CN109086585A - History data processing method, system and computer readable storage medium - Google Patents

History data processing method, system and computer readable storage medium Download PDF

Info

Publication number
CN109086585A
CN109086585A CN201810751453.6A CN201810751453A CN109086585A CN 109086585 A CN109086585 A CN 109086585A CN 201810751453 A CN201810751453 A CN 201810751453A CN 109086585 A CN109086585 A CN 109086585A
Authority
CN
China
Prior art keywords
node
ciphertext
peer
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810751453.6A
Other languages
Chinese (zh)
Inventor
孙亮
吴小川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongan Information Technology Service Co Ltd
Original Assignee
Zhongan Information Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongan Information Technology Service Co Ltd filed Critical Zhongan Information Technology Service Co Ltd
Priority to CN201810751453.6A priority Critical patent/CN109086585A/en
Publication of CN109086585A publication Critical patent/CN109086585A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Abstract

The invention discloses a kind of history data processing method, system and computer readable storage mediums, belong to alliance's block chain technical field.Method include: first node in peer-to-peer network using the history data of the public key encryption user A of user A to generate ciphertext, and construct the structured message for including ciphertext, the corresponding private key of public key is saved by user A;Structured message is broadcasted other multiple nodes into peer-to-peer network by first node;Other nodes verify structured message, if verification passes through, structured message is recorded in respective caching by each node in peer-to-peer network;Alliance's block chain is written at block to multiple information packages including structured message in caching by the specified node timing in peer-to-peer network.The present invention, can the whole network be shared and data privacy and safety by that can will be stored on alliance's block chain after curriculum vitae data encryption based on block chain technology and Asymmetric Cryptography technology.

Description

History data processing method, system and computer readable storage medium
Technical field
The present invention relates to alliance's block chain technical field, in particular to a kind of history data processing method, system and calculating Machine readable storage medium storing program for executing.
Background technique
Resume record education educational background, speciality and the employment history of a people.For traditionally, resume has been oriented to for a long time The achievement that a people has reached to some time point is recorded, main function is learner or job hunter to obtain interview or visit The tool for talking chance, since it is often Zheng Cai department or academic institution selects the main foundation of candidate, importance is visible One spot.
For at present, the education experience in curriculum vitae is stored in students' archives, and after graduating, students' archives information It is placed on the talents market of school, employment company or various regions;And the information preservation of employment history is in the manpower money in work location Source and social security bureau.It is more troublesome for desired querying individual resume are current.Above-mentioned Custodian only realizes personal shoe It counts the acquisition and storage of evidence one by one, and seems to be improved on inquiry easness and safety, moreover, if only simply will History data is simple and crude to be enumerated together, and storage in a system, is stored in a system or a server, So the shared of these information will face huge privacy leakage problem.
Summary of the invention
It is an object of that present invention to provide a kind of history data processing method, system and computer readable storage mediums, are based on Block chain technology and Asymmetric Cryptography technology can will be stored on alliance's block chain after curriculum vitae data encryption, Ji Nengquan Net is shared, and can fully ensure that data privacy and safety.
Specific technical solution provided in an embodiment of the present invention is as follows:
In a first aspect, providing a kind of history data processing method, comprising:
First node in peer-to-peer network is using the history data of the public key encryption user A of user A to generate ciphertext, and structure Make the structured message comprising the ciphertext, the corresponding private key of the public key is saved by user A;
The structured message is broadcasted other multiple nodes into the peer-to-peer network by the first node;
Other described nodes verify the structured message, if verification passes through, by the peer-to-peer network The structured message is recorded in respective caching by each node;
By the specified node timing in the peer-to-peer network to multiple including the structured message in caching Alliance's block chain is written at block in information package.
In another embodiment, the first node in the peer-to-peer network uses the shoe of the public key encryption user A of user A It counts one by one before generating ciphertext step accordingly, the method also includes:
The first node generates the public key and the private key according to the biometric information of user A;
Wherein, the biometric information includes any in finger print information, face information, eyeprint information and iris information Or a variety of any combination.
In another embodiment, the structured message of the construction comprising the ciphertext includes:
The first node carries out Hash operation to the ciphertext, generates ciphertext abstract;And
The structured message is constructed using the ciphertext and ciphertext abstract.
In another embodiment, other described nodes, which verify to the structured message, includes:
Other described nodes carry out Hash operation to the ciphertext in the structured message, cryptographic Hash are obtained, using described Cryptographic Hash verifies ciphertext abstract.
In another embodiment, the specified node timing by the peer-to-peer network is to the ciphertext in caching It carries out being packaged into block with other ciphertexts, write-in alliance's block chain includes:
In preset time point, following operation is executed by the specified node:
To multiple information including the structured message, time sort ascending is generated by information, by specified Hierarchical structure is organized, and adds head building block;
The whole network broadcast that the block of building is carried out to the peer-to-peer network, is total to the block if obtaining the whole network Know, then alliance's block chain is written into the block.
In another embodiment, further includes:
If the second node in the peer-to-peer network gets the interview request of user A, from alliance's block chain Ciphertext associated with user A is inquired, and the public key of oneself and the ciphertext inquired are sent to the terminal of user A;
The terminal of user A generates transition key using the private key of user A and the public key of the second node, and described in use Transition key carries out re-encryption to the ciphertext, generates re-encryption ciphertext;
The second node is decrypted the re-encryption ciphertext using the private key of oneself, to obtain the resume of user A Data.
Second aspect provides a kind of history data processing system, comprising:
DEU data encryption unit uses the resume number of the public key encryption user A of user A for the first node in peer-to-peer network Generate ciphertext accordingly, the corresponding private key of the public key is saved by user A;
Information structuring unit includes the structured message of the ciphertext for first node construction;
Information radio unit broadcasts the structured message for the first node more into the peer-to-peer network Other a nodes;
Information checking unit verifies the structured message for other described nodes;
Information recording unit, if passing through for structured message verification, by each node in the peer-to-peer network The structured message is recorded in respective caching;
Block construction unit, for by the peer-to-peer network specified node timing in caching include the structure Alliance's block chain is written at block in multiple information packages including change information.
In another embodiment, the system also includes:
Key generating unit generates the public key and institute according to the biometric information of user A for the first node State private key;
Wherein, the biometric information includes any in finger print information, face information, eyeprint information and iris information Or a variety of any combination.
In another embodiment, the information structuring unit is specifically used for:
The first node carries out Hash operation to the ciphertext, generates ciphertext abstract;And
The structured message is constructed using the ciphertext and ciphertext abstract.
In another embodiment, the information checking unit is specifically used for:
Other described nodes carry out Hash operation to the ciphertext in the structured message, cryptographic Hash are obtained, using described Cryptographic Hash verifies ciphertext abstract.
In another embodiment, the block construction unit is specifically used for:
In preset time point, by the specified node to multiple information including the structured message, by information Time sort ascending is generated, is organized by specified hierarchical structure, and adds head building block;And
The whole network broadcast that the block of building is carried out to the peer-to-peer network, is total to the block if obtaining the whole network Know, then alliance's block chain is written into the block.
In another embodiment, further includes:
Cryptogram search unit, if getting the interview request of user A for the second node in the peer-to-peer network, from Ciphertext associated with user A is inquired in alliance's block chain;
The public key of oneself and the ciphertext inquired are sent to user for the second node by information transmitting unit The terminal of A;
Re-encryption unit, the terminal for user A generate conversion using the private key of user A and the public key of the second node Key, and re-encryption is carried out to the ciphertext using the transition key, generate re-encryption ciphertext;
Ciphertext decryption unit is decrypted the re-encryption ciphertext using the private key of oneself for the second node, To obtain the history data of user A.
The third aspect additionally provides a kind of history data processing system, comprising:
One or more processors;
Storage device, for storing one or more programs;
When one or more of programs are executed by one or more of processors, so that one or more of processing Device realizes the history data processing method as described in first aspect is any.
Fourth aspect additionally provides a kind of computer readable storage medium, is stored with computer program, which is located Manage the history data processing method realized as described in first aspect is any when device executes.
Technical solution provided in an embodiment of the present invention has the benefit that by by efficiently peer-to-peer network (P2P), in believable multiple allied members, in conjunction with block chain and asymmetric encryption techniques, by the curriculum vitae data of user Encryption generates ciphertext, and constructs the structured message including ciphertext, when propagating ciphertext between node in a peer-to-peer network, by true To recognize ciphertext have backup in each node, later by specified node timing in peer-to-peer network in caching comprising user A At block alliance's block chain is written, due to that can decrypt encrypted resume number in multiple information packages including structured message According to private key by user keeping so that other nodes can not directly share to the history data of the user, it is possible thereby to It prevents the history data of user from illegally being inquired, being distorted, and then can fully ensure that the privacy and peace of the history data of user Quan Xing.
Detailed description of the invention
To describe the technical solutions in the embodiments of the present invention more clearly, make required in being described below to embodiment Attached drawing is briefly described, it should be apparent that, drawings in the following description are only some embodiments of the invention, for For those of ordinary skill in the art, without creative efforts, it can also be obtained according to these attached drawings other Attached drawing.
Fig. 1 is the flow chart for the history data processing method that the embodiment of the present invention one provides;
Fig. 2 is the flow chart of history data processing method provided by Embodiment 2 of the present invention;
Fig. 3 is the block diagram for the history data processing system that the embodiment of the present invention three provides.
Specific embodiment
To make the object, technical solutions and advantages of the present invention clearer, below in conjunction with attached in the embodiment of the present invention Figure, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is only this Invention a part of the embodiment, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art exist Every other embodiment obtained under the premise of creative work is not made, shall fall within the protection scope of the present invention.
In the description of the present application, it is to be understood that term " first ", " second " etc. are used for description purposes only, without It can be interpreted as indication or suggestion relative importance.In addition, in the description of the present application, unless otherwise indicated, the meaning of " multiple " It is two or more.
Before being illustrated to history data processing method provided by the invention, first to involved by each embodiment of the present invention And term be introduced.
Firstly, block chain is introduced, block chain is that different data are passed through head dress sequentially in time by one kind It carries a kind of linked data structure that different hash values link together, and guarantees that it can not be distorted and not by the knowledge of cryptography The characteristic that can forge and a kind of distributed account book formed.Broadly, block chain technology is exactly to utilize disclosed chained record knot Structure stores and verifies significant data, generates block data using distributed node and unified common recognition mechanism, utilizes password Knowledge guarantees the safety and anti-tamper characteristic, its chain structure of data transmission and access and chasing after for transaction data It traces back and the intelligent contract that can be made up of automatized script code is come the distribution that programs and one kind of operation data is completely new Architecture and calculation paradigm.
Alliance's block chain (Consortium blockchains), also known as community's block chain, referred to as " alliance's chain ".Alliance Chain refers to the block chain that preselected node is limited by the process of common recognition.Alliance's chain is frequently utilized between enterprise, on the one hand Guarantee the shared of data, on the other hand guarantees the access qualification of data on chain, not only facilitate to cooperate in this way, but also advantageously reduce wind Danger.For example, a community being made of multiple organizations, multiple organizations may include school, organ, enterprises and institutions' list Position, public organization and other need to handle the organization of history data, each organization runs a node, and And needing to obtain the confirmation of the wherein most of node of alliance's chain to make each block come into force, block chain perhaps allows each Node all can be read, or be limited only in participant, or walk mixed type route, such as the root Hash and its API of block (apply journey Sequence interface) external disclosure, the permissible extraneous inquiry for being used to make finite number of time of API and the information for obtaining block chain state, these Block chain can be considered " part decentralization ".
Peer-to-peer network (peer-to-peer, abbreviation P2P), also known as P-2-P technology, are non-stop layer servers, by user The Generation Internet of group (peers) exchange information, its effect is, lowers the node in previous network transmission, to reduce money Expect the risk lost.Different from there is the central network system of central server, each user terminal of peer-to-peer network is both a section Point also has the function of server, any one node can not directly find other nodes, it is necessary to which by its family, group carries out information friendship Stream.The participant of network shares a part of hardware resource that they are possessed, these shared resources by network offering services and Content can directly be accessed by other peer nodes (Peer) without being subjected to intermediate entities.Participant in this network is both Resource, service and content supplier, and be that resource, service and content obtain taker.
Embodiment one
Fig. 1 is the flow chart for the history data processing method that the embodiment of the present invention one provides, as shown in Figure 1, the present invention is real The history data processing method for applying example offer may comprise steps of:
110, the first node in peer-to-peer network using the history data of the public key encryption user A of user A to generate ciphertext, And the structured message comprising ciphertext is constructed, the corresponding private key of public key is saved by user A.
In embodiment, peer-to-peer network is made of the network node of multiple equities.Peer-to-peer network can be utilization What Kademlia (abbreviation Kad) agreement was constructed.Wherein, Kademlia is a kind of P2P overlay network of structuring, belongs to one Kind distributed hashtable (DHT) technology, it is distance measure basis with unique exclusive or algorithm (XOR), to establish a kind of DHT net Network topological structure possesses high routing inquiry speed.
Wherein, the role of user A can be student or employee, first node tissue as belonging to user A of peer-to-peer network Mechanism M (e.g., school or enterprise) operation.When user A leaves the organization M belonging to it, (e.g., user A is in school or enterprise Graduation is left office) when, then user A is encrypted in the study of organization M or track record data by first node, it is raw At ciphertext.Wherein, the public key of user A can be user A be previously provided to first node or by first node be user A generate , private key corresponding with the public key of user A is taken care of by user A.It is understood that user A is not spy in the embodiment of the present invention Refer to.
In the specific implementation process, first node can by run Encrypt function, using the public key of user A as The input of Encrypt function encrypts the history data of user A, generates ciphertext.Then, ciphertext is carried out by first node Hash operation generates ciphertext abstract, and uses ciphertext and ciphertext abstract structural texture information.Wherein, structural texture information It simultaneously also include timestamp.Wherein, the hash algorithm that Hash operation uses can be any safe and reliable hash algorithm, such as SHA256, the close SM3 of state or the close SM4 of state etc..
In addition, ciphertext abstract can it is subsequent by other nodes to verify whether ciphertext is tampered.
In the embodiment of the present invention, if the node in peer-to-peer network is wanted to upload the history data with user, first will it need The history data of user is encrypted using the public key of the user, due to that can decrypt the private key of encrypted history data by this User's keeping, so that other nodes can not directly share to the history data of the user, therefore can ensure the shoe of user Count the safety of evidence one by one.
Optionally, prior to step 110, method provided in an embodiment of the present invention can also include:
100, first node generates the public key and private key of user A according to the biometric information of user A.
Wherein, biometric information include in finger print information, face information, eyeprint information and iris information appoint it is one or more Any combination of kind.
Specifically, first node can be according to the biometric information of user A using preset ellipse in alliance's block chain The public key and private key of parameter of curve generation user A.Wherein, preset elliptic curve parameter can be ED25519 algorithm or state is close SM2 algorithm.
In addition, can also be passed through in alliance's block chain according to its biometric information if user A loses its private key or public key Arbitrary node the public key and private key of the user A are regenerated using preset elliptic curve parameter.
In the embodiment of the present invention, since the public key and private key of user A are generated according to its biometric information, thus It can ensure the reliability of the private key of user A.
120, structured message is broadcasted other nodes into peer-to-peer network by first node.
In the present embodiment, other nodes refer to the node in addition to first node in peer-to-peer network.
It in the specific implementation process, is the reliability for realizing P2P network, first node can before broadcasting architecture information Whether other nodes first to detect as peer are online, other nodes to be confirmed retransmit structured message after line.
After other nodes receive the structured message from first node, structured message can be sent to and its Adjacent node, all nodes being finally diffused into entire peer-to-peer network.
130, other nodes verify structured message, if verification passes through, by each node in peer-to-peer network Structured message is recorded in respective caching.
Specifically, other nodes verify structured message, which may include:
Other nodes carry out Hash operation to the ciphertext in structured message, obtain cryptographic Hash, and using cryptographic Hash to close Digest will be compared, and pass through if comparing, recorded the structured message to respective by each node in peer-to-peer network In caching, and back-checking does not pass through if comparing by information to first node, does not record the structured message.
It should be noted that within a certain period of time (such as in 1 hour), in the caching of each node in peer-to-peer network It can recorde multiple structured messages for different user, multiple structured message can be the difference by peer-to-peer network Node carries out the whole network broadcast and is recorded in the caching of each node.
It since Hash operation is irreversible, and is correspondingly, so Hash operation obtains in the embodiment of the present invention To summary info can be used as verification means and verify whether the cipher-text message received in structured message is tampered, by This can increase the safety of history data.
140, by the specified node timing in peer-to-peer network to multiple information including structured message in caching It is packaged into block, alliance's block chain is written.
Specifically, executing following operation by specified node in preset time point:
A) to multiple information including structured message, time sort ascending is generated by information, passes through specified layer Secondary structure organization is got up, and adds head building block.
B) the whole network that the block of building carries out peer-to-peer network is broadcasted, if obtaining the whole network to the common recognition of block, by block Alliance's block chain is written.
Wherein, preset time point can be set according to actual needs, for example can set preset time point as per small When 0 point 0 second, i.e., per every other hour, by the specified node in peer-to-peer network in caching including structured message Multiple information carry out being packaged into block.Wherein, multiple information including the structured message of user A are recorded in peer-to-peer network In the caching of each node in network, and can be recorded in after the whole network broadcast by the different nodes of peer-to-peer network it is each In the caching of node.
Wherein, specified node refers to going out block node by what is elected in a peer-to-peer network.
Wherein, specified hierarchical structure can be Merkle Tree (Merkel tree) structure.
More specifically, specified node can take out including the structured message of user A in local buffer pool Multiple information, multiple ciphertexts in multiple information according to time sort ascending is generated, then progress Hash operation is obtained multiple Then multiple cryptographic Hash are combined Hash again by cryptographic Hash two-by-two, finally obtain a root Hash, root Hash and multiple ciphertexts, The height of current time, the cryptographic Hash of a upper block and this block is packaged into a block, later, this block together It is gone out by P2P Web broadcast, other nodes is allowed to carry out common recognition verifying, other nodes if the verification passes, can return to a sound Should be to specified node, after specified node receives the response of most of nodes in network, then common recognition is verified, by specifying node This block is write in alliance's block chain, and is synchronized to other nodes in network, so that alliance's each node of block chain be made to reach At consistent.
In the embodiment of the present invention, since the node of alliance's block chain is believable, and the computer of each node possesses phase Same zebra time, therefore it is a large amount of to be compared to the existing consumption of PoW common recognition algorithm (Proof of Work) in the prior art Computer resource, and transactions velocity slowly to less than 10/second the problem of, make both there is no meters in above-mentioned common recognition verification process The problem of resource consumes excessively is calculated, the speed of block chain message authentication can also be substantially improved.
The embodiment of the invention provides a kind of history data processing method, by by efficiently peer-to-peer network (P2P), In believable multiple allied members, in conjunction with block chain and asymmetric encryption techniques, the curriculum vitae data encryption of user is generated Ciphertext, and the structured message including ciphertext is constructed, when propagating ciphertext between node in a peer-to-peer network, by confirming that ciphertext exists Each node has backup, is believed later by the specified node timing in peer-to-peer network the structuring comprising user A in caching At block alliance's block chain is written, due to that can decrypt the private key of encrypted history data in multiple information packages including breath By user keeping, so that other nodes can not directly share to the history data of the user, user thus it can be prevented that History data illegally inquired, distorted, and then can fully ensure that privacy and the safety of the history data of user.
Embodiment two
Fig. 2 is the flow chart of history data processing method provided by Embodiment 2 of the present invention, as shown in Fig. 2, the present invention is real The history data processing method for applying example offer may comprise steps of:
210, the first node in peer-to-peer network using the history data of the public key encryption user A of user A to generate ciphertext, And the structured message comprising ciphertext is constructed, the corresponding private key of public key is saved by user A.
Specifically, the realization process of the step is identical as step 110, details are not described herein again.
Optionally, before step 210, method can also include:
First node generates the public key and private key of user A according to the biometric information of user A.
Wherein, biometric information include in finger print information, face information, eyeprint information and iris information appoint it is one or more Any combination of kind.
220, structured message is broadcasted other nodes into peer-to-peer network by first node.
Specifically, the realization process of the step is identical as step 120, details are not described herein again.
230, other nodes verify structured message, if verification passes through, by each node in peer-to-peer network Ciphertext is recorded in respective caching.
Specifically, the realization process of the step is identical as step 130, details are not described herein again.
240, by peer-to-peer network specified node timing in caching ciphertext and other ciphertexts be packaged into block, be written Alliance's block chain.
Specifically, the realization process of the step is identical as step 140, details are not described herein again.
If 250, the second node in peer-to-peer network gets the interview request of user A, inquired from alliance's block chain Ciphertext associated with user A, and the public key of oneself and the ciphertext that inquires are sent to the terminal of user A.
Wherein, second node is the node that first node is different from peer-to-peer network, and second node can be by its hetero-organization Mechanism operation, other organizations are different from the organization of the resume information of encryption user A.
When user A to the corresponding organization N of second node (e.g., school or enterprise) interview, organization N needs It checks the resume of user A, then inquires ciphertext associated with user A from alliance's block chain.
Specifically, the embodiment of the present invention is not construed as limiting specific query process.
260, the terminal of user A generates transition key using the private key of user A and the public key of second node, and uses conversion Key pair ciphertext carries out re-encryption, generates re-encryption ciphertext.
270, second node is decrypted using the private key counterweight encrypted cipher text of oneself, to obtain the history data of user A.
Wherein, second node executes Decrypt function, using the private key of second node as the input pair of Decrypt function The re-encryption ciphertext got from the terminal of user A is decrypted.After successful decryption, the history data of user A is obtained, thus Foundation of the history data of user A as interview user A ability reference can be used.
Private key use as belonging to the history data in the embodiment of the present invention, since encrypted history data can be decrypted Family is taken care of, therefore even if second node inquires history data from block chain, also can not directly share to the use The history data at family, and only after being authorized by user, second node can just share to the history data of the user, thus It is not only able to realize that the whole network is shared, while the history data for being also possible to prevent user is illegally inquired, distorted, thus, it is possible to avoid The curriculum vitae data of user are accessed by unsuitable user or by incomplete trusted data center or ISPs Leakage, reduces leaking data risk;In addition, due to the decentralization of block chain, can not distort, retrospective characteristic, During curriculum vitae data query, the cost and redundancy of effort of curriculum vitae data query can be reduced, improves search efficiency, It can also guarantee privacy and the safety of curriculum vitae data simultaneously.
Embodiment three
Fig. 3 is the block diagram for the history data processing system that the embodiment of the present invention three provides, as shown in figure 3, the present invention is implemented Example provide history data processing system may include:.
DEU data encryption unit 31 uses the resume of the public key encryption user A of user A for the first node in peer-to-peer network To generate ciphertext, the corresponding private key of public key is saved data by user A;
Information structuring unit 32 includes the structured message of ciphertext for first node construction;
Structured message is broadcasted other multiple sections into peer-to-peer network for first node by information radio unit 33 Point;
Information checking unit 34 verifies structured message for other nodes;
Information recording unit 35, if passing through for structured message verification, by each node in peer-to-peer network by structure Change information to be recorded in respective caching;
Block construction unit 36, for by peer-to-peer network specified node timing in caching include structured message Alliance's block chain is written at block in multiple information packages inside.
In a preferred embodiment, system further include:
Key generating unit 30 generates public key and private key according to the biometric information of user A for first node;
Wherein, biometric information include in finger print information, face information, eyeprint information and iris information appoint it is one or more Any combination of kind.
In a preferred embodiment, information structuring unit 32 is specifically used for:
First node carries out Hash operation to ciphertext, generates ciphertext abstract;And
Use ciphertext and ciphertext abstract structural texture information.
In a preferred embodiment, information checking unit 34 is specifically used for:
Other nodes carry out Hash operation to the ciphertext in structured message, cryptographic Hash are obtained, using cryptographic Hash to ciphertext Abstract is verified.
In a preferred embodiment, block construction unit 36 is specifically used for:
In preset time point, by specified node to multiple information including structured message, the time is generated by information Sort ascending is organized by specified hierarchical structure, and adds head building block;And
The whole network broadcast that the block of building carries out peer-to-peer network is write block if obtaining the whole network to the common recognition of block Enter alliance's block chain.
In a preferred embodiment, further includes:
Cryptogram search unit 37, if the interview request of user A is got for the second node in peer-to-peer network, from connection Ciphertext associated with user A is inquired in alliance's block chain;
The public key of oneself and the ciphertext inquired are sent to the end of user A for second node by information transmitting unit 38 End;
Re-encryption unit 39, the terminal for user A are close using the public key generation conversion of the private key and second node of user A Key, and re-encryption is carried out to ciphertext using transition key, generate re-encryption ciphertext;
Ciphertext decryption unit 310 is decrypted for second node using the private key counterweight encrypted cipher text of oneself, to obtain The history data of user A.
The embodiment of the invention provides a kind of history data processing system, which passes through by efficiently peer-to-peer network (P2P), in believable multiple allied members, in conjunction with block chain and asymmetric encryption techniques, by the curriculum vitae data of user Encryption generates ciphertext, and constructs the structured message including ciphertext, when propagating ciphertext between node in a peer-to-peer network, by true To recognize ciphertext have backup in each node, later by specified node timing in peer-to-peer network in caching comprising user A At block alliance's block chain is written, due to that can decrypt encrypted resume number in multiple information packages including structured message According to private key by user keeping so that other nodes can not directly share to the history data of the user, it is possible thereby to It prevents the history data of user from illegally being inquired, being distorted, and then can fully ensure that the privacy and peace of the history data of user Quan Xing.
In addition, another embodiment of the present invention also provides a kind of history data processing system, comprising:
One or more processors;
Storage device, for storing one or more programs;
When one or more of programs are executed by one or more of processors, so that one or more of processing Device realizes the history data processing method as described in above-described embodiment is any.
In addition, another embodiment of the present invention also provides a kind of computer readable storage medium, it is stored with computer program, The history data processing method as described in above-described embodiment is any is realized when the program is executed by processor.
All the above alternatives can form alternative embodiment of the invention using any combination, herein no longer It repeats one by one.
It should be understood that history data processing system provided by the above embodiment is executing history data processing method When, only the example of the division of the above functional modules, in practical application, it can according to need and divide above-mentioned function With being completed by different functional modules, i.e., the internal structure of device is divided into different functional modules, to complete above description All or part of function.In addition, above-mentioned history data processing system belong to history data processing method embodiment it is same Design, specific implementation process are detailed in embodiment of the method, and which is not described herein again.
Those of ordinary skill in the art will appreciate that realizing that all or part of the steps of above-described embodiment can pass through hardware It completes, associated hardware can also be instructed to complete by program, the program can store can in a kind of computer It reads in storage medium, storage medium mentioned above can be read-only memory, disk or CD etc..
The foregoing is merely presently preferred embodiments of the present invention, is not intended to limit the invention, it is all in spirit of the invention and Within principle, any modification, equivalent replacement, improvement and so on be should all be included in the protection scope of the present invention.

Claims (14)

1. a kind of history data processing method characterized by comprising
First node in peer-to-peer network, to generate ciphertext, and constructs packet using the history data of the public key encryption user A of user A Structured message containing the ciphertext, the corresponding private key of the public key are saved by user A;
The structured message is broadcasted other multiple nodes into the peer-to-peer network by the first node;
Other described nodes verify the structured message, if verification passes through, by each in the peer-to-peer network The structured message is recorded in respective caching by node;
By the specified node timing in the peer-to-peer network to multiple information including the structured message in caching It is packaged into block, alliance's block chain is written.
2. the method according to claim 1, wherein the first node in the peer-to-peer network uses user A's Before the history data of public key encryption user A is to generate ciphertext step, the method also includes:
The first node generates the public key and the private key according to the biometric information of user A;
Wherein, the biometric information include in finger print information, face information, eyeprint information and iris information appoint it is one or more Any combination of kind.
3. the method according to claim 1, wherein the construction includes the structured message packet of the ciphertext It includes:
The first node carries out Hash operation to the ciphertext, generates ciphertext abstract;And
The structured message is constructed using the ciphertext and ciphertext abstract.
4. according to the method described in claim 3, it is characterized in that, other described nodes verify the structured message Include:
Other described nodes carry out Hash operation to the ciphertext in the structured message, obtain cryptographic Hash, use the Hash Value verifies ciphertext abstract.
5. the method according to claim 1, which is characterized in that the finger by the peer-to-peer network Node timing is determined to multiple information packages including the structured message in caching into block, and alliance's block chain is written Include:
In preset time point, following operation is executed by the specified node:
To multiple information packages including the structured message at block, time sort ascending is generated by information, is passed through Specified hierarchical structure is organized, and adds head building block;
The block of building is carried out to the whole network broadcast of the peer-to-peer network, if obtaining the whole network to the common recognition of the block, Alliance's block chain is written into the block.
6. the method according to claim 1, wherein further include:
If the second node in the peer-to-peer network gets the interview request of user A, inquired from alliance's block chain Ciphertext associated with user A, and the public key of oneself and the ciphertext that inquires are sent to the terminal of user A;
The terminal of user A generates transition key using the private key of user A and the public key of the second node, and uses the conversion Ciphertext described in key pair carries out re-encryption, generates re-encryption ciphertext;
The second node is decrypted the re-encryption ciphertext using the private key of oneself, to obtain the history data of user A.
7. a kind of history data processing system characterized by comprising
DEU data encryption unit, for the first node in peer-to-peer network using user A public key encryption user A history data with Ciphertext is generated, the corresponding private key of the public key is saved by user A;
Information structuring unit includes the structured message of the ciphertext for first node construction;
Information radio unit, for the first node by the structured message broadcast into the peer-to-peer network it is multiple its His node;
Information checking unit verifies the structured message for other described nodes;
Information recording unit, if passing through for structured message verification, by each node in the peer-to-peer network by institute Structured message is stated to be recorded in respective caching;
Block construction unit, for by the peer-to-peer network specified node timing in caching include the structuring believe Alliance's block chain is written at block in multiple information packages including breath.
8. system according to claim 7, which is characterized in that the system also includes:
Key generating unit generates the public key and the private according to the biometric information of user A for the first node Key;
Wherein, the biometric information include in finger print information, face information, eyeprint information and iris information appoint it is one or more Any combination of kind.
9. system according to claim 7, which is characterized in that the information structuring unit is specifically used for:
The first node carries out Hash operation to the ciphertext, generates ciphertext abstract;And
The structured message is constructed using the ciphertext and ciphertext abstract.
10. system according to claim 9, which is characterized in that the information checking unit is specifically used for:
Other described nodes carry out Hash operation to the ciphertext in the structured message, obtain cryptographic Hash, use the Hash Value verifies ciphertext abstract.
11. according to system described in claim 7 to 10 any one, which is characterized in that the block construction unit is specifically used In:
It is generated by the specified node to multiple information including the structured message by information in preset time point Time sort ascending is organized by specified hierarchical structure, and adds head building block;And
The block of building is carried out to the whole network broadcast of the peer-to-peer network, if obtaining the whole network to the common recognition of the block, Alliance's block chain is written into the block.
12. system according to claim 7, which is characterized in that further include:
Cryptogram search unit, if the interview request of user A is got for the second node in the peer-to-peer network, from described Ciphertext associated with user A is inquired in alliance's block chain;
The public key of oneself and the ciphertext inquired are sent to user A's for the second node by information transmitting unit Terminal;
Re-encryption unit, the terminal for user A are close using the public key generation conversion of the private key and the second node of user A Key, and re-encryption is carried out to the ciphertext using the transition key, generate re-encryption ciphertext;
Ciphertext decryption unit is decrypted the re-encryption ciphertext using the private key of oneself for the second node, to obtain Take the history data of family A.
13. a kind of history data processing system characterized by comprising
One or more processors;
Storage device, for storing one or more programs;
When one or more of programs are executed by one or more of processors, so that one or more of processors are real The now history data processing method as described in claim 1~6 any one.
14. a kind of computer readable storage medium, is stored with computer program, which is characterized in that the program is held by processor The history data processing method as described in claim 1~6 any one is realized when row.
CN201810751453.6A 2018-07-10 2018-07-10 History data processing method, system and computer readable storage medium Pending CN109086585A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810751453.6A CN109086585A (en) 2018-07-10 2018-07-10 History data processing method, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810751453.6A CN109086585A (en) 2018-07-10 2018-07-10 History data processing method, system and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN109086585A true CN109086585A (en) 2018-12-25

Family

ID=64837458

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810751453.6A Pending CN109086585A (en) 2018-07-10 2018-07-10 History data processing method, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN109086585A (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109493227A (en) * 2018-11-23 2019-03-19 贵州电网有限责任公司 A kind of block chain weak center energy online transaction method based on energy internet
CN109754249A (en) * 2018-12-27 2019-05-14 石更箭数据科技(上海)有限公司 Data trade method and system, platform, storage medium
CN109787748A (en) * 2018-12-29 2019-05-21 青岛海洋科学与技术国家实验室发展中心 Submariner device data sharing operational method, device and storage medium based on block chain
CN109802947A (en) * 2018-12-27 2019-05-24 石更箭数据科技(上海)有限公司 Data processing method, equipment and transaction system
CN109802948A (en) * 2018-12-27 2019-05-24 石更箭数据科技(上海)有限公司 Data processing equipment and transaction system
CN109857753A (en) * 2018-12-28 2019-06-07 考拉征信服务有限公司 User data verification method, device, electronic equipment and storage medium
CN110059494A (en) * 2019-04-17 2019-07-26 深圳市路云区链网络科技有限公司 A kind of method for secret protection and block catenary system of block chain transaction data
CN110245956A (en) * 2019-05-15 2019-09-17 众安信息技术服务有限公司 A kind of block chain transaction confirmation method and system based on asynchronous multichain
CN110310094A (en) * 2019-07-03 2019-10-08 广东投盟科技有限公司 Talent's sharing method and system, block chain network based on block chain
CN110489980A (en) * 2019-07-22 2019-11-22 杭州凯腾互联网技术有限公司 A kind of credit asset processing system based on block chain
CN110490003A (en) * 2019-08-09 2019-11-22 杭州安存网络科技有限公司 User's trust data generation method, acquisition methods, apparatus and system
CN110503290A (en) * 2019-04-12 2019-11-26 北京理工大学 The twin volume data management method of number towards product lifecycle
CN110502921A (en) * 2019-07-22 2019-11-26 杭州凯腾互联网技术有限公司 It is a kind of for user contribute carry out calculation system warrant can settlement system
CN110519229A (en) * 2019-07-22 2019-11-29 杭州凯腾互联网技术有限公司 A kind of value asset processing system based on block chain
CN110569661A (en) * 2019-08-14 2019-12-13 阿里巴巴集团控股有限公司 Individual resume information output method and device based on block chain
CN110598435A (en) * 2019-09-17 2019-12-20 上海保险交易所股份有限公司 Method, apparatus and readable medium for managing insurance agent history through blockchain
CN110879892A (en) * 2019-09-30 2020-03-13 口碑(上海)信息技术有限公司 Service processing method, device, equipment and computer readable storage medium
CN110995440A (en) * 2019-11-21 2020-04-10 腾讯科技(深圳)有限公司 Work history confirming method, device, equipment and storage medium
CN111128322A (en) * 2019-12-06 2020-05-08 北京先通康桥医药科技有限公司 Block chain-based medical data processing method, server and system
CN111371785A (en) * 2020-03-02 2020-07-03 杭州溪塔科技有限公司 Block chain privacy transaction method and device and electronic equipment
CN111444272A (en) * 2020-03-18 2020-07-24 联想(北京)有限公司 Data processing method and device
CN111444535A (en) * 2020-03-20 2020-07-24 苏州链原信息科技有限公司 Method, apparatus, and computer storage medium for generating aggregated data tags
CN111754658A (en) * 2020-07-03 2020-10-09 中国工商银行股份有限公司 Training management method and device and electronic equipment
CN112883419A (en) * 2021-02-03 2021-06-01 宋新民 Data consensus method and device among nodes in distributed network and node equipment
US11308142B2 (en) 2019-08-09 2022-04-19 International Business Machines Corporation Automatic resume processing system
CN114465761A (en) * 2021-12-22 2022-05-10 航天信息股份有限公司 System and method for safety communication and terminal management
CN115550251A (en) * 2022-12-01 2022-12-30 杭州蚂蚁酷爱科技有限公司 Block chain network, node set maintenance method and device
CN112883419B (en) * 2021-02-03 2024-04-19 李才美 Data consensus method and device among nodes in distributed network and node equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107317819A (en) * 2017-07-13 2017-11-03 北京邮电大学 Encryption method, decryption method and its device of conventional data based on trust data form
US20170324711A1 (en) * 2016-05-03 2017-11-09 The Real Mccoy, Llc Inc. Method for establishing, securing and transferring computer readable information using peer-to-peer public and private key cryptography
CN108171068A (en) * 2017-12-31 2018-06-15 天津大学 A kind of student status certification alliance catenary system and its operation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170324711A1 (en) * 2016-05-03 2017-11-09 The Real Mccoy, Llc Inc. Method for establishing, securing and transferring computer readable information using peer-to-peer public and private key cryptography
CN107317819A (en) * 2017-07-13 2017-11-03 北京邮电大学 Encryption method, decryption method and its device of conventional data based on trust data form
CN108171068A (en) * 2017-12-31 2018-06-15 天津大学 A kind of student status certification alliance catenary system and its operation method

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109493227A (en) * 2018-11-23 2019-03-19 贵州电网有限责任公司 A kind of block chain weak center energy online transaction method based on energy internet
CN109493227B (en) * 2018-11-23 2021-10-22 贵州电网有限责任公司 Energy internet-based block chain weak centralized energy online transaction method
CN109802947A (en) * 2018-12-27 2019-05-24 石更箭数据科技(上海)有限公司 Data processing method, equipment and transaction system
CN109802948A (en) * 2018-12-27 2019-05-24 石更箭数据科技(上海)有限公司 Data processing equipment and transaction system
CN109754249A (en) * 2018-12-27 2019-05-14 石更箭数据科技(上海)有限公司 Data trade method and system, platform, storage medium
CN109857753A (en) * 2018-12-28 2019-06-07 考拉征信服务有限公司 User data verification method, device, electronic equipment and storage medium
CN109787748A (en) * 2018-12-29 2019-05-21 青岛海洋科学与技术国家实验室发展中心 Submariner device data sharing operational method, device and storage medium based on block chain
CN110503290A (en) * 2019-04-12 2019-11-26 北京理工大学 The twin volume data management method of number towards product lifecycle
CN110503290B (en) * 2019-04-12 2022-05-10 北京理工大学 Digital twin body data management method for product full life cycle
CN110059494B (en) * 2019-04-17 2020-11-03 深圳启元信息服务有限公司 Privacy protection method for block chain transaction data and block chain system
CN110059494A (en) * 2019-04-17 2019-07-26 深圳市路云区链网络科技有限公司 A kind of method for secret protection and block catenary system of block chain transaction data
CN110245956A (en) * 2019-05-15 2019-09-17 众安信息技术服务有限公司 A kind of block chain transaction confirmation method and system based on asynchronous multichain
CN110245956B (en) * 2019-05-15 2022-07-05 众安信息技术服务有限公司 Asynchronous multi-chain based block chain transaction confirmation method and system
CN110310094A (en) * 2019-07-03 2019-10-08 广东投盟科技有限公司 Talent's sharing method and system, block chain network based on block chain
CN110489980A (en) * 2019-07-22 2019-11-22 杭州凯腾互联网技术有限公司 A kind of credit asset processing system based on block chain
CN110502921B (en) * 2019-07-22 2021-07-13 杭州凯腾互联网技术有限公司 A but, right settlement system for contributing to user data ization processing
CN110502921A (en) * 2019-07-22 2019-11-26 杭州凯腾互联网技术有限公司 It is a kind of for user contribute carry out calculation system warrant can settlement system
CN110519229A (en) * 2019-07-22 2019-11-29 杭州凯腾互联网技术有限公司 A kind of value asset processing system based on block chain
CN110519229B (en) * 2019-07-22 2021-08-20 杭州凯腾互联网技术有限公司 Block chain-based value asset processing system
CN110490003B (en) * 2019-08-09 2022-04-22 杭州安存网络科技有限公司 User trusted data generation method, user trusted data acquisition method, device and system
CN110490003A (en) * 2019-08-09 2019-11-22 杭州安存网络科技有限公司 User's trust data generation method, acquisition methods, apparatus and system
US11308142B2 (en) 2019-08-09 2022-04-19 International Business Machines Corporation Automatic resume processing system
CN110569661A (en) * 2019-08-14 2019-12-13 阿里巴巴集团控股有限公司 Individual resume information output method and device based on block chain
CN110598435B (en) * 2019-09-17 2021-11-19 上海保险交易所股份有限公司 Method, apparatus and readable medium for managing insurance agent history through blockchain
CN110598435A (en) * 2019-09-17 2019-12-20 上海保险交易所股份有限公司 Method, apparatus and readable medium for managing insurance agent history through blockchain
CN110879892A (en) * 2019-09-30 2020-03-13 口碑(上海)信息技术有限公司 Service processing method, device, equipment and computer readable storage medium
CN110995440A (en) * 2019-11-21 2020-04-10 腾讯科技(深圳)有限公司 Work history confirming method, device, equipment and storage medium
CN111128322A (en) * 2019-12-06 2020-05-08 北京先通康桥医药科技有限公司 Block chain-based medical data processing method, server and system
CN111371785A (en) * 2020-03-02 2020-07-03 杭州溪塔科技有限公司 Block chain privacy transaction method and device and electronic equipment
CN111444272A (en) * 2020-03-18 2020-07-24 联想(北京)有限公司 Data processing method and device
CN111444535A (en) * 2020-03-20 2020-07-24 苏州链原信息科技有限公司 Method, apparatus, and computer storage medium for generating aggregated data tags
CN111444535B (en) * 2020-03-20 2024-01-26 苏州链原信息科技有限公司 Method, apparatus and computer storage medium for generating aggregated data tag
CN111754658A (en) * 2020-07-03 2020-10-09 中国工商银行股份有限公司 Training management method and device and electronic equipment
CN112883419A (en) * 2021-02-03 2021-06-01 宋新民 Data consensus method and device among nodes in distributed network and node equipment
CN112883419B (en) * 2021-02-03 2024-04-19 李才美 Data consensus method and device among nodes in distributed network and node equipment
CN114465761A (en) * 2021-12-22 2022-05-10 航天信息股份有限公司 System and method for safety communication and terminal management
CN115550251A (en) * 2022-12-01 2022-12-30 杭州蚂蚁酷爱科技有限公司 Block chain network, node set maintenance method and device

Similar Documents

Publication Publication Date Title
CN109086585A (en) History data processing method, system and computer readable storage medium
Soltani et al. A survey of self-sovereign identity ecosystem
Ferrag et al. Blockchain technologies for the internet of things: Research issues and challenges
Lesavre et al. A taxonomic approach to understanding emerging blockchain identity management systems
US11184394B1 (en) Methods, systems, and devices for encrypted electronic storage and confidential network transfer of private data through a trustless distributed ledger technology system
Liu et al. A blockchain-based framework of cross-border e-commerce supply chain
Alamri et al. Blockchain for Internet of Things (IoT) research issues challenges & future directions: A review
Li et al. Efficient and privacy-preserving carpooling using blockchain-assisted vehicular fog computing
US11082221B2 (en) Methods and systems for creating and recovering accounts using dynamic passwords
Wei et al. Security and privacy for storage and computation in cloud computing
CN108235805A (en) Account unifying method and device and storage medium
CN109472164A (en) The verification method and its network and electronic equipment of contract dataset
Alshaikhli et al. Evolution of Internet of Things from blockchain to IOTA: A survey
US10951417B2 (en) Blockchain-based transaction verification
CN112231284A (en) Block chain-based big data sharing system, method, device and storage medium
WO2018088475A1 (en) Electronic authentication method and program
Alzoubi et al. A systematic review of the purposes of Blockchain and fog computing integration: classification and open issues
Yang et al. Application of blockchain in internet of things
CN114168913A (en) Crowd-sourcing result evaluation and reward distribution method, system and medium based on intelligent contracts
Li et al. Cloudshare: towards a cost-efficient and privacy-preserving alliance cloud using permissioned blockchains
Onieva et al. Secure multi-party non-repudiation protocols and applications
Mittal et al. A novel two-level secure access control approach for blockchain platform in healthcare
Kim Technical aspects of blockchain
Kumar et al. Preserving Location Data Integrity in Location Based Servers using Blockchain Technology
Pujari et al. A decentralized consensus application using blockchain ecosystem

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181225

RJ01 Rejection of invention patent application after publication