CN110659903B - Block chain-based data transaction method - Google Patents

Block chain-based data transaction method Download PDF

Info

Publication number
CN110659903B
CN110659903B CN201910833356.6A CN201910833356A CN110659903B CN 110659903 B CN110659903 B CN 110659903B CN 201910833356 A CN201910833356 A CN 201910833356A CN 110659903 B CN110659903 B CN 110659903B
Authority
CN
China
Prior art keywords
node
data
data transaction
information
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910833356.6A
Other languages
Chinese (zh)
Other versions
CN110659903A (en
Inventor
汤寒林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Jiangsu Big Data Trading Center Co ltd
Original Assignee
East China Jiangsu Big Data Trading Center Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Jiangsu Big Data Trading Center Co ltd filed Critical East China Jiangsu Big Data Trading Center Co ltd
Priority to CN201910833356.6A priority Critical patent/CN110659903B/en
Publication of CN110659903A publication Critical patent/CN110659903A/en
Application granted granted Critical
Publication of CN110659903B publication Critical patent/CN110659903B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a data transaction method based on a blockchain, which belongs to the technical field of data transaction and comprises the following steps: constructing a big data transaction block chain; at least one trust node applies for joining in big data transaction blockchain; signing an intelligent contract; the first node sends first broadcast information to a big data transaction blockchain; each second node and each third node respectively judge whether data corresponding to the data transaction request are stored in the second node and each third node: the first node receives second broadcast information sent by a second node, wherein the second broadcast information comprises identification information; the third node judges whether the number of the received real-time stamps sent by the first node in the time period of the preset duration exceeds a preset threshold value; the first node sends third broadcast information to the big data transaction block chain; the second/third node performs a data transaction contract according to the smart contract. The invention has the beneficial effects that: efficiency and security of blockchain-based data transactions is improved.

Description

Block chain-based data transaction method
Technical Field
The invention relates to the technical field of data transaction, in particular to a data transaction method based on a blockchain.
Background
Big data play an increasingly important role in foot color. Sharing and trading of data has become a hotspot in current technology and business. Since data is greatly different from conventional commodities, such as easy to lose, easy to copy, and needs to be kept secret. Thus, there are ever increasing demands on the processing power of transactions, traceability of the transaction process, integrity of the transaction data, and reliability. For enterprises with limited data collection capacity, data transactions will be a reciprocal job that can promote the innovation of the enterprise.
However, the conventional data transaction method cannot distinguish between the transaction modes of the common data and the sensitive data, and has higher transaction efficiency compared with the transaction efficiency of the sensitive data, if the common data and the sensitive data are transacted in the same way, the conventional data transaction mode has lower efficiency, and the identity of a data requester which requests the sensitive data from a data provider for multiple times cannot be ensured to be always trusted.
Disclosure of Invention
Aiming at the problems in the prior art, the invention relates to a data transaction method based on a blockchain.
The invention adopts the following technical scheme:
a blockchain-based data transaction method, comprising:
step S1, constructing a big data transaction block chain by a plurality of trust nodes and at least one big data center;
s2, at least one trust node applies for adding the big data transaction block chain, wherein the trust node consists of a first node, a second node and a third node, and sensitive data is prestored in the third node;
s3, each trust node in the big data transaction block chain respectively makes an intelligent contract with all other trust nodes in the big data transaction block chain;
step S4, the first node sends first broadcast information to the big data transaction block chain, wherein the first broadcast information comprises a data transaction request and a corresponding real-time timestamp;
step S5, each second node and each third node respectively judge whether the data corresponding to the data transaction request is stored or not:
if the second node is judged to store the data corresponding to the data transaction request, the step S6 is carried out;
if the third node is judged to store the data corresponding to the data transaction request, the step S7 is carried out;
step S6, the first node receives second broadcast information sent by the second node, wherein the second broadcast information comprises identification information, and the identification information is used for identifying and storing data requested by the first node, and then the step S8 is performed;
step 7, the third node determines whether the number of the real-time timestamps sent by the first node, which have been received in a time period of a preset duration, exceeds a preset threshold value:
if yes, broadcasting the identification information of the first node to the big data transaction block chain by the third node and carrying out pause and subsequent processing operations according to a preset treatment strategy;
if the judgment result is negative, the first node receives the second broadcast information sent by the third node, wherein the second broadcast information comprises the identification information, and the identification information is used for identifying and storing the data requested by the first node, and then the step S8 is performed;
step S8, the first node sends third broadcast information to the big data transaction block chain, wherein the third broadcast information is used for indicating that the first node receives data provided by the second node/the third node;
and step S9, after the first node receives the fourth broadcast information sent by the second node/the third node, the second node/the third node executes a data transaction contract according to the intelligent contract.
Preferably, the large data blockchain technology is used for establishing trust nodes applied to the periphery of a large data center, and one large data center is at least provided with one trust node.
Preferably, the smart contract includes a data transaction requester, a data transaction executor, data request content and a contract policy.
Preferably, the first node sends the first broadcast message to the big data transaction blockchain according to the data request message, and the first broadcast message includes that the first node determines a hash value of the data request message according to the data request message.
Preferably, the fourth broadcast message includes: authorized use range of transaction data.
Preferably, the fourth broadcast message includes encryption information and signature information;
the encryption information is information obtained by encrypting the data by the second node by adopting the public key of the first node;
the signature information is information obtained after the second node signs the encrypted information by adopting a private key of the second node.
Preferably, in the step S7, the subsequent processing operation specifically includes:
step a1, the second node sends digital certificate request information to the first node;
step a2, the first node sends a corresponding digital certificate to the second node;
step a3, the first node decrypts the data certificate by adopting a public key of a certificate center corresponding to the digital certificate to obtain a public key in the digital certificate, and judges whether the public key in the digital certificate is consistent with the public key of the first node prestored in the second node:
if yes, turning to step S8;
if the judgment result is negative, the operation is paused.
Preferably, in step S9, the second node performs hash operation on the transaction data twice to obtain first digest information, encrypts the first digest information multiple times by using two private keys to obtain digital signature information of the transaction data, and decrypts the digital signature information by using two public keys to obtain the transaction data.
Preferably, in step S9, the third node performs hash operation on the transaction data twice or more to obtain second digest information, encrypts the first digest information multiple times by using at least two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using at least two public keys to obtain the transaction data.
The invention has the beneficial effects that: the second node for storing the common data and the third node for storing the sensitive data adopt different data transaction modes to improve the efficiency of data transaction based on the blockchain, and the third node performs identity verification on the first node when the first node requests the sensitive data for many times to improve the security of the data transaction based on the blockchain.
Drawings
FIG. 1 is a flow chart of a blockchain-based data transaction method in accordance with a preferred embodiment of the present invention;
FIG. 2 is a flow chart of the subsequent processing operations in a preferred embodiment of the invention.
Detailed Description
It should be noted that, under the condition of no conflict, the following technical schemes and technical features can be mutually combined.
The following describes the embodiments of the present invention further with reference to the accompanying drawings:
as shown in fig. 1, a blockchain-based data transaction method includes:
step S1, constructing a big data transaction block chain by a plurality of trust nodes and at least one big data center;
s2, at least one trust node applies for adding the big data transaction block chain, wherein the trust node consists of a first node, a second node and a third node, and sensitive data is prestored in the third node;
s3, each trust node in the big data transaction block chain respectively makes an intelligent contract with all other trust nodes in the big data transaction block chain;
step S4, the first node sends first broadcast information to the big data transaction block chain, wherein the first broadcast information comprises a data transaction request and a corresponding real-time timestamp;
step S5, each second node and each third node respectively judge whether the data corresponding to the data transaction request is stored or not:
if it is determined that the second node stores the data corresponding to the data transaction request, step S6 is performed;
if it is determined that the third node stores the data corresponding to the data transaction request, step S7 is performed;
step S6, the first node receives second broadcast information sent by the second node, wherein the second broadcast information comprises identification information, the identification information is used for identifying and storing data requested by the first node, and then the step S8 is performed;
step S7, the third node judges whether the number of the real-time stamps sent by the first node, which are received in a time period of a preset duration, exceeds a preset threshold value:
if yes, broadcasting the identification information of the first node to the big data transaction block chain by the third node and carrying out pause and subsequent processing operations according to a preset treatment strategy;
if the result is no, the first node receives the second broadcast information sent by the third node, where the second broadcast information includes the identification information, and the identification information is used to identify and store the data requested by the first node, and then step S8 is performed;
step S8, the first node sends third broadcast information to the big data transaction block chain, wherein the third broadcast information is used for indicating that the first node receives the data provided by the second node/the third node;
and S9, after the first node receives the fourth broadcast information sent by the second node/the third node, the second node/the third node executes a data transaction contract according to the intelligent contract.
In this embodiment, the second node storing the normal data and the third node storing the sensitive data adopt different data transaction modes to improve the efficiency of the blockchain-based data transaction, and the third node performs identity verification on the first node when the first node requests the sensitive data for many times to improve the security of the blockchain-based data transaction.
In a preferred embodiment, large data blockchain technology is used to establish trust nodes for use on the periphery of a large data center, one of which is configured with at least one of the trust nodes.
In a preferred embodiment, the smart contracts include a data transaction requester, a data transaction executor, data request content, and a contract policy.
In a preferred embodiment, the first node sends the first broadcast message to the big data transaction blockchain according to the data request message, where the first broadcast message includes a hash value of the data request message determined by the first node according to the data request message.
In a preferred embodiment, the fourth broadcast message includes: authorized use range of transaction data.
In a preferred embodiment, the fourth broadcast message includes encryption information and signature information;
the encryption information is information obtained by encrypting the data by the second node by adopting the public key of the first node;
the signature information is obtained by signing the encrypted information by the second node by using the private key of the second node.
As shown in fig. 2, in the preferred embodiment, in the step S7, the subsequent processing operation specifically includes:
step a1, the second node sends digital certificate request information to the first node;
step a2, the first node sends a corresponding digital certificate to the second node;
step a3, the first node decrypts the data certificate by adopting a public key of a certificate center corresponding to the digital certificate to obtain a public key in the digital certificate, and judges whether the public key in the digital certificate is consistent with the public key of the first node prestored in the second node or not:
if yes, turning to step S8;
if the judgment result is negative, the operation is paused.
In a preferred embodiment, in the step S9, the second node performs hash operation on the transaction data twice to obtain first digest information, encrypts the first digest information multiple times by using two private keys to obtain digital signature information of the transaction data, and decrypts the digital signature information by using two public keys to obtain the transaction data.
In a preferred embodiment, in the step S9, the third node performs hash operation on the transaction data twice or more to obtain second digest information, encrypts the first digest information multiple times by using at least two private keys to obtain digital signature information of the transaction data, and decrypts the digital signature information by using at least two public keys to obtain the transaction data.
By way of illustration and the accompanying drawings, there is shown exemplary examples of specific structures of the embodiments and other variations may be made based on the spirit of the invention. While the above invention is directed to the presently preferred embodiments, such disclosure is not intended to be limiting.
Various alterations and modifications will no doubt become apparent to those skilled in the art after having read the above description. Therefore, the appended claims should be construed to cover all such variations and modifications as fall within the true spirit and scope of the invention. Any and all equivalents and alternatives falling within the scope of the claims are intended to be embraced therein.

Claims (8)

1. A data transaction method based on block chain is characterized in that,
step S1, constructing a big data transaction block chain by a plurality of trust nodes and at least one big data center;
s2, at least one trust node applies for adding the big data transaction block chain, wherein the trust node consists of a first node, a second node and a third node, and sensitive data is prestored in the third node;
s3, each trust node in the big data transaction block chain respectively makes an intelligent contract with all other trust nodes in the big data transaction block chain;
step S4, the first node sends first broadcast information to the big data transaction block chain, wherein the first broadcast information comprises a data transaction request and a corresponding real-time timestamp;
step S5, each second node and each third node respectively judge whether the data corresponding to the data transaction request is stored or not:
if the second node is judged to store the data corresponding to the data transaction request, the step S6 is carried out;
if the third node is judged to store the data corresponding to the data transaction request, the step S7 is carried out;
step S6, the first node receives second broadcast information sent by the second node, wherein the second broadcast information comprises identification information, and the identification information is used for identifying and storing data requested by the first node, and then the step S8 is performed;
step 7, the third node determines whether the number of the real-time timestamps sent by the first node, which have been received in a time period of a preset duration, exceeds a preset threshold value:
if yes, broadcasting the identification information of the first node to the big data transaction block chain by the third node and carrying out pause and subsequent processing operations according to a preset treatment strategy;
if the judgment result is negative, the first node receives the second broadcast information sent by the third node, wherein the second broadcast information comprises the identification information, and the identification information is used for identifying and storing the data requested by the first node, and then the step S8 is performed;
step S8, the first node sends third broadcast information to the big data transaction block chain, wherein the third broadcast information is used for indicating that the first node receives data provided by the second node/the third node;
step S9, after the first node receives the fourth broadcast information sent by the second node/the third node, the second node/the third node executes a data transaction contract according to the intelligent contract;
in step S9, the second node performs hash operation on the transaction data twice to obtain first summary information, encrypts the first summary information multiple times by using two private keys to obtain digital signature information of the transaction data, and decrypts the digital signature information by using two public keys to obtain the transaction data.
2. A data transaction method according to claim 1, characterized in that the large data blockchain technique is used to build trust nodes for application at the periphery of a large data center, one of said large data centers being provided with at least one of said trust nodes.
3. The data transaction method according to claim 1, wherein the smart contract includes a data transaction requester, a data transaction executor, data request content, and a contract policy.
4. The data transaction method according to claim 1, wherein the first node transmits the first broadcast information into the big data transaction blockchain according to a data request message, the first broadcast information including a hash value of the data request message determined by the first node according to the data request message.
5. The data transaction method according to claim 1, wherein the fourth broadcast information includes: authorized use range of transaction data.
6. The data transaction method according to claim 1, wherein the fourth broadcast information includes encryption information and signature information;
the encryption information is information obtained by encrypting the data by the second node by adopting the public key of the first node;
the signature information is information obtained after the second node signs the encrypted information by adopting a private key of the second node.
7. The data transaction method according to claim 1, wherein in the step S7, the subsequent processing operation specifically includes:
step a1, the second node sends digital certificate request information to the first node;
step a2, the first node sends a corresponding digital certificate to the second node;
step a3, the first node decrypts the digital certificate by adopting a public key of a certificate center corresponding to the digital certificate to obtain a public key in the digital certificate, and judges whether the public key in the digital certificate is consistent with the public key of the first node prestored in the second node:
if yes, turning to step S8;
if the judgment result is negative, the operation is paused.
8. The data transaction method according to claim 1, wherein in the step S9, the third node performs hash operation on the transaction data more than twice to obtain second digest information, encrypts the second digest information multiple times by using at least two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using at least two public keys to obtain the transaction data.
CN201910833356.6A 2019-09-04 2019-09-04 Block chain-based data transaction method Active CN110659903B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910833356.6A CN110659903B (en) 2019-09-04 2019-09-04 Block chain-based data transaction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910833356.6A CN110659903B (en) 2019-09-04 2019-09-04 Block chain-based data transaction method

Publications (2)

Publication Number Publication Date
CN110659903A CN110659903A (en) 2020-01-07
CN110659903B true CN110659903B (en) 2023-09-05

Family

ID=69036756

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910833356.6A Active CN110659903B (en) 2019-09-04 2019-09-04 Block chain-based data transaction method

Country Status (1)

Country Link
CN (1) CN110659903B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112052250A (en) * 2020-09-02 2020-12-08 杭州复杂美科技有限公司 Performance measurement method, broadcast performance adjustment method, device and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108647966A (en) * 2018-05-09 2018-10-12 深圳市融讯科技有限公司 A kind of data interactive method and device based on block chain
CN109067724B (en) * 2018-07-24 2021-01-26 中国联合网络通信集团有限公司 Block chain data transaction method, device, equipment and storage medium
CN110149335B (en) * 2019-05-24 2022-06-21 众安信息技术服务有限公司 Method and equipment for establishing private area for block chain data privacy protection
CN110147684B (en) * 2019-05-24 2023-07-25 众安信息技术服务有限公司 Method and device for realizing privacy protection of blockchain data

Also Published As

Publication number Publication date
CN110659903A (en) 2020-01-07

Similar Documents

Publication Publication Date Title
AU2022204148B2 (en) Methods and apparatus for providing blockchain participant identity binding
CN110569675B (en) Multi-Agent transaction information protection method based on block chain technology
CN110351133B (en) Method and device for main node switching processing in block chain system
CN111556120B (en) Data processing method and device based on block chain, storage medium and equipment
CN111046352B (en) Identity information security authorization system and method based on block chain
US11128522B2 (en) Changing a master node in a blockchain system
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
CN109918925A (en) Date storage method, back end and storage medium
CN111383021B (en) Node management method, device, equipment and medium based on block chain network
KR101285281B1 (en) Security system and its security method for self-organization storage
US10756896B2 (en) Trustless account recovery
CN109034796A (en) Transaction monitoring and managing method, electronic device and readable storage medium storing program for executing based on alliance's chain
US20110167258A1 (en) Efficient Secure Cloud-Based Processing of Certificate Status Information
WO2023010932A1 (en) Cloud-edge collaborative multi-mode private data transfer method based on smart contract
CN108985409B (en) Identity card information reading method and device and electronic equipment
WO2019196237A1 (en) Resident household registration information management method, server and computer readable storage medium
US20050015602A1 (en) Method and apparatus for passing data securely between parties
CN110659903B (en) Block chain-based data transaction method
CN111104688B (en) Public and private key authority proxy method, system and storage medium based on block chain
CN115001707B (en) Device authentication method based on block chain and related device
CN111210348B (en) Block chain transaction method, electronic device and storage medium
CN112926983A (en) Block chain-based deposit certificate transaction encryption system and method
CN113377768B (en) Distributed account book access method based on alliance chain
CN114928450B (en) Digital certificate life cycle management method based on alliance chain
CN114553575B (en) Token-based cross-chain communication authentication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant