CN109102265B - Data processing method and device based on block chain - Google Patents

Data processing method and device based on block chain Download PDF

Info

Publication number
CN109102265B
CN109102265B CN201810798308.3A CN201810798308A CN109102265B CN 109102265 B CN109102265 B CN 109102265B CN 201810798308 A CN201810798308 A CN 201810798308A CN 109102265 B CN109102265 B CN 109102265B
Authority
CN
China
Prior art keywords
data
calculation
service program
infrastructure
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810798308.3A
Other languages
Chinese (zh)
Other versions
CN109102265A (en
Inventor
尹浩
邢炬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Yuelushan Research Institute of Data Science and Technology Co., Ltd.
Original Assignee
Hunan Yuelushan Research Institute Of Data Science And Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Yuelushan Research Institute Of Data Science And Technology Co ltd filed Critical Hunan Yuelushan Research Institute Of Data Science And Technology Co ltd
Priority to CN201810798308.3A priority Critical patent/CN109102265B/en
Publication of CN109102265A publication Critical patent/CN109102265A/en
Application granted granted Critical
Publication of CN109102265B publication Critical patent/CN109102265B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Abstract

The invention discloses a data processing method and a device based on a block chain, wherein the method comprises the following steps: receiving a calculation demand submitted by a calculation initiator; charging the calculation initiator according to the charging standard of the party to which the data belongs, the charging standard of the service provider and the charging standard of the safety infrastructure party; and after the fee deduction is successful, issuing a notice to the security infrastructure so that the security infrastructure acquires the data and the service program and performs data calculation by using the data and the service program according to the organization mode. Compared with the prior art, the invention realizes resource integration and service settlement through the intelligent contract on the block chain, not only greatly reduces the cost, but also can not escape data and steal data by a bottom system due to the credible computing environment of the security infrastructure.

Description

Data processing method and device based on block chain
Technical Field
The present invention relates to the field of data block chain technology, and in particular, to a data processing method and apparatus based on a block chain.
Background
With the advent of the big data era, effective mining of data value is gradually becoming a driving force for promoting the development of industries. The whole process from data production to data mining, wherein the value of the data mining is promoted to the corresponding industry, and multiple parties are involved. The data ownership, service program ownership, security infrastructure ownership, and the like involved in the above process are owned by different participants. In the data processing process, the service target is used as the guide, the flexibility of resource utilization is improved, and meanwhile, the data assets of all parties are prevented from being leaked in the calculation process.
During the research process of the prior art, the inventor finds that when the resources required by data calculation are coordinated, all parties perform communication and settlement online, and the cost of resource integration and service settlement is too high.
Disclosure of Invention
In order to solve the above technical problem, an embodiment of the present invention provides a data processing method and apparatus based on a block chain, and the technical scheme is as follows:
a data processing method based on a block chain comprises the following steps:
receiving a computing demand submitted by a computing initiator, wherein the computing demand comprises an identifier of data adopted by computing, an identifier of a service program, a type of a security infrastructure, and an organization mode between the data, the service program and the security infrastructure;
charging said calculation initiator according to a charging standard of a party to which data belongs, a charging standard of a service provider to which said service program belongs, and a charging standard of a security infrastructure party to which said security infrastructure belongs;
and after the fee deduction is successful, issuing a notice to the security infrastructure so that the security infrastructure acquires the data and the service program and performs data calculation by using the data and the service program according to the organization mode.
Preferably, the method further comprises the following steps:
judging whether the calculation requirement is legal or not;
and if so, executing the step of deducting the fee of the calculation initiator according to the charging standard of the party to which the data belongs, the charging standard of the service provider and the charging standard of the safety infrastructure party.
Preferably, before receiving the computation demand submitted by the computation initiator, the method further includes:
registering the data according to a registration request of a party to which the data belongs, registering the service program according to a registration request of the service provider, and registering the security infrastructure according to a registration request of the security infrastructure party;
the content of the data registration comprises the identification of the data and charging criteria; the content registered by the service program comprises the identification of the service program and charging standard; the content of the security infrastructure registration includes the type of infrastructure and charging criteria.
Preferably, when the calculation demand includes a plurality of types of security infrastructure, issuing a notification to the security infrastructure after the fee deduction is successful so that the security infrastructure acquires the data and the service program and performs data calculation using the data and the service program according to the organization method, including:
and after the fee deduction is successful, sending a notice to the plurality of safety infrastructures so that the plurality of safety infrastructures acquire required data and service programs on the premise of aligning the calculation tasks, and performing data calculation by using the acquired data and service programs according to an organization mode, wherein the calculation tasks of the plurality of safety infrastructures form the calculation requirement.
Preferably, the method further comprises the following steps:
and after the calculation is finished, destroying the data and the service program in the security infrastructure, and outputting a calculation result to the calculation initiator.
A blockchain-based data processing apparatus comprising:
the receiving unit is used for receiving a computing requirement submitted by a computing initiator, wherein the computing requirement comprises an identifier of data adopted by computing, an identifier of a service program, a type of a security infrastructure and an organization mode between the data, the service program and the security infrastructure;
a charging unit configured to charge the calculation initiator according to a charging standard of a party to which data belongs, a charging standard of a service provider to which the service program belongs, and a charging standard of a security infrastructure party to which the security infrastructure belongs;
and the first processing unit is used for issuing a notice to the security infrastructure after the fee deduction is successful so that the security infrastructure acquires the data and the service program and performs data calculation by using the data and the service program according to the organization mode.
Preferably, the method further comprises the following steps:
the judging unit is used for judging whether the calculation requirement is legal or not;
and the execution unit is used for executing the step of deducting the fee of the calculation initiator according to the charging standard of the data affiliated party, the charging standard of the service provider and the charging standard of the safety infrastructure party when the judgment unit determines that the calculation requirement is legal.
Preferably, the method further comprises the following steps:
a registration unit, configured to register the data according to a registration request of a party to which the data belongs before receiving a computation demand submitted by a computation initiator, register the service program according to a registration request of the service provider, and register the security infrastructure according to a registration request of the security infrastructure party;
the content of the data registration comprises the identification of the data and charging criteria; the content registered by the service program comprises the identification of the service program and charging standard; the content of the security infrastructure registration includes the type of infrastructure and charging criteria.
Preferably, the first processing unit includes:
and the processing subunit is used for issuing a notification to the plurality of safety infrastructures after the fee deduction is successful so that the plurality of safety infrastructures acquire required data and service programs on the premise of aligning the calculation tasks, and performing data calculation by using the acquired data and service programs according to an organization mode, wherein the calculation tasks of the plurality of safety infrastructures form the calculation requirement.
Preferably, the method further comprises the following steps:
and the second processing unit is used for destroying the data and the service program in the security infrastructure after the calculation is finished and outputting a calculation result to the calculation initiator.
The technical scheme provided by the embodiment of the invention is realized by an intelligent contract for providing computing resource integration service on a block chain, after receiving a computing requirement submitted by a computing initiator, the computing initiator is deducted according to the charging standard of a data affiliated party, the charging standard of a service provider and the charging standard of a safety infrastructure party, and data computing is carried out by the safety infrastructure party after the deduction is successful. Compared with the prior art, the invention realizes resource integration and service settlement through the intelligent contract on the block chain, not only greatly reduces the cost, but also can not escape data and steal data by a bottom system due to the credible computing environment of the security infrastructure.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a data processing method based on a block chain according to an embodiment of the present invention;
fig. 2 is another schematic flow chart of a data processing method based on a block chain according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a data processing apparatus based on a block chain according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a data processing apparatus based on a block chain according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating an implementation of a data processing method based on a block chain according to an embodiment of the present invention, where the method includes:
and step S101, receiving a calculation requirement submitted by a calculation initiator.
The computing requirements include identification of data employed by the computing, identification of the service, type and data of the security infrastructure, and organization between the service and the security infrastructure.
The service program is a software code for processing data, and the security infrastructure is a platform and hardware for running the software code.
The embodiment of the invention is realized on the basis of a block chain, specifically, the intelligent contract on the block chain receives the calculation requirement of a calculation initiator, and the calculation initiator is charged according to the charging standard of a data affiliated party, the charging standard of a service program provider and the charging standard of a safety infrastructure party.
A computing originator (e.g., an advertising marketer) initiates data computing by submitting computing requirements to an intelligent contract that provides a computing resource integration service. The computing requirements dictate the data employed, the service programs and corresponding security infrastructure, and the manner in which these resources are organized.
In order to enable the computation initiator to obtain the required data, service program and security infrastructure when there is a computation demand, it is necessary to register the data owner, service program provider and security infrastructure on the block chain in advance, and specifically before step S101, the method may further include:
the data is registered according to a registration request of a party to which the data belongs, the service is registered according to a registration request of a service provider, and the security infrastructure is registered according to a registration request of a security infrastructure party.
Wherein, the content of data registration comprises the identification of data and charging standard; identification and charging standard of content service program registered by service program; the content of the security infrastructure registration includes the type of infrastructure and charging criteria.
In practical applications, the data identifier may be implemented by a hash value of the data, and similarly, the service program identifier may also be implemented by a hash value of the service program, which is not limited to this.
In other embodiments of the present invention, the content of the data registration may further include a right of the data and a data standard, the right of the data indicates a data owner of the data, and the data standard includes a data type; the content registered by the service program can also comprise the ownership of the service program, a data interface specification and a service program type, wherein the ownership of the service program indicates a service provider of the service program, the data interface specification corresponds to a data standard, and the service program type represents the function of the service program, such as the service program for data mining, the service program for data clustering and the like; the content of the security infrastructure registration may also include the capabilities of the infrastructure.
And S102, deducting the fee of the calculation initiator according to the charging standard of the party to which the data belongs, the charging standard of the service program provider and the charging standard of the safety infrastructure party.
The data belongs to the data owner, the service program belongs to the service program provider, and the security infrastructure belongs to the security infrastructure owner.
And deducting the fee of the data, the service program and the safety infrastructure requested in the calculation requirement according to the charging standard calibrated by the data belonged party, the service provider and the safety infrastructure party during registration.
And step S103, after the fee deduction is successful, a notice is issued to the security infrastructure so that the security infrastructure can acquire the data and the service program, and the data calculation is carried out by using the data and the service program according to the organization mode.
The technical scheme provided by the embodiment of the invention is realized by an intelligent contract for providing computing resource integration service on a block chain, after receiving a computing requirement submitted by a computing initiator, the computing initiator is deducted according to the charging standard of a data affiliated party, the charging standard of a service provider and the charging standard of a safety infrastructure party, and data computing is carried out by the safety infrastructure party after the deduction is successful. Compared with the prior art, the invention realizes resource integration and service settlement through the intelligent contract on the block chain, not only greatly reduces the cost, but also can not escape data and steal data by a bottom system due to the credible computing environment of the security infrastructure.
Referring to fig. 2, fig. 2 is a flowchart of another implementation of a data processing method based on a block chain according to an embodiment of the present invention, where the method includes:
step S201, registering the data according to the registration request of the data owner, registering the service program according to the registration request of the service program provider, and registering the security infrastructure according to the registration request of the security infrastructure owner.
The content of the data registration comprises the identification of the data and charging standard; the content registered by the service program comprises the identification of the service program and charging standard; the content of the security infrastructure registration includes the type of infrastructure and charging criteria.
Step S202, receiving the calculation requirement submitted by the calculation initiator.
The computing requirements include an identification of data employed by the computing, an identification of the service program, types and data of the plurality of security infrastructures, and an organization between the service program and the plurality of security infrastructures.
In this embodiment, the organization between the data, the service program and the plurality of security infrastructures can be implemented in the form of an example graph of a directed acyclic graph, but the embodiment is not limited thereto.
Step S203, determining whether the calculation requirement is legal, if so, executing step S204.
When the blockchain applied by the invention is a permission chain, all the registration-capable participants (including a data owner, a service provider and a security infrastructure) pass through corresponding authorities for auditing and endorsement, and when applying for registration to the blockchain, the calculation initiator allowed to be used can be calibrated at the same time.
In an embodiment of the present invention, when the calculation initiator has a calculation requirement, the calculation initiator initiating the calculation requirement is subjected to validity check according to the calculation initiator which is calibrated during registration of the participant and allowed to be used, and then the subsequent processes are performed after the validity check is passed.
In another embodiment of the present invention, when the calculation initiator has a calculation requirement, the validity of the instance graph corresponding to the organization mode may also be checked according to a predefined rule.
And step S204, deducting the fee of the calculation initiator according to the charge standard of the registered data owner, the charge standard of the service program provider and the charge standard of the safety infrastructure party.
The data belongs to the data owner, the service program belongs to the service program provider, and the security infrastructure belongs to the security infrastructure owner.
And S205, after the fee deduction is successful, issuing a notice to the plurality of safety infrastructures to enable the plurality of safety infrastructures to acquire required data and service programs on the premise of aligning the calculation tasks, and performing data calculation by using the acquired data and service programs according to an organization mode.
The computing tasks of the multiple security infrastructures constitute a computing requirement.
When multiple security infrastructures are included in a computing demand, the computing demand is divided into multiple computing tasks to run on the multiple security infrastructures according to an organization. Due to the correlation among multiple computing tasks, when multiple security infrastructures perform data computation, the computing tasks need to be aligned, for example, the multiple security infrastructures notify each other of the task progress belonging to the same computing requirement.
The data calculation process is carried out in a security infrastructure, so that data cannot escape, and a bottom layer system cannot steal the data, thereby improving the security of data processing.
And step S206, after the calculation is finished, destroying the data and the service programs in the plurality of safety infrastructures, and outputting a calculation result to the calculation initiator.
The technical scheme provided by the embodiment of the invention is realized by an intelligent contract for providing computing resource integration service on a block chain, data, service and safety infrastructure are registered in advance, after a computing requirement submitted by a computing initiator is received, the computing initiator is charged according to the charging standard of a data affiliated party, the charging standard of a service provider and the charging standard of a safety infrastructure party, and data computing is carried out by the safety infrastructure party after charging is successful. Compared with the prior art, the invention realizes resource integration and service settlement through the intelligent contract on the block chain, not only greatly reduces the cost, but also can not escape data and steal data by a bottom system due to the credible computing environment of the security infrastructure. In addition, after the calculation is completed, in addition to outputting the calculation result to the calculation initiator, the data and the service program in the security infrastructure are also destroyed, so that the privacy of the data and the service program is ensured.
Referring to fig. 3, fig. 3 is a schematic structural diagram of a data processing apparatus based on a block chain according to an embodiment of the present invention, where the working process of each module in the schematic structural diagram refers to the execution process of the method in the corresponding embodiment of fig. 1, and the system includes:
the receiving unit 310 is configured to receive a computation requirement submitted by a computation initiator, where the computation requirement includes an identifier of data used for computation, an identifier of a service program, a type and data of a security infrastructure, and an organization manner between the service program and the security infrastructure.
And a fee deducting unit 320 for deducting the fee of the calculation initiator according to a charging standard of a party to which the data belongs, a charging standard of a service provider to which the service program belongs, and a charging standard of a security infrastructure party to which the security infrastructure belongs.
The first processing unit 330 is configured to issue a notification to the security infrastructure after the fee deduction is successful, so that the security infrastructure acquires the data and the service program and performs data calculation according to the organization method by using the data and the service program.
The technical scheme provided by the embodiment of the invention is realized by an intelligent contract providing computing resource integration service on a block chain, after a receiving unit receives a computing requirement submitted by a computing initiator, a fee deduction unit deducts the computing initiator according to the charging standard of a data affiliated party, the charging standard of a service provider and the charging standard of a safety infrastructure party, and a first processing unit carries out data computing through the safety infrastructure party after the fee deduction is successful. Compared with the prior art, the invention realizes resource integration and service settlement through the intelligent contract on the block chain, not only greatly reduces the cost, but also can not escape data and steal data by a bottom system due to the credible computing environment of the security infrastructure.
Referring to fig. 4, fig. 4 is another schematic structural diagram of a data processing apparatus based on a block chain according to an embodiment of the present invention, where the working process of each module in the schematic structural diagram refers to the execution process of the method in the embodiment corresponding to fig. 2, and the system includes:
the registering unit 410 is configured to register the data according to a registration request of a party to which the data belongs, register the service program according to a registration request of a service provider, and register the security infrastructure according to a registration request of a security infrastructure party before receiving the computation demand submitted by the computation initiator.
The content of the data registration comprises the identification of the data and charging standard; the content registered by the service program comprises the identification of the service program and charging standard; the content of the security infrastructure registration includes the type of infrastructure and charging criteria.
A receiving unit 420, configured to receive a computation requirement submitted by a computation initiator, where the computation requirement includes an identifier of data used for computation, an identifier of a service program, a type and data of a security infrastructure, and an organization manner between the service program and the security infrastructure.
The determining unit 430 is configured to determine whether the computing requirement is legal.
And a fee deducting unit 440 for deducting the fee of the calculation initiator according to a charging standard of a party to which the data belongs, a charging standard of the service provider, and a charging standard of the security infrastructure party, when the judgment unit determines that the calculation demand is legal, wherein the data belongs to the party to which the data belongs, the service program belongs to the service provider, and the security infrastructure party belongs.
And the processing subunit 450 is configured to, after the fee deduction is successful, issue a notification to the multiple security infrastructures, so that the multiple security infrastructures acquire the required data and service programs on the premise of aligning the calculation tasks, and perform data calculation according to the organization manner by using the acquired data and service programs, where the calculation tasks of the multiple security infrastructures constitute the calculation requirements.
And the second processing unit 460 is configured to destroy data and service programs in the security infrastructure after the calculation is completed, and output a calculation result to the calculation initiator.
The technical scheme provided by the embodiment of the invention is realized by an intelligent contract providing computing resource integration service on a block chain, data, service and safety infrastructure are registered in advance through a registration unit, after a computing requirement submitted by a computing initiator is received through a receiving unit, a fee deduction unit deducts the fee of the computing initiator according to the charging standard of a data affiliated party, the charging standard of a service provider and the charging standard of a safety infrastructure party, and a first processing unit informs the safety infrastructure party of data computation after the fee deduction is successful. Compared with the prior art, the invention realizes resource integration and service settlement through the intelligent contract on the block chain, not only greatly reduces the cost, but also can not escape data and steal data by a bottom system due to the credible computing environment of the security infrastructure. In addition, in the embodiment, after the calculation is completed, in addition to outputting the calculation result to the calculation initiator, the second processing unit destroys the data and the service program in the security infrastructure, so that the privacy of the data and the service program is ensured.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For device or system embodiments, as they correspond substantially to method embodiments, reference may be made to the method embodiments for some of their descriptions. The above-described embodiments of the apparatus or system are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
In the several embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways without departing from the spirit and scope of the present invention. The present embodiment is an exemplary embodiment only, and should not be taken as limiting, and the specific contents given should not limit the object of the present invention. For example, the division of the unit or the sub-unit is only one logical function division, and there may be another division manner in actual implementation, for example, a plurality of units or a plurality of sub-units are combined together. In addition, various elements or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented.
Additionally, the systems, apparatus, and methods described, as well as the illustrations of various embodiments, may be combined or integrated with other systems, modules, techniques, or methods without departing from the scope of the invention. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The foregoing is directed to embodiments of the present invention, and it is understood that various modifications and improvements can be made by those skilled in the art without departing from the spirit of the invention.

Claims (8)

1. A data processing method based on a block chain is characterized by comprising the following steps:
registering the data according to the registration request of the data owner, registering the service program according to the registration request of the service provider, and registering the security infrastructure according to the registration request of the security infrastructure;
the content of the data registration comprises identification of the data, charging standard, ownership of the data and data standard, wherein the ownership of the data indicates a data owner of the data, and the data standard comprises a data type;
the registered content of the service program comprises an identifier of the service program, a charging standard, an ownership of the service program, a data interface specification and a service program type, wherein the ownership of the service program indicates a service provider of the service program, the data interface specification corresponds to the data standard, and the service program type represents a function of the service program;
the content of the security infrastructure registration includes the type of infrastructure, charging criteria and capabilities of the infrastructure;
receiving a computing demand submitted by a computing initiator, wherein the computing demand comprises an identifier of data adopted by computing, an identifier of a service program, a type of a security infrastructure, and an organization mode between the data, the service program and the security infrastructure;
charging said calculation initiator according to a charging standard of a party to which data belongs, a charging standard of a service provider to which said service program belongs, and a charging standard of a security infrastructure party to which said security infrastructure belongs; after the fee deduction is successful, a notice is issued to the security infrastructure so that the security infrastructure can acquire the data and the service program and perform data calculation by using the data and the service program according to the organization mode;
when the computing demand includes a plurality of secure infrastructures, the computing demand is divided into a plurality of computing tasks to run on the plurality of secure infrastructures according to an organizational scheme between the service program and the secure infrastructures.
2. The method of claim 1, further comprising:
judging whether the calculation requirement is legal or not;
and if so, executing the step of deducting the fee of the calculation initiator according to the charging standard of the party to which the data belongs, the charging standard of the service provider and the charging standard of the safety infrastructure party.
3. The method of claim 1, wherein when the computing requirement includes a plurality of types of security infrastructure, after the fee deduction is successful, and after the fee deduction is successful, issuing a notification to the security infrastructure to enable the security infrastructure to acquire the data and the service program, and to perform data computation using the data and the service program according to the organization, comprises:
and after the fee deduction is successful, sending a notice to the plurality of safety infrastructures so that the plurality of safety infrastructures acquire required data and service programs on the premise of aligning the calculation tasks, and performing data calculation by using the acquired data and service programs according to an organization mode, wherein the calculation tasks of the plurality of safety infrastructures form the calculation requirement.
4. The method according to any one of claims 1-3, further comprising:
and after the calculation is finished, destroying the data and the service program in the security infrastructure, and outputting a calculation result to the calculation initiator.
5. A blockchain-based data processing apparatus, comprising:
the registration unit is used for registering the data according to the registration request of the data owner before receiving the calculation requirement submitted by the calculation initiator, registering the service program according to the registration request of the service provider and registering the security infrastructure according to the registration request of the security infrastructure;
the content of the data registration comprises identification of the data, charging standard, ownership of the data and data standard, wherein the ownership of the data indicates a data owner of the data, and the data standard comprises a data type; the registered content of the service program comprises an identifier of the service program, a charging standard, an ownership of the service program, a data interface specification and a service program type, wherein the ownership of the service program indicates a service provider of the service program, the data interface specification corresponds to the data standard, and the service program type represents a function of the service program; the content of the security infrastructure registration includes the type of infrastructure, charging criteria and capabilities of the infrastructure;
the receiving unit is used for receiving a computing requirement submitted by a computing initiator, wherein the computing requirement comprises an identifier of data adopted by computing, an identifier of a service program, a type of a security infrastructure and an organization mode between the data, the service program and the security infrastructure;
a charging unit configured to charge the calculation initiator according to a charging standard of a party to which data belongs, a charging standard of a service provider to which the service program belongs, and a charging standard of a security infrastructure party to which the security infrastructure belongs;
the first processing unit is used for issuing a notice to the safety infrastructure after fee deduction is successful so that the safety infrastructure acquires the data and the service program, performing data calculation by using the data and the service program according to the organization mode, and dividing the calculation requirement into a plurality of calculation tasks according to the organization mode between the service program and the safety infrastructure to run on the plurality of safety infrastructures when the calculation requirement comprises the plurality of safety infrastructures.
6. The apparatus of claim 5, further comprising:
the judging unit is used for judging whether the calculation requirement is legal or not;
and the execution unit is used for executing the step of deducting the fee of the calculation initiator according to the charging standard of the data affiliated party, the charging standard of the service provider and the charging standard of the safety infrastructure party when the judgment unit determines that the calculation requirement is legal.
7. The apparatus of claim 5, wherein the first processing unit comprises:
and the processing subunit is used for issuing a notification to the plurality of safety infrastructures after the fee deduction is successful so that the plurality of safety infrastructures acquire required data and service programs on the premise of aligning the calculation tasks, and performing data calculation by using the acquired data and service programs according to an organization mode, wherein the calculation tasks of the plurality of safety infrastructures form the calculation requirement.
8. The apparatus of any one of claims 5-7, further comprising:
and the second processing unit is used for destroying the data and the service program in the security infrastructure after the calculation is finished and outputting a calculation result to the calculation initiator.
CN201810798308.3A 2018-07-19 2018-07-19 Data processing method and device based on block chain Active CN109102265B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810798308.3A CN109102265B (en) 2018-07-19 2018-07-19 Data processing method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810798308.3A CN109102265B (en) 2018-07-19 2018-07-19 Data processing method and device based on block chain

Publications (2)

Publication Number Publication Date
CN109102265A CN109102265A (en) 2018-12-28
CN109102265B true CN109102265B (en) 2022-02-22

Family

ID=64846698

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810798308.3A Active CN109102265B (en) 2018-07-19 2018-07-19 Data processing method and device based on block chain

Country Status (1)

Country Link
CN (1) CN109102265B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110245490B (en) * 2019-05-20 2021-06-22 创新先进技术有限公司 Conditional receipt storage method and node combining code labeling and type dimension
CN113535335B (en) * 2021-09-15 2022-01-11 支付宝(杭州)信息技术有限公司 Virtual resource allocation method and device based on block chain and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106600245A (en) * 2016-12-15 2017-04-26 国云科技股份有限公司 Cloud computing resource scheduling system and realizing method thereof
CN106911483A (en) * 2017-03-13 2017-06-30 广东网金控股股份有限公司 A kind of charging method based on block chain and cloud computing platform
CN107292735A (en) * 2017-05-27 2017-10-24 唐盛(北京)物联技术有限公司 A kind of mortgage finance method and system based on block chain technology
CN108009823A (en) * 2017-11-03 2018-05-08 厦门快商通信息技术有限公司 The distributed call method and system for calculating power resource based on block chain intelligence contract
CN108109017A (en) * 2018-01-11 2018-06-01 杭州秘猿科技有限公司 Commodity trading system based on block chain intelligence contract

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10805414B2 (en) * 2016-07-15 2020-10-13 International Business Machines Corporation Dynamic resource broker services

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106600245A (en) * 2016-12-15 2017-04-26 国云科技股份有限公司 Cloud computing resource scheduling system and realizing method thereof
CN106911483A (en) * 2017-03-13 2017-06-30 广东网金控股股份有限公司 A kind of charging method based on block chain and cloud computing platform
CN107292735A (en) * 2017-05-27 2017-10-24 唐盛(北京)物联技术有限公司 A kind of mortgage finance method and system based on block chain technology
CN108009823A (en) * 2017-11-03 2018-05-08 厦门快商通信息技术有限公司 The distributed call method and system for calculating power resource based on block chain intelligence contract
CN108109017A (en) * 2018-01-11 2018-06-01 杭州秘猿科技有限公司 Commodity trading system based on block chain intelligence contract

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Hyperconnected Network: A Decentralized Trusted Computing and Networking Paradigm;Hao Yin等;《IEEE》;20180126;全文 *
面向云际计算的自主对等协作环境;史佩昌等;《中国科学:信息科学》;20170920;全文 *

Also Published As

Publication number Publication date
CN109102265A (en) 2018-12-28

Similar Documents

Publication Publication Date Title
CN110428257B (en) Password cracking task processing method, equipment and storage medium
CN110046841B (en) Logistics information tracing method and device based on block chain and electronic equipment
CN109194771B (en) New card application method, device, server and storage medium
CN110659110B (en) Block chain based distributed computing method and system
CN111191212B (en) Block chain-based digital certificate processing method, device, equipment and storage medium
CN109102265B (en) Data processing method and device based on block chain
CN111461763A (en) Resource allocation method and device
CN113506119A (en) APP-based charging pile transaction management method and system
CN102685122A (en) Software protection method based on cloud server
CN111260475A (en) Data processing method, block chain node point equipment and storage medium
US10970180B2 (en) Methods and apparatus for verifying processing results and/or taking corrective actions in response to a detected invalid result
CN101917432A (en) Business processing method, information processing platform equipment and business platform equipment
CN105512208B (en) Information publishing method, device and system
CN111444493A (en) Electronic contract signing method and device, electronic equipment and readable storage medium
CN104052754A (en) ID verification method and system for third-party App
CN110866830A (en) Data processing method based on block chain and related device
CN112995344B (en) Block chain all-in-one machine, and chain crossing method and device and storage medium of multiple nodes in block chain all-in-one machine
CN106998315B (en) Method, device and system for registration authentication
CN109325858B (en) Resource flow transaction method and device, computer equipment and computer readable medium
CN113132400A (en) Business processing method, device, computer system and storage medium
CN110163606B (en) Refund method and device based on blockchain and electronic equipment
CN113485731A (en) Intelligent contract upgrading method and system for block chain
CN113873004A (en) Task execution method and device and distributed computing system
CN105138895A (en) Single sign-on method and system during integration of third-party application by client
CN112085454A (en) Vehicle and cargo fast matching method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20190116

Address after: 410000 Yuelu Street, Yuelu District, Changsha City, Hunan Province, No. 1 Building, Fenghe Garden, No. 328 Luxiangzhong Road

Applicant after: Hunan Yuelushan Research Institute of Data Science and Technology Co., Ltd.

Address before: 100084 Tsinghua Yuan, Haidian District, Beijing, No. 1

Applicant before: Tsinghua University

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant