CN110751491A - Dangerous chemical supervision system based on block chain - Google Patents

Dangerous chemical supervision system based on block chain Download PDF

Info

Publication number
CN110751491A
CN110751491A CN201910879556.5A CN201910879556A CN110751491A CN 110751491 A CN110751491 A CN 110751491A CN 201910879556 A CN201910879556 A CN 201910879556A CN 110751491 A CN110751491 A CN 110751491A
Authority
CN
China
Prior art keywords
supervision
node
contracts
enterprise
contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910879556.5A
Other languages
Chinese (zh)
Inventor
阚海斌
刘一江
刘百祥
张新鹏
李雪峰
吴小川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fudan University
Original Assignee
Fudan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fudan University filed Critical Fudan University
Priority to CN201910879556.5A priority Critical patent/CN110751491A/en
Publication of CN110751491A publication Critical patent/CN110751491A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention belongs to the technical field of hazardous article supervision, and particularly relates to a block chain-based hazardous chemical supervision system. The hazardous chemical supervision system based on the block chain comprises enterprise nodes, supervision nodes, a bottom layer chain for storing information, decentralized attribute password service and a system contract layer for executing main supervision functions; the enterprise nodes are related enterprises participating in links of dangerous chemical production, transaction, transportation and the like; the system binds the flow of the dangerous chemicals with enterprises through block chain traceability and non-modifiable characteristics, and realizes the full-flow supervision of the production, circulation and use of the dangerous chemicals. In addition, due to the introduction of the decentralized attribute password, the system can realize refined authority management and control, and each supervision department only acquires necessary data, so that the risk of data leakage and abuse is reduced.

Description

Dangerous chemical supervision system based on block chain
Technical Field
The invention belongs to the technical field of hazardous article supervision, and particularly relates to a block chain-based hazardous chemical supervision system.
Background
At the present stage, there are eight departments for implementing supervision of dangerous chemicals in China, which are respectively: safety production supervision and management department, quality supervision inspection and quarantine department, environmental protection administrative department, transportation administrative department, health administrative department, public security department, industrial and commercial administrative department and postal management department. The cooperation among different departments is not smooth, the information interaction is not very timely, and the law enforcement process is not strict enough.
Meanwhile, in the dangerous chemical management process, enterprises worry about data leakage or choose to conceal or falsely report information according to interests of the enterprises, and a convenient and reliable tracing way is not available in the whole process of production, circulation and use of dangerous chemicals.
The block chain has the characteristics of decentralization, no tampering, traceability and the like, and the invention records the activities of all participants in the field of dangerous chemicals by utilizing the characteristics and introduces various supervisory mechanisms at all levels for supervision. In addition, because the data among all the participants have certain confidentiality requirements and in order to prevent the leakage and abuse of the data, the invention introduces the attribute password and utilizes the characteristic of many-to-many encryption of the attribute password to realize flexible authority control, thereby enabling various supervision agencies and organizations in the agencies to only obtain necessary leakage and greatly reducing the risk of data leakage and abuse. And a trusted relationship among all the participants is constructed, so that unnecessary disputes are avoided, and the cost is reduced.
The attribute password is different from a traditional encryption and decryption mode, the attribute password is encrypted by using a specific logic combination of attributes, and only a user with specific attributes can decrypt, for example, the access control policy is set to (a and (B orC)), so that only the user with attributes a and B or attributes a and C can decrypt. Based on the characteristics, the attribute password is different from a traditional public-private key encryption system, the traditional key data access right depends on the business logic behind the traditional key data access right, the complex business logic inevitably causes the complex mapping relation of the key, and the attribute used by the attribute password is matched with the logic hidden behind the user when the data is shared, so that the flexible authority control can be realized, and the system has the all-round supervision capability in advance, in the process and after the fact.
Disclosure of Invention
Aiming at the existing problems in the existing dangerous chemical supervision field, the invention provides a dangerous chemical supervision system based on a block chain, which is used for solving the problems of undisclosed information, multiple management departments, unsmooth cooperation among all departments and the like in the existing dangerous chemical management process.
The invention provides a block chain-based dangerous chemical supervision system, which comprises: enterprise node, supervision node, the bottom chain of storage information, attribute password service platform and system contract layer, wherein:
the enterprise nodes, enterprises involved in the processes of production, transportation, transaction, use and the like of dangerous chemicals, are responsible for deploying contracts with own related functions for other nodes to call;
the supervision nodes, related supervision agencies and all levels of departments in all supervision agencies;
the bottom-layer chain of the stored information is jointly maintained by the enterprise node and the supervision node, and the nodes are responsible for the deployment and maintenance of the system and provide data storage service and corresponding interfaces;
the service platform of the attribute password is maintained by each party and is responsible for the attribute granting and withdrawing of each node and the sending of the user key, thereby realizing flexible authority control;
the system contract layer comprises transaction management contracts, storage management contracts, log contracts and the like. The transaction management contract and the storage management contract are responsible for encapsulating the functions of the system layer and calling the user contracts of each enterprise node, and the log contract is responsible for recording data such as transaction, transportation and the like, carrying out corresponding encryption and checking the data by a specific supervision organization.
The above-mentioned dangerous chemical supervisory systems based on block chain's work flow does:
(1) each enterprise node and each supervision node are provided with a dangerous chemical supervision system and are responsible for providing relevant service interfaces for calling;
(2) each supervision node and each enterprise node jointly maintain a decentralized attribute password service platform and are responsible for attribute granting and revocation and key distribution of each node;
(3) after the corresponding product is produced, the corresponding enterprise node of the dangerous chemical production calls a corresponding contract to generate a corresponding unique id to record on the chain in real time, and traces the whole process of circulation and use of the product;
(4) the method comprises the following steps that corresponding contracts are called by related enterprise nodes of dangerous chemical storage, transportation and transaction in the process of executing respective services, so that the traceability of dangerous chemicals is realized, and external payment interfaces can be called by transaction contracts;
(5) the method comprises the following steps that related enterprise nodes using dangerous chemicals call corresponding contracts to record after the corresponding dangerous chemicals are used;
(6) in the whole process of generation, circulation and use of dangerous chemicals, a system-level supervision contract monitors whether each node has violation conditions or not by calling a log, and once violation is found, a prompt is automatically sent to a corresponding supervision mechanism;
(7) each supervision node can apply for a unified user key to the attribute password service platform based on the attribute of the supervision node, and can decrypt data within the authority range of the supervision node.
In the invention, the system contract is compiled and published by a regulatory agency according to related laws and regulations about hazardous article management in China; once all system contracts are deployed on a block chain, the system contracts automatically judge whether an enterprise violates rules according to rules, and if the enterprise violates the rules (for example, after a certain transaction is completed, the storage amount of a certain dangerous chemical in the enterprise will exceed the standard), information is timely submitted to a supervision node, and a submission record is permanently reserved.
The invention can solve the problem of opaqueness in the dangerous chemical management process, has the characteristics of traceability and non-falsification based on the block chain, can effectively supervise the whole processes of production, circulation and use of dangerous chemicals, can ensure that related supervision organizations only acquire required data and the rest data are invisible due to the introduction of the attribute password, avoids the leakage and abuse of the data to the maximum extent, and greatly reduces the doubt of the supervised party.
Drawings
Fig. 1 is a schematic diagram of encryption and decryption of a decentralization attribute cryptographic service platform according to the present invention.
Fig. 2 is a diagram of a hazardous chemical monitoring system according to the present invention.
Detailed Description
As shown in FIG. 1, for the attribute password service platform, the user B can encrypt a certain transaction message on the chain by using a specific access control policy S (e.g., S1 and (S2 or S3), wherein S1, S2 and S3 are all attributes), and authenticate the decentralized AA node. If a user A wants to access some data, a unique user key is applied to the AA node based on the attribute of the user A, and if the attribute set of the user A meets a specific access control strategy, the user A can decrypt the user key. For example, in the figure, if user A has attributes S1 and S2 then its key may unlock data D1 encrypted with S.
Fig. 2 is a diagram of a hazardous chemical monitoring system according to the present invention. The enterprise nodes and the supervision nodes jointly maintain the bottom layer chain, the system contract layer is responsible for packaging some functions of the chain for the contract calling of the upper layer, in addition, the system contract layer also provides main supervision functions, and the user contract layer is responsible for butt joint of dangerous chemical production and circulation processes for related contracts deployed by the enterprise nodes. The decentralized attribute password service is responsible for refined authority control, and reasonable use of data is guaranteed. For example, for a home factory a, it is necessary to purchase some dangerous chemicals as raw materials in his production, directly call a trade contract deployed on the chain by a supplier at the time of purchase, and automatically call a log management contract of a system layer to record key information on the chain. In addition, the payment can be completed by calling a payment interface of a third party through a system-level transaction contract. In the related chemical circulation process, the logistics enterprise also serves as a node in the system to provide a corresponding contract, record the dangerous chemicals carried by the logistics enterprise, and record the circulation process of the dangerous chemicals by means of some internet of things (such as RFID). For enterprises producing dangerous chemicals, the production amount, sales volume and storage volume of the dangerous chemicals are recorded in the system in real time by invoking corresponding contracts. By means of the measures, the whole system can trace the whole process of production, circulation and use of dangerous chemicals. For supervision, if a related violation occurs in the above process, for example, after a certain enterprise completes the transaction, the storage amount of dangerous chemicals exceeds the specification, or a certain enterprise purchases dangerous chemicals that are not included in the qualification, an alarm is automatically sent to the corresponding regulatory authority, and the violation is also stored in the system log. In addition, due to the introduction of the decentralized attribute password platform, the accurate authority control can be performed on sensitive information in transactions, for example, a certain chemical plant purchases dangerous chemicals from A land and B land in China, and also purchases some dangerous chemicals from M country. Then, the user key of the attribute password corresponding to the relevant department of customs can only decrypt the relevant information generated by the chemicals purchased in M country, and the rest cannot. The same supervision authorities at site a cannot decrypt the data at site B, but in some specific cases requiring joint case handling, the authority can be changed by changing the corresponding attributes. In addition, different types of chemicals also correspond to different supervision authorities, but based on the attribute passwords, the management of the attributes of the supervision authorities (the location, the category, the level and the like of the supervision authorities can be the attributes) and the setting of access control strategies during specific encryption are not required for complex key management, flexible and variable authority control is realized, sensitive information of enterprises is prevented from being leaked to the greatest extent, and meanwhile due to the introduction of the attribute passwords, the management of the keys is simpler and more concise, and the management cost is simplified.

Claims (3)

1. A block chain based hazardous materials surveillance system, comprising: enterprise node, supervision node, the bottom chain of storage information, attribute password service platform and system contract layer, wherein:
the enterprise nodes, enterprises involved in the processes of production, transportation, transaction, use and the like of dangerous chemicals, are responsible for deploying contracts with own related functions for other nodes to call;
the supervision nodes, related supervision agencies and all levels of departments in all supervision agencies;
the bottom-layer chain of the stored information is jointly maintained by the enterprise node and the supervision node, and the nodes are responsible for the deployment and maintenance of the system and provide data storage service and corresponding interfaces;
the service platform of the attribute password is maintained by each party and is responsible for the attribute granting and withdrawing of each node and the sending of the user key, thereby realizing flexible authority control;
the system contract layer comprises transaction management contracts, storage management contracts, log contracts and the like; the transaction management contract and the storage management contract are responsible for encapsulating the functions of the system layer and calling the user contracts of each enterprise node, and the log contract is responsible for recording data such as transaction, transportation and the like, carrying out corresponding encryption and checking the data by a specific supervision organization.
2. The system according to claim 1, wherein the workflow is:
(1) each enterprise node and each supervision node are provided with a dangerous chemical supervision system and are responsible for providing relevant service interfaces for calling;
(2) each supervision node and each enterprise node jointly maintain a decentralized attribute password service platform and are responsible for attribute granting and revocation and key distribution of each node;
(3) after the corresponding product is produced, the corresponding enterprise node of the dangerous chemical production calls a corresponding contract to generate a corresponding unique id to record on the chain in real time, and traces the whole process of circulation and use of the product;
(4) the method comprises the following steps that corresponding contracts are called by related enterprise nodes of dangerous chemical storage, transportation and transaction in the process of executing respective services, so that the traceability of dangerous chemicals is realized, and external payment interfaces can be called by transaction contracts;
(5) the method comprises the following steps that related enterprise nodes using dangerous chemicals call corresponding contracts to record after the corresponding dangerous chemicals are used;
(6) in the whole process of generation, circulation and use of dangerous chemicals, a system-level supervision contract monitors whether each node has violation conditions or not by calling a log, and once violation is found, a prompt is automatically sent to a corresponding supervision mechanism;
(7) and each supervision node applies for a unified user key to the attribute password service platform based on the attribute of the supervision node and decrypts the data within the authority range of the supervision node.
3. The block chain-based hazardous chemical surveillance system of claim 1, wherein the system contract is written and published by a regulatory body under relevant national laws and regulations regarding hazardous chemical management; after all system contracts are deployed on the block chain, the system contracts automatically judge whether the enterprises violate rules according to the rules, if so, the system contracts submit information to the supervision node, and the submission records are permanently reserved.
CN201910879556.5A 2019-09-18 2019-09-18 Dangerous chemical supervision system based on block chain Pending CN110751491A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910879556.5A CN110751491A (en) 2019-09-18 2019-09-18 Dangerous chemical supervision system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910879556.5A CN110751491A (en) 2019-09-18 2019-09-18 Dangerous chemical supervision system based on block chain

Publications (1)

Publication Number Publication Date
CN110751491A true CN110751491A (en) 2020-02-04

Family

ID=69276599

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910879556.5A Pending CN110751491A (en) 2019-09-18 2019-09-18 Dangerous chemical supervision system based on block chain

Country Status (1)

Country Link
CN (1) CN110751491A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111681150A (en) * 2020-08-14 2020-09-18 支付宝(杭州)信息技术有限公司 Hazardous chemical substance management method and device based on block chain and electronic equipment
CN112308701A (en) * 2020-10-23 2021-02-02 复旦大学 Decentralized bank tax interaction system
CN112801831A (en) * 2021-01-28 2021-05-14 广州市世平计算机科技有限公司 Construction method and system for practitioner safe production integrity system based on block chain
CN113359631A (en) * 2021-06-07 2021-09-07 江苏海企化工仓储股份有限公司 Major hazard source monitoring and early warning system
CN114037228A (en) * 2021-10-27 2022-02-11 四川易链科技有限公司 Hazardous chemical substance full-flow supervision method and system based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107749041A (en) * 2017-10-30 2018-03-02 南京莱斯信息技术股份有限公司 It is a kind of that Life cycle supervisory systems is carried out to hazardous chemical
CN108805585A (en) * 2018-05-28 2018-11-13 广州中国科学院软件应用技术研究所 Distributed commodity data storage system, circulation and source tracing method based on block chain
CN108830342A (en) * 2018-05-25 2018-11-16 赛飞特工程技术集团有限公司 Block chain-based supervision method for over-range and over-capacity operation of dangerous chemicals
US20190236598A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing machine learning models for smart contracts using distributed ledger technologies in a cloud based computing environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107749041A (en) * 2017-10-30 2018-03-02 南京莱斯信息技术股份有限公司 It is a kind of that Life cycle supervisory systems is carried out to hazardous chemical
US20190236598A1 (en) * 2018-01-31 2019-08-01 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing machine learning models for smart contracts using distributed ledger technologies in a cloud based computing environment
CN108830342A (en) * 2018-05-25 2018-11-16 赛飞特工程技术集团有限公司 Block chain-based supervision method for over-range and over-capacity operation of dangerous chemicals
CN108805585A (en) * 2018-05-28 2018-11-13 广州中国科学院软件应用技术研究所 Distributed commodity data storage system, circulation and source tracing method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
高镇;崔琪楣;张雪菲;王晓飞;: "区块链在物联网系统中的应用探讨" *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111681150A (en) * 2020-08-14 2020-09-18 支付宝(杭州)信息技术有限公司 Hazardous chemical substance management method and device based on block chain and electronic equipment
CN112308701A (en) * 2020-10-23 2021-02-02 复旦大学 Decentralized bank tax interaction system
CN112801831A (en) * 2021-01-28 2021-05-14 广州市世平计算机科技有限公司 Construction method and system for practitioner safe production integrity system based on block chain
CN113359631A (en) * 2021-06-07 2021-09-07 江苏海企化工仓储股份有限公司 Major hazard source monitoring and early warning system
CN113359631B (en) * 2021-06-07 2023-11-24 江苏海企化工仓储股份有限公司 Major hazard source monitoring and early warning system
CN114037228A (en) * 2021-10-27 2022-02-11 四川易链科技有限公司 Hazardous chemical substance full-flow supervision method and system based on block chain
CN114037228B (en) * 2021-10-27 2022-11-11 四川易链科技有限公司 Hazardous chemical substance full-flow supervision method and system based on block chain

Similar Documents

Publication Publication Date Title
Ross et al. Protecting controlled unclassified information in nonfederal systems and organizations
CN110751491A (en) Dangerous chemical supervision system based on block chain
Asante et al. Distributed ledger technologies in supply chain security management: A comprehensive survey
Bader et al. Blockchain-based privacy preservation for supply chains supporting lightweight multi-hop information accountability
Kissel Glossary of key information security terms
CN108432176A (en) The system and method for ensuring assets and supply chain integrality
CN112347194A (en) Steel supply chain product traceability system based on block chain technology
Carlson Information security management: understanding ISO 17799
Force Control baselines for information systems and organizations
Fung et al. A study on the certification of the information security management systems
CN112948488A (en) Industrial chain alliance service integration platform system based on block chain
Haber et al. Regulatory compliance
US20200285768A1 (en) Method for determining and displaying the security state of data
Braithwaite Securing e-business systems: A guide for managers and executives
Rogers An Overview of the Candware Program
Imeri Using the blockchain technology for trust improvement of processes in Logistics and Transportation
Canedo et al. Evaluating and Evolving the Compliance to the Brazilian General Data Protection Law in a Federal Government Agency
Pandher et al. Blockchain risk assessment and mitigation
Fang et al. Construction of the Supply Chain of Live Streaming E-commerce Based on Blockchain and Internet of Things
Weber Addressing the incremental risks associated with adopting a Bring Your Own Device program by using the COBIT 5 framework to identify keycontrols
TWM655415U (en) Whistleblower system
Nyári et al. A Risk Assessment of the Hungarian Eid Card
Rules American Bar Association
Kendzierskyj et al. The Role of Blockchain with a Cybersecurity Maturity Model in the Governance of Pharmaceutical Supply Chains
Ngonamondi et al. Compliance and Governance Plan for QuickDine (a Fictitious Company)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200204