CN110866004A - Method for checking whether block chain filing data is tampered - Google Patents

Method for checking whether block chain filing data is tampered Download PDF

Info

Publication number
CN110866004A
CN110866004A CN201811636837.XA CN201811636837A CN110866004A CN 110866004 A CN110866004 A CN 110866004A CN 201811636837 A CN201811636837 A CN 201811636837A CN 110866004 A CN110866004 A CN 110866004A
Authority
CN
China
Prior art keywords
hash value
public
time service
block
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811636837.XA
Other languages
Chinese (zh)
Inventor
郝汉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
XIAMEN ANNE Corp Ltd
Original Assignee
XIAMEN ANNE Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by XIAMEN ANNE Corp Ltd filed Critical XIAMEN ANNE Corp Ltd
Priority to CN201811636837.XA priority Critical patent/CN110866004A/en
Publication of CN110866004A publication Critical patent/CN110866004A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a method for verifying whether block chain filing data is tampered. The method comprises the following steps: adding the created block information and the time service information to obtain a hash value at the initial running stage of the block chain, and storing the hash value into the public chain and showing the hash value; at intervals of a period of time during the operation of the block chain, the latest block information is taken, time service information is added, a hash value is taken, and the hash value is stored in a public chain and is disclosed; before block chain data are filed, adding time service information into the last block information to obtain a hash value, and storing and displaying the hash value in a public chain; when the block chain data is filed, the last block information is added with the time service information to obtain a hash value, and the hash value is stored in a subsequent chain and is disclosed. According to the invention, the time information is added to the block information of each stage of the block chain from the beginning of operation until the filing period, the hash values are respectively taken and stored in the public chain, and the non-tampering characteristic of the block chain data after the block chain data is separated from the block chain network is maintained by a media public method.

Description

Method for checking whether block chain filing data is tampered
Technical Field
The present invention relates to the field of blockchain technology, and more particularly, to a method for verifying whether blockchain archive data is tampered.
Background
One of the major difficulties in the application of current blockchain technology is how to verify whether a data archive has been tampered with. The block chain data archiving operation is not different from common software application, but once the archived data is finished, the reliability of the archived data is greatly reduced, and as no effective means is available at present for proving whether the archived data is tampered, no feasible literacy scheme is available for the reliability continuation problem of the block chain archived data at present.
Disclosure of Invention
The invention aims to provide a method for verifying whether block chain filing data is falsified, which realizes that the block chain filing data continuously has the characteristic of non-falsification and increases the difficulty of tampering of the filing data.
In order to achieve the above object, the present invention provides a method for verifying whether block chain archive data is tampered, including:
step 1: adding created block information and time service information to obtain a hash value at the initial running stage of the block chain, and storing the hash value into a public chain and showing the hash value;
step 2: at intervals of a period of time during the operation of the block chain, the latest block information is taken, time service information is added, and a hash value is taken and stored in a public chain and is disclosed;
and step 3: before block chain data are filed, adding time service information to the last block information to obtain a hash value, and storing and displaying the hash value in a public chain;
and 4, step 4: and when the block chain data is filed, adding time service information to the last block information to obtain a hash value, and storing the hash value into a subsequent chain and displaying.
Preferably, the step 1 further comprises: and in the initial running stage of the block chain, adding created block information and time service information, carrying out hash operation through a hash algorithm, then taking a hash value, issuing the hash value to a public chain, and disclosing the hash value on a public medium.
Preferably, the step 1 further comprises: the created block chain is a first created block in the block chain, namely a block with the earliest time displayed by a timestamp.
Preferably, the step 2 further comprises: and performing hash operation on the latest block information and time service information at intervals during the operation of the block chain by a hash algorithm, then taking a hash value, storing the hash value into a public chain and disclosing the hash value on a public medium.
Preferably, the step 3 further comprises: before filing the block chain, carrying out hash operation on the last block information and time service information through a hash algorithm, then taking a hash value, storing the hash value into a public chain and disclosing the hash value in a public medium.
Preferably, the blockchain archive data is dumped to a reliable storage medium.
Preferably, the step 4 further comprises: when block chain data are filed, the last block information and time service information are subjected to hash operation through a hash algorithm, then a hash value is obtained, the hash value is stored in a subsequent block chain, and the hash value is disclosed in public media.
Preferably, the block chain archive data is verified by obtaining the hash value through the public chain and/or the public media, and whether the block chain archive data is tampered or not is judged based on the consistency of the hash value and the time service time.
Preferably, the public link is a public block link or a federation block link.
Preferably, the time service information is time service time of an international time service center, and the international time service center is one of international known time service centers including a national time service center.
The invention has the beneficial effects that: the invention realizes that whether the block chain filing data is falsified can be verified by respectively storing the created block information, the block information which is regularly received during running, the last block information and other information into the public chain and disclosing the stored content to the media, so that the block chain filing data can become credible data, the characteristic that the block chain data can not be falsified after being separated from a block chain network is kept, the problem that a block chain operation unit cannot verify whether the block chain data is falsified after being filed is solved, the running pressure of an online block chain system is reduced, and the storage space occupied by the online block chain is greatly reduced.
The present invention has other features and advantages which will be apparent from or are set forth in detail in the accompanying drawings and the following detailed description, which are incorporated herein, and which together serve to explain certain principles of the invention.
Drawings
The above and other objects, features and advantages of the present invention will become more apparent by describing in more detail exemplary embodiments thereof with reference to the attached drawings, wherein like reference numerals generally represent like parts in exemplary embodiments of the present invention.
Fig. 1 shows a flow chart of the steps of a method of verifying whether a blockchain archive data is tampered with according to the invention.
Detailed Description
The invention will be described in more detail below with reference to the accompanying drawings. While the preferred embodiments of the present invention are shown in the drawings, it should be understood that the present invention may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
According to the invention, the method for verifying whether the block chain filing data is tampered comprises the following steps:
step 1: adding the created block information and the time service information to obtain a hash value at the initial running stage of the block chain, and storing the hash value into the public chain and showing the hash value;
step 2: at intervals of a period of time during the operation of the block chain, the latest block information is taken, time service information is added, a hash value is taken, and the hash value is stored in a public chain and is disclosed;
and step 3: before block chain data are filed, adding time service information into the last block information to obtain a hash value, and storing and displaying the hash value in a public chain;
and 4, step 4: when block chain data are filed, adding time service information to the last block information to obtain a hash value, and storing and displaying the hash value in a subsequent chain;
specifically, the block information of each stage from the beginning of the operation of the block chain to the filing period is added with time information and respectively takes a hash value to be stored in a public chain and is disclosed, the public chain has the characteristic that data cannot be changed, whether the filing data is falsified or not is verified through the time information and the hash value, whether the filing data after the block chain is filed is falsified or not can be verified, and the block chain filing data can become credible data.
In one example, step 1 further comprises: and in the initial running stage of the block chain, the created block information and the time service information are subjected to hash operation through a hash algorithm, then a hash value is obtained, the hash value is issued to the public chain, and the hash value is disclosed in the public media.
In one example, step 1 further comprises: the created block is the first created block in the block chain, i.e. the block with the earliest timestamp display time.
In one example, step 2 further comprises: and performing hash operation on the latest block information and time service information by a hash algorithm at intervals during the operation of the block chain, then taking a hash value, storing the hash value into the public chain and disclosing the hash value in a public medium.
In one example, step 3 further comprises: before filing the block chain, carrying out hash operation on the last block information and the time service information through a hash algorithm, then taking a hash value, storing the hash value into the public chain and disclosing the hash value in a public medium.
In one example, the hashed blockchain archive data is dumped to a reliable storage medium, such as a compact disc, hard disk, or the like.
In one example, step 4 further comprises: when the block chain data is filed, the last block information and the time service information are subjected to hash operation through a hash algorithm, then a hash value is obtained, the hash value is stored in a subsequent block chain, and the hash value is disclosed in public media.
In one example, the blockchain archive data is verified by acquiring the hash value through the public chain and/or the public media, and whether the blockchain archive data is tampered or not is judged based on the consistency of the hash value and the time service.
In one example, the public chain is a public blockchain or a federation blockchain.
In one example, time service information is time service information of an international time service center, and the international time service center is one of international known time service centers including a national time service center.
Example (b):
fig. 1 shows a flow chart of the steps of a method of verifying whether a blockchain archive data is tampered with according to the invention.
As shown in fig. 1: the invention discloses a method for verifying whether block chain filing data is tampered, which comprises the following steps:
step 1: at the initial stage of block chain operation, adding created block information and time service information, performing hash operation through a hash algorithm, then taking a hash value, issuing the hash value to a public chain, and disclosing the hash value in public media; the public link is a public block link or an alliance block link; the created block chain is the first created block in the block chain, i.e. the block with the earliest timestamp display time, i.e. the zeroth block.
Step 2: and performing hash operation on the latest block information and time service information by a hash algorithm at intervals during the operation of the block chain, then taking a hash value, storing the hash value into the public chain and disclosing the hash value in a public medium.
And step 3: before filing the block chain, carrying out hash operation on the last block information and time service information through a hash algorithm, then taking a hash value, storing the hash value into a public chain, disclosing the hash value in a public medium, and transferring the block chain filing data into a reliable storage medium.
And 4, step 4: when block chain data are filed, the last block information and time service information are subjected to hash operation through a hash algorithm, then a hash value is obtained, the hash value is stored in a subsequent block chain, and the hash value is disclosed in public media; and verifying the block chain filing data by acquiring the hash value through the public chain or the public media, and judging whether the block chain filing data is falsified or not based on the consistency of the hash value and the time service time.
The time service information is time-service by one of international known time service centers including a national time service center.
Having described embodiments of the present invention, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments.

Claims (10)

1. A method for verifying whether blockchain archive data has been tampered, comprising:
step 1: adding created block information and time service information to obtain a hash value at the initial running stage of the block chain, and storing the hash value into a public chain and showing the hash value;
step 2: at intervals of a period of time during the operation of the block chain, the latest block information is taken, time service information is added, and a hash value is taken and stored in a public chain and is disclosed;
and step 3: before block chain data are filed, adding time service information to the last block information to obtain a hash value, and storing and displaying the hash value in a public chain;
and 4, step 4: and when the block chain data is filed, adding time service information to the last block information to obtain a hash value, and storing the hash value into a subsequent chain and displaying.
2. The method of claim 1, wherein the step 1 further comprises:
and in the initial running stage of the block chain, adding created block information and time service information, carrying out hash operation through a hash algorithm, then taking a hash value, issuing the hash value to a public chain, and disclosing the hash value on a public medium.
3. The method of claim 1, wherein the step 1 further comprises:
the created block chain is a first created block in the block chain, namely a block with the earliest time displayed by a timestamp.
4. The method of claim 1, wherein the step 2 further comprises:
and performing hash operation on the latest block information and time service information at intervals during the operation of the block chain by a hash algorithm, then taking a hash value, storing the hash value into a public chain and disclosing the hash value on a public medium.
5. The method of claim 1, wherein the step 3 further comprises:
before filing the block chain, carrying out hash operation on the last block information and time service information through a hash algorithm, then taking a hash value, storing the hash value into a public chain and disclosing the hash value in a public medium.
6. The method of claim 5, wherein the blockchain archive data is transferred to a reliable storage medium.
7. The method of claim 1, wherein the step 4 further comprises:
when block chain data are filed, the last block information and time service information are subjected to hash operation through a hash algorithm, then a hash value is obtained, the hash value is stored in a subsequent block chain, and the hash value is disclosed in public media.
8. The method of claim 1, wherein the public link and/or public media is used to obtain the hash value to verify the blockchain archive data, and the hash value and the time service are consistent to determine whether the blockchain archive data is tampered.
9. The method of claim 1, wherein the public link is a public link or a federation link.
10. The method according to claim 1, wherein the time service information is time service time from an international time service center, the international time service center being one of international time service centers including a national time service center.
CN201811636837.XA 2018-12-29 2018-12-29 Method for checking whether block chain filing data is tampered Pending CN110866004A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811636837.XA CN110866004A (en) 2018-12-29 2018-12-29 Method for checking whether block chain filing data is tampered

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811636837.XA CN110866004A (en) 2018-12-29 2018-12-29 Method for checking whether block chain filing data is tampered

Publications (1)

Publication Number Publication Date
CN110866004A true CN110866004A (en) 2020-03-06

Family

ID=69651627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811636837.XA Pending CN110866004A (en) 2018-12-29 2018-12-29 Method for checking whether block chain filing data is tampered

Country Status (1)

Country Link
CN (1) CN110866004A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112019345A (en) * 2020-08-10 2020-12-01 杭州锘崴信息科技有限公司 System and method for high-precision time block chain
CN113536956A (en) * 2021-06-23 2021-10-22 华南理工大学 Multimedia data tampering detection method
CN113672953A (en) * 2021-08-19 2021-11-19 安碳科技(深圳)有限公司 Private chain file management system and method
CN117792601A (en) * 2023-09-20 2024-03-29 同济大学 Identification method for illegal tampering of block chain storage data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107317856A (en) * 2017-06-23 2017-11-03 李波 A kind of date storage method and device based on block chain
CN107526775A (en) * 2017-07-18 2017-12-29 杭州趣链科技有限公司 A kind of method of block chain data filing
CN108809655A (en) * 2018-07-18 2018-11-13 上海源啟信息科技有限公司 Data processing method, device, equipment and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107317856A (en) * 2017-06-23 2017-11-03 李波 A kind of date storage method and device based on block chain
CN107526775A (en) * 2017-07-18 2017-12-29 杭州趣链科技有限公司 A kind of method of block chain data filing
CN108809655A (en) * 2018-07-18 2018-11-13 上海源啟信息科技有限公司 Data processing method, device, equipment and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112019345A (en) * 2020-08-10 2020-12-01 杭州锘崴信息科技有限公司 System and method for high-precision time block chain
CN112019345B (en) * 2020-08-10 2023-05-26 杭州锘崴信息科技有限公司 System and method for high-precision time block chain
CN113536956A (en) * 2021-06-23 2021-10-22 华南理工大学 Multimedia data tampering detection method
CN113536956B (en) * 2021-06-23 2023-06-27 华南理工大学 Method for detecting multimedia data tampering
CN113672953A (en) * 2021-08-19 2021-11-19 安碳科技(深圳)有限公司 Private chain file management system and method
CN117792601A (en) * 2023-09-20 2024-03-29 同济大学 Identification method for illegal tampering of block chain storage data
CN117792601B (en) * 2023-09-20 2024-06-18 同济大学 Identification method for illegal tampering of block chain storage data

Similar Documents

Publication Publication Date Title
CN110866004A (en) Method for checking whether block chain filing data is tampered
CN106534273B (en) Block chain metadata storage system and storage method and retrieval method thereof
CN109543065B (en) Video active identification method combined with block chain
CN111209346B (en) Block chain data archiving method and device and computer readable storage medium
CN108256353B (en) Data integrity checking method and device and client
CN101610152B (en) Content identification method and system and content management client and server
CN110061843B (en) Block height creating method, device and equipment in chain type account book
US20200364373A1 (en) File verification method, file verification system and file verification server
CN109145604A (en) One kind extorting software intelligent detecting method and system
CN108470039A (en) Data processing method and device in block chain
CN111782623A (en) File checking and repairing method in HDFS storage platform
WO2020000486A1 (en) Data processing method and device
CN113536956A (en) Multimedia data tampering detection method
CN113362068B (en) Method for verifying block chain state transfer by light node
CN111163126A (en) Remote backup recovery method based on Ceph distributed storage
CN112087497A (en) Data synchronization method and device, electronic equipment and readable storage medium
JP2009128956A (en) Data processor, data processing method and program
CN112329029A (en) Block chain-based electronic archive file safe storage method and system
CN111552673A (en) File processing method and device, electronic equipment and storage medium
CN107172165B (en) Data synchronization method and device
CN115914578A (en) Case handling full-process management method and system based on block chain
CN114091078A (en) Test report processing method, test platform and user terminal
CN115061981A (en) Shared storage and configuration management system based on unstructured data
CN113938491A (en) Instruction data traceable tamper-proof method and system based on block chain technology
CN102855425A (en) Electronic evidence preservation method based on threshold digital signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200306