CN109614806A - Log Administration System based on block chain - Google Patents

Log Administration System based on block chain Download PDF

Info

Publication number
CN109614806A
CN109614806A CN201811462333.0A CN201811462333A CN109614806A CN 109614806 A CN109614806 A CN 109614806A CN 201811462333 A CN201811462333 A CN 201811462333A CN 109614806 A CN109614806 A CN 109614806A
Authority
CN
China
Prior art keywords
log
data
document
block chain
keyword
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811462333.0A
Other languages
Chinese (zh)
Inventor
赖英旭
吕建富
黄菊
刘静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201811462333.0A priority Critical patent/CN109614806A/en
Publication of CN109614806A publication Critical patent/CN109614806A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses the Log Administration Systems based on block chain, it is big for daily record data amount in information system, traditional file storage is insufficient for demand, the high value of log simultaneously also needs to realize the secure storage of file, the present invention realizes the storage of log document by using distributed system architecture, guarantees the confidentiality of data by data encryption;But during distributed storage, user is usually unable to control data storage server currently in use, it means that there are data confidentiality, the risk of data integrity and availability of data.The features such as appearance of block chain technology provides a feasible Technology Ways to the management of log big data, and block chain has decentralization, goes to trust, and information is difficult to tamper with, can effectively realize the integrity certification of data.

Description

Log Administration System based on block chain
Technical field
The invention belongs to the log management field in information system, in particular to a kind of daily record data pipe based on block chain Reason system.
Background technique
In information system, operation can all leave a trace every time, and here it is log, each log document has log recording group At every log recording describes the event once individually occurred.Inside a complete information system, log system right and wrong Often important functional component.It can recorde all behaviors caused by lower system, and express according to certain specification. With popularizing for computer network, enterprise has put into more and more network equipments, and safety equipment generates largely in operation Running log, such as Firewall Log, IDS log, database journal etc.;It also can there is a large amount of days in information system Will.The record of these logs is all highly important to system monitoring, inquiry, security audit and fault diagnosis.Security log Above-mentioned important feature, leading to it often becomes the object of attack of attacker.Attacker targetedly modifies, deletes and forges day Relative recording in will can hide behavior, meanwhile, the running log tissue inside information system is huge, and framework is multiple Miscellaneous, daily record data amount is huge and more dispersed, and there are Log data format multiplicity, and data storage and search is difficult, causes a large amount of Daily record data can not be fully utilized, data consumer is difficult quickly to obtain effective information from log.
By above-mentioned analysis, the safety equipment daily record data amount in information system is big, and traditional file storage or biography The modes such as system database have been unable to meet system requirements;The high value of security log results in it often again simultaneously becomes attack The object of attack of person.In view of the above problems, the storage of log document will be realized using distributed system architecture herein, but During distributed storage, data consumer is usually unable to control data storage server currently in use, it means that exists The risk of data confidentiality, data integrity and availability of data.The appearance of block chain technology is mentioned to the management of log big data Supply a feasible Technology Ways, it the features such as block chain has decentralization, goes to trust, and information is difficult to tamper with, can be effective The integrity certification for realizing data, guarantees the confidentiality of data additionally by data encryption.
Summary of the invention
In order to solve the secure storage and data protection of daily record data in information system, the invention proposes be based on block The Log security storage and management framework of chain.Log big data is stored by distributed document storage architecture, and is calculated using encryption The confidentiality of method guarantee data.The characteristics of block chain has " decentralization " simultaneously, " can not distort ", utilizes this of block chain Feature verifies the integrality of data, guarantees the integrality of data with this.
With the continuous improvement of the level of informatization, global metadata increasingly expands.In face of current PB grades of mass data storage Demand, there are bottlenecks in the extension of capacity and performance for traditional storage system.Cloud storage is strong with its scalability, cost performance is high, The advantages such as zmodem have obtained the extensive approval of industry.
The present invention realizes the distributed storage of log big data using the distributed document memory technology of cloud storage.Yun Cun Storage can be divided into three classes: public cloud storage, private cloud storage and mixing cloud storage.Public cloud service arrangement is opened up in whole network In flutterring, safety is lower;Private clound is typically established inside enterprise firewall, and corresponding safety is also more preferable.Comprehensively consider Safety and the aspect of performance two, the mixing cloud model combined herein using public cloud and private clound, private clound be responsible for data encryption, Index construct etc. is highly-safe, calculating task is not very big operation, and public cloud is responsible for extensive document storage, query processing Deng the biggish operation of load.
In order to reach the purpose of the present invention, the technical solution adopted by the present invention is the Log Administration System based on block chain, The system is a prototype system of building, and the prototype system is by data owner, data consumer module, public cloud and private It is made of four part of cloud.It is attached between data owner and data consumer module by access control, data owner It is connect respectively with public cloud and private clound;Private clound is connect with public cloud, data consumer module by searching keyword with Private clound connection, public cloud are attached by obtaining log recording with data consumer module;Public cloud is block chain and chain Lower cloud storage form.
Data owner (DO) is responsible for log document pretreatment work, extracts keyword for each log document and generates log Document metadata, and metadata is uploaded to private clound.Meanwhile encryption is carried out to source document and is uploaded to public cloud storage platform, And the location information of the Hash of journal file and its ciphertext document is stored in block chain.Privately owned cloud platform is responsible for log text Inverted index is constructed after shelves metadata encryption, is then uploaded in the block chain extension header at public cloud end;In addition, private clound It is also responsible for submitting to public cloud after encrypting term after the term for receiving data consumer.Public cloud receive it is privately owned After the encrypted query request of cloud, according to the corresponding file location information of keyword, goes to find corresponding document and be then returned to Data consumer.Data consumer (DC) is authorized log management person, submits searching keyword to private clound, receives and Search result from public cloud carries out log analysis processing for log management person after decryption.
Compared with prior art, it is proposed by the present invention it is a kind of based on the log management scheme of block chain in information system Under the premise of generating a large amount of daily record datas, in order to which data consumer provides a kind of log memory scan scheme, day can be realized The secure storage of will, and Retrieval Interface is externally provided, while ensure that the confidentiality and data integrity of log.
Detailed description of the invention
Fig. 1 is general structure schematic diagram of the invention.
Fig. 2 is the flow diagram of memory scan of the present invention.
Fig. 3 is index structure schematic diagram of the present invention.
Fig. 4 is chain structure schematic diagram of the present invention.
Specific embodiment
Below with reference to specific embodiment shown in the drawings, the present invention will be described in detail.
Fig. 1 is that the present invention is based on the overall construction drawings of the log management of block chain, as shown in Figure 1, including data owner Module is responsible for daily record data processing work.Owner's module will be on after data encryption using Encryption Algorithm by the log document of encryption Public cloud is reached, in order to realize data integrity validation, data Hash and file location information are stored in the transaction of block chain In record;Meanwhile keyword is extracted for each log document and generates document metadata, and metadata is uploaded to private clound.
Private clound console module is responsible for building index.Privately owned cloud platform is responsible for falling building after the encryption of log document metadata Row's index, is then uploaded in the block chain extension header at public cloud end;In addition, private clound is also responsible for receiving data consumption Submit to public cloud after term being encrypted after the term of person.Public cloud requests it in the encrypted query for receiving private clound Afterwards, it according to the corresponding file location information of keyword, goes to find corresponding document and is then returned to data consumer.
Data consumer module refers to the data consumer for carrying out log analysis retrieval.Obtain data consumer authorization it Afterwards, as private clound submits searching keyword, search result of the reception from public cloud, for consumer's analysis processing after decryption.
Fig. 2 is the execution flow diagram of memory scan, as shown in Figure 2, comprising:
Step 21, plaintext log document is obtained;
Step 22, log document is handled, log document metadata is obtained;
Step 23, encrypted logs document metadata obtains ciphertext metadata;
Step 24, ciphertext inverted index is constructed;
Step 25, using Encryption Algorithm encrypting plaintext log document, it is uploaded to public cloud;
Step 26, data consumer input inquiry keyword;
Step 27, searching keyword is handled, the searching keyword after being expanded;
Step 28, encrypted query keyword set, and it is committed to public cloud;
Step 29, public cloud gets ciphertext document according to keyword;
Step 210, data consumer decrypts the ciphertext document retrieved, obtains plain text document;
Fig. 3 is index structure schematic diagram of the present invention, as shown in Figure 3, comprising:
Since the log quantity generated daily in safety equipment is very big, thousands of records can be reached, for energy quick-searching phase Daily record data is closed, needs to index to the key condition of log recording.To IP address of equipment, port numbers, protocol type indexes. Using inverted index table structure, index construct process is as follows: the plaintext metadata information uploaded by data consumer is obtained first, Private clound is responsible for being encrypted to obtain ciphertext document metadata, scans ciphertext document metadata, extracts keyword, constitutes ciphertext and closes Keyword set KW=(KW1, KW2 ..., KWn), KW1, KW2 ..., KWn are ciphertext keyword element;To each keyword KWi The document Fi comprising the keyword is extracted as in a tuple insertion index chained list.
Index construct carries out in privately owned Cloud Server, and the ciphertext index file built is uploaded to public cloud by private clound End is encrypted searching keyword using same Encryption Algorithm and key pair keyword by private clound, then in retrieval Inquiry request is submitted to public cloud.
Fig. 4 is chain structure schematic diagram of the present invention, as shown in Figure 4, comprising:
In order to realize the secure storage and searching ciphertext of log, field expansion has been done to block chain header structure in the present invention Exhibition, as shown in figure 3, for storing the inverted index encrypted after document pretreatment work, after getting inquiry request, according to Key-value pair information gets file location information, to get correlation log document.Block body is a Merkle tree, leaf Node is made of the summary info of encrypted logs document and the location information of log document.Merkle root node is stored in block In head, the value of Merkle root node is that the constantly upward Hash of leaf node generates, according to the uniqueness of hash algorithm, if leaf Any information in child node is changed, then the root node being finally calculated can also change.To carry out check field Whether the data in block are tampered with.
Although not each embodiment only includes it should be appreciated that this specification is described according to embodiment One independent technical solution, for the sake of this narrating mode of specification is just for the sake of understanding, those skilled in the art is answered When considering the specification as a whole, the technical solution in each embodiment can also be appropriately combined, according to art technology The understanding of personnel is implemented.
A series of detailed descriptions illustrating only for feasible embodiment of the invention listed above, They are not intended to limit protection scope of the present invention, all without departing from equivalent implementations made by invention skill spirit or change More it should all be included in the protection scope of the present invention.

Claims (8)

1. the Log Administration System based on block chain, it is characterised in that: the system is a prototype system of building, the prototype system System is by data owner, data consumer module, public cloud and four part of private clound composition;Data owner and data consumption It is attached between person's module by access control, data owner connect with public cloud and private clound respectively;Private clound with Public cloud connection, data consumer module connects by searching keyword with private clound, public cloud by acquisition log recording and Data consumer module is attached;Public cloud is cloud storage form under block chain and chain.
2. the Log Administration System according to claim 1 based on block chain, it is characterised in that: data owner is responsible for day Will document pretreatment work extracts keyword for each log document and generates log document metadata, and metadata is uploaded to Private clound;Meanwhile encryption is carried out to source document and is uploaded to public cloud storage platform, and the Hash of journal file and its ciphertext is literary The location information of shelves is stored in block chain;Privately owned cloud platform is responsible for constructing inverted index to after the encryption of log document metadata, Then it is uploaded in the block chain extension header at public cloud end;In addition, private clound is also responsible in the inspection for receiving data consumer Submit to public cloud after term being encrypted after rope word;Public cloud receive private clound encrypted query request after, according to The corresponding file location information of keyword, goes to find corresponding document and is then returned to data consumer;Data consumer be To the log management person of authorization, searching keyword is submitted to private clound, the search result from public cloud is received, is supplied after decryption Log management person carries out log analysis processing.
3. the Log Administration System according to claim 1 based on block chain, it is characterised in that: the log based on block chain The overall structure of management includes that data owner's module is responsible for daily record data processing work;Data owner's module is by the day of encryption Will document will be uploaded to public cloud using Encryption Algorithm after data encryption, to realize data integrity validation, by data Hash And file location information is stored in block chain transaction record;Meanwhile keyword is extracted for each log document and generates document member Data, and metadata is uploaded to private clound.
4. the Log Administration System according to claim 1 based on block chain, it is characterised in that: private clound console module is negative Duty building index;Privately owned cloud platform is responsible for constructing inverted index to after the encryption of log document metadata, is then uploaded to public affairs Altogether in the block chain extension header in cloud;In addition, private clound is also responsible for adding term after the term for receiving data consumer Public cloud is submitted to after close;Public cloud is after the encrypted query request for receiving private clound, according to the corresponding file of keyword Location information, goes to find corresponding document and is then returned to data consumer.
5. the Log Administration System according to claim 1 based on block chain, it is characterised in that: data consumer module is The data consumer of fingering row log analysis retrieval;Obtain data consumer authorization after, as private clound submit searching keyword, The search result from public cloud is received, is handled after decryption for consumer's analysis.
6. the Log Administration System according to claim 1 based on block chain, it is characterised in that: the retrieval of storage executes stream Journey includes,
Step 21, plaintext log document is obtained;
Step 22, log document is handled, log document metadata is obtained;
Step 23, encrypted logs document metadata obtains ciphertext metadata;
Step 24, ciphertext inverted index is constructed;
Step 25, using Encryption Algorithm encrypting plaintext log document, it is uploaded to public cloud;
Step 26, data consumer input inquiry keyword;
Step 27, searching keyword is handled, the searching keyword after being expanded;
Step 28, encrypted query keyword set, and it is committed to public cloud;
Step 29, public cloud gets ciphertext document according to keyword;
Step 210, data consumer decrypts the ciphertext document retrieved, obtains plain text document.
7. the Log Administration System according to claim 6 based on block chain, it is characterised in that: the structure of index includes such as Under,
Since the log quantity generated daily in safety equipment is very big, thousands of records can be reached, for energy quick-searching relevant date Will data need to index to the key condition of log recording;To IP address of equipment, port numbers, protocol type indexes;Using Inverted index table structure, index construct process are as follows: the plaintext metadata information uploaded by data consumer is obtained first, it is privately owned Cloud is responsible for being encrypted to obtain ciphertext document metadata, scans ciphertext document metadata, extracts keyword, constitutes ciphertext keyword Set KW=(KW1, KW2 ..., KWn), KW1, KW2 ..., KWn are ciphertext keyword element;Each keyword KWi is extracted Document Fi comprising the keyword is as in a tuple insertion index chained list;
Index construct carries out in privately owned Cloud Server, and the ciphertext index file built is uploaded to public cloud by private clound, In retrieval, searching keyword is encrypted using same Encryption Algorithm and key pair keyword by private clound, then to Public cloud submits inquiry request.
8. the Log Administration System according to claim 1 based on block chain, it is characterised in that: the chain type based on block chain Structure includes:
In order to realize the secure storage and searching ciphertext of log, field extension is done to block chain header structure, for storing text The inverted index encrypted after shelves pretreatment work gets file position according to key-value pair information after getting inquiry request Confidence breath, to get correlation log document;Block body is a Merkle tree, and leaf node is plucked by encrypted logs document The location information of information and log document is wanted to form;Merkle root node is stored in block head, the value of Merkle root node It is that the constantly upward Hash of leaf node generates, according to the uniqueness of hash algorithm, if any information in leaf node is sent out Change is given birth to, then the root node being finally calculated can also change;Thus to verify whether the data in block are tampered It crosses.
CN201811462333.0A 2018-12-03 2018-12-03 Log Administration System based on block chain Pending CN109614806A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811462333.0A CN109614806A (en) 2018-12-03 2018-12-03 Log Administration System based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811462333.0A CN109614806A (en) 2018-12-03 2018-12-03 Log Administration System based on block chain

Publications (1)

Publication Number Publication Date
CN109614806A true CN109614806A (en) 2019-04-12

Family

ID=66005824

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811462333.0A Pending CN109614806A (en) 2018-12-03 2018-12-03 Log Administration System based on block chain

Country Status (1)

Country Link
CN (1) CN109614806A (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110084069A (en) * 2019-04-17 2019-08-02 江苏全链通信息科技有限公司 Server log monitoring method and system based on block chain
CN110336827A (en) * 2019-07-15 2019-10-15 北京工业大学 A kind of Modbus Transmission Control Protocol fuzz testing method based on exception field positioning
CN110362536A (en) * 2019-07-15 2019-10-22 北京工业大学 Log cipher text retrieval method based on alarm association
CN110489129A (en) * 2019-08-27 2019-11-22 中国工商银行股份有限公司 Public cloud product packet generation method and server in block chain mixed cloud
CN110837502A (en) * 2019-10-18 2020-02-25 支付宝(杭州)信息技术有限公司 Data storage method, device and equipment in block chain type account book
WO2019141289A3 (en) * 2019-05-14 2020-03-12 Alibaba Group Holding Limited Methods and devices for data traversal
CN111106941A (en) * 2019-11-29 2020-05-05 中国电信股份有限公司云南分公司 Distributed chained data sharing authorization method based on time sequence and encryption
CN111177096A (en) * 2019-12-11 2020-05-19 招银云创(深圳)信息技术有限公司 Log management method and device, computer equipment and storage medium
WO2019228570A3 (en) * 2019-09-12 2020-07-09 Alibaba Group Holding Limited Log-structured storage systems
CN111400772A (en) * 2020-03-06 2020-07-10 厦门区块链云科技有限公司 Distributed digital identity system based on block chain
CN111581668A (en) * 2020-05-15 2020-08-25 重庆帮帮链智能科技有限公司 Block chain data management system
CN111596954A (en) * 2020-05-12 2020-08-28 杭州溪塔科技有限公司 Distributed version control method and system based on block chain
WO2020219169A1 (en) * 2019-04-26 2020-10-29 Jpmorgan Chase Bank, N.A. Systems and methods for maintaining immutable data access logs with privacy
CN112307233A (en) * 2020-10-30 2021-02-02 圆通速递有限公司 Repeated image deleting method and system in cloud storage based on block chain
CN112818056A (en) * 2020-12-31 2021-05-18 杭州趣链科技有限公司 Log security sharing method, system and device of block chain
CN113094334A (en) * 2021-03-22 2021-07-09 四块科技(天津)有限公司 Digital service method, device, equipment and storage medium based on distributed storage
US11294881B2 (en) 2019-09-12 2022-04-05 Advanced New Technologies Co., Ltd. Log-structured storage systems
CN114595205A (en) * 2021-11-29 2022-06-07 国网辽宁省电力有限公司大连供电公司 Block chain-based power system log partition storage and retrieval verification method
CN114741735A (en) * 2022-06-10 2022-07-12 山东山科智能科技有限公司 Block chain-based mass offline data trusted storage method and system
WO2022261958A1 (en) * 2021-06-18 2022-12-22 深圳先进技术研究院 Black box data access method based on blockchain and cloud storage

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150365385A1 (en) * 2014-06-11 2015-12-17 Bijit Hore Method and apparatus for securing sensitive data in a cloud storage system
CN108259169A (en) * 2018-01-09 2018-07-06 北京大学深圳研究生院 A kind of file security sharing method and system based on block chain cloud storage
CN108446407A (en) * 2018-04-12 2018-08-24 北京百度网讯科技有限公司 Database audit method based on block chain and device
CN108628867A (en) * 2017-03-16 2018-10-09 北京科瑞云安信息技术有限公司 Multi-key word cipher text retrieval method towards cloud storage and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150365385A1 (en) * 2014-06-11 2015-12-17 Bijit Hore Method and apparatus for securing sensitive data in a cloud storage system
CN108628867A (en) * 2017-03-16 2018-10-09 北京科瑞云安信息技术有限公司 Multi-key word cipher text retrieval method towards cloud storage and system
CN108259169A (en) * 2018-01-09 2018-07-06 北京大学深圳研究生院 A kind of file security sharing method and system based on block chain cloud storage
CN108446407A (en) * 2018-04-12 2018-08-24 北京百度网讯科技有限公司 Database audit method based on block chain and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
费禹等: "基于区块链的日志存储系统", 《网络空间安全》 *
陈兰香等: "基于Merkle哈希树的可验证密文检索方案", 《信息网络安全》 *

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110084069A (en) * 2019-04-17 2019-08-02 江苏全链通信息科技有限公司 Server log monitoring method and system based on block chain
WO2020219169A1 (en) * 2019-04-26 2020-10-29 Jpmorgan Chase Bank, N.A. Systems and methods for maintaining immutable data access logs with privacy
US11663347B2 (en) 2019-04-26 2023-05-30 Jpmorgan Chase Bank, N.A. Systems and methods for maintaining immutable data access logs with privacy
WO2019141289A3 (en) * 2019-05-14 2020-03-12 Alibaba Group Holding Limited Methods and devices for data traversal
US11263200B2 (en) 2019-05-14 2022-03-01 Advanced New Technologies Co., Ltd. Methods and devices for data traversal
CN110336827A (en) * 2019-07-15 2019-10-15 北京工业大学 A kind of Modbus Transmission Control Protocol fuzz testing method based on exception field positioning
CN110362536A (en) * 2019-07-15 2019-10-22 北京工业大学 Log cipher text retrieval method based on alarm association
CN110336827B (en) * 2019-07-15 2021-06-18 北京工业大学 Modbus TCP protocol fuzzy test method based on abnormal field positioning
CN110489129A (en) * 2019-08-27 2019-11-22 中国工商银行股份有限公司 Public cloud product packet generation method and server in block chain mixed cloud
CN110489129B (en) * 2019-08-27 2023-09-05 中国工商银行股份有限公司 Public cloud product package generation method and server in blockchain hybrid cloud
US11093455B2 (en) 2019-09-12 2021-08-17 Advanced New Technologies Co., Ltd. Log-structured storage systems
WO2019228570A3 (en) * 2019-09-12 2020-07-09 Alibaba Group Holding Limited Log-structured storage systems
US11294881B2 (en) 2019-09-12 2022-04-05 Advanced New Technologies Co., Ltd. Log-structured storage systems
CN110837502B (en) * 2019-10-18 2021-03-12 蚂蚁区块链科技(上海)有限公司 Data storage method, device and equipment in block chain type account book
CN110837502A (en) * 2019-10-18 2020-02-25 支付宝(杭州)信息技术有限公司 Data storage method, device and equipment in block chain type account book
CN111106941A (en) * 2019-11-29 2020-05-05 中国电信股份有限公司云南分公司 Distributed chained data sharing authorization method based on time sequence and encryption
CN111177096A (en) * 2019-12-11 2020-05-19 招银云创(深圳)信息技术有限公司 Log management method and device, computer equipment and storage medium
CN111400772A (en) * 2020-03-06 2020-07-10 厦门区块链云科技有限公司 Distributed digital identity system based on block chain
CN111596954A (en) * 2020-05-12 2020-08-28 杭州溪塔科技有限公司 Distributed version control method and system based on block chain
CN111581668B (en) * 2020-05-15 2023-05-16 重庆帮帮链智能科技有限公司 Block chain data management system
CN111581668A (en) * 2020-05-15 2020-08-25 重庆帮帮链智能科技有限公司 Block chain data management system
CN112307233A (en) * 2020-10-30 2021-02-02 圆通速递有限公司 Repeated image deleting method and system in cloud storage based on block chain
CN112818056A (en) * 2020-12-31 2021-05-18 杭州趣链科技有限公司 Log security sharing method, system and device of block chain
CN113094334A (en) * 2021-03-22 2021-07-09 四块科技(天津)有限公司 Digital service method, device, equipment and storage medium based on distributed storage
WO2022261958A1 (en) * 2021-06-18 2022-12-22 深圳先进技术研究院 Black box data access method based on blockchain and cloud storage
CN114595205A (en) * 2021-11-29 2022-06-07 国网辽宁省电力有限公司大连供电公司 Block chain-based power system log partition storage and retrieval verification method
CN114741735A (en) * 2022-06-10 2022-07-12 山东山科智能科技有限公司 Block chain-based mass offline data trusted storage method and system

Similar Documents

Publication Publication Date Title
CN109614806A (en) Log Administration System based on block chain
Zhu et al. Dynamic audit services for integrity verification of outsourced storages in clouds
CN102546764B (en) Safe access method of cloud storage system
KR20210133289A (en) Data extraction from blockchain networks
Ren et al. Toward secure and effective data utilization in public cloud
Al-Dhaqm et al. Model derivation system to manage database forensic investigation domain knowledge
CN106356066A (en) Speech recognition system based on cloud computing
Ruan et al. LedgerView: access-control views on hyperledger fabric
CN109918451A (en) Data base management method and system based on block chain
CN113392420A (en) Intelligent project data management method and system
Di Crescenzo et al. Practical and privacy-preserving policy compliance for outsourced data
Ahmad et al. An improved security framework for data warehouse: A hybrid approach
Gnanesh et al. Retrieval of encrypted data using trapdoor method in cloud computing
Bergers et al. Dwh-dim: a blockchain based decentralized integrity verification model for data warehouses
Padmavathi et al. Survey of confidentiality and integrity in outsourced databases
Long et al. Data privacy protection of industrial blockchain
Sude et al. Authenticated CRF based improved ranked multi-keyword search for multi-owner model in cloud computing
Raja et al. An enhanced study on cloud data services using security technologies
Shi et al. AUDITEM: toward an automated and efficient data integrity verification model using blockchain
Deng et al. An encrypted file deduplication scheme with permission in cloud storage
Di Crescenzo et al. Practical and privacy-preserving information retrieval from a database table
Chen Enterprise Financial Data Sharing Based on Information Fusion Cloud Computing Environment
Saxena et al. Privacy preserving model in cloud environment
Mogre et al. Data Security and its techniques in Cloud Storage–A Review
Fang et al. Practical Verification of Data Encryption for Cloud Storage Services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190412