CN109376172B - Data acquisition method and system based on block chain - Google Patents

Data acquisition method and system based on block chain Download PDF

Info

Publication number
CN109376172B
CN109376172B CN201811129654.9A CN201811129654A CN109376172B CN 109376172 B CN109376172 B CN 109376172B CN 201811129654 A CN201811129654 A CN 201811129654A CN 109376172 B CN109376172 B CN 109376172B
Authority
CN
China
Prior art keywords
data
node
data information
information
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811129654.9A
Other languages
Chinese (zh)
Other versions
CN109376172A (en
Inventor
邱文一
李迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Enyike (Beijing) Data Technology Co.,Ltd.
Original Assignee
Admaster Technology Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Admaster Technology Beijing Co ltd filed Critical Admaster Technology Beijing Co ltd
Priority to CN201811129654.9A priority Critical patent/CN109376172B/en
Publication of CN109376172A publication Critical patent/CN109376172A/en
Application granted granted Critical
Publication of CN109376172B publication Critical patent/CN109376172B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The application provides a data acquisition method and a system based on a block chain, wherein the method comprises the following steps: the method comprises the steps that a terminal sends a data acquisition request to at least one node in a block chain, wherein the data acquisition request comprises a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier; a terminal receives data information sent by each node in at least one node, wherein the data information comprises a data attribute identifier; the terminal decrypts each data message in the at least one data message to obtain each decrypted data message; and the terminal determines final data information according to each decrypted data information. Because put on different nodes after encrypting data information burst, owing to the incompleteness of burst data, and then can guarantee the absolute security of data, data information can not sold and revealed.

Description

Data acquisition method and system based on block chain
Technical Field
The present application relates to data processing technologies, and in particular, to a data acquisition method and system based on a block chain.
Background
A Data Management Platform (DMP) system is widely used in the Data processing field, for example, in the industries of advertisement delivery, e-commerce marketing, and the like. The data providers have their own DMP systems, and can acquire data from the DMP systems of the respective data providers.
In the prior art, due to the competitive relationship among data providers, in order to acquire more data in the DMP systems, data of multiple DMP systems can be purchased, and further, more data in the DMP systems can be acquired.
However, in the prior art, due to the fact that data can be copied, the data of each DMP system can be copied and sold, and business losses are caused to data providers; and easily cause the problem of data leakage, and then the user privacy in the data is leaked.
Disclosure of Invention
The application provides a data acquisition method and system based on a block chain, which are used for solving the problems that data of each DMP system is copied and sold and the data leakage is easily caused.
In a first aspect, the present application provides a data acquisition method based on a block chain, including:
a terminal sends a data acquisition request to at least one node in a block chain, wherein the data acquisition request comprises a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier;
the terminal receives data information sent by each node in the at least one node, wherein the data information comprises the data attribute identification;
the terminal decrypts each data message in at least one data message to obtain each decrypted data message;
and the terminal determines final data information according to each decrypted data information.
Further, the terminal determines final data information according to each decrypted data information, including:
the terminal determines the number of data information with the same information content in the data information belonging to the same data attribute identifier;
and the terminal determines the data information with the most number as the final data information.
Further, the data information further includes a node identifier, and the terminal determines final data information according to each decrypted data information, including:
the terminal determines a weight corresponding to each node identifier according to a corresponding relation between preset node identifiers and weights;
the terminal determines a weight corresponding to each node identification, and the weight is the weight of the data information corresponding to each node identification;
the terminal determines the weight sum of data information with the same information content in the data information belonging to the same data attribute identifier;
and the terminal determines the data information with the maximum weight sum as the final data information.
Further, after the terminal determines the final data information according to each decrypted data information, the method further includes:
the terminal generates benefit information of a node identifier corresponding to the final data information;
and the terminal sends the benefit information to the node corresponding to the node identifier corresponding to the final data information, so that the node sends the benefit information to the data providing equipment corresponding to the final data information.
Further, the method further comprises:
each data providing device in the at least one data providing device dispersedly stores the data information in each node in the at least one node.
Further, each of the at least one data providing device stores the data information to each of the at least one node in a decentralized manner, including:
each data providing device in the at least one data providing device sequentially determines the hash value of each node in the at least one node according to a DHT routing protocol;
each of the at least one data providing device determines to store the data information in the current node when it is determined that no new node is generated based on the hash value of the current node.
Further, the method further comprises:
each node in the at least one node acquires the lasting overtime time of the node;
and each node in the at least one node determines that the node is in the offline state when the continuation timeout time of the node is determined and is greater than the preset time for N consecutive times.
In a first aspect, the present application provides a data acquisition system based on a blockchain, including: a terminal and at least one node in a blockchain;
wherein, the terminal includes:
a first sending module, configured to send a data acquisition request to at least one node in a block chain, where the data acquisition request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier;
a receiving module, configured to receive data information sent by each node of the at least one node, where the data information includes the data attribute identifier;
the decryption module is used for decrypting each data message in at least one data message to obtain each decrypted data message;
and the determining module is used for determining final data information according to each decrypted data information.
Further, the determining module is specifically configured to:
determining the number of data information with the same information content in the data information belonging to the same data attribute identifier;
and determining the data information with the maximum number as final data information.
Further, the determining module is specifically configured to:
determining a weight corresponding to each node identifier according to a corresponding relation between preset node identifiers and weights;
determining a weight corresponding to each node identification, wherein the weight is the weight of the data information corresponding to each node identification;
determining the weight sum of data information with the same information content in the data information belonging to the same data attribute identifier;
and determining the data information with the maximum weight sum as the final data information.
Further, the terminal further includes:
the generating module is used for generating benefit information of the node identifier corresponding to the final data information after the determining module determines the final data information according to each decrypted data information;
and the second sending module is used for sending the benefit information to the node corresponding to the node identifier corresponding to the final data information so that the node sends the benefit information to the data providing equipment corresponding to the final data information.
Further, the system further comprises: at least one data providing device;
each data providing device of the at least one data providing device is used for dispersedly storing the data information into each node of the at least one node.
Further, each data providing device of the at least one data providing device is specifically configured to:
according to a DHT routing protocol, sequentially determining the hash value of each node in the at least one node;
and when determining that no new node is generated according to the hash value of the current node, determining to store the data information into the current node.
Further, each of the at least one node is specifically configured to:
acquiring the lasting overtime time of the node;
and when the continuation timeout time of the node is determined, if the continuous N times are greater than the preset time, determining that the node is in the offline state.
According to the data acquisition method and system based on the block chain, a data acquisition request is sent to at least one node in the block chain through a terminal, wherein the data acquisition request comprises a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier; a terminal receives data information sent by each node in at least one node, wherein the data information comprises a data attribute identifier; the terminal decrypts each data message in the at least one data message to obtain each decrypted data message; and the terminal determines final data information according to each decrypted data information. Because the data information fragments are encrypted and then placed on different nodes, the absolute safety of the data can be ensured due to the incompleteness of the fragment data, and the data information cannot be sold and leaked; by storing data information by each node of the block chain, a data supplier can establish DMP together on the premise of not revealing data, so that a data island is effectively connected, and the data utilization efficiency is improved; in addition, the terminal can acquire data information from each node only by sending an acquisition request once, so that the data query sequence and time are reduced, and the data query delay is effectively reduced; by the block chain technology, interface service and data can be separated, different data adopt the same docking standard, and docking cost is reduced.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
Fig. 1 is a schematic flowchart of a data acquisition method based on a block chain according to an embodiment of the present application;
fig. 2 is a schematic diagram of a storage structure of data information in a data acquisition method based on a block chain according to an embodiment of the present application;
fig. 3 is a schematic flowchart of another block chain-based data acquisition method according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of a data acquisition system based on a block chain according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of another block chain-based data acquisition system according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a terminal according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a data providing device according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of a node according to an embodiment of the present application.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The terms referred to in this application are explained first:
data Management Platform (DMP): the patent refers to the field of 'electric digital data processing'.
Block chains: a non-tamperable data ledger (database) technique implemented through encryption techniques.
Distributed Hash Table (DHT): a decentralized NoSQL database network for storing data, wherein nodes in the network can retrieve data through a fixed routing algorithm.
Table mode: the database organizes the meta information of the data.
The application has the specific application scenarios that: a Data Management Platform (DMP) system is widely used in the Data processing field, for example, in the industries of advertisement delivery, e-commerce marketing, and the like. The data providers have their own DMP systems, and can acquire data from the DMP systems of the respective data providers. The terminal can search the field corresponding to the primary key in the DMP system through the defined primary key, and then returns the result through a rule or an algorithm; for example, a set of NoSQL database is established, and corresponding retrieval results are returned according to a self-defined table mode.
In the prior art, due to the competitive relationship among data providers, in order to acquire more data in the DMP systems, data of multiple DMP systems can be purchased, and further, more data in the DMP systems can be acquired. The multi-party data acquisition mode needs to be in butt joint with a plurality of DMP systems, and then needs to adopt each interface to be in butt joint with the plurality of DMP systems.
However, in the prior art, due to the fact that data can be copied, the data of each DMP system can be copied and sold, and business losses are caused to data providers; the problem of data leakage is easily caused, and further the user privacy in the data is leaked; also, the delay of multiple queries and the cost of data redundancy results in inefficient use of data. Moreover, protocols used for the DMP systems are different, and different interfaces are required to be adopted for interfacing with the DMP systems, which results in higher cost.
For example, in an advertisement delivery service, an identifier of a user terminal to be delivered may be obtained, and then user information is queried from DMPs according to the identifier of the user terminal, that is, the user information is queried from each docked DMP; and determining whether the requirement of the advertisement is met or not according to the user information so as to decide whether to put the advertisement or not. However, in the above manner, a plurality of DMPs need to be queried, which causes a delay of querying data to be high, and is difficult to meet a 100ms requirement of advertisement delivery; moreover, the results obtained after querying a plurality of DMPs may be redundant, since the returned results of different DMPs are the same, which is equivalent to wasting the query and processing times; different protocols of different DMP are different, and further, the docking interface needs to be frequently modified and developed, so that the docking efficiency is poor.
The application provides a data acquisition method and system based on a block chain, which aim to solve the above technical problems in the prior art.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 1 is a schematic flowchart of a data acquisition method based on a block chain according to an embodiment of the present disclosure. As shown in fig. 1, the method includes:
step 101, a terminal sends a data acquisition request to at least one node in a block chain, wherein the data acquisition request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier.
In this embodiment, specifically, a plurality of nodes are provided in the block chain, and each node stores data information.
When a terminal needs to acquire data, the terminal sends a data acquisition request to at least one node in a block chain, wherein the data acquisition request comprises a user identifier and a data attribute identifier. And each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier according to the user identifier and the data attribute identifier.
For example, the terminal sends a data acquisition request to at least one node in the block chain, where the data acquisition request includes a user identifier, a name, and a height, and the data acquisition request represents that the name and the height of the user corresponding to the user identifier need to be acquired. Each node of the at least one node determines data information of the data corresponding to the user identification and then determines a name and a height in the data information.
102, the terminal receives data information sent by each node of at least one node, wherein the data information includes a data attribute identifier.
In this embodiment, specifically, each of the at least one node sends the determined data information to the terminal.
And 103, decrypting each data message in the at least one data message by the terminal to obtain each decrypted data message.
In this embodiment, specifically, since the data information sent by the node is encrypted, the terminal needs to decrypt the data information sent by the node to obtain the decrypted data information.
And step 104, the terminal determines final data information according to each decrypted data information.
Optionally, step 104 includes the following several embodiments:
first implementation of step 104: the terminal determines the number of data information with the same information content in the data information belonging to the same data attribute identifier; and the terminal determines the data information with the maximum number as the final data information.
Second implementation of step 104: the terminal determines a weight corresponding to each node identifier according to a corresponding relation between preset node identifiers and the weights; the terminal determines a weight corresponding to each node identification, and the weight of the data information corresponding to each node identification is determined; the terminal determines the weight sum of data information with the same information content in the data information belonging to the same data attribute identifier; and the terminal determines the data information with the maximum weight sum as the final data information.
In this embodiment, specifically, the terminal determines the final data information according to each decrypted data information.
Specifically, the terminal counts the number of data information with the same information content in the data information belonging to the same data attribute identifier; then, the terminal determines the data information with the largest number as the final data information.
For example, the data attribute identifier is height, and the terminal determines the number of data information with the same height information content in the data information of the height; for example, it is determined that the number of data with height of 166 cm is 3, the number of data with height of 165 cm is 2, and the number of data with height of 164 cm is 1; and the terminal determines the height to be 166 centimeters, and the height is the final data information.
Or, the data information sent by each node also includes the node identification. The terminal stores the corresponding relationship between the node identification and the weight, and the terminal can determine the weight corresponding to each node identification. Then the terminal takes the weight corresponding to each node identification as the weight of the data information sent by the node corresponding to each node identification; then, the terminal calculates the weight sum of the data information with the same information content in the data information belonging to the same data attribute identification; and finally, the terminal takes the data information with the maximum weight sum as the final data information.
For example, the data attribute identifier is height, the node 1 sends data information to the terminal, and the data information includes the node identifier 1; the node 2 sends data information to the terminal, and the data information comprises a node identifier 2; the node 3 sends data information to the terminal, and the data information comprises a node identifier 3; the node 4 sends data information to the terminal, and the data information comprises a node identifier 4; the terminal can determine a weight a corresponding to the node identifier 1, a weight b corresponding to the node identifier 2, a weight c corresponding to the node identifier 3 and a weight d corresponding to the node identifier 4; the terminal determines that the weight of the data information sent by the node 1 is a, the weight of the data information sent by the node 2 is b, the weight of the data information sent by the node 3 is c, and the weight of the data information sent by the node 4 is d; the information content of the height data information sent by the terminal determining node 1 and the information content of the height data information sent by the node 2 are both 166 centimeters, and the information content of the height data information sent by the terminal determining node 3 and the information content of the height data information sent by the node 4 are both 164 centimeters; further, the terminal counts that the sum of the weights of 166 centimeters of data information is a + b, and counts that the sum of the weights of 164 centimeters of data information is c + d, wherein a + b is larger than c + d; the terminal can determine the height to be 166 cm as the final data information of the height.
For example, fig. 2 is a schematic diagram of a storage structure of data information in a data obtaining method based on a block chain according to an embodiment of the present application, and as shown in fig. 2, data information obtained by a terminal from multiple nodes may be stored in the structure of fig. 2, where the storage structure includes a Key (Key) Value, a hash Value of a user identifier, a Value, and information content, where the information content is data information under one or more data attribute identifiers, and each data information includes a node identifier, data information content, and a timestamp. For example, the data information under the data attribute identification 1 includes data information 1, data information 2 and data information 3, wherein the data information 1 includes a node identification DP1, a data information content v1 and a timestamp ts1, the data information 2 includes a node identification DP2, a data information content v2 and a timestamp ts2, and the data information 3 includes a node identification DP3, a data information content v3 and a timestamp ts 3; the data information under the data attribute identification 2 comprises data information 4, data information 5 and data information 6, wherein the data information 4 comprises a node identification DP1, a data information content v4 and a time stamp ts4, the data information 5 comprises a node identification DP2, a data information content v5 and a time stamp ts5, and the data information 6 comprises a node identification DP3, a data information content v6 and a time stamp ts 6.
In this embodiment, a terminal sends a data acquisition request to at least one node in a block chain, where the data acquisition request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier; a terminal receives data information sent by each node in at least one node, wherein the data information comprises a data attribute identifier; the terminal decrypts each data message in the at least one data message to obtain each decrypted data message; and the terminal determines final data information according to each decrypted data information. Because the data information fragments are encrypted and then placed on different nodes, the absolute safety of the data can be ensured due to the incompleteness of the fragment data, and the data information cannot be sold and leaked; by storing data information by each node of the block chain, a data supplier can establish DMP together on the premise of not revealing data, so that a data island is effectively connected, and the data utilization efficiency is improved; in addition, the terminal can acquire data information from each node only by sending an acquisition request once, so that the data query sequence and time are reduced, and the data query delay is effectively reduced; by the block chain technology, interface service and data can be separated, different data adopt the same docking standard, and docking cost is reduced.
Fig. 3 is a schematic flowchart of another data acquisition method based on a blockchain according to an embodiment of the present disclosure. As shown in fig. 3, the method includes:
step 201, the terminal sends a data acquisition request to at least one node in the block chain, where the data acquisition request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier.
In this embodiment, specifically, this step may refer to step 101 in fig. 1, and is not described again.
Step 202, the terminal receives data information sent by each node of the at least one node, wherein the data information includes a data attribute identifier.
In this embodiment, specifically, this step may refer to step 102 in fig. 1, and is not described again.
Step 203, the terminal decrypts each data message of the at least one data message to obtain each decrypted data message.
In this embodiment, specifically, this step may refer to step 103 in fig. 1, and is not described again.
And step 204, the terminal determines final data information according to each decrypted data information.
In this embodiment, specifically, this step may refer to step 104 in fig. 1, and is not described again.
In step 205, the terminal generates benefit information of the node identifier corresponding to the final data information.
In this embodiment, specifically, after step 204, the benefit may be allocated according to the contribution value of each data provider, that is, the benefit may be allocated according to the weight and contribution degree of each data provider; and writing the contribution value into the intelligent contract, the intelligent contract automatically transferring the account to the data providing device. Specifically, the terminal may generate benefit information of the node identifier corresponding to the final data information according to a preset benefit distribution table, where the benefit distribution table represents a correspondence between the data information and the benefit information.
Step 206, the terminal sends the benefit information to the node corresponding to the node identifier corresponding to the final data information, so that the node sends the benefit information to the data providing equipment corresponding to the final data information.
In this embodiment, specifically, the terminal sends the benefit information to the node corresponding to the node identifier corresponding to the final data information; then, since the final data information includes the identifier of the data providing device, the node may determine the data providing device corresponding to the identifier of the data providing device, and then the node sends the benefit information to the data providing device that provides the final data information.
Step 207, each data providing device of the at least one data providing device dispersedly stores the data information into each node of the at least one node.
Wherein step 207 specifically comprises: each data providing device in the at least one data providing device sequentially determines the hash value of each node in the at least one node according to the DHT routing protocol; each of the at least one data providing device determines to store the data information in the current node when it is determined that no new node is generated based on the hash value of the current node.
In this embodiment, the execution sequence of step 207 is not limited. When each data providing device stores data information into a node, it is necessary to ensure that the data information is stored dispersedly as much as possible, so that each data providing device stores the data information into each node of at least one node dispersedly.
Specifically, each data providing device determines a hash value of each node in at least one node in sequence according to the DHT routing protocol, wherein the hash value is obtained by dividing a preset data range according to the number of the nodes; furthermore, when each data providing device stores data information into a node, whether a new node exists in the block chain can be determined according to the hash value; each data providing device can store the data information into the current node when determining that no new node is generated in the block chain according to the hash value of the current node.
For example, a numerical range is equally divided into three equal parts, the divided data range 1 is used as the hash value of the node 1, the divided data range 2 is used as the hash value of the node 2, and the divided data range 3 is used as the hash value of the node 3; when the data providing device stores data information into the node 1, whether a new node exists in the block chain can be determined according to the hash value of the node 1; if the hash value of the node 1 changes, determining that a new node is generated in the block chain, then the data providing device can inquire the node 2, and at the moment, continuously judging whether the hash value of the node 2 changes; if the hash value of the node 2 is not changed, the data providing device determines that no new node is generated in the block chain, and the data providing device can store the data information in the node 2.
And, the data providing device interacts with the nodes in the blockchain in the form of a client. The data providing equipment obtains a hash value of a Key after the Key (Key) value of the data information is subjected to salt hashing, and encrypts each field value of the hash value of the Key; then, the data providing device requests a routing method of the intelligent contract, and stores the data information into the node, wherein the routing method is to calculate the value of the node according to the DHT protocol. The data providing device may then write the hash value into the smart contract in a preset proportion, for example 5%. The node storing the data information needs to answer the hash problem of the intelligent contract in a heartbeat mode regularly after the data information is stored; the intelligent contract randomly inquires the hash value of Key and requires the corresponding node to return the recorded hash value.
Step 208, each node in the at least one node acquires the continuation timeout time of the node; and each node in the at least one node determines that the node is in the offline state when the continuation timeout time of the node is determined and is greater than the preset time for N consecutive times.
In this embodiment, the execution order of step 208 is not limited.
When a new node is online in the block chain, the new node writes a public key bound by the new node, a network Protocol (Internet Protocol, IP for short), a state of whether to prepare a service, and the like into an intelligent contract, and the new node can use a part of tokens (tokens) as a guarantee fund. When the node is normally offline, the node can mark the service state of the node on the intelligent contract by itself. Each node needs to be regularly renewed with the intelligent contract, wherein the maximum renewal timeout time is t; the node acquires the duration overtime of the node, and if the duration overtime of the node is determined and is greater than the preset time for N times, the node is determined to be in an off-line state; and, the intelligent contract can determine which nodes are in the offline state and deduct the security of the nodes in the offline state.
According to the above processes, the whole data information acquisition and storage process is divided into a service layer, a DHT network layer, a storage layer and a block chain layer. The structure of the data information in the service layer is basically in a Key _ value (kv) form, and a specific Key > document; keys are generally desensitized using salted hashing, and several data sharing devices share "salt" to ensure that identical keys can be aggregated together in a distributed database; document supports a nestable structure in which fields and values are encrypted and keys are shared by all data providing devices. In the DHT network layer, the routing information of all nodes needs to be written on the block chain, and a global routing table is maintained. In the storage layer, the storage of data information can be realized, the data information in the nodes should be dispersed as much as possible, and the data information in each node cannot be concentrated in the same data providing device, that is, the same data providing device cannot put its own data into one node, thereby ensuring the security of the encrypted fragmented data. Among them, the nodes may use a NoSQL database such as a MongoDB database, an elastic search database, and an Hbase database. In the block chain layer, routing information of the nodes can be managed, and data information can be sampled. The sampling processing of the data information is mainly to prove whether the data is really stored in the node or not, and to give a certain reward and punishment mechanism to ensure the service quality of the node.
In this embodiment, a terminal sends a data acquisition request to at least one node in a block chain, where the data acquisition request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier; a terminal receives data information sent by each node in at least one node, wherein the data information comprises a data attribute identifier; the terminal decrypts each data message in the at least one data message to obtain each decrypted data message; and the terminal determines final data information according to each decrypted data information. Because the data information fragments are encrypted and then placed on different nodes, the absolute safety of the data can be ensured due to the incompleteness of the fragment data, and the data information cannot be sold and leaked; by storing data information by each node of the block chain, a data supplier can establish DMP together on the premise of not revealing data, so that a data island is effectively connected, and the data utilization efficiency is improved; in addition, the terminal can acquire data information from each node only by sending an acquisition request once, so that the data query sequence and time are reduced, and the data query delay is effectively reduced; by the block chain technology, interface service and data can be separated, different data adopt the same docking standard, and docking cost is reduced. The terminal aggregates data by adding a salt hash Key, and then introduces a voting mechanism to decide final data information; and benefit distribution can be carried out on the data providing equipment according to the weight and the contribution degree of the data providing equipment.
Fig. 4 is a schematic structural diagram of a data acquisition system based on a block chain according to an embodiment of the present disclosure, and as shown in fig. 4, the system according to the embodiment may include: a terminal 11 and at least one node 12 in a block chain;
wherein, terminal 11 includes:
a first sending module 111, configured to send a data acquisition request to at least one node 12 in the block chain, where the data acquisition request includes a user identifier and a data attribute identifier, so that each node 12 in the at least one node 12 determines data information corresponding to the user identifier and the data attribute identifier;
a receiving module 112, configured to receive data information sent by each node 12 of at least one node 12, where the data information includes a data attribute identifier;
the decryption module 113 is configured to decrypt each data message in the at least one data message to obtain each decrypted data message;
and a determining module 114, configured to determine final data information according to each decrypted data information.
The data acquisition system based on the block chain in this embodiment can execute the data acquisition method based on the block chain provided in this embodiment, and the implementation principle and technical effect thereof are similar, and are not described herein again.
In this embodiment, a terminal sends a data acquisition request to at least one node in a block chain, where the data acquisition request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier; a terminal receives data information sent by each node in at least one node, wherein the data information comprises a data attribute identifier; the terminal decrypts each data message in the at least one data message to obtain each decrypted data message; and the terminal determines final data information according to each decrypted data information. Because the data information fragments are encrypted and then placed on different nodes, the absolute safety of the data can be ensured due to the incompleteness of the fragment data, and the data information cannot be sold and leaked; by storing data information by each node of the block chain, a data supplier can establish DMP together on the premise of not revealing data, so that a data island is effectively connected, and the data utilization efficiency is improved; in addition, the terminal can acquire data information from each node only by sending an acquisition request once, so that the data query sequence and time are reduced, and the data query delay is effectively reduced; by the block chain technology, interface service and data can be separated, different data adopt the same docking standard, and docking cost is reduced.
Fig. 5 is a schematic structural diagram of another data acquisition system based on a block chain according to an embodiment of the present application, and based on the embodiment shown in fig. 4, as shown in fig. 5, in the system of this embodiment, a determining module 114 is specifically configured to: determining the number of data information with the same information content in the data information belonging to the same data attribute identifier; and determining the data information with the maximum number as final data information.
Or, the determining module 114 is specifically configured to: determining a weight corresponding to each node identifier according to a corresponding relation between preset node identifiers and the weights; determining a weight corresponding to each node identification, and determining the weight of the data information corresponding to each node identification; determining the weight sum of data information with the same information content in the data information belonging to the same data attribute identifier; and determining the data information with the maximum weight sum as the final data information.
The terminal 11 further includes:
a generating module 115, configured to generate benefit information of the node identifier corresponding to the final data information after the determining module 114 determines the final data information according to each decrypted data information.
A second sending module 116, configured to send the benefit information to the node 12 corresponding to the node identifier corresponding to the final data information, so that the node 12 sends the benefit information to the data providing device corresponding to the final data information.
The embodiment provides a system, further comprising: at least one data providing device 13;
each data providing device 13 of the at least one data providing device 13 is configured to store data information to each node 12 of the at least one node 12 in a decentralized manner.
Each data providing device 13 of the at least one data providing device 13 is specifically configured to: determining the hash value of each node in the at least one node 12 in turn according to the DHT routing protocol; when it is determined from the hash value of the current node 12 that no new node 12 is generated, it is determined to store the data information in the current node 12.
Each node 12 of the at least one node 12 is specifically configured to: acquiring the lasting overtime time of the node; and when the continuation timeout time of the node 12 is determined, if the continuation timeout time is greater than the preset time for N times, determining that the node 12 is in the offline state.
The block chain-based data acquisition system of this embodiment may execute another block chain-based data acquisition method provided in this embodiment, and the implementation principle and technical effect thereof are similar, and are not described herein again.
In this embodiment, a terminal sends a data acquisition request to at least one node in a block chain, where the data acquisition request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier; a terminal receives data information sent by each node in at least one node, wherein the data information comprises a data attribute identifier; the terminal decrypts each data message in the at least one data message to obtain each decrypted data message; and the terminal determines final data information according to each decrypted data information. Because the data information fragments are encrypted and then placed on different nodes, the absolute safety of the data can be ensured due to the incompleteness of the fragment data, and the data information cannot be sold and leaked; by storing data information by each node of the block chain, a data supplier can establish DMP together on the premise of not revealing data, so that a data island is effectively connected, and the data utilization efficiency is improved; in addition, the terminal can acquire data information from each node only by sending an acquisition request once, so that the data query sequence and time are reduced, and the data query delay is effectively reduced; by the block chain technology, interface service and data can be separated, different data adopt the same docking standard, and docking cost is reduced. The terminal aggregates data by adding a salt hash Key, and then introduces a voting mechanism to decide final data information; and benefit distribution can be carried out on the data providing equipment according to the weight and the contribution degree of the data providing equipment.
Fig. 6 is a schematic structural diagram of a terminal provided in an embodiment of the present application, and as shown in fig. 6, an embodiment of the present application provides a terminal, which may be used to execute actions or steps of the terminal in the embodiments shown in fig. 1 or fig. 3, and specifically includes: a processor 2701, memory 2702, and a communication interface 2703.
The memory 2702 is used to store computer programs.
The processor 2701 is configured to execute the computer program stored in the memory 2702 to implement the actions of the terminal in the embodiment shown in fig. 1 or fig. 3, which is not described again.
Optionally, the terminal may also include a bus 2704. The processor 2701, the memory 2702, and the communication interface 2703 may be connected to each other via a bus 2704; the bus 2704 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus 2704 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus.
In the embodiments of the present application, the above embodiments may be referred to and referred to by each other, and the same or similar steps and terms are not repeated.
Alternatively, part or all of the above modules may be implemented by being embedded in a chip of the terminal in the form of an integrated circuit. And they may be implemented separately or integrated together. That is, the above modules may be configured as one or more integrated circuits implementing the above methods, for example: one or more Application Specific Integrated Circuits (ASICs), or one or more microprocessors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs), among others.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 2702 comprising instructions, executable by the processor 2701 of the terminal to perform the method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium, wherein instructions of the storage medium, when executed by a processor of a terminal, enable the terminal to perform the above block chain based data acquisition method.
Fig. 7 is a schematic structural diagram of a data providing device provided in an embodiment of the present application, and as shown in fig. 7, an embodiment of the present application provides a data providing device, which may be used to execute actions or steps of the data providing device in the embodiments shown in fig. 1 or fig. 3, and specifically includes: a processor 2801, memory 2802, and a communication interface 2803.
A memory 2802 for storing computer programs.
The processor 2801 is configured to execute a computer program stored in the memory 2802 to implement the actions of the data providing device in the embodiment shown in fig. 1 or fig. 3, which are not described again.
Optionally, the data providing apparatus may further include a bus 2804. The processor 2801, the memory 2802, and the communication interface 2803 may be connected to one another by a bus 2804; the bus 2804 may be a PCI bus, an EISA bus, or the like. The bus 2804 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus.
In the embodiments of the present application, the above embodiments may be referred to and referred to by each other, and the same or similar steps and terms are not repeated.
Alternatively, part or all of the above modules may be implemented by being embedded in a chip of the data providing apparatus in the form of an integrated circuit. And they may be implemented separately or integrated together. That is, the above modules may be configured as one or more integrated circuits implementing the above methods, for example: one or more ASICs, or one or more DSPs, or one or more FPGAs, etc.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as memory 2802 comprising instructions, executable by processor 2801 of the data providing apparatus described above to perform the method described above is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium, in which instructions, when executed by a processor of a data providing apparatus, enable the data providing apparatus to perform the above block chain based data acquisition method.
Fig. 8 is a schematic structural diagram of a node provided in an embodiment of the present application, and as shown in fig. 8, an embodiment of the present application provides a node, which may be used to execute actions or steps of the node in the embodiments shown in fig. 1 or fig. 3, and specifically includes: a processor 2901, a memory 2902, and a communication interface 2903.
A memory 2902 for storing computer programs.
The processor 2901 is configured to execute the computer program stored in the memory 2902 to implement the actions of the nodes in the embodiments shown in fig. 1 or fig. 3, which is not described again.
Optionally, the node may also include a bus 2904. The processor 2901, the memory 2902, and the communication interface 2903 may be connected to one another by a bus 2904; bus 2904 may be a PCI bus or EISA bus, etc. The bus 2904 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus.
In the embodiments of the present application, the above embodiments may be referred to and referred to by each other, and the same or similar steps and terms are not repeated.
Alternatively, part or all of the above modules may be implemented by being embedded in a chip of the node in the form of an integrated circuit. And they may be implemented separately or integrated together. That is, the above modules may be configured as one or more integrated circuits implementing the above methods, for example: one or more ASICs, or one or more DSPs, or one or more FPGAs, etc.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as the memory 2902 including instructions executable by the processor 2901 of the node to perform the above-described method. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium, wherein instructions that when executed by a processor of a node, enable the node to perform the above-described blockchain-based data acquisition method.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the present application are all or partially generated when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, terminal, or data center to another website, computer, terminal, or data center by wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). A computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device, such as a terminal, data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a Solid State Disk (SSD)), among others.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in the embodiments of the present application may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (10)

1. A data acquisition method based on a block chain is characterized by comprising the following steps:
a terminal sends a data acquisition request to at least one node in a block chain, wherein the data acquisition request comprises a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier, and the data information is data in a data management platform DMP system;
the terminal receives data information sent by each node in the at least one node, wherein the data information comprises the data attribute identification;
the terminal decrypts each data message in at least one data message to obtain each decrypted data message;
the terminal determines final data information according to each decrypted data information;
wherein, the method further comprises: each data providing device in the at least one data providing device dispersedly stores data information into each node in the at least one node;
each data providing device in the at least one data providing device dispersedly stores the data information in each node in the at least one node, and the method comprises the following steps:
each data providing device in the at least one data providing device sequentially determines the hash value of each node in the at least one node according to a DHT routing protocol;
each of the at least one data providing device determines to store the data information in the current node when it is determined that no new node is generated based on the hash value of the current node.
2. The method of claim 1, wherein the terminal determines the final data information according to each decrypted data information, and the determining comprises:
the terminal determines the number of data information with the same information content in the data information belonging to the same data attribute identifier;
and the terminal determines the data information with the most number as the final data information.
3. The method according to claim 1, wherein the data message further includes a node identifier, and the terminal determines a final data message according to each decrypted data message, including:
the terminal determines a weight corresponding to each node identifier according to a corresponding relation between preset node identifiers and weights;
the terminal determines a weight corresponding to each node identification, and the weight is the weight of the data information corresponding to each node identification;
the terminal determines the weight sum of data information with the same information content in the data information belonging to the same data attribute identifier;
and the terminal determines the data information with the maximum weight sum as the final data information.
4. The method according to claim 1, wherein after the terminal determines the final data information according to each decrypted data information, the method further comprises:
the terminal generates benefit information of a node identifier corresponding to the final data information;
and the terminal sends the benefit information to the node corresponding to the node identifier corresponding to the final data information, so that the node sends the benefit information to the data providing equipment corresponding to the final data information.
5. The method according to any one of claims 1-4, further comprising:
each node in the at least one node acquires the lasting overtime time of the node;
and each node in the at least one node determines that the node is in the offline state when the continuation timeout time of the node is determined and is greater than the preset time for N consecutive times.
6. A blockchain-based data acquisition system, comprising: a terminal and at least one node in a blockchain;
wherein, the terminal includes:
a first sending module, configured to send a data obtaining request to at least one node in a block chain, where the data obtaining request includes a user identifier and a data attribute identifier, so that each node in the at least one node determines data information corresponding to the user identifier and the data attribute identifier, where the data information is data in a data management platform DMP system;
a receiving module, configured to receive data information sent by each node of the at least one node, where the data information includes the data attribute identifier;
the decryption module is used for decrypting each data message in at least one data message to obtain each decrypted data message;
the determining module is used for determining final data information according to each decrypted data information;
wherein, the system still includes: at least one data providing device; each data providing device in the at least one data providing device is used for dispersedly storing the data information into each node in the at least one node;
each data providing device of the at least one data providing device is specifically configured to:
according to a DHT routing protocol, sequentially determining the hash value of each node in the at least one node;
and when determining that no new node is generated according to the hash value of the current node, determining to store the data information into the current node.
7. The system of claim 6, wherein the determination module is specifically configured to:
determining the number of data information with the same information content in the data information belonging to the same data attribute identifier;
and determining the data information with the maximum number as final data information.
8. The system of claim 6, wherein the determination module is specifically configured to:
determining a weight corresponding to each node identifier according to a corresponding relation between preset node identifiers and weights;
determining a weight corresponding to each node identification, wherein the weight is the weight of the data information corresponding to each node identification;
determining the weight sum of data information with the same information content in the data information belonging to the same data attribute identifier;
and determining the data information with the maximum weight sum as the final data information.
9. The system of claim 6, wherein the terminal further comprises:
the generating module is used for generating benefit information of the node identifier corresponding to the final data information after the determining module determines the final data information according to each decrypted data information;
and the second sending module is used for sending the benefit information to the node corresponding to the node identifier corresponding to the final data information so that the node sends the benefit information to the data providing equipment corresponding to the final data information.
10. The system according to any of claims 6-9, wherein each of the at least one node is specifically configured to:
acquiring the lasting overtime time of the node;
and when the continuation timeout time of the node is determined, if the continuous N times are greater than the preset time, determining that the node is in the offline state.
CN201811129654.9A 2018-09-27 2018-09-27 Data acquisition method and system based on block chain Active CN109376172B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811129654.9A CN109376172B (en) 2018-09-27 2018-09-27 Data acquisition method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811129654.9A CN109376172B (en) 2018-09-27 2018-09-27 Data acquisition method and system based on block chain

Publications (2)

Publication Number Publication Date
CN109376172A CN109376172A (en) 2019-02-22
CN109376172B true CN109376172B (en) 2020-09-29

Family

ID=65402582

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811129654.9A Active CN109376172B (en) 2018-09-27 2018-09-27 Data acquisition method and system based on block chain

Country Status (1)

Country Link
CN (1) CN109376172B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110209739A (en) * 2019-06-02 2019-09-06 四川虹微技术有限公司 A kind of cooperative system, method, apparatus, electronic equipment and storage medium
CN110708170B (en) * 2019-12-13 2020-03-27 腾讯科技(深圳)有限公司 Data processing method and device and computer readable storage medium
CN111143880B (en) * 2019-12-27 2022-06-07 中电长城网际系统应用有限公司 Data processing method and device, electronic equipment and readable medium
CN111488612A (en) * 2020-04-08 2020-08-04 北京瑞策科技有限公司 State data query method and device based on service data block chain
CN111523862B (en) * 2020-04-27 2024-02-23 广东电网有限责任公司培训与评价中心 Method and related equipment for acquiring talent data
CN111950025A (en) * 2020-08-21 2020-11-17 安徽高山科技有限公司 File distributed storage method based on block chain intelligent contract

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106682520A (en) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 Data exchange method and system
CN106716421A (en) * 2016-12-30 2017-05-24 深圳前海达闼云端智能科技有限公司 Data query method, device and node apparatus
CN106815728A (en) * 2017-01-03 2017-06-09 北京供销科技有限公司 A kind of big data based on block chain technology really weighs method and system
CN107103252A (en) * 2017-04-27 2017-08-29 电子科技大学 Data access control method based on block chain
CN107273410A (en) * 2017-05-03 2017-10-20 上海点融信息科技有限责任公司 Distributed storage based on block chain
EP3340559A1 (en) * 2016-12-20 2018-06-27 Private Giant Method and system for facilitating secure communication between two or more devices

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506638B (en) * 2016-11-04 2020-01-07 江苏通付盾科技有限公司 Block storage method and device in block chain
CN106780007A (en) * 2016-11-28 2017-05-31 树读(上海)信息科技有限公司 A kind of collage-credit data is shared and transaction system
CN108573737B (en) * 2017-12-25 2020-08-07 北京金山云网络技术有限公司 Storage method, device, equipment and storage medium of electronic medical record

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106682520A (en) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 Data exchange method and system
EP3340559A1 (en) * 2016-12-20 2018-06-27 Private Giant Method and system for facilitating secure communication between two or more devices
CN106716421A (en) * 2016-12-30 2017-05-24 深圳前海达闼云端智能科技有限公司 Data query method, device and node apparatus
CN106815728A (en) * 2017-01-03 2017-06-09 北京供销科技有限公司 A kind of big data based on block chain technology really weighs method and system
CN107103252A (en) * 2017-04-27 2017-08-29 电子科技大学 Data access control method based on block chain
CN107273410A (en) * 2017-05-03 2017-10-20 上海点融信息科技有限责任公司 Distributed storage based on block chain

Also Published As

Publication number Publication date
CN109376172A (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN109376172B (en) Data acquisition method and system based on block chain
US10581599B2 (en) Cloud storage method and system
EP2770695B1 (en) Method, server and user terminal for providing and acquiring media content
CN113364735B (en) Data cross-link access control method, system, equipment and terminal under multi-link scene
CN102195957B (en) Resource sharing method, device and system
CN107948152B (en) Information storage method, information acquisition method, information storage device, information acquisition device and information acquisition equipment
CN110351363B (en) Data backup method, device and computer readable storage medium
JP5526137B2 (en) Selective data transfer storage
CN110703980B (en) File transmission method and device
CN110351276B (en) Data processing method, device and computer readable storage medium
WO2018047698A1 (en) Encoded message retrieval method, message transmission/reception system, server, terminal, and program
CN106789008B (en) Method, device and system for decrypting sharable encrypted data
CN112860790B (en) Data management method, system and device
CN114095499A (en) Neutrality verification method and device for block chain relay communication network
CN108573071A (en) A kind of file operation method and relevant apparatus
CN113312655A (en) File transmission method based on redirection, electronic equipment and readable storage medium
WO2017096886A1 (en) Content pushing method, apparatus and system
US20130254545A1 (en) Method, system and apparatus for transmitting digital contents
CN111339130A (en) Data query method, related equipment and readable storage medium
KR20180005095A (en) Apparatus and method for sharing information
US20140047014A1 (en) Network access system
CN114780982A (en) Flow business circulation method, device and system
US9154548B2 (en) Auditable distribution of a data file
CN108881257B (en) Encryption transmission method for distributed search cluster and encryption transmission distributed search cluster
CN114143577B (en) Video acquisition method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201228

Address after: 136a, 1st floor, D-1 building, Dongsheng Science Park, 66 xixiaokou Road, Haidian District, Beijing 100080 (Dongsheng area)

Patentee after: Enyike (Beijing) Data Technology Co.,Ltd.

Address before: Room 9014, 9 / F, building 3, yard 30, Shixing street, Shijingshan District, Beijing 100041

Patentee before: ADMASTER TECHNOLOGY (BEIJING) Co.,Ltd.

TR01 Transfer of patent right