CN110730075A - Data processing method, device and system - Google Patents

Data processing method, device and system Download PDF

Info

Publication number
CN110730075A
CN110730075A CN201910862458.0A CN201910862458A CN110730075A CN 110730075 A CN110730075 A CN 110730075A CN 201910862458 A CN201910862458 A CN 201910862458A CN 110730075 A CN110730075 A CN 110730075A
Authority
CN
China
Prior art keywords
data
signature
block chain
equipment
uplink
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910862458.0A
Other languages
Chinese (zh)
Inventor
蒋晓军
彭仁夔
朱立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yechain (shanghai) Technology Co Ltd
Original Assignee
Yechain (shanghai) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yechain (shanghai) Technology Co Ltd filed Critical Yechain (shanghai) Technology Co Ltd
Priority to CN201910862458.0A priority Critical patent/CN110730075A/en
Publication of CN110730075A publication Critical patent/CN110730075A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a data processing method, device and system. The method comprises the following steps: acquiring a uplink character sequence, wherein the uplink character sequence comprises equipment block chain account data and equipment uplink data which are arranged according to a specified format; carrying out private key signature on the uplink character sequence to generate signature summary data; inserting the signature abstract data into the uplink character sequence according to a specified format to generate equipment signature data; and sending the equipment signature data to a block chain access service end so that the block chain access service end adds a time-space stamp to the equipment signature data, and sending the time-space stamped equipment signature data to a designated block chain for uplink processing. The method and the device can solve the technical problem that the trueness and the credibility of the uplink data for tracing the block chain cannot be guaranteed in the related technology.

Description

Data processing method, device and system
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data processing method, apparatus, and system.
Background
The consensus mechanism of the block chain technically realizes credibility of the data or transaction of the uplink, so that the block chain is widely applied in the scenes of tracing, anti-counterfeiting and the like. However, in the related art, the data processing method for block chain tracing has difficulty in ensuring the authenticity and credibility of uplink data.
For the problem that the trueness and credibility of uplink data for block chain tracing cannot be guaranteed in the related art, no effective solution is proposed at present.
Disclosure of Invention
The present application mainly aims to provide a data processing method, apparatus and system to solve the problem in the related art that the trueness and credibility of uplink data for block chain tracing cannot be guaranteed.
In order to achieve the above object, in a first aspect, the present application provides a data processing method, which is applied to a device terminal, and includes:
acquiring a uplink character sequence, wherein the uplink character sequence comprises equipment block chain account data and equipment uplink data which are arranged according to a specified format;
carrying out private key signature on the uplink character sequence to generate signature summary data;
inserting the signature abstract data into the uplink character sequence according to a specified format to generate equipment signature data;
and sending the equipment signature data to a block chain access service end so that the block chain access service end adds a time-space stamp to the equipment signature data, and sending the time-space stamped equipment signature data to a designated block chain for uplink processing.
Optionally, the block chain access server includes a Mobile Edge Computing (MEC) network server, where the MEC network server includes an MEC block chain access module for timestamping the device signature data;
the sending the device signature data to a block chain access server includes:
uploading the equipment signature data to a communication base station so that the communication base station sends the equipment signature data to the MEC network service end corresponding to the communication base station, the MEC network service end adds a time-space stamp to the equipment signature data through the MEC block chain access module, acquires an MEC block chain account corresponding to the MEC network service end, and sends the time-space stamped equipment signature data to a specified block chain for uplink processing based on the MEC block chain account.
In a second aspect, the present application further provides a data processing method, where the method is applied to a block link access server, and the method includes:
receiving equipment signature data sent by an equipment terminal, wherein the equipment terminal acquires a uplink character sequence, performs private key signature on the uplink character sequence to generate signature summary data, and inserts the signature summary data into the uplink character sequence according to a specified format to generate the equipment signature data, wherein the uplink character sequence comprises equipment block chain accounts and uplink data which are arranged according to the specified format;
and adding a space-time stamp to the device signature data, and sending the space-time stamped device signature data to a specified block chain so that the specified block chain stores the space-time stamped device signature data.
Optionally, the block link access server includes an MEC network server, and the MEC network server includes an MEC block link access module for timestamping the device signature data;
the device signature data sent by the receiving device terminal includes:
receiving the device signature data sent by a communication base station corresponding to the MEC network server, wherein the device terminal uploads the device signature data to the communication base station;
said timestamping the device signature data, comprising:
generating spatiotemporal data corresponding to the device signature data through the MEC block chaining-in module, wherein the spatiotemporal data comprises position data and time data;
inserting the spatiotemporal data into the device signature data in a specified format.
Optionally, the spatiotemporal data further comprises a device identification code unique to the device terminal.
Optionally, sending the spatiotemporally stamped device signature data to a designated blockchain, comprising:
acquiring an MEC block chain account corresponding to the MEC network server;
sending the spatio-temporally stamped device signature data to a designated blockchain based on the MEC blockchain account.
In a third aspect, the present application further provides a data processing apparatus, where the apparatus is applied to a device terminal, and the apparatus includes:
the device comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a uplink character sequence, and the uplink character sequence comprises device block chain account data and device uplink data which are arranged according to a specified format;
the signature module is used for carrying out private key signature on the uplink character sequence to generate signature abstract data;
a generation module, configured to insert the signature summary data into the uplink character sequence according to a specified format, and generate device signature data;
and the sending module is used for sending the equipment signature data to a block chain access service end so as to enable the block chain access service end to add a time-space stamp to the equipment signature data and send the equipment signature data with the time-space stamp to a designated block chain for uplink processing.
In a fourth aspect, the present application further provides a data processing apparatus, where the apparatus is applied to a block link access server, and the apparatus includes:
the device comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving device signature data sent by a device terminal, the device terminal acquires a uplink character sequence, carries out private key signature on the uplink character sequence, generates signature summary data, and inserts the signature summary data into the uplink character sequence according to a specified format to generate device signature data, and the uplink character sequence comprises a device block chain account and uplink data which are arranged according to the specified format;
the processing module is used for adding a time-space stamp to the device signature data;
a sending module, configured to send the spatiotemporal-stamped device signature data to a designated block chain, so that the designated block chain stores the spatiotemporal-stamped device signature data.
In a fifth aspect, the present application further provides a data processing system, including an equipment terminal, a block link access server, a designated block chain, and a verification terminal;
the equipment terminal is used for acquiring a uplink character sequence, wherein the uplink character sequence comprises equipment block chain account data and equipment uplink data which are arranged according to a specified format, carrying out private key signature on the uplink character sequence to generate signature abstract data, inserting the signature abstract data into the uplink character sequence according to the specified format to generate equipment signature data, and sending the equipment signature data to a block chain access service end;
the block chain access server is used for adding a time-space stamp to the equipment signature data and sending the time-space stamped equipment signature data to a specified block chain;
the designated blockchain is used for storing the spatiotemporal stamped device signature data;
the verification terminal is used for acquiring the equipment signature data of the time-space stamp stored in the designated block chain, generating verification summary data according to a public key corresponding to the equipment signature data of the time-space stamp, the equipment block chain account data and the equipment uplink data, and determining whether the verification summary data is consistent with the signature summary data.
In a sixth aspect, the present application also provides a computer-readable storage medium storing computer code that, when executed, performs the above-described data processing method.
In the data processing method provided by the application, a ul character sequence is acquired; carrying out private key signature on the uplink character sequence to generate signature summary data; inserting the signature abstract data into the uplink character sequence according to a specified format to generate equipment signature data; and sending the equipment signature data to a block chain access service end so that the block chain access service end adds a time-space stamp to the equipment signature data, and sending the time-space stamped equipment signature data to a designated block chain for uplink processing. In this way, signature summary data generated during private key signature is inserted into the uplink character sequence according to a specified format, when verifying device signature data stored on a specified block chain and stamped with a time-space stamp, verification summary data is generated only through a public key corresponding to the device signature data, device block chain account data and the device uplink data, whether the verification summary data is consistent with the signature summary data or not is determined, and when the verification summary data is consistent with the signature summary data, the uplink data can be determined not to be tampered. Therefore, the technical problem that the trueness and the credibility of the uplink data for tracing the block chain cannot be ensured in the related technology is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, serve to provide a further understanding of the application and to enable other features, objects, and advantages of the application to be more apparent. The drawings and their description illustrate the embodiments of the invention and do not limit it. In the drawings:
FIG. 1 is a block diagram of a data processing system according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of a data processing method according to an embodiment of the present application;
FIG. 3 is a schematic flow chart diagram of another data processing method provided in the embodiments of the present application;
fig. 4 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of another data processing apparatus according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
According to an aspect of the present application, an embodiment of the present application provides a data processing system, and fig. 1 is a schematic structural diagram of a data processing system provided by an embodiment of the present application, as shown in fig. 1, including a device terminal, a block link entry server, a designated block chain, and an authentication terminal, wherein,
the equipment terminal is used for acquiring a uplink character sequence, wherein the uplink character sequence comprises equipment block chain account data and equipment uplink data which are arranged according to a specified format, carrying out private key signature on the uplink character sequence to generate signature abstract data, inserting the signature abstract data into the uplink character sequence according to the specified format to generate equipment signature data, and sending the equipment signature data to the block chain access service end;
specifically, the process of acquiring the uplink character sequence by the equipment terminal may be directly acquiring the uplink character sequence stored in the local memory, or may be to acquire the equipment block chain account data and the equipment uplink data first, and then arrange the equipment block chain account data and the equipment uplink data according to a specified format to generate the uplink character sequence, where the uplink character sequence includes the uplink character sequence arranged according to the specified format, and for example, the uplink character sequence may be { account: the equipment block chain account data, contents: the equipment uplink data }, and then the equipment terminal performs private key signature on the uplink character sequence through a private key corresponding to the equipment block chain account data to generate signature summary data, and then inserts the signature summary data into the uplink character sequence according to the specified format to generate equipment signature data, where the specified format of the equipment signature data, for example, the identifier may be { account: device block chain account data, contents: device uplink data, token: signature summary data }, and then the device signature data is sent to the blockchain access service end through the 2G/3G/4G/5G communication base station.
And the block chain access server is used for adding a space-time stamp to the device signature data and sending the device signature data added with the space-time stamp to the appointed block chain.
Specifically, the block link access server includes an access routing module, an MEC module, and an MEC block link access module, the access routing module receives device signature data transmitted by the communication base station, and the MEC block link access module retrieves spatio-temporal data of the MEC module, where the spatio-temporal data includes location data and time data, and obtains a device identification code unique to the device terminal, and adds the spatio-temporal data and the device identification code to the device signature data to complete the step of adding a spatio-temporal stamp to the device signature data, where the MEC module may obtain an approximate location (approximately, 300m accuracy) where the device terminal is located and the device identification code unique to the device terminal through edge calculation processing, and the format of the device signature data added with the spatio-temporal stamp may be { account: device block link account data, contents: device uplink data, token: signature summary data, and (3) location: the method comprises the steps that position data, time, device and equipment identification code are used, then a block chain is connected into a service end, a block chain private key of an equipment terminal is not mastered, and the data with the time-space stamp cannot be signed and uplinked.
A blockchain is specified for storing the spatio-temporally stamped device signature data.
Specifically, after one block chain link point of the designated block chain receives the equipment signature data with the time-space stamp, the block chain link point is accessed into a block chain account of the designated block chain corresponding to the home terminal of the server according to the block chain, and the equipment signature data with the time-space stamp is stored.
The verification terminal is used for acquiring the space-time stamped equipment signature data stored in the designated block chain, generating verification summary data according to the public key corresponding to the space-time stamped equipment signature data, the equipment block chain account data and the equipment uplink data, and determining whether the verification summary data is consistent with the signature summary data.
Specifically, the verification terminal can be a third-party verifier, and can generate verification summary data by acquiring the space-time stamped device signature data stored in the designated block chain, and then generating verification summary data by the public key corresponding to the space-time stamped device signature data, the device block chain account data and the device uplink data, and finally determining whether the verification summary data is consistent with the signature summary data, and when the verification summary data is consistent with the signature summary data, determining that the uplink character sequence stored in the designated block chain is not tampered.
In the data processing system provided by the application, signature summary data generated during private key signature is inserted into the uplink character sequence according to a specified format, when equipment signature data stored on a specified block chain and provided with a time-space stamp is verified, verification summary data is generated only through a public key corresponding to the equipment signature data, equipment block chain account data and the equipment uplink data, whether the verification summary data is consistent with the signature summary data or not is determined, and when the verification summary data is consistent with the signature summary data, the uplink data can be determined not to be tampered. Therefore, the technical problem that the trueness and the credibility of the uplink data for tracing the block chain cannot be ensured in the related technology is solved.
In particular, since the time-space stamping of the device signature data is performed by the communication carrier, the truthfulness of the uplink data can be improved.
Based on the same technical concept, according to another aspect of the present application, an embodiment of the present application provides a data processing method, where the method is applied to a device terminal, and fig. 2 is a flowchart of the data processing method provided by the embodiment of the present application, and as shown in fig. 2, the method includes the following steps 110 to 140:
110, a ul character sequence is obtained, wherein the ul character sequence includes device block chain account data and device ul data arranged according to a designated format.
Specifically, the process of obtaining the uplink character sequence may be directly obtaining the uplink character sequence stored in the local memory, or may be first obtaining the device block chain account data and the device uplink data, and then arranging the device block chain account data and the device uplink data according to a specified format to generate the uplink character sequence, where the uplink character sequence includes the uplink character sequence arranged according to the specified format, and for example, the uplink character sequence may be { account: device block chain account data, contents: device uplink data }.
And 120, carrying out private key signature on the uplink character sequence to generate signature summary data.
Specifically, a private key corresponding to the blockchain account data is obtained, so that private key signature is performed on the cochain character sequence through the private key corresponding to the device blockchain account data, and signature summary data is generated.
And 130, inserting the signature summary data into the uplink character sequence according to a specified format to generate the device signature data.
Specifically, the signature summary data is inserted into the uplink character sequence according to a specified format to generate the device signature data, wherein the specified format of the device signature data may be { account: device block chain account data, contents: device uplink data, token: signature summary data }, for example.
And 140, sending the equipment signature data to a block chain access service end so that the block chain access service end impresses a time-space stamp on the equipment signature data, and sending the equipment signature data with the time-space stamp to a designated block chain for uplink processing.
Specifically, the device signature data is sent to a block chain access service end through a 2G/3G/4G/5G communication base station, the block chain access service end comprises an access routing module, an MEC module and an MEC block chain access module, the access routing module receives the device signature data transmitted by the communication base station, the MEC block chain access module calls spatiotemporal data of the MEC module, the spatiotemporal data comprises position data and time data, and obtains a device identification code unique to the device terminal, the spatiotemporal data and the device identification code are added into the device signature data, the step of adding a spatiotemporal stamp to the device signature data is completed, wherein the approximate position (roughly, the precision of 300 m) where the device terminal is located and the device identification code unique to the device terminal can be obtained through edge calculation processing through the MEC module, and the format of the spatiotemporal stamped device signature data is added, for example, the location may be { account: device block chain account data, contents: device uplink data, token: signature summary data, location: the method comprises the steps that position data, time, device and equipment identification code are used, then a block chain is connected into a service end, a block chain private key of an equipment terminal is not mastered, and the data with the time-space stamp cannot be signed and uplinked.
Optionally, the block link access server includes a mobile edge computing MEC network server, and the MEC network server includes an MEC block link access module for timestamping device signature data;
step 140, sending the device signature data to the blockchain access server, including:
and uploading the equipment signature data to a communication base station so that the communication base station sends the equipment signature data to an MEC network service end corresponding to the communication base station, the MEC network service end adds a time-space stamp to the equipment signature data through an MEC block link access module, acquires an MEC block chain account corresponding to the MEC network service end, and sends the time-space stamp added equipment signature data to a specified block chain for uplink processing based on the MEC block chain account. The communication base station can be a 2G/3G/4G/5G communication base station.
In the data processing method provided by the application, through steps 110 to 140, signature summary data generated during private key signature is inserted into the uplink character sequence according to a specified format, when verifying device signature data stored on a specified block chain and stamped with a time-space stamp, verification summary data is generated only through a public key corresponding to the device signature data, device block chain account data and device uplink data, and whether the verification summary data is consistent with the signature summary data is determined, and when the verification summary data is consistent with the signature summary data, it can be determined that the uplink data is not tampered. Therefore, the technical problem that the trueness and the credibility of the uplink data for tracing the block chain cannot be ensured in the related technology is solved.
Based on the same technical concept, according to another aspect of the present application, the present application further provides a data processing method, where the method is applied to a block link access server, and fig. 3 is a flowchart of another data processing method provided in an embodiment of the present application, and as shown in fig. 3, the method includes the following steps 210 to 220:
210, receiving equipment signature data sent by an equipment terminal, wherein the equipment terminal acquires a uplink character sequence, performs private key signature on the uplink character sequence to generate signature summary data, and inserts the signature summary data into the uplink character sequence according to a specified format to generate the equipment signature data, and the uplink character sequence comprises equipment block chain accounts and uplink data which are arranged according to the specified format;
specifically, after the equipment terminal obtains the uplink character sequence, private key signature is carried out on the uplink character sequence through a private key corresponding to the equipment block chain account data to generate signature summary data, the signature summary data is inserted into the uplink character sequence according to a specified format to generate equipment signature data, and then the equipment signature data is sent to the block chain access server.
And 220, time-space stamping the device signature data, and sending the time-space stamped device signature data to the specified block chain so that the specified block chain stores the time-space stamped device signature data.
Specifically, the space-time data are called and the unique equipment identification code of the equipment terminal is obtained, the space-time data and the equipment identification code are added to the equipment signature data, then the block chain is added to the server side, the block chain is accessed to the block chain account of the local terminal of the server side corresponding to the appointed block chain, the equipment signature data with the space-time stamp is linked up, and the equipment signature data with the space-time stamp is sent to one block chain node in the appointed block chain.
Optionally, the block link access server includes an MEC network server, and the MEC network server includes an MEC block link access module for timestamping device signature data;
step 210, receiving device signature data sent by a device terminal, including:
receiving equipment signature data sent by a communication base station corresponding to an MEC network server, wherein an equipment terminal uploads the equipment signature data to the communication base station;
220, timestamping the device signature data, comprising:
generating spatiotemporal data corresponding to the device signature data through an MEC block linking-in module, wherein the spatiotemporal data comprises position data and time data;
spatiotemporal data is inserted into the device signature data in a specified format.
Specifically, the device terminal uploads the device signature data to the communication base station, the communication base station sends the device signature data to a corresponding MEC network server, the block link access server comprises an access routing module, an MEC module and an MEC block link access module, the access routing module receives the device signature data transmitted by the communication base station, the MEC block link access module calls spatiotemporal data of the MEC module and obtains a unique device identification code of the device terminal, and the spatiotemporal data and the device identification code are added to the device signature data, wherein the approximate position (approximately, 300m precision) where the device terminal is located and the unique device identification code of the device terminal can be obtained through edge calculation processing of the MEC module.
Optionally, the spatiotemporal data further comprises a device identification code unique to the device terminal.
Optionally, sending the spatiotemporally stamped device signature data to a designated blockchain, comprising:
acquiring an MEC block chain account corresponding to an MEC network server;
the timestamped device signature data is sent to the designated blockchain based on the MEC blockchain account.
Specifically, the block chain private key of the equipment terminal is not mastered by the block chain access service end, and the data with the space-time stamp can not be signed and linked up.
In the data processing method provided by the application, through the steps 210 and 220, signature summary data generated during private key signature is inserted into the uplink character sequence according to a specified format, when equipment signature data stored on a specified block chain and marked with a time-space stamp is verified, verification summary data is generated only through a public key corresponding to the equipment signature data, equipment block chain account data and the equipment uplink data, whether the verification summary data is consistent with the signature summary data is determined, and when the verification summary data is consistent with the signature summary data, the uplink data can be determined not to be tampered. Therefore, the technical problem that the trueness and the credibility of the uplink data for tracing the block chain cannot be ensured in the related technology is solved.
Based on the same technical concept, according to another aspect of the present application, the present application further provides a data processing apparatus, the apparatus is applied to a device terminal, and fig. 4 is a schematic structural diagram of the data processing apparatus provided in the embodiment of the present application, as shown in fig. 4, the apparatus includes:
an obtaining module 11, configured to obtain a uplink character sequence, where the uplink character sequence includes device block chain account data and device uplink data arranged according to a specified format;
the signature module 12 is configured to perform private key signature on the uplink character sequence to generate signature digest data;
a generating module 13, configured to insert signature summary data into the uplink character sequence according to a specified format, and generate device signature data;
and a sending module 14, configured to send the device signature data to the blockchain access server, so that the blockchain access server adds a time-space stamp to the device signature data, and sends the time-space stamped device signature data to a designated blockchain for uplink processing.
Based on the same technical concept, according to another aspect of the present application, the present application further provides a data processing apparatus, where the data processing apparatus is applied to a block link access server, and fig. 5 is a schematic structural diagram of another data processing apparatus provided in an embodiment of the present application, and as shown in fig. 5, the apparatus includes:
the receiving module 21 is configured to receive equipment signature data sent by an equipment terminal, where the equipment terminal obtains a uplink character sequence, performs a private key signature on the uplink character sequence, generates signature summary data, and inserts the signature summary data into the uplink character sequence according to a specified format to generate the equipment signature data, where the uplink character sequence includes an equipment block chain account and uplink data arranged according to the specified format;
a processing module 22 for timestamping the device signature data;
a sending module 23, configured to send the spatiotemporal-stamped device signature data to the designated blockchain, so that the designated blockchain stores the spatiotemporal-stamped device signature data.
Based on the same technical concept, embodiments of the present application also provide a computer-readable storage medium storing computer code, and when the computer code is executed, the data processing method described above is executed.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data.
Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
The following advantages can be achieved:
1. the real equipment identity of the uplink data source of the equipment and the space-time of the uplink data source can be ensured.
2. The device terminal can fully hold the private key of the blockchain.
3. There is no requirement for the blockchain, as long as the blockchain can write information (basically all blockchains support), and this way is also convenient for query, and the query can be realized without high-level functional support such as complex intelligent contracts.
4. The data query of the time-space stamp authentication is more convenient.
5. The constraint of MEC block link-in and bidirectional restriction of the equipment terminal is realized, the stamping process is realized, and meanwhile, the fact that the data transmitted into the equipment terminal is not tampered is ensured.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and they may alternatively be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, or fabricated separately as individual integrated circuit modules, or fabricated as a single integrated circuit module from multiple modules or steps. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A data processing method is applied to a device terminal, and is characterized by comprising the following steps:
acquiring a uplink character sequence, wherein the uplink character sequence comprises equipment block chain account data and equipment uplink data which are arranged according to a specified format;
carrying out private key signature on the uplink character sequence to generate signature summary data;
inserting the signature abstract data into the uplink character sequence according to a specified format to generate equipment signature data;
and sending the equipment signature data to a block chain access service end so that the block chain access service end adds a time-space stamp to the equipment signature data, and sending the time-space stamped equipment signature data to a designated block chain for uplink processing.
2. The data processing method of claim 1, wherein the block chain access server comprises a mobile edge computing MEC network server, and the MEC network server comprises an MEC block chain access module for spatio-temporally stamping the device signature data;
the sending the device signature data to a block chain access server includes:
uploading the equipment signature data to a communication base station so that the communication base station sends the equipment signature data to the MEC network service end corresponding to the communication base station, the MEC network service end adds a time-space stamp to the equipment signature data through the MEC block chain access module, acquires an MEC block chain account corresponding to the MEC network service end, and sends the time-space stamped equipment signature data to a specified block chain for uplink processing based on the MEC block chain account.
3. A data processing method is applied to a block chain access server, and the method comprises the following steps:
receiving equipment signature data sent by an equipment terminal, wherein the equipment terminal acquires a uplink character sequence, performs private key signature on the uplink character sequence to generate signature summary data, and inserts the signature summary data into the uplink character sequence according to a specified format to generate the equipment signature data, and the uplink character sequence comprises equipment block chain accounts and uplink data which are arranged according to the specified format;
and adding a space-time stamp to the device signature data, and sending the space-time stamped device signature data to a specified block chain so that the specified block chain stores the space-time stamped device signature data.
4. The data processing method of claim 3, wherein the block chain access server comprises an MEC network server, and the MEC network server comprises an MEC block chain access module for spatiotemporal stamping the device signature data;
the device signature data sent by the receiving device terminal includes:
receiving the device signature data sent by a communication base station corresponding to the MEC network server, wherein the device terminal uploads the device signature data to the communication base station;
said timestamping the device signature data, comprising:
generating spatiotemporal data corresponding to the device signature data through the MEC block chaining-in module, wherein the spatiotemporal data comprises position data and time data;
inserting the spatiotemporal data into the device signature data in a specified format.
5. The data processing method of claim 4, wherein the spatiotemporal data further comprises a device identification code unique to a device terminal.
6. The data processing method of claim 4, wherein said sending the spatio-temporally stamped device signature data to a designated blockchain comprises:
acquiring an MEC block chain account corresponding to the MEC network server;
sending the spatio-temporally stamped device signature data to a designated blockchain based on the MEC blockchain account.
7. A data processing apparatus, applied to a device terminal, the apparatus comprising:
the device comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a uplink character sequence, and the uplink character sequence comprises device block chain account data and device uplink data which are arranged according to a specified format;
the signature module is used for carrying out private key signature on the uplink character sequence to generate signature abstract data;
a generation module, configured to insert the signature summary data into the uplink character sequence according to a specified format, and generate device signature data;
and the sending module is used for sending the equipment signature data to a block chain access service end so as to enable the block chain access service end to add a time-space stamp to the equipment signature data and send the equipment signature data with the time-space stamp to a designated block chain for uplink processing.
8. A data processing apparatus, wherein the apparatus is applied to a block chain access server, and the apparatus comprises:
the device comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving device signature data sent by a device terminal, the device terminal acquires a uplink character sequence, carries out private key signature on the uplink character sequence, generates signature summary data, inserts the signature summary data into the uplink character sequence according to a specified format and generates device signature data, and the uplink character sequence comprises a device block chain account and uplink data which are arranged according to the specified format;
the processing module is used for adding a time-space stamp to the device signature data;
a sending module, configured to send the spatiotemporal-stamped device signature data to a designated block chain, so that the designated block chain stores the spatiotemporal-stamped device signature data.
9. A data processing system is characterized by comprising an equipment terminal, a block link access server, a designated block chain and a verification terminal;
the equipment terminal is used for acquiring a uplink character sequence, wherein the uplink character sequence comprises equipment block chain account data and equipment uplink data which are arranged according to a specified format, carrying out private key signature on the uplink character sequence to generate signature abstract data, inserting the signature abstract data into the uplink character sequence according to the specified format to generate equipment signature data, and sending the equipment signature data to a block chain access service end;
the block chain access server is used for adding a time-space stamp to the equipment signature data and sending the time-space stamped equipment signature data to a specified block chain;
the designated blockchain is used for storing the spatiotemporal stamped device signature data;
the verification terminal is used for acquiring the equipment signature data of the time-space stamp stored in the designated block chain, generating verification summary data according to a public key corresponding to the equipment signature data of the time-space stamp, the equipment block chain account data and the equipment uplink data, and determining whether the verification summary data is consistent with the signature summary data.
10. A computer readable storage medium storing computer code which, when executed, causes the data processing method of any one of claims 1-6 to be performed.
CN201910862458.0A 2019-09-11 2019-09-11 Data processing method, device and system Pending CN110730075A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910862458.0A CN110730075A (en) 2019-09-11 2019-09-11 Data processing method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910862458.0A CN110730075A (en) 2019-09-11 2019-09-11 Data processing method, device and system

Publications (1)

Publication Number Publication Date
CN110730075A true CN110730075A (en) 2020-01-24

Family

ID=69218957

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910862458.0A Pending CN110730075A (en) 2019-09-11 2019-09-11 Data processing method, device and system

Country Status (1)

Country Link
CN (1) CN110730075A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491829A (en) * 2020-11-13 2021-03-12 中移雄安信息通信科技有限公司 MEC platform identity authentication method and device based on 5G core network and block chain
CN114401096A (en) * 2022-01-19 2022-04-26 深圳市电子商务安全证书管理有限公司 Uplink control method, device, equipment and storage medium for block chain data

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107909372A (en) * 2017-10-25 2018-04-13 复旦大学 A kind of agricultural product source tracing method based on block chain technology
CN108769031A (en) * 2018-05-31 2018-11-06 中化能源科技有限公司 The material object of edge calculations service based on block chain deposits card traceability system
CN109361688A (en) * 2018-11-16 2019-02-19 大唐高鸿信息通信研究院(义乌)有限公司 It is a kind of that card method and system are deposited based on 5G framework and block chain
CN109544178A (en) * 2018-11-01 2019-03-29 广东黾车新能源汽车产业有限公司 A kind of new-energy automobile power battery source tracing method
CN109766673A (en) * 2019-01-18 2019-05-17 四川大学 A kind of alliance's formula audio-video copyright block catenary system and audio-video copyright cochain method
CN109978573A (en) * 2019-04-03 2019-07-05 上海中商网络股份有限公司 A kind of information source tracing system based on block chain
CN110011793A (en) * 2019-04-03 2019-07-12 上海中商网络股份有限公司 Anti-fake data processing method of tracing to the source, device, equipment and medium
CN110097376A (en) * 2019-04-12 2019-08-06 阿里巴巴集团控股有限公司 Commodity source tracing method, device, equipment and storage medium
CN110097373A (en) * 2019-03-18 2019-08-06 杭州特股软件开发有限公司 The traceability system and method combined based on block chain with Internet of Things

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107909372A (en) * 2017-10-25 2018-04-13 复旦大学 A kind of agricultural product source tracing method based on block chain technology
CN108769031A (en) * 2018-05-31 2018-11-06 中化能源科技有限公司 The material object of edge calculations service based on block chain deposits card traceability system
CN109544178A (en) * 2018-11-01 2019-03-29 广东黾车新能源汽车产业有限公司 A kind of new-energy automobile power battery source tracing method
CN109361688A (en) * 2018-11-16 2019-02-19 大唐高鸿信息通信研究院(义乌)有限公司 It is a kind of that card method and system are deposited based on 5G framework and block chain
CN109766673A (en) * 2019-01-18 2019-05-17 四川大学 A kind of alliance's formula audio-video copyright block catenary system and audio-video copyright cochain method
CN110097373A (en) * 2019-03-18 2019-08-06 杭州特股软件开发有限公司 The traceability system and method combined based on block chain with Internet of Things
CN109978573A (en) * 2019-04-03 2019-07-05 上海中商网络股份有限公司 A kind of information source tracing system based on block chain
CN110011793A (en) * 2019-04-03 2019-07-12 上海中商网络股份有限公司 Anti-fake data processing method of tracing to the source, device, equipment and medium
CN110097376A (en) * 2019-04-12 2019-08-06 阿里巴巴集团控股有限公司 Commodity source tracing method, device, equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491829A (en) * 2020-11-13 2021-03-12 中移雄安信息通信科技有限公司 MEC platform identity authentication method and device based on 5G core network and block chain
CN114401096A (en) * 2022-01-19 2022-04-26 深圳市电子商务安全证书管理有限公司 Uplink control method, device, equipment and storage medium for block chain data
CN114401096B (en) * 2022-01-19 2024-02-09 深圳市电子商务安全证书管理有限公司 Block chain data uplink control method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110430162B (en) Method and device for sending authenticable message in cross-link mode
CN110311790B (en) Method and device for sending authenticable message in cross-link mode
US20200387859A1 (en) Methods, Application Server, Block Chain Node and Media For Logistics Tracking and Source Tracing
CN110035097A (en) Block chain identifies the isomery identification analytic method and system combined with Internet of Things
CN109905351B (en) Method, device, server and computer readable storage medium for storing data
CN110730075A (en) Data processing method, device and system
CN106326469A (en) Synchronization method and device of data
CN110309669B (en) Data labeling method, device and equipment
CN110414208A (en) Login validation method, calculates equipment and medium at device
CN110740481A (en) Data processing method, apparatus and computer storage medium based on quality of service
CN104572969A (en) Cross-application related resource information acquisition method and device
CN110474775A (en) User's creation method, device and equipment in a kind of piece of chain type account book
CN111192146A (en) Correction method and device for block chain data
CN115085909B (en) Random number generation method, device, computer equipment and medium
CN111865881A (en) Interface conversion method, device, medium and computer equipment
CN111586561A (en) Tourist information statistics and analysis method and device based on block chain network, and gateway
CN110990456A (en) Block chain-based information reading and converting method, device and medium
CN110971690A (en) Push message processing method, device and equipment of IOS client
CN113852639A (en) Data processing method and device, electronic equipment and computer readable storage medium
CN112291321B (en) Service processing method, device and system
CN110515910A (en) Data processing method, device and computer readable storage medium between heterogeneous system
CN112182009A (en) Data updating method and device of block chain and readable storage medium
CN111679853A (en) Open source software publishing method and device, computer equipment and readable storage medium
CN108804403B (en) Method and device for realizing service chart
CN113792102A (en) Service processing method based on block chain, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200124