CN109359477B - Data encryption and data verification method and system - Google Patents

Data encryption and data verification method and system Download PDF

Info

Publication number
CN109359477B
CN109359477B CN201811295947.4A CN201811295947A CN109359477B CN 109359477 B CN109359477 B CN 109359477B CN 201811295947 A CN201811295947 A CN 201811295947A CN 109359477 B CN109359477 B CN 109359477B
Authority
CN
China
Prior art keywords
data
encryption
block
ciphertext
layer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811295947.4A
Other languages
Chinese (zh)
Other versions
CN109359477A (en
Inventor
吴军
高希余
赵华桥
巩玉强
岳才勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongyang Health Technology Group Co ltd
Original Assignee
Shandong Msunhealth Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Msunhealth Technology Group Co Ltd filed Critical Shandong Msunhealth Technology Group Co Ltd
Priority to CN201811295947.4A priority Critical patent/CN109359477B/en
Publication of CN109359477A publication Critical patent/CN109359477A/en
Application granted granted Critical
Publication of CN109359477B publication Critical patent/CN109359477B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data encryption method, a data verification method and a system thereof, wherein the data encryption method comprises the following steps: performing first-layer encryption in the data mart server, encrypting data contents through an encryption algorithm, generating and storing data ciphertexts; performing second-layer encryption in the data routing server, storing corresponding data encryption information when the data generate the index, combining the data encryption information with the first-layer encryption ciphertext for encryption, generating and storing index data ciphertext; performing third encryption in the block chain server, and when the index data are stored in the block, combining and encrypting the plurality of index data pairwise, and combining and encrypting the encryption result step by step to generate and store a block transaction encryption ciphertext; and performing fourth encryption in the block chain server, combining the previous block cipher text with the local block transaction encryption cipher text, generating and maintaining the block encryption cipher text of the block, and completing the four-layer HASH encryption.

Description

Data encryption and data verification method and system
Technical Field
The present disclosure relates to data encryption and data verification methods and systems, and in particular, to a block chain-based data encryption method and system, and a block chain-based data verification method and system.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
With the development of information technology and the application of the information technology in various layers of different industries, factors restricting informatization development are gradually highlighted in the falling process of various informatization requirements. Each department is included in the same industry, and each department starts from the service requirement of the department, and develops application systems respectively, the systems are used, data are difficult to be effectively fused, comprehensive various information is difficult to be provided, maintenance, updating and perfecting work of the service system is difficult to be effectively carried out due to the problems of shortage of informatization talents, fund matching problem, imperfect mechanism system and the like, and the system gradually becomes an information isolated island.
At present, a mainstream information island solving mode is to establish a common data platform for data management, wherein the common data platform uniformly summarizes and stores data of different sources, provides necessary data sharing for other application systems, and effectively accumulates the data. For example, in the medical industry, the existing data use mode is that different medical institution data are all collected to a central library of a population health platform, and then an ESB data bus tool is used for the data to provide a data interface in the form of an interface. And the index data user acquires data from the central library of the population health platform through the ESB interface, and searches the required data content from the platform central library each time. However, the information island solving method cannot meet the requirements at the present stage, and cannot guarantee efficient use of data. Therefore, the block chain technology is applied to data management, and multi-node storage of data is guaranteed.
The application and development of block chain technology, digital encryption technology is the key. Once the encryption method is cracked, the data security of the blockchain is challenged, and the non-tamper property of the blockchain does not exist.
At present, a method for ensuring that data cannot be modified generally includes encrypting and storing data once, then re-encrypting the data when the data is used, comparing the data with original encrypted content, and ensuring that the data is not modified through consistency comparison.
However, under the original mechanism for ensuring that the data cannot be modified, if the encryption method is leaked or cracked, the encrypted content can still be ensured to be unchanged after others modify the data, and the significance of preventing the data modification is lost.
Disclosure of Invention
Aiming at the defects in the prior art, one or more embodiments of the disclosure provide a data encryption and data verification method and a system thereof, based on a block chain technology, through a four-layer encryption algorithm, layer-by-layer correlation is realized, the modification of data is effectively prevented, and the data security is improved.
According to an aspect of one or more embodiments of the present disclosure, there is provided a data encryption method.
A method of data encryption, the method comprising:
performing first-layer encryption in the data mart server, encrypting data contents through an encryption algorithm, generating and storing data ciphertexts;
performing second-layer encryption in the data routing server, storing corresponding data encryption information when the data generate the index, combining the data encryption information with the first-layer encryption ciphertext for encryption, generating and storing index data ciphertext;
performing third encryption in the block chain server, and when the index data are stored in the block, combining and encrypting the plurality of index data pairwise, and combining and encrypting the encryption result step by step to generate and store a block transaction encryption ciphertext;
and performing fourth encryption in the block chain server, combining the previous block cipher text with the local block transaction encryption cipher text, generating and maintaining the block encryption cipher text of the block, and completing the four-layer HASH encryption.
Further, in the method, the specific method steps of the first layer encryption include:
setting key data items to be encrypted;
acquiring the data content of the key data item to be encrypted in each piece of data according to the set key data item to be encrypted;
and encrypting the data content through an encryption algorithm to generate and store a data ciphertext, thereby completing the first-layer encryption.
Further, in the method, the specific method steps of the second layer encryption include:
when generating an index according to the acquired data, storing data encryption information corresponding to the index data as an index data item independently;
and combining the stored index data item with the data ciphertext in the first layer of encryption, performing encryption calculation, generating and storing the index data ciphertext, and completing the second layer of encryption.
Further, in the method, the specific method steps of the third layer encryption include:
when the index data are stored in the block, the plurality of index data are encrypted in a pairwise combination mode, and HASH encryption is carried out on the index data and the index data ciphertext;
storing the data encrypted by HASH as a message during transaction;
and combining and encrypting submitted transactions step by step to generate a block transaction encryption ciphertext and storing the block transaction encryption ciphertext to finish the third layer of encryption.
Further, in the method, HASH encryption is performed on the index data and the index data ciphertext to form hexadecimal data.
Further, in the method, the specific method steps of the fourth layer encryption include:
and for the newly formed block, taking the block transaction encryption ciphertext of the previous block as a data item to form the block encryption ciphertext of the block with the block transaction encryption ciphertext of the current block until block rings of the block chain network are buckled with each other, and finishing the fourth encryption.
According to an aspect of one or more embodiments of the present disclosure, there is provided a data encryption system.
A data encryption system based on the data encryption method comprises the following steps:
and each block chain server is connected with the data mart server through the data routing server.
According to an aspect of one or more embodiments of the present disclosure, there is provided a data verification method.
A data verification method is based on a data encryption method and comprises the following steps:
acquiring an encrypted ciphertext of a certain block, re-encrypting the block transaction during the block transaction, performing consistency comparison, if the block transaction is inconsistent with the block transaction, failing to verify the data, and otherwise, entering the next step;
acquiring an index encryption ciphertext, re-encrypting index data when the data generates an index, performing consistency comparison, if the data is inconsistent, failing data verification, and otherwise, entering the next step;
and acquiring a data encryption ciphertext, re-encrypting the data content, performing consistency comparison, if the data content is inconsistent with the data content, failing to verify the data, otherwise, successfully verifying the data.
In accordance with another aspect of one or more embodiments of the present disclosure, there is also provided a computer-readable storage medium.
A computer readable storage medium having stored therein a plurality of instructions adapted to be loaded by a processor of a terminal device and to perform a data verification method as described.
According to another aspect of one or more embodiments of the present disclosure, there is also provided a terminal device.
A terminal device adopts an internet terminal device and comprises a processor and a computer readable storage medium, wherein the processor is used for realizing instructions; a computer readable storage medium stores instructions adapted to be loaded by a processor and to perform a data validation method as described.
The beneficial effect of this disclosure:
(1) the four layers of HASH encryption are adopted, the four layers of HASH encryption are related layer by layer, the encryption content of the previous layer is used as the encryption item of the layer by each layer, if data modification is carried out, the encryption content of each layer needs to be modified, the difficulty of data modification is improved, and meanwhile, the probability of data modification is reduced.
(2) The invention relates to a data encryption and data verification method and a system thereof, wherein four-layer HASH encryption is adopted, data encryption verification is carried out every time when data are verified, and data modification needs to be verified through a four-layer encryption algorithm.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application.
FIG. 1 is a diagram of a data encryption network topology according to one or more embodiments;
FIG. 2 is a flow diagram of a method of data encryption in accordance with one or more embodiments;
FIG. 3 is a flow diagram of a data validation method in accordance with one or more embodiments.
The specific implementation mode is as follows:
technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings in one or more embodiments of the present disclosure, and it is apparent that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments, which can be derived by one of ordinary skill in the art based on one or more embodiments of the disclosure without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
It is noted that the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of methods and systems according to various embodiments of the present disclosure. It should be noted that each block in the flowchart or block diagrams may represent a module, a segment, or a portion of code, which may comprise one or more executable instructions for implementing the logical function specified in the respective embodiment. It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Without conflict, the embodiments and features of the embodiments in the present disclosure may be combined with each other, and the present disclosure will be further described with reference to the drawings and the embodiments.
One or more embodiments of the present disclosure are exemplified by the medical industry. The four-layer HASH encryption method for the data in the population health platform is not limited to the population health platform in the medical industry, and is still applicable to data encryption in other industries.
According to an aspect of one or more embodiments of the present disclosure, there is provided a data encryption system. A network deployment topology with four layers of HASH encryption as shown in fig. 1.
A data encryption system comprising:
and each block chain server is connected with the data mart server through the data routing server.
The four-layer HASH encryption respectively carries out the first layer encryption in a database of the data mart server, then carries out the second layer encryption on the data routing server, and finally carries out the third layer encryption and the fourth layer encryption on the block chain server.
According to an aspect of one or more embodiments of the present disclosure, there is provided a data encryption method. As shown in fig. 2.
A method of data encryption, the method comprising:
step (1): performing first-layer encryption in the data mart server, encrypting data contents through an encryption algorithm, generating and storing data ciphertexts;
further, in the method, the specific method steps of the first layer encryption include:
step (1-1): setting key data items to be encrypted; acquiring data;
step (1-2): acquiring the data content of the key data item to be encrypted in each piece of data according to the set key data item to be encrypted;
step (1-3): and encrypting the data content by using a specific encryption algorithm to generate and store a data ciphertext, thereby completing the first-layer encryption.
Step (2): performing second-layer encryption in the data routing server, storing corresponding data encryption information when the data generate the index, combining the data encryption information with the first-layer encryption ciphertext for encryption, generating and storing index data ciphertext;
further, in the method, the specific method steps of the second layer encryption include:
step (2-1): when the index is generated by the acquired data, the corresponding data encryption information is independently used as a data item for storage;
step (2-2): and carrying out encryption calculation on the stored data items and the key data items in the first layer of encryption to generate and store index data ciphertext, and finishing the second layer of encryption.
And (3): performing third encryption in the block chain server, and when the index data are stored in the block, combining and encrypting the plurality of index data pairwise, and combining and encrypting the encryption result step by step to generate and store a block transaction encryption ciphertext;
further, in the method, the specific method steps of the third layer encryption include:
step (3-1): when the index data are stored in the block, the plurality of index data are encrypted in a pairwise combination mode, and HASH encryption is carried out on the index data (including encrypted index ciphertext) to form hexadecimal data;
step (3-1): storing the data encrypted by HASH as a message during transaction;
step (3-1): and combining and encrypting submitted transactions step by step to generate a block transaction encryption ciphertext and storing the block transaction encryption ciphertext to finish the third layer of encryption.
And (4): and performing fourth encryption in the block chain server, combining the previous block cipher text with the local block transaction encryption cipher text, generating and maintaining the block encryption cipher text of the block, and completing the four-layer HASH encryption.
Further, in the method, the specific method steps of the fourth layer encryption include:
and for the newly formed block, taking the block transaction encryption ciphertext of the previous block as a data item to form the block encryption ciphertext of the block with the block transaction encryption ciphertext of the current block until block rings of the block chain network are buckled with each other, and finishing the fourth encryption.
According to an aspect of one or more embodiments of the present disclosure, there is provided a data verification method. As shown in fig. 3.
A data verification method is based on a data encryption method and comprises the following steps:
step (1): acquiring an encrypted ciphertext of a certain block, re-encrypting the block transaction during the block transaction, comparing the encrypted contents, performing consistency comparison, if the encrypted contents are not consistent, failing to verify the data, and otherwise, entering the next step;
step (2): acquiring an index encryption ciphertext, re-encrypting index data when the data generates an index, comparing encrypted contents, and performing consistency comparison, wherein if the contents are not consistent, data verification fails, otherwise, the next step is performed;
and (3): and acquiring a data encryption ciphertext, re-encrypting the data content, comparing the encrypted content, and performing consistency comparison, wherein if the encrypted content is inconsistent with the encrypted content, the data verification fails, otherwise, the data verification succeeds.
In accordance with another aspect of one or more embodiments of the present disclosure, there is also provided a computer-readable storage medium.
A computer readable storage medium having stored therein a plurality of instructions adapted to be loaded by a processor of a terminal device and to perform a data verification method as described.
According to another aspect of one or more embodiments of the present disclosure, there is also provided a terminal device.
A terminal device adopts an internet terminal device and comprises a processor and a computer readable storage medium, wherein the processor is used for realizing instructions; a computer readable storage medium stores instructions adapted to be loaded by a processor and to perform a data validation method as described.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of a hardware embodiment, a software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present disclosure is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The beneficial effect of this disclosure:
(1) the four layers of HASH encryption are adopted, the four layers of HASH encryption are related layer by layer, the encryption content of the previous layer is used as the encryption item of the layer by each layer, if data modification is carried out, the encryption content of each layer needs to be modified, the difficulty of data modification is improved, and meanwhile, the probability of data modification is reduced.
(2) The invention relates to a data encryption and data verification method and a system thereof, wherein four-layer HASH encryption is adopted, data encryption verification is carried out every time when data are verified, and data modification needs to be verified through a four-layer encryption algorithm.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method for data encryption, the method comprising:
performing first-layer encryption in the data mart server, encrypting data contents through an encryption algorithm, generating and storing data ciphertexts;
performing second-layer encryption in the data routing server, storing corresponding data encryption information when the data generate the index, combining the data encryption information with the first-layer encryption ciphertext for encryption, generating and storing index data ciphertext;
performing third-layer encryption in the block chain server, and when the index data are stored in the block, combining and encrypting the plurality of index data pairwise, and combining and encrypting the encryption result step by step to generate and store a block transaction encryption ciphertext;
and performing fourth-layer encryption in the block chain server, combining the previous block cipher text with the transaction encryption cipher text of the block, generating and maintaining the block encryption cipher text of the block, and completing the four-layer HASH encryption.
2. A method as claimed in claim 1, wherein the method includes the specific method steps of said first layer encryption:
setting key data items to be encrypted;
acquiring the data content of the key data item to be encrypted in each piece of data according to the set key data item to be encrypted;
and encrypting the data content through an encryption algorithm to generate and store a data ciphertext, thereby completing the first-layer encryption.
3. A method for data encryption as claimed in claim 1, wherein the specific method steps of said second layer encryption include:
when generating an index according to the acquired data, storing data encryption information corresponding to the index data as an index data item independently;
and combining the stored index data item with the data ciphertext in the first layer of encryption, performing encryption calculation, generating and storing the index data ciphertext, and completing the second layer of encryption.
4. A data encryption method according to claim 1, wherein the third layer encryption comprises the specific method steps of:
when the index data are stored in the block, the plurality of index data are encrypted in a pairwise combination mode, and HASH encryption is carried out on the index data and the index data ciphertext;
storing the data encrypted by HASH as a message during transaction;
and combining and encrypting submitted transactions step by step to generate a block transaction encryption ciphertext and storing the block transaction encryption ciphertext to finish the third layer of encryption.
5. The data encryption method according to claim 4, wherein the index data and the index data ciphertext are HASH encrypted to form hexadecimal data.
6. A data encryption method according to claim 1, wherein said fourth layer encryption comprises the specific method steps of:
and for the newly formed block, taking the block transaction encryption ciphertext of the previous block as a data item to form the block encryption ciphertext of the current block with the block transaction encryption ciphertext of the current block until block rings of the block chain network are buckled with each other, and finishing the fourth layer of encryption.
7. A data encryption system based on a data encryption method according to any one of claims 1 to 6, comprising:
and each block chain server is connected with the data mart server through the data routing server.
8. A data authentication method, characterized in that the method is a data encryption method as claimed in any one of claims 1 to 6, comprising:
acquiring an encrypted ciphertext of a certain block, re-encrypting the block transaction during the block transaction, performing consistency comparison, if the block transaction is inconsistent with the block transaction, failing to verify the data, and otherwise, entering the next step;
acquiring an index encryption ciphertext, re-encrypting index data when the data generates an index, performing consistency comparison, if the data is inconsistent, failing data verification, and otherwise, entering the next step;
and acquiring a data encryption ciphertext, re-encrypting the data content, performing consistency comparison, if the data content is inconsistent with the data content, failing to verify the data, otherwise, successfully verifying the data.
9. A computer-readable storage medium having stored thereon a plurality of instructions adapted to be loaded by a processor of a terminal device and to perform a data authentication method according to claim 8.
10. A terminal device adopts an internet terminal device and comprises a processor and a computer readable storage medium, wherein the processor is used for realizing instructions; a computer readable storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform a data validation method according to claim 8.
CN201811295947.4A 2018-11-01 2018-11-01 Data encryption and data verification method and system Active CN109359477B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811295947.4A CN109359477B (en) 2018-11-01 2018-11-01 Data encryption and data verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811295947.4A CN109359477B (en) 2018-11-01 2018-11-01 Data encryption and data verification method and system

Publications (2)

Publication Number Publication Date
CN109359477A CN109359477A (en) 2019-02-19
CN109359477B true CN109359477B (en) 2020-06-23

Family

ID=65343697

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811295947.4A Active CN109359477B (en) 2018-11-01 2018-11-01 Data encryption and data verification method and system

Country Status (1)

Country Link
CN (1) CN109359477B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113282810B (en) * 2021-05-08 2022-11-15 国电南瑞科技股份有限公司 Block chain hash-based encrypted electric power transaction data post-verification method and device
CN113569262B (en) * 2021-07-30 2022-05-10 立信(重庆)数据科技股份有限公司 Ciphertext storage method and system based on block chain

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106921677A (en) * 2017-04-20 2017-07-04 陈少峰 A kind of multiple encryption system of block chain houseclearing

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10114969B1 (en) * 2015-08-04 2018-10-30 Jordan White Chaney Ultra-secure blockchain-based electronic information transfer system
CN106059762B (en) * 2016-07-26 2019-05-14 江苏国泰新点软件有限公司 Data safety processing method and device
CN107222482A (en) * 2017-06-01 2017-09-29 黑龙江卓亚科技有限公司 A kind of data management system and method based on compound block chain network
CN108462568B (en) * 2018-02-11 2021-08-06 西安电子科技大学 Block chain-based secure file storage and sharing method and cloud storage system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106921677A (en) * 2017-04-20 2017-07-04 陈少峰 A kind of multiple encryption system of block chain houseclearing

Also Published As

Publication number Publication date
CN109359477A (en) 2019-02-19

Similar Documents

Publication Publication Date Title
US10986097B2 (en) System for using a distributed ledger to manage user entitlements to computing resources
RU2728524C1 (en) Method and device for consensus verification
CN108667618B (en) Data processing method, device, server and system for member management of block chain
CN107395557B (en) Service request processing method and device
CN111144881A (en) Selective access to asset transfer data
CN110969264B (en) Model training method, distributed prediction method and system thereof
CN111475828B (en) Encryption method and device, decryption method and device of block chain account book data
CN110362357A (en) A kind of configuration file management method and device of application program
TW201901482A (en) Blockchain system and method of creating blockchain
CN109359477B (en) Data encryption and data verification method and system
CN111144576A (en) Model training method and device and electronic equipment
US20230273979A1 (en) Cryptographically managing license compatibility
KR20200143197A (en) Data management device that enables distributed encryption management of data based on blockchain and operating method thereof
CN111737715A (en) Decentralized electronic contract online signing method and system
CN112256800A (en) Vector commitment-based alliance link data processing method, device and equipment
CN111831740A (en) Synchronization of peers
CN115705571A (en) Protecting privacy of auditable accounts
CN105897737A (en) Method for safe exchange of data
CN111698198A (en) Secret generation and share distribution
CN115221183A (en) Data processing method and device
KR102308185B1 (en) Method for performing smart contract based on block chain network and smart contract performing system therefor
CN113810185B (en) Anti-trapdoor leakage on-chain data restoration system and method
US20200410508A1 (en) Workflow transactions
CN110995447B (en) Data storage method, device, equipment and medium
KR102304954B1 (en) Peer node, method for processing information executed on peer node and blockchain platform system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 12 / F, building 1, Aosheng building, 1166 Xinluo street, hi tech Zone, Jinan City, Shandong Province

Patentee after: Zhongyang Health Technology Group Co.,Ltd.

Address before: 12 / F, building 1, Aosheng building, 1166 Xinluo street, hi tech Zone, Jinan City, Shandong Province

Patentee before: SHANDONG MSUNHEALTH TECHNOLOGY GROUP Co.,Ltd.