CN109977697A - A kind of data grant method of block chain - Google Patents

A kind of data grant method of block chain Download PDF

Info

Publication number
CN109977697A
CN109977697A CN201910264840.1A CN201910264840A CN109977697A CN 109977697 A CN109977697 A CN 109977697A CN 201910264840 A CN201910264840 A CN 201910264840A CN 109977697 A CN109977697 A CN 109977697A
Authority
CN
China
Prior art keywords
authorization
block chain
field
user
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910264840.1A
Other languages
Chinese (zh)
Inventor
苗政委
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi Medicine Chain Group Co Ltd
Original Assignee
Shaanxi Medicine Chain Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Medicine Chain Group Co Ltd filed Critical Shaanxi Medicine Chain Group Co Ltd
Priority to CN201910264840.1A priority Critical patent/CN109977697A/en
Publication of CN109977697A publication Critical patent/CN109977697A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

A kind of data grant method of block chain includes: step 1: user according to field privacy degrees and can show object, sectional encryption;Step 2: user is stored in the information of encryption on block chain;Step 3: according to user to the authorization requests of field, decrypting relevant field;Step 4:, can unlimited number is checked whithin a period of time principle or two kinds of authorizations combined uses after can be according to the primary principle of application first use, also according to one sub-authorization of application for the use of permission.It is divided by the field to data, one whole section of information is divided into multiple independent fields and carries out control authorization, and it increases to the control of authorization time, really user can flexibly control data, the empowerment management that personal data on block chain are realized with this solves the fining control of personal data.

Description

A kind of data grant method of block chain
Technical field
The present invention relates to the data grant of block chain, especially a kind of data grant method of block chain.
Background technique
Strong safeguard measure is not taken user data on block chain at present, the principle of authorization is very simple, Be clearly present following disadvantage: " having permission " or " without permission " can only simply be controlled for authorization, for " have how long There is no control for the permission of time ".User only has the control of information the operation of integration one, cannot be according to thinner particle Degree management data, do not have effective control measure to the data information of different confidentials.
In view of existing data grant method is relatively rough, the present invention realizes a kind of pair of data fine-grained management authorization Scheme, divided by field to data, one whole section of information be divided into multiple independent fields and carries out control authorization, and It increases to the control of authorization time, really allows user that can flexibly control data.
Summary of the invention
In order to solve above-mentioned problems of the prior art, the present invention provides a kind of data grant method of block chain, It is divided by the field to data, one whole section of information is divided into multiple independent fields and carries out control authorization, and is increased To the control of authorization time, really allows user that can flexibly control data, the authorization of personal data on block chain is realized with this Management solves the fining control of personal data.
The technical solution adopted by the present invention to solve the technical problems is: a kind of data grant method of block chain, including Have: step 1: user according to field privacy degrees and can show object, sectional encryption;Step 2: user deposits the information of encryption It is put on block chain;Step 3: according to user to the authorization requests of field, decrypting relevant field;Step 4: the use for permission After can be according to the primary principle of application first use, also according to one sub-authorization of application, it can look into unlimited number whithin a period of time The principle seen or two kinds of authorizations are used in combination.
The present invention also has following additional technical feature:
Further specifically optimize as technical solution of the present invention: client needs to provide information segmenting encryption interface, one section Data are encrypted according to different field.
Further specifically optimize as technical solution of the present invention: client needs to provide the function of selection authorization field, The field of interface selection authorization can be passed through.
Further specifically optimize as technical solution of the present invention: client, which needs to provide, sets the time of this sub-authorization It sets;It is primary or multiple including feasible power number after authorization;If it is multiple, need to be arranged the initial time of authorization and cut The only time.
Further specifically optimize as technical solution of the present invention: authorization chain provides the increase of authority record, and revocation is deleted It removes, interface is cleared up in timing;The specific field of grant column list record authorization, licenses to that user, authorizes temporal information.
Further specifically optimize as technical solution of the present invention: after user sends an authorization requests from client, It awards and increases this authority record;After user sends a revocation information from client, authority record is deleted;Row power is completed Afterwards, authority record is deleted;Timing detects expired authority record, then removes expired record.
The present invention compared to the prior art, the advantage is that: a kind of data grant method of block chain, by data Field divides, and one whole section of information is divided into multiple independent fields and carries out control authorization, and increases to the control of authorization time System, can be flexibly controlled data by really to be allowed user, the empowerment management of personal data on block chain is realized with this, is solved a The fining of personal data is managed.
Additional aspect and advantage of the invention will be set forth in part in the description, and will partially become from the following description Obviously, or practice through the invention is recognized.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can also root Other attached drawings are obtained according to these attached drawings.
Fig. 1 is schematic diagram of the present invention.
Specific embodiment
Disclosed exemplary embodiment that the present invention will be described in more detail below with reference to accompanying drawings, these embodiments be in order to The present invention is enough thoroughly understood, and range disclosed by the invention can be fully disclosed to those skilled in the art. Although showing exemplary embodiment disclosed by the invention in attached drawing, it being understood, however, that the present invention without that should be illustrated here Embodiment limited.
A kind of data grant method of block chain includes:
Step 1: user according to field privacy degrees and can show object, sectional encryption;
Step 2: user is stored in the information of encryption on block chain;
Step 3: according to user to the authorization requests of field, decrypting relevant field;
Step 4: after can be according to the primary principle of application first use, also according to one sub-authorization of application for the use of permission, Can unlimited number is checked whithin a period of time principle or two kinds of authorizations be used in combination.
1. client needs to provide information segmenting encryption interface, one piece of data is encrypted according to different field.
2. client needs to provide the function of selection authorization field, the field of authorization can be selected by interface.
The time of this sub-authorization is arranged 3. client needs to provide.
A. feasible power number after authorizing, is primary or multiple.
B. if it is multiple, need to be arranged initial time and the deadline of authorization.
4. chain is authorized to provide the increase of authority record, cancel, delete, interface is cleared up in timing.Grant column list record authorization Specific field licenses to that user, the information such as authorization time.
A. it after user sends an authorization requests from client, awards and increases this authority record.
B. after user sends a revocation information from client, authority record is deleted.
C. after the completion of row power, authority record is deleted.
D. expired authority record is periodically detected, expired record is then removed.
Although the various embodiments described above are described, once a person skilled in the art knows basic wounds The property made concept, then additional changes and modifications can be made to these embodiments, so the above description is only an embodiment of the present invention, Be not intended to limit scope of patent protection of the invention, it is all using effect structure made by description of the invention and accompanying drawing content or Process transformation is imitated, being applied directly or indirectly in other relevant technical fields, similarly includes in patent protection of the invention Within the scope of.

Claims (6)

1. a kind of data grant method of block chain, which is characterized in that include:
Step 1: user according to field privacy degrees and can show object, sectional encryption;
Step 2: user is stored in the information of encryption on block chain;
Step 3: according to user to the authorization requests of field, decrypting relevant field;
Step 4: after can be according to the primary principle of application first use, also according to one sub-authorization of application for the use of permission, Can unlimited number is checked whithin a period of time principle or two kinds of authorizations be used in combination.
2. the data grant method of block chain according to claim 1, which is characterized in that client needs to provide information point Duan Jiami interface encrypts one piece of data according to different field.
3. the data grant method of block chain according to claim 1, which is characterized in that client needs to provide selection and awards The function of field is weighed, the field of authorization can be selected by interface.
4. the data grant method of block chain described in claim 1, which is characterized in that client needs to provide to this sub-authorization Time setting;It is primary or multiple including feasible power number after authorization;If it is multiple, need to be arranged the starting of authorization Time and deadline.
5. the data grant method of block chain described in claim 1, which is characterized in that authorization chain provides the increasing of authority record Add, cancel, delete, interface is cleared up in timing;The specific field of grant column list record authorization, licenses to that user, authorizes the time Information.
6. the data grant method for the block chain that claim 5 is stated, which is characterized in that when user sends an authorization from client After request, awards and increase this authority record;After user sends a revocation information from client, authority record is deleted; After the completion of row power, authority record is deleted;Timing detects expired authority record, then removes expired record.
CN201910264840.1A 2019-04-03 2019-04-03 A kind of data grant method of block chain Pending CN109977697A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910264840.1A CN109977697A (en) 2019-04-03 2019-04-03 A kind of data grant method of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910264840.1A CN109977697A (en) 2019-04-03 2019-04-03 A kind of data grant method of block chain

Publications (1)

Publication Number Publication Date
CN109977697A true CN109977697A (en) 2019-07-05

Family

ID=67082746

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910264840.1A Pending CN109977697A (en) 2019-04-03 2019-04-03 A kind of data grant method of block chain

Country Status (1)

Country Link
CN (1) CN109977697A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110391906A (en) * 2019-07-25 2019-10-29 深圳壹账通智能科技有限公司 Data processing method, electronic device and readable storage medium storing program for executing based on block chain
CN110995757A (en) * 2019-12-19 2020-04-10 肖光昱 Encryption device, encryption system, and data encryption method
CN111163141A (en) * 2019-12-20 2020-05-15 江苏荣泽信息科技股份有限公司 Enterprise-level block chain foundation platform
CN111400728A (en) * 2020-03-05 2020-07-10 北京金山云网络技术有限公司 Data encryption and decryption method and device applied to block chain
WO2021012746A1 (en) * 2019-07-24 2021-01-28 深圳壹账通智能科技有限公司 Blockchain-based data encryption method and apparatus, electronic device and storage medium
WO2021098152A1 (en) * 2019-11-21 2021-05-27 深圳壹账通智能科技有限公司 Blockchain-based data processing method, device, and computer apparatus
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
TWI737200B (en) * 2019-07-31 2021-08-21 開曼群島商創新先進技術有限公司 Data authorization method and device based on smart contract
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11252166B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11310051B2 (en) 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080276296A1 (en) * 2007-05-04 2008-11-06 International Business Machines Corporation Management of user authorizations
US20150193600A1 (en) * 2014-01-07 2015-07-09 Canon Kabushiki Kaisha Rights management server and rights management method
CN107169371A (en) * 2017-04-27 2017-09-15 北京众享比特科技有限公司 A kind of database operation method and system based on block chain
CN107315931A (en) * 2017-07-05 2017-11-03 成都牵牛草信息技术有限公司 Form field values operating right authorization method
CN107330307A (en) * 2017-07-16 2017-11-07 成都牵牛草信息技术有限公司 A kind of form data operating right authorization method
CN107358093A (en) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 The method authorized by third party's field to the field value of form fields
CN108632284A (en) * 2018-05-10 2018-10-09 网易(杭州)网络有限公司 User data authorization method, medium, device and computing device based on block chain
CN109246092A (en) * 2018-08-22 2019-01-18 北京旷视科技有限公司 Interface managerial method, device, system, computer readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080276296A1 (en) * 2007-05-04 2008-11-06 International Business Machines Corporation Management of user authorizations
US20150193600A1 (en) * 2014-01-07 2015-07-09 Canon Kabushiki Kaisha Rights management server and rights management method
CN107169371A (en) * 2017-04-27 2017-09-15 北京众享比特科技有限公司 A kind of database operation method and system based on block chain
CN107315931A (en) * 2017-07-05 2017-11-03 成都牵牛草信息技术有限公司 Form field values operating right authorization method
CN107358093A (en) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 The method authorized by third party's field to the field value of form fields
CN107330307A (en) * 2017-07-16 2017-11-07 成都牵牛草信息技术有限公司 A kind of form data operating right authorization method
CN108632284A (en) * 2018-05-10 2018-10-09 网易(杭州)网络有限公司 User data authorization method, medium, device and computing device based on block chain
CN109246092A (en) * 2018-08-22 2019-01-18 北京旷视科技有限公司 Interface managerial method, device, system, computer readable storage medium

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021012746A1 (en) * 2019-07-24 2021-01-28 深圳壹账通智能科技有限公司 Blockchain-based data encryption method and apparatus, electronic device and storage medium
CN110391906B (en) * 2019-07-25 2022-10-25 深圳壹账通智能科技有限公司 Data processing method based on block chain, electronic device and readable storage medium
CN110391906A (en) * 2019-07-25 2019-10-29 深圳壹账通智能科技有限公司 Data processing method, electronic device and readable storage medium storing program for executing based on block chain
WO2021012548A1 (en) * 2019-07-25 2021-01-28 深圳壹账通智能科技有限公司 Blockchain-based data processing method and system, and electronic apparatus and storage medium
TWI737200B (en) * 2019-07-31 2021-08-21 開曼群島商創新先進技術有限公司 Data authorization method and device based on smart contract
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11252166B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11398914B2 (en) 2019-07-31 2022-07-26 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US11831656B2 (en) 2019-07-31 2023-11-28 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
WO2021098152A1 (en) * 2019-11-21 2021-05-27 深圳壹账通智能科技有限公司 Blockchain-based data processing method, device, and computer apparatus
CN110995757B (en) * 2019-12-19 2022-03-11 肖光昱 Encryption device, encryption system, and data encryption method
CN110995757A (en) * 2019-12-19 2020-04-10 肖光昱 Encryption device, encryption system, and data encryption method
CN111163141A (en) * 2019-12-20 2020-05-15 江苏荣泽信息科技股份有限公司 Enterprise-level block chain foundation platform
US11310051B2 (en) 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
CN111400728A (en) * 2020-03-05 2020-07-10 北京金山云网络技术有限公司 Data encryption and decryption method and device applied to block chain

Similar Documents

Publication Publication Date Title
CN109977697A (en) A kind of data grant method of block chain
CN109492419B (en) Method, device and storage medium for acquiring data in block chain
EP3547203B1 (en) Method and system for managing access to personal data by means of an intelligent contract
EP2438736B1 (en) Workgroup key wrapping for community of interest membership authentication
WO2018076761A1 (en) Block chain-based transaction permission control method and system, electronic device, and storage medium
JP4848039B2 (en) Memory system with multipurpose content control
JP4857283B2 (en) Multipurpose content control by partitioning
EP0636963A3 (en) Authentication system using one-time passwords
EP1751646B1 (en) Processing rights in drm systems
CN103561034B (en) A kind of secure file shared system
CN111797415A (en) Block chain based data sharing method, electronic device and storage medium
CN111767527A (en) Block chain-based data authority control method and device and computer equipment
US20060287959A1 (en) Software license manager employing license proofs for remote execution of software functions
CN105659231B (en) Enabling access to data
WO2011073894A1 (en) Digital rights management using attribute-based encryption
CA2560571A1 (en) Method and apparatus for digital rights management using certificate revocation list
CN110352413A (en) A kind of real data files access control method and system based on strategy
JP2008524753A5 (en)
JP2004120736A5 (en)
CN109886675B (en) Resource access token distribution and resource use monitoring method based on block chain
JP2011521584A (en) Encryption based on data item identification for secure access
TW200821837A (en) System and method for controlling information supplied from memory device
CN110650139B (en) Resource access control method and system for cloud platform
US20170286711A1 (en) Systems and methods for providing information rights management offline file facility
JPWO2021195052A5 (en)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190705

WD01 Invention patent application deemed withdrawn after publication