value related to the data to be stored, and the subdata of the data to be stored is stored in each storage node. Therefore, the problem of difficult storage of the data to be stored (such as 3D model data) with large data storage amount of a single computer can be solved.
In addition, the integrity of the data can be checked in the data transmission of the point-to-point network (simultaneously uploading and downloading the data from the computers), so that the problem that the transmission of each computer is unstable or unreliable is solved. Moreover, if the subdata is damaged in the transmission process, the subdata only needs to be downloaded again, and the whole data does not need to be downloaded again.
With the above-described embodiment, data authenticated as original is stored in the blockchain, and then a copyright transaction or right maintenance can be performed based on the blockchain.
In some embodiments, in response to a usage request for the first data from a user, hash values of the respective sub data of the first data are broadcast, so that the respective storage nodes transmit the respective stored sub data to the user according to the hash values.
For example, a consumer who wants to use 3D model data on a blockchain may initiate a use request. In response to the usage request, a Merkle array of the 3D model data may be returned and then the hash value in the array is broadcast to request that the 3D model data be retrieved. The storage miners can check whether the subdata corresponding to the hash values in the broadcast exists in the local storage. If so, the storage miner may send the corresponding subdata directly to the consumer.
For example, a miner who sends the sub data may receive a corresponding reward, and the owner of the 3D model data may also receive a royalty. The whole process can be realized by intelligent contracts.
In further embodiments, a purchase request from the user regarding the first data is sent to the authentication node, such that the authentication node determines whether to provide the first data to the user based on whether the purchase request satisfies the requirements of the owner of the first data.
For example, a consumer who wants to obtain a copyright for 3D model data may initiate a purchase request. The authentication node (e.g., the authentication authority for the 3D model data) receives the request and checks whether the copyright royalty meets the conditions (or other copyright-related requirements) expected by the copyright owner of the 3D model data. Copyright owners may modify the requirements of the transfer fee, etc. The participating certificate authorities may receive corresponding rewards from the copyright transaction process. The whole process can be completed through the intelligent contract.
In some embodiments, infringement authentication may be performed by the steps in FIG. 4.
FIG. 4 illustrates a flow diagram of some embodiments of infringement authentication based on the data storage methods of the present disclosure.
As shown in fig. 4, the infringement authentication process may include: step 140, sending an infringement authentication request to judge whether the data is infringed; and step 150, determining whether the data is infringement data according to the judgment result.
In step 140, an infringement authentication request about the first data from the user is sent to each authentication node, where the infringement authentication request includes the first data and the second data, so that each authentication node determines whether the first data is infringement data according to storage time of the first data and the second data and a similarity between the first data and the second data.
In step 150, in the case that it is determined that the number of authentication nodes for which the first data is infringing data exceeds the second threshold, the first data is determined as infringing data.
In some embodiments, the infringement authentication request may include a storage address of infringed data (second data) and a storage address of reported data (first data). The authentication mechanism (authentication node) receives the report, checks whether the chain entry time of the reported data is later than that of the infringed data or not, and checks the similarity degree of the reported data and the infringed data.
For example, more than two thirds of the authentication nodes confirm that the chain entry time of the reported data is later than that of the infringed data, the reported data is similar to the infringed data, the reported data can be subjected to the revocation processing, and the owner of the reported data can be punished. For example, more than two thirds of the authentication nodes confirm that the chain entry time of the reported data is earlier than that of the infringed data, and the reported data is similar to the infringed data, the infringed data can be subjected to the revocation processing, and the owner of the infringed data can be punished.
Fig. 5 illustrates a schematic diagram of some embodiments of a data storage method of the present disclosure.
As shown in fig. 5, the data owner 51 may be, for example, a producer of digital content, and the consumer 52 may be, for example, an applicant who wants to use, purchase, or report the data. The data owner 51 may register and store data via the block chain 53, or may report infringement. Consumer 52 may process copyright related issues, e.g., conduct copyright transactions with data owner 51, etc., via blockchain 53.
A plurality of authentication nodes 531 may be included in blockchain 53. Authentication node 531 may be an authentication authority associated with digital content. Each authentication node 531 authenticates the originality of the data to be stored in response to a data storage request from the data owner 51. If the number of the authenticated authentication nodes 531 exceeds the first threshold, it indicates that the data to be stored is original data and can be stored.
A plurality of storage nodes 532 may be included in blockchain 53. Storage node 532 may be a storage miner. Each storage node 532 may write one or more sub-data of the data to be stored to a disk for persistent storage.
The authentication node 531 and the storage node 532 participating in authentication and storage may obtain corresponding rewards according to the smart contracts in the blockchain 53.
The consumer 52 may obtain the child data of the desired data from the storage nodes 532. The consumer 52 can perform data copyright transaction or infringement authentication according to the intelligent contract in the block chain 53 through each authentication node 531.
In the above embodiment, by using the characteristic that the data stored in the block chain cannot be tampered, whether the data to be stored is the first time chain entering is judged according to the sequence of the data chain entering storage, and the data entering the chain for the first time is stored in the plurality of storage nodes. Therefore, the data can be reliably stored, and the originality of the stored data can be ensured, so that an authentication basis with high public credibility is provided for data authentication, and the data authentication effect is improved.
FIG. 6 illustrates a block diagram of some embodiments of data storage devices of the present disclosure.
As shown in fig. 6, the data storage device 6 includes a receiver 61, a processor 62, and a transmitter 63.
The receiver 61 receives a data storage request from the owner of the data to be stored.
The transmitter 63 transmits data to be stored to a plurality of authentication nodes in the block chain so that each authentication node retrieves whether there is history data similar to the data to be stored.
The processor 62 stores the data to be stored in a plurality of storage nodes in the block chain if the number of authenticated nodes that did not retrieve history data similar to the data to be stored exceeds a first threshold.
In some embodiments, the processor 62 divides the data to be stored into a plurality of sub-data, and calculates a hash value of each sub-data, so that each storage node requests to store the corresponding sub-data according to the hash value.
For example, the sender 63 broadcasts the hash value in a blockchain. The receiver 61 receives data acquisition requests from a plurality of storage nodes in the block chain. The data acquisition request comprises one or more target hash values, and the target hash values are hash values of the subdata requested to be stored by the storage node. The transmitter 63 transmits the sub data corresponding to the target hash value to the corresponding storage node.
In some embodiments, the transmitter 63 broadcasts a hash value of each sub data of the first data in response to a usage request for the first data from a user, so that each storage node transmits the respective stored sub data to the user according to the hash value.
In some embodiments, the transmitter 63 transmits a purchase request from the user regarding the first data to the authentication node, such that the authentication node determines whether to provide the first data to the user based on whether the purchase request meets the requirements of the owner of the first data.
In some embodiments, the transmitter 63 transmits an infringement authentication request about the first data from the user to each authentication node, the infringement authentication request including a storage address of the first data and a storage address of the second data, so that each authentication node determines whether the first data is infringement data according to a storage time of the first data and the second data and a degree of similarity between the first data and the second data. The processor 62 determines the first data as infringing data in a case where the number of authentication nodes that determine the first data as infringing data exceeds the second threshold.
In the above embodiment, by using the characteristic that the data stored in the block chain cannot be tampered, whether the data to be stored is the first time chain entering is judged according to the sequence of the data chain entering storage, and the data entering the chain for the first time is stored in the plurality of storage nodes. Therefore, the data can be reliably stored, and the originality of the stored data can be ensured, so that an authentication basis with high public credibility is provided for data authentication, and the data authentication effect is improved.
FIG. 7 illustrates a block diagram of further embodiments of the data storage device of the present disclosure.
As shown in fig. 7, the apparatus 7 of this embodiment includes: a memory 71 and a processor 72 coupled to the memory 71, the processor 72 being configured to perform one or more steps of a data storage method in any one of the embodiments of the present disclosure based on instructions stored in the memory 71.
The memory 71 may include, for example, a system memory, a fixed nonvolatile storage medium, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), a database, and other programs.
FIG. 8 illustrates a block diagram of yet other embodiments of the data storage devices of the present disclosure.
As shown in fig. 8, the data storage device 8 of this embodiment includes: a memory 810 and a processor 820 coupled to the memory 810, the processor 820 being configured to execute a data storage method in any of the embodiments described above based on instructions stored in the memory 810.
Memory 810 may include, for example, system memory, fixed non-volatile storage media, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), and other programs.
The data storage device 8 may also include an input-output interface 830, a network interface 840, a storage interface 850, and the like. These interfaces 830, 840, 850 and between the memory 810 and the processor 820 may be connected, for example, by a bus 860. The input/output interface 830 provides a connection interface for input/output devices such as a display, a mouse, a keyboard, and a touch screen. The network interface 840 provides a connection interface for various networking devices. The storage interface 840 provides a connection interface for external storage devices such as an SD card and a usb disk.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable non-transitory storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Up to this point, a data storage method, a data storage apparatus, and a computer-readable storage medium according to the present disclosure have been described in detail. Some details that are well known in the art have not been described in order to avoid obscuring the concepts of the present disclosure. It will be fully apparent to those skilled in the art from the foregoing description how to practice the presently disclosed embodiments.
The method and system of the present disclosure may be implemented in a number of ways. For example, the methods and systems of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustration only, and the steps of the method of the present disclosure are not limited to the order specifically described above unless specifically stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
Although some specific embodiments of the present disclosure have been described in detail by way of example, it should be understood by those skilled in the art that the foregoing examples are for purposes of illustration only and are not intended to limit the scope of the present disclosure. It will be appreciated by those skilled in the art that modifications may be made to the above embodiments without departing from the scope and spirit of the present disclosure. The scope of the present disclosure is defined by the appended claims.

Claims (10)

1. A method of data storage, comprising:
receiving a data storage request from an owner of data to be stored;
sending the data to be stored to a plurality of authentication nodes in a block chain, so that each authentication node retrieves whether historical data similar to the data to be stored exists or not;
storing the data to be stored in a plurality of storage nodes in the block chain if the number of authentication nodes which do not retrieve history data similar to the data to be stored exceeds a first threshold;
storing the data to be stored in a plurality of storage nodes in the block chain comprises:
dividing the data to be stored into a plurality of subdata;
calculating the hash value of each subdata and broadcasting the hash value in the block chain;
receiving data acquisition requests sent by a plurality of storage nodes in the block chain, wherein the data acquisition requests comprise one or more target hash values, and the target hash values are hash values of subdata requested to be stored by the storage nodes;
and sending the subdata corresponding to the target hash value to the corresponding storage node.
2. The data storage method of claim 1, further comprising:
in response to a usage request for first data from a user, broadcasting a hash value of each sub-data of the first data, so that each storage node transmits the respective stored sub-data to the user according to the hash value.
3. The data storage method of claim 1, further comprising:
sending a purchase request from a user regarding first data to the authentication node, so that the authentication node determines whether to provide the first data to the user according to whether the purchase request meets the requirements of the owner of the first data.
4. The data storage method of claim 1, further comprising:
sending an infringement authentication request about first data from a user to each authentication node, wherein the infringement authentication request comprises a storage address of the first data and a storage address of second data, so that each authentication node judges whether the first data is infringement data or not according to the storage time of the first data and the second data and the similarity degree of the first data and the second data;
and under the condition that the number of the authentication nodes of which the first data are infringing data exceeds a second threshold value, determining the first data as the infringing data.
5. A data storage device comprising:
a receiver for receiving a data storage request from an owner of data to be stored;
a transmitter, configured to transmit the data to be stored to a plurality of authentication nodes in a block chain, so that each authentication node retrieves whether there is history data similar to the data to be stored;
a processor for storing the data to be stored in a plurality of storage nodes in the block chain if the number of authentication nodes that did not retrieve history data similar to the data to be stored exceeds a first threshold,
the processor divides the data to be stored into a plurality of subdata and calculates the hash value of each subdata so that each storage node can request to store the corresponding subdata according to the hash value;
the sender broadcasts the hash value in the blockchain,
the receiver receives data acquisition requests sent by a plurality of storage nodes in the block chain, wherein the data acquisition requests comprise one or more target hash values, and the target hash values are hash values of the subdata requested to be stored by the storage nodes,
and the transmitter transmits the subdata corresponding to the target hash value to the corresponding storage node.
6. The data storage device of claim 5, wherein:
the transmitter broadcasts a hash value of each sub-data of the first data in response to a usage request for the first data from a user, so that each storage node transmits the respective stored sub-data to the user according to the hash value.
7. The data storage device of claim 5,
the transmitter transmits a purchase request regarding first data from a user to the authentication node so that the authentication node determines whether to provide the first data to the user according to whether the purchase request satisfies a requirement of an owner of the first data.
8. The data storage device of claim 5,
the sender sends an infringement authentication request about first data from a user to each authentication node, wherein the infringement authentication request comprises a storage address of the first data and a storage address of second data, so that each authentication node judges whether the first data is infringement data or not according to the storage time of the first data and the second data and the similarity degree of the first data and the second data,
the processor determines the first data as infringing data when the number of authentication nodes, which judge that the first data is infringing data, exceeds a second threshold.
9. A data storage device comprising:
a memory; and
a processor coupled to the memory, the processor configured to perform one or more steps of the data storage method of any of claims 1-4 based on instructions stored in the memory device.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out one or more steps of the data storage method of any one of claims 1 to 4.
CN201810685094.9A 2018-06-28 2018-06-28 Data storage method, device and computer readable storage medium Active CN108920908B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810685094.9A CN108920908B (en) 2018-06-28 2018-06-28 Data storage method, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810685094.9A CN108920908B (en) 2018-06-28 2018-06-28 Data storage method, device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108920908A CN108920908A (en) 2018-11-30
CN108920908B true CN108920908B (en) 2021-06-29

Family

ID=64421846

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810685094.9A Active CN108920908B (en) 2018-06-28 2018-06-28 Data storage method, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108920908B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109710617B (en) * 2018-12-29 2021-07-30 杭州趣链科技有限公司 Secure data transaction method based on Mercker certification
CN111666278B (en) * 2019-03-06 2024-03-26 阿里巴巴集团控股有限公司 Data storage method, data retrieval method, electronic device and storage medium
CN110209347B (en) * 2019-04-04 2020-08-11 特斯联(北京)科技有限公司 Traceable data storage method
CN110334484B (en) * 2019-06-27 2021-07-06 腾讯科技(深圳)有限公司 Copyright verification method and device, computer equipment and storage medium
CN110610322A (en) * 2019-09-19 2019-12-24 腾讯科技(深圳)有限公司 Clue data processing method, device and equipment based on block chain and storage medium
CN111050133B (en) * 2019-12-23 2020-10-23 广州公评科技有限公司 Video data processing system based on block chain technology
CN111918027B (en) * 2020-07-02 2021-07-06 杭州齐圣科技有限公司 Intelligent community security method based on Internet of things

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10313108B2 (en) * 2016-06-29 2019-06-04 Intel Corporation Energy-efficient bitcoin mining hardware accelerators
US10114980B2 (en) * 2016-07-21 2018-10-30 Acronis International Gmbh System and method for verifying data integrity using a blockchain network
US10157295B2 (en) * 2016-10-07 2018-12-18 Acronis International Gmbh System and method for file authenticity certification using blockchain network
CN106341421B (en) * 2016-10-31 2019-04-02 杭州云象网络技术有限公司 A kind of method for interchanging data based on block chain technology
CN107147652B (en) * 2017-05-18 2019-08-09 电子科技大学 A kind of safety fusion authentication method of the polymorphic identity of user based on block chain
CN107203344A (en) * 2017-05-31 2017-09-26 郑州云海信息技术有限公司 A kind of date storage method and data-storage system
CN107086920A (en) * 2017-06-20 2017-08-22 无锡井通网络科技有限公司 Copyright based on block chain really weighs method
CN107563905A (en) * 2017-07-20 2018-01-09 西安电子科技大学 A kind of academic platform service system and method for building up based on block chain
CN107622385A (en) * 2017-08-28 2018-01-23 南京邮电大学 A kind of copyright distributing method based on block chain intelligence contract

Also Published As

Publication number Publication date
CN108920908A (en) 2018-11-30

Similar Documents

Publication Publication Date Title
CN108920908B (en) Data storage method, device and computer readable storage medium
US11914712B1 (en) Blockchain based secure naming and update verification
US11127097B2 (en) Method, apparatus, and system for copyright rights defense detection
CN108921556B (en) Block chain verification method, device, equipment and storage medium
EP3671518B1 (en) Metadata distribution and management via transactional blockchain technology
US11902601B2 (en) System and techniques for digital data lineage verification
CN110851879B (en) Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
US8433750B1 (en) Collecting client-side performance metrics and latencies
CN111143883B (en) Digital content evidence obtaining method, device and equipment based on block chain
CN110597818B (en) File inquiry method, device, equipment and storage medium based on block chain
CN104067259A (en) File upload based on hash value comparison
US20120204272A1 (en) Method, apparatus and computer program product for publishing public content and private content associated with the public content
CN108712263B (en) Information verification method, device, system and computer readable storage medium
US20190379545A1 (en) System and method for decentralized digital structured data storage, management, and authentication using blockchain
US20190372778A1 (en) Tracking provenance of digital data
JP2022511326A (en) Blockchain-based content processing methods, devices, devices and storage media
JP4619046B2 (en) Original content generation device and derivative content generation device
CN111177257A (en) Data storage and access method, device and equipment of block chain
CN115730277A (en) Supplemental digital content access control using non-homogeneous token NFT
CN113795841A (en) Method for distributing a certificate of right to use of digital content, and computer program stored in a medium for executing said method
US20210144451A1 (en) Control method, content management system, recording medium, and data structure
US11893055B2 (en) System for automatic management and depositing of documents (images) hash in block-chain technology
US20230214954A1 (en) Methods and apparatus for decentralized content measurement
US20220027342A1 (en) Methods for providing and checking data provenance
CN110704451A (en) Ownership registration and evidence-providing method and device based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant