CN109492424B - 数据资产管理方法、数据资产管理装置及计算机可读介质 - Google Patents

数据资产管理方法、数据资产管理装置及计算机可读介质 Download PDF

Info

Publication number
CN109492424B
CN109492424B CN201811153080.9A CN201811153080A CN109492424B CN 109492424 B CN109492424 B CN 109492424B CN 201811153080 A CN201811153080 A CN 201811153080A CN 109492424 B CN109492424 B CN 109492424B
Authority
CN
China
Prior art keywords
data asset
identity
user
node
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811153080.9A
Other languages
English (en)
Chinese (zh)
Other versions
CN109492424A (zh
Inventor
褚秋实
左龙龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811153080.9A priority Critical patent/CN109492424B/zh
Priority to PCT/CN2018/123516 priority patent/WO2020062667A1/fr
Publication of CN109492424A publication Critical patent/CN109492424A/zh
Application granted granted Critical
Publication of CN109492424B publication Critical patent/CN109492424B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
CN201811153080.9A 2018-09-29 2018-09-29 数据资产管理方法、数据资产管理装置及计算机可读介质 Active CN109492424B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811153080.9A CN109492424B (zh) 2018-09-29 2018-09-29 数据资产管理方法、数据资产管理装置及计算机可读介质
PCT/CN2018/123516 WO2020062667A1 (fr) 2018-09-29 2018-12-25 Procédé de gestion d'actifs de données, dispositif de gestion d'actifs de données et support lisible par ordinateur

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811153080.9A CN109492424B (zh) 2018-09-29 2018-09-29 数据资产管理方法、数据资产管理装置及计算机可读介质

Publications (2)

Publication Number Publication Date
CN109492424A CN109492424A (zh) 2019-03-19
CN109492424B true CN109492424B (zh) 2023-05-26

Family

ID=65689398

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811153080.9A Active CN109492424B (zh) 2018-09-29 2018-09-29 数据资产管理方法、数据资产管理装置及计算机可读介质

Country Status (2)

Country Link
CN (1) CN109492424B (fr)
WO (1) WO2020062667A1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110443077A (zh) * 2019-08-09 2019-11-12 北京阿尔山区块链联盟科技有限公司 数字资产的处理方法、装置以及电子设备
US11876890B2 (en) * 2019-12-10 2024-01-16 International Business Machines Corporation Anonymization of partners
CN111324666B (zh) * 2020-02-14 2024-06-18 腾讯科技(深圳)有限公司 基于区块链的数据处理方法及装置
CN113806788A (zh) * 2020-06-11 2021-12-17 中国标准化研究院 一种数据资产管理装置及方法
CN112669141A (zh) * 2020-12-31 2021-04-16 深圳市辰宝信息服务有限公司 基于区块链智能合约机制的大宗商品的仓单质押方法
CN113779605B (zh) * 2021-09-14 2024-07-02 码客工场工业科技(北京)有限公司 一种基于联盟链的工业互联网Handle标识体系解析认证方法

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106686008A (zh) * 2017-03-03 2017-05-17 腾讯科技(深圳)有限公司 信息存储方法及装置
CN106779716A (zh) * 2016-11-21 2017-05-31 江苏通付盾科技有限公司 基于区块链账户地址的认证方法、装置及系统
CN107066893A (zh) * 2017-02-28 2017-08-18 腾讯科技(深圳)有限公司 区块链中账户信息的处理方法和装置
CN107391944A (zh) * 2017-07-27 2017-11-24 北京太云科技有限公司 一种基于区块链的电子病历共享系统
CN107579817A (zh) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 基于区块链的用户身份验证方法、装置及系统
CN107862215A (zh) * 2017-09-29 2018-03-30 阿里巴巴集团控股有限公司 一种数据存储方法、数据查询方法及装置
CN108055274A (zh) * 2017-12-22 2018-05-18 广东工业大学 一种基于联盟链存储数据的加密与共享方法及系统
CN108429732A (zh) * 2018-01-23 2018-08-21 平安普惠企业管理有限公司 一种获取资源的方法及系统
CN108537047A (zh) * 2018-02-09 2018-09-14 北京京东尚科信息技术有限公司 基于区块链生成信息的方法及装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9876775B2 (en) * 2012-11-09 2018-01-23 Ent Technologies, Inc. Generalized entity network translation (GENT)
WO2016179334A1 (fr) * 2015-05-05 2016-11-10 ShoCard, Inc. Service de gestion d'identité utilisant un registre des transactions
US10013573B2 (en) * 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain
CN108492180B (zh) * 2018-02-14 2020-11-24 创新先进技术有限公司 资产管理方法及装置、电子设备

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106779716A (zh) * 2016-11-21 2017-05-31 江苏通付盾科技有限公司 基于区块链账户地址的认证方法、装置及系统
CN107066893A (zh) * 2017-02-28 2017-08-18 腾讯科技(深圳)有限公司 区块链中账户信息的处理方法和装置
CN106686008A (zh) * 2017-03-03 2017-05-17 腾讯科技(深圳)有限公司 信息存储方法及装置
CN107391944A (zh) * 2017-07-27 2017-11-24 北京太云科技有限公司 一种基于区块链的电子病历共享系统
CN107579817A (zh) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 基于区块链的用户身份验证方法、装置及系统
CN107862215A (zh) * 2017-09-29 2018-03-30 阿里巴巴集团控股有限公司 一种数据存储方法、数据查询方法及装置
CN108055274A (zh) * 2017-12-22 2018-05-18 广东工业大学 一种基于联盟链存储数据的加密与共享方法及系统
CN108429732A (zh) * 2018-01-23 2018-08-21 平安普惠企业管理有限公司 一种获取资源的方法及系统
CN108537047A (zh) * 2018-02-09 2018-09-14 北京京东尚科信息技术有限公司 基于区块链生成信息的方法及装置

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Yogachandran Rahulamathavan 等.Privacy-preserving blockchain based IoT ecosystem using attribute-based encryption.《 2017 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS)》.2017,第1-6页. *
吕坤.基于区块链的数字资产交易系统设计与实现.《软件导刊》.2018,第第17卷卷(第第7期期),第209-213页. *

Also Published As

Publication number Publication date
WO2020062667A1 (fr) 2020-04-02
CN109492424A (zh) 2019-03-19

Similar Documents

Publication Publication Date Title
CN109492424B (zh) 数据资产管理方法、数据资产管理装置及计算机可读介质
CN109067801B (zh) 一种身份认证方法、身份认证装置及计算机可读介质
CN109845220B (zh) 用于提供区块链参与者身份绑定的方法和装置
CN107493273B (zh) 身份认证方法、系统及计算机可读存储介质
CN107566116B (zh) 用于数字资产确权登记的方法及装置
KR102255287B1 (ko) 블록체인 상에서 일회용 비밀번호를 적용한 신원관리 시스템
WO2018024061A1 (fr) Procédé, dispositif et système de concession de licence de contenu numérique partagé
KR102219277B1 (ko) 인증된 컨텐츠 전달 제어를 위한 시스템 및 방법
US10630488B2 (en) Method and apparatus for managing application identifier
US20200412554A1 (en) Id as service based on blockchain
US20030208681A1 (en) Enforcing file authorization access
CN108234442B (zh) 获取合约的方法、系统及可读存储介质
CN105577612B (zh) 身份认证方法、第三方服务器、商家服务器及用户终端
CN101605137A (zh) 安全分布式文件系统
JP2006523995A (ja) 認可証明書におけるユーザ・アイデンティティのプライバシ
US10439809B2 (en) Method and apparatus for managing application identifier
US10063655B2 (en) Information processing method, trusted server, and cloud server
CN110225017B (zh) 基于联盟区块链的身份验证方法、设备及存储介质
Griffin Telebiometric authentication objects
Guo et al. Using blockchain to control access to cloud data
CN110138558B (zh) 会话密钥的传输方法、设备及计算机可读存储介质
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
Rana et al. Secure and ubiquitous authenticated content distribution framework for IoT enabled DRM system
CN113722749A (zh) 基于加密算法的区块链baas服务的数据处理方法及装置
US10015143B1 (en) Methods for securing one or more license entitlement grants and devices thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant