CN110299964B - Data transmission method and device, computer storage medium - Google Patents

Data transmission method and device, computer storage medium Download PDF

Info

Publication number
CN110299964B
CN110299964B CN201910574939.1A CN201910574939A CN110299964B CN 110299964 B CN110299964 B CN 110299964B CN 201910574939 A CN201910574939 A CN 201910574939A CN 110299964 B CN110299964 B CN 110299964B
Authority
CN
China
Prior art keywords
data
blocks
block
container
data transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910574939.1A
Other languages
Chinese (zh)
Other versions
CN110299964A (en
Inventor
聂二保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JD Digital Technology Holdings Co Ltd
Jingdong Technology Holding Co Ltd
Original Assignee
JD Digital Technology Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JD Digital Technology Holdings Co Ltd filed Critical JD Digital Technology Holdings Co Ltd
Priority to CN201910574939.1A priority Critical patent/CN110299964B/en
Publication of CN110299964A publication Critical patent/CN110299964A/en
Application granted granted Critical
Publication of CN110299964B publication Critical patent/CN110299964B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0001Systems modifying transmission characteristics according to link quality, e.g. power backoff
    • H04L1/0033Systems modifying transmission characteristics according to link quality, e.g. power backoff arrangements specific to the transmitter
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)

Abstract

The disclosure relates to a data transmission method and device and a computer storage medium, and relates to the technical field of computers. The data transmission method based on the block chain comprises the following steps: acquiring data; generating a data code according to the data; sending the data to a data container; and sending the data codes to a block chain. According to the method and the device, anonymity is increased, and privacy security is improved.

Description

Data transmission method and device, computer storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a data transmission method and apparatus, and a computer-readable storage medium.
Background
The blockchain technology provides a good solution for data encryption and transmission path recording in the fields of digital asset transmission, encrypted data storage and the like. However, as the application scenario of the blockchain is continuously expanded, the existing technical problems of the blockchain are continuously revealed, for example, the carrying capacity of the blockchain is limited, so that the blockchain application is greatly limited.
In the related data transmission technology, a data sender directly interacts with a data receiver to transmit data.
Disclosure of Invention
The inventor thinks that: the data transmitting party and the data receiving party of the related data transmission technology directly interact to transmit data, so that the anonymity is poor, and the privacy safety is low.
In view of the above technical problems, the present disclosure provides a solution, which increases anonymity and improves privacy security.
According to a first aspect of the present disclosure, there is provided a data transmission method based on a block chain, including: acquiring data; generating a data code according to the data; sending the data to a data container; and sending the data codes to a block chain.
In some embodiments, generating a data encoding from the data comprises: decomposing the data to obtain a plurality of data blocks; respectively allocating a label to each data block; and generating a data code according to the labels of the plurality of data blocks.
In some embodiments, assigning a label to each data block comprises: each data block is assigned a base tag comprising adenine a, guanine G, cytosine C, or thymine T.
In some embodiments, generating the data encoding from the tags of the plurality of data blocks comprises: and generating a data code according to the base label by using a base pairing principle.
In some embodiments, the plurality of data blocks each have a sequence number, and the sequence number is used to identify the sequence of each data block.
In some embodiments, sending the data to a data container comprises: disordering the sequence of the plurality of data blocks to obtain processed data; and sending the processed data to a data container.
In some embodiments, the plurality of data blocks and the data encoding have the same time stamp.
In some embodiments, the data container includes a plurality of data partitions, each corresponding to a respective time period, and sending the data to the data container includes: and sending each data block of the data to the corresponding data partition according to the corresponding relation between the time stamp of each data block corresponding to the data and the time period of each data partition.
In some embodiments, the data transmission method further comprises: generating a broadcast message according to the data code; performing private key signature on the broadcast message; broadcasting the broadcast message signed by the private key to the blockchain.
According to a second aspect of the present disclosure, there is provided a data transmission method based on a block chain, including: acquiring data codes from a block chain; and acquiring corresponding data from the data container according to the data code.
In some embodiments, obtaining corresponding data from a data container according to the data encoding comprises: acquiring a plurality of data blocks corresponding to the data from a data container according to the data codes; and restoring to obtain corresponding data according to the plurality of data blocks.
In some embodiments, obtaining, from the data container, a plurality of data chunks corresponding to the data according to the data encoding includes: and acquiring a plurality of data blocks of corresponding data from the data container according to the data codes and the time stamps corresponding to the data codes.
In some embodiments, the data encoding includes a base tag corresponding to each data chunk, and obtaining a plurality of data chunks of corresponding data from the data container based on the time stamps corresponding to the data encoding and the data encoding includes: and acquiring a plurality of data blocks of corresponding data from the data container by using a base pairing principle according to the base label corresponding to each data block and the time stamp.
In some embodiments, the data container includes a plurality of data partitions, each data partition corresponds to a time period, and obtaining a plurality of data blocks of corresponding data from the data container according to the data codes and the time stamps corresponding to the data codes includes: and acquiring a plurality of data blocks from the corresponding data partitions according to the corresponding relation between the time stamps corresponding to the data and the time periods corresponding to the data partitions of the data container.
In some embodiments, each data block includes a sequence number, and restoring to obtain corresponding data according to the plurality of data blocks includes: and sequencing each data block according to the sequence number of each data block, and restoring to obtain corresponding data.
In some embodiments, obtaining the data encoding from the blockchain comprises: receiving and browsing the broadcast message signed by the private key of the block chain; and acquiring data codes from the broadcast messages signed by the private key.
According to a third aspect of the present disclosure, there is provided a block chain-based data transmission apparatus, including: an acquisition module configured to acquire data; a generating module configured to generate a data code from the data; a first sending module configured to send the data to a data container; a second transmitting module configured to transmit the data encoding to a block chain.
According to a fourth aspect of the present disclosure, there is provided a block chain-based data transmission apparatus, including: a first obtaining module configured to obtain a data code from a blockchain; and the second acquisition module is configured to acquire corresponding data from the data container according to the data codes.
According to a fifth aspect of the present disclosure, there is provided a method for data transmission based on a block chain, including: the data transmission method of any of the above embodiments; and a data transmission method as in any of the above embodiments.
According to a sixth aspect of the present disclosure, there is provided a block chain-based data transmission apparatus, including: the data transmission apparatus according to any of the above embodiments; and a data transmission apparatus as described in any of the above embodiments.
According to a seventh aspect of the present disclosure, there is provided a data transmission apparatus based on a block chain, including: a memory; and a processor coupled to the memory, the processor configured to perform the data transmission method of any of the above embodiments based on instructions stored in the memory.
According to an eighth aspect of the present disclosure, a computer-storable medium has stored thereon computer program instructions which, when executed by a processor, implement the data transmission method of any of the above embodiments.
In the embodiment, the anonymity is increased, and the privacy security is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
The present disclosure may be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
fig. 1 illustrates a flow diagram of a data transmission method according to some embodiments of the present disclosure;
FIG. 2 illustrates a schematic diagram of generating a data encoding, according to some embodiments of the present disclosure;
FIG. 3 shows a flow diagram of a method of data transmission according to further embodiments of the present disclosure;
FIG. 4 illustrates a flow diagram of a data transmission method according to some embodiments of the present disclosure;
FIG. 5 illustrates a block diagram of a data transmission device according to some embodiments of the present disclosure;
FIG. 6 illustrates a block diagram of a data transmission device of some embodiments of the present disclosure;
FIG. 7 illustrates a block diagram of a data transmission device according to some embodiments of the present disclosure;
FIG. 8 illustrates a block diagram of a computer system for implementing some embodiments of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
Fig. 1 illustrates a flow diagram of a data transmission method according to some embodiments of the present disclosure.
As shown in fig. 1, the data transmission method includes steps S110 to S140. In some embodiments, the data transmission method is performed by a terminal. For example, a data sender or a terminal of a data provider may perform a data transmission operation through Dapp (Decentralized Application).
In step S110, data is acquired. For example, the data is a packet. In some embodiments, the data sender uploads the data packet to the terminal.
In step S120, a data code is generated from the data. The data code is generated, for example, as follows.
The step of generating the data encoding S120 will be described in detail below in conjunction with fig. 2.
Fig. 2 illustrates a schematic diagram of generating a data encoding, according to some embodiments of the present disclosure.
First, data is decomposed to obtain a plurality of data blocks. As shown in fig. 2, the data is, for example, 500 packets (e.g., 100M in size). The 500 packets are broken up into 100 data blocks, each of 1M size. In some embodiments, each of the plurality of data blocks has a sequence number. The sequence number is used to identify the order of the individual data blocks. As shown in fig. 2, for example, 100 data blocks are sorted to obtain sequence numbers 1, 2, 3, and 4 … of the respective data blocks. Sequence numbers 1, 2, 3, 4 … identify the order of the individual data blocks. It should be noted that the size of each data block may be set according to actual circumstances.
Each data block is then assigned a label. In some embodiments, each data block is assigned a base tag comprising adenine a, guanine G, cytosine C, or thymine T. Adenine A, guanine G, cytosine C, and thymine T are four different bases in genetics. As shown in FIG. 2, for example, one base tag is randomly assigned to each of 100 data blocks to obtain a base code of-A-T-C-G-A-T-C-G- ….
And finally, generating a data code according to the labels of the plurality of data blocks. In some embodiments, the data encoding is generated based on base labeling using base pairing rules. The base pairing rule is that A corresponds to T, C and G corresponds to G. As shown in FIG. 2, for mut mutexample, the data encoding-T-A-G-C-T-A-G-C- … corresponding to the base code is obtained by using the base pairing rule.
In step S130, the data is transmitted to the data container. For example, the order of a plurality of data blocks is first scrambled to obtain processed data, and then the processed data is sent to a data container. As shown in fig. 2, for example, the order of the scrambled data blocks is 4, 3, 2, 100, 56 ….
In some embodiments, the data container is a public cloud or data intermediate storage device, providing data storage functionality.
In some embodiments, the plurality of data blocks and the data encoding have the same time stamp. The time stamp is, for example, a data generation time. For example, the data container includes a plurality of data partitions. Each data partition corresponds to a time period.
The data may be sent to the data container, for example, as follows. And sending each data block of the data to the corresponding data partition according to the corresponding relation between the time stamp of each data block corresponding to the data and the time period of each data partition.
In some embodiments, the data container breaks up the data blocks corresponding to the data packets, and uniformly mixes the data blocks corresponding to all the data packets of the data container, thereby further improving the security. The data container has a large number of data blocks, which increases the difficulty of maliciously acquiring data through the permutation and combination scheme.
In step S140, the data encoding is sent to the block chain. For example, a data sender uploads data to a block chain through a terminal.
In some embodiments, the data transmission method further comprises the following steps.
First, a broadcast message is generated according to data encoding. In some embodiments, the data sender writes the data codes into the blocks through the terminal, and generates the triple < data codes, the account of the data sender, and the account of the data receiver >.
The broadcast message is then private key signed. In some embodiments, the data sender also pays for the blockchain system usage fee fuel GAS through the terminal.
And finally, broadcasting the broadcast message signed by the private key to the block chain. In some embodiments, the broadcast message includes a data encoding and message digest plaintext. The message digest plaintext is, for example, a description of the data source, the data amount, and the data type. In some embodiments, the summary plaintext of a broadcast message is a description of the name of the sender of data, 500 data, and the full amount of data.
Fig. 3 illustrates a flow diagram of a method of data transmission according to further embodiments of the present disclosure.
As shown in fig. 3, the data transmission method includes steps S310 to S320. For example, the data receiving side performs the data transmission method through the terminal.
In step S310, data codes are acquired from the blockchain. In some embodiments, obtaining data encoding from a blockchain is accomplished as follows.
First, a broadcast message signed by a private key of a block chain is received and browsed. For example, browse the summary plaintext of the broadcast message, generate the browsing record quadruplet < data code, browsing record, account of the data sender, account of the data receiver >.
Then, the data code is obtained from the broadcast message signed by the private key. For example, the data receiver signs the browsing record through a terminal by a private key, pays the TOKEN and the blockchain system usage charge GAS to the data sender, and broadcasts to the blockchain whole network.
In some embodiments, after receiving the browsing record of the data receiving party, the miners browse and extract the transaction hash values, pair the transaction hash values, obtain the merkel roots by adopting the prior art, assemble the blocks, and link the blocks to the main block chain. So far, the data receiver can browse and acquire the data codes in the broadcast message. It should be understood that the present disclosure is built based on public chains, and therefore POW or POS can be adopted as the prior art of consensus algorithm, etc., which is not described herein in detail.
In step S320, corresponding data is acquired from the data container according to the data encoding. In some embodiments, the corresponding data is obtained from the data container as follows.
First, a plurality of data blocks corresponding to data are acquired from a data container according to data encoding. For example, a plurality of data chunks of corresponding data are retrieved from the data container according to the data encoding and the timestamp corresponding to the data encoding. In some embodiments, the data encoding includes a base tag corresponding to each data block. And acquiring a plurality of data blocks of corresponding data from the data container by using a base pairing principle according to the base label corresponding to each data block and the time stamp. For example, T, G, A, C, G data chunks comprising base labels of corresponding data are obtained from the data container according to the data code A-C-T-G-C and timestamp 1.
In some embodiments, the data container includes a plurality of data partitions, each corresponding to a respective time period. And acquiring a plurality of data blocks from the corresponding data partitions according to the corresponding relation between the time stamps corresponding to the data and the time periods corresponding to the data partitions of the data container. For example, with a timestamp of 1, multiple data blocks should be retrieved from a data partition with a time period of 0-3.
And then, restoring to obtain corresponding data according to the plurality of data blocks. In some embodiments, each data block includes a sequence number. And sequencing each data block according to the sequence number of each data block, and restoring to obtain corresponding data. For example, T, G, A, C, G data blocks having base labels include sequence numbers 1, 4, 3, and 2. And sequencing the data blocks according to the sequence numbers to obtain corresponding data 1(T) -2(G) -3(C) -4 (G). It should be noted that due to the randomness in generating the data blocks, the probability of the existence of data blocks with consistent time stamps and consistent base labels is low, and this disclosure will not be discussed in detail at this time.
The data codes generated by the data transmission method have uniqueness and are not influenced by a data sender and a data receiver. The two data transmission parties do not need to verify whether the hash values corresponding to the data packets are consistent, the link that whether the hash values of the data packets acquired by the data receiving party and the hash values of the data packets directly acquired from the data transmitting party are consistent is reduced, operation is reduced, and therefore the efficiency of the block chain is improved.
Fig. 4 illustrates a flow diagram of a data transmission method according to some embodiments of the present disclosure.
As shown in fig. 4, the data transmission method includes steps S110 to S140 shown in fig. 1 and steps S310 to S320 shown in fig. 3.
Fig. 5 illustrates a block diagram of a data transmission device according to some embodiments of the present disclosure.
As shown in fig. 5, the data transmission device 5 includes: an acquisition module 51 configured to acquire data, for example to perform step S110 as shown in fig. 1; a generating module 52 configured to generate a data code according to the data, for example, to execute step S120 shown in fig. 1; a first sending module 53 configured to send data to the data container, for example, to perform step S130 as shown in fig. 1; a second sending module 54 configured to send the data code to the block chain, for example, to perform step S140 shown in fig. 1.
Fig. 6 illustrates a block diagram of a data transmission device of some embodiments of the present disclosure.
As shown in fig. 6, the data transmission apparatus 6 includes a first obtaining module 61 configured to obtain the data codes from the block chain, for example, execute step S310 shown in fig. 3; and a second obtaining module 62 configured to obtain corresponding data from the data container according to the data encoding, for example, perform step S320 as shown in fig. 3.
Fig. 7 illustrates a block diagram of a data transmission device according to some embodiments of the present disclosure.
As shown in fig. 7, the data transmission device 7 includes a memory 71; and a processor 72 coupled to the memory 71, the memory 71 being configured to store instructions for executing the corresponding embodiment of the data transmission method. For example, the memory 71 stores a program of Dapp. The processor 72 is configured to perform the data transfer method in any of the embodiments of the present disclosure based on instructions stored in the memory 71.
FIG. 8 illustrates a block diagram of a computer system for implementing some embodiments of the present disclosure.
As shown in FIG. 8, computer system 80 may take the form of a general purpose computing device. Computer system 80 includes a memory 810, a processor 820, and a bus 800 that connects the various system components.
The memory 810 may include, for example, system memory, non-volatile storage media, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), and other programs. The system memory may include volatile storage media such as Random Access Memory (RAM) and/or cache memory. The non-volatile storage medium stores, for instance, instructions to perform corresponding embodiments of at least one of the data transfer methods. Non-volatile storage media include, but are not limited to, magnetic disk storage, optical storage, flash memory, and the like.
The processor 820 may be implemented as discrete hardware components, such as a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gates or transistors, or the like. Accordingly, each of the modules, such as the judging module and the determining module, may be implemented by a Central Processing Unit (CPU) executing instructions in a memory for performing the corresponding step, or may be implemented by a dedicated circuit for performing the corresponding step.
The bus 800 may use any of a variety of bus architectures. For example, bus structures include, but are not limited to, Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, and Peripheral Component Interconnect (PCI) bus.
The computer system 80 may also include an input-output interface 830, a network interface 840, a storage interface 850, and the like. These interfaces 830, 840, 850 and the memory 810 and the processor 820 may be connected by a bus 800. The input/output interface 830 may provide a connection interface for input/output devices such as a display, a mouse, and a keyboard. The network interface 840 provides a connection interface for various networking devices. The storage interface 850 provides a connection interface for external storage devices such as a floppy disk, a usb disk, and an SD card.
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable apparatus to produce a machine, such that the execution of the instructions by the processor results in an apparatus that implements the functions specified in the flowchart and/or block diagram block or blocks.
These computer-readable program instructions may also be stored in a computer-readable memory that can direct a computer to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instructions which implement the function specified in the flowchart and/or block diagram block or blocks.
The present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects.
Through the data transmission method, the data transmission device and the computer storage medium in the embodiment, the anonymity is increased, and the privacy security is improved.
So far, the data transmission method, the apparatus thereof, and the computer-storable medium according to the present disclosure have been described in detail. Some details that are well known in the art have not been described in order to avoid obscuring the concepts of the present disclosure. It will be fully apparent to those skilled in the art from the foregoing description how to practice the presently disclosed embodiments.

Claims (11)

1. A data transmission method based on a block chain comprises the following steps:
acquiring data;
decomposing the data to obtain a plurality of data blocks, wherein each data block is provided with a sequence number, and the sequence numbers are used for identifying the sequence of each data block;
assigning a base tag to each data block, the base tag comprising adenine A, guanine G, cytosine C, or thymine T;
generating a data code according to the base label by using a base pairing principle, wherein the plurality of data blocks and the data code have the same time stamp;
sending each data block of the data to a corresponding data partition in a data container according to the corresponding relation between the timestamp of each data block corresponding to the data and the time period of each data partition in the data container, wherein each data partition corresponds to one time period;
uniformly mixing the plurality of data blocks in the data container with other data blocks except the plurality of data blocks;
and sending the data codes to a block chain.
2. The data transmission method of claim 1, wherein transmitting the data to a data container comprises:
disordering the sequence of the plurality of data blocks to obtain processed data;
and sending the processed data to a data container.
3. The data transmission method of claim 1, further comprising:
generating a broadcast message according to the data code;
performing private key signature on the broadcast message;
broadcasting the broadcast message signed by the private key to the blockchain.
4. A data transmission method based on a block chain comprises the following steps:
acquiring data codes from a block chain, wherein the data codes comprise base labels corresponding to all data blocks, and all the data blocks respectively comprise a serial number;
acquiring a plurality of data blocks from corresponding data partitions according to the corresponding relation between the time stamp corresponding to the data code and the time period corresponding to each data partition of the data container and the base tag corresponding to each data block by using a base pairing principle, wherein each data partition corresponds to one time period respectively, and the data blocks in the data container are uniformly mixed with other data blocks except the data blocks;
and sequencing each data block according to the sequence number of each data block, and restoring to obtain corresponding data.
5. The data transmission method of claim 4, wherein obtaining the data encoding from the blockchain comprises:
receiving and browsing the broadcast message signed by the private key of the block chain;
and acquiring data codes from the broadcast messages signed by the private key.
6. A blockchain-based data transmission apparatus, comprising:
an acquisition module configured to acquire data;
the decomposition module is configured to decompose the data to obtain a plurality of data blocks, each of the plurality of data blocks has a sequence number, and the sequence number is used for identifying the sequence of each data block;
an assignment module configured to assign a base tag to each data block, the base tag comprising adenine A, guanine G, cytosine C, or thymine T;
a generating module configured to generate a data code according to the base label by using a base pairing rule, wherein the plurality of data blocks and the data code have the same time stamp;
the first sending module is configured to send each data block of the data to a corresponding data partition in a data container according to a corresponding relation between a timestamp of each data block corresponding to the data and a time period of each data partition in the data container, wherein each data partition corresponds to one time period;
a mixing module configured to mix the plurality of data chunks in the data container with other data chunks except the plurality of data chunks;
a second transmitting module configured to transmit the data encoding to a block chain.
7. A blockchain-based data transmission apparatus, comprising:
a first obtaining module configured to obtain data codes from a block chain, wherein the data codes comprise base labels corresponding to data blocks, and each data block comprises a sequence number;
a second obtaining module, configured to obtain, according to a correspondence relationship between a timestamp corresponding to the data and a time period corresponding to each data partition of a data container, a plurality of data blocks from the corresponding data partition according to a base label corresponding to each data block by using a base pairing rule, each data partition corresponding to one time period, and the plurality of data blocks in the data container being uniformly mixed with other data blocks except the plurality of data blocks;
and the restoring module is configured to sort the data blocks according to the sequence numbers of the data blocks and restore the data blocks to obtain corresponding data.
8. A data transmission method based on a block chain comprises the following steps:
a data transmission method as claimed in any one of claims 1 to 3; and
a method of data transmission according to any one of claims 4 to 5.
9. A blockchain-based data transmission apparatus, comprising:
the data transmission apparatus of claim 6; and
the data transmission apparatus of claim 7.
10. A blockchain-based data transmission apparatus, comprising:
a memory; and
a processor coupled to the memory, the processor configured to perform the data transfer method of any of claims 1 to 5, 8 based on instructions stored in the memory.
11. A computer-storable medium having stored thereon computer program instructions which, when executed by a processor, implement a data transfer method as claimed in any one of claims 1 to 5, 8.
CN201910574939.1A 2019-06-28 2019-06-28 Data transmission method and device, computer storage medium Active CN110299964B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910574939.1A CN110299964B (en) 2019-06-28 2019-06-28 Data transmission method and device, computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910574939.1A CN110299964B (en) 2019-06-28 2019-06-28 Data transmission method and device, computer storage medium

Publications (2)

Publication Number Publication Date
CN110299964A CN110299964A (en) 2019-10-01
CN110299964B true CN110299964B (en) 2020-11-24

Family

ID=68029310

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910574939.1A Active CN110299964B (en) 2019-06-28 2019-06-28 Data transmission method and device, computer storage medium

Country Status (1)

Country Link
CN (1) CN110299964B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101719908A (en) * 2009-11-26 2010-06-02 大连大学 Image encryption method based on chaos theory and DNA splice model
CN106603198A (en) * 2016-12-02 2017-04-26 深圳大学 Blockchain distributed storage method and system with network coding
CN107360156A (en) * 2017-07-10 2017-11-17 广东工业大学 P2P network method for cloud storage based on block chain under a kind of big data environment
CN108809517A (en) * 2018-05-22 2018-11-13 泰康保险集团股份有限公司 Information acquisition method and device in a kind of block chain network
EP3422281A1 (en) * 2017-06-30 2019-01-02 Siemens Aktiengesellschaft Blockchain database for additive manufacturing
CN109302495A (en) * 2018-11-20 2019-02-01 北京邮电大学 A kind of date storage method and device
CN109587132A (en) * 2018-11-29 2019-04-05 苏宁易购集团股份有限公司 A kind of data transferring method and device based on alliance's chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1598821A (en) * 2004-09-07 2005-03-23 东南大学 Seaching method of genome sequence data based on characteristic
CN103793382B (en) * 2012-10-26 2019-09-20 腾讯科技(北京)有限公司 A kind of data processing method and system of database
CN109920484A (en) * 2019-02-14 2019-06-21 北京安智因生物技术有限公司 A kind of analysis method and system of the genetic test data of sequenator

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101719908A (en) * 2009-11-26 2010-06-02 大连大学 Image encryption method based on chaos theory and DNA splice model
CN106603198A (en) * 2016-12-02 2017-04-26 深圳大学 Blockchain distributed storage method and system with network coding
EP3422281A1 (en) * 2017-06-30 2019-01-02 Siemens Aktiengesellschaft Blockchain database for additive manufacturing
CN107360156A (en) * 2017-07-10 2017-11-17 广东工业大学 P2P network method for cloud storage based on block chain under a kind of big data environment
CN108809517A (en) * 2018-05-22 2018-11-13 泰康保险集团股份有限公司 Information acquisition method and device in a kind of block chain network
CN109302495A (en) * 2018-11-20 2019-02-01 北京邮电大学 A kind of date storage method and device
CN109587132A (en) * 2018-11-29 2019-04-05 苏宁易购集团股份有限公司 A kind of data transferring method and device based on alliance's chain

Also Published As

Publication number Publication date
CN110299964A (en) 2019-10-01

Similar Documents

Publication Publication Date Title
US8625642B2 (en) Method and apparatus of network artifact indentification and extraction
CN112751852A (en) Data transmission method and related equipment
CN104270247B (en) Suitable for the efficient general Hash functions authentication method of quantum cryptography system
CN106921493B (en) Encryption method and system
CN107113180B (en) Packet transmission device, packet reception device, and storage medium
CN111612458A (en) Method and device for processing block chain data and readable storage medium
CN112235104B (en) Data encryption transmission method, system, terminal and storage medium
CN114124502B (en) Message transmission method, device, equipment and medium
CN103024090A (en) Method and system for identifying user terminal
Xue et al. Medical image protection algorithm based on deoxyribonucleic acid chain of dynamic length
CN111552928A (en) Authentication method and device
CN109413099B (en) Certificate-based hybrid cloud encrypted communication method and device and electronic equipment
CN114172659B (en) Message transmission method, device, equipment and storage medium in block chain system
CN112217639B (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN110299964B (en) Data transmission method and device, computer storage medium
CN111368322B (en) File decryption method and device, electronic equipment and storage medium
Chang et al. Comment on “a tag encoding scheme against pollution attack to linear network coding”
CN115860768B (en) Source tracing method and device based on blockchain and electronic equipment thereof
US10162985B1 (en) Virtual polymorphic hardware engine
CN111934854A (en) Data determination method and device, storage medium and electronic device
Zia et al. A resource efficient pseudo random number generator based on sawtooth maps for Internet of Things
CN112861166B (en) High-efficiency safe multi-party computing method
CN108390887A (en) A kind of cinematic data transmission method and device
EP3924811B1 (en) Distributed randomness generation via multi-party computation
CN109347640B (en) Data processing method and terminal based on block chain dynamic intelligent contract

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Patentee after: Jingdong Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Patentee before: Jingdong Digital Technology Holding Co.,Ltd.

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Patentee after: Jingdong Digital Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Patentee before: JINGDONG DIGITAL TECHNOLOGY HOLDINGS Co.,Ltd.

CP01 Change in the name or title of a patent holder