CN110958211B - Data processing system and method based on block chain - Google Patents

Data processing system and method based on block chain Download PDF

Info

Publication number
CN110958211B
CN110958211B CN201811131848.2A CN201811131848A CN110958211B CN 110958211 B CN110958211 B CN 110958211B CN 201811131848 A CN201811131848 A CN 201811131848A CN 110958211 B CN110958211 B CN 110958211B
Authority
CN
China
Prior art keywords
data
data processing
processing server
file
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811131848.2A
Other languages
Chinese (zh)
Other versions
CN110958211A (en
Inventor
蒋昭君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Huaye New Energy Technology Co ltd
Original Assignee
Anhui Huayu Culture Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Huayu Culture Technology Co ltd filed Critical Anhui Huayu Culture Technology Co ltd
Priority to CN201811131848.2A priority Critical patent/CN110958211B/en
Publication of CN110958211A publication Critical patent/CN110958211A/en
Application granted granted Critical
Publication of CN110958211B publication Critical patent/CN110958211B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Abstract

The invention provides a data processing system and a data processing method based on a block chain, which are characterized in that the data processing system comprises a user terminal and a data processing server, wherein the user terminal is provided with a data transmission module and can realize data interaction with the data processing server; when a user initiates a data storage request, the data processing system processes a data packet requested to be stored by the user into two parts, wherein the size of the first part of data is smaller than that of the second part of data. By the data storage method, the user data can be safely stored in the plurality of memories, the data storage method is safer than a traditional cloud storage mode, and the data leakage probability of the plurality of memories is rapidly reduced along with the increase of the number of nodes.

Description

Data processing system and method based on block chain
Technical Field
The invention relates to the field of data storage, in particular to a data processing system and method based on a block chain.
Background
The Blockchain (Blockchain) technology is a brand new distributed infrastructure and computing mode that uses a Blockchain data structure to verify and store data, uses a distributed node consensus algorithm to generate and update data, uses cryptography to secure data transmission and access, and uses an intelligent contract composed of automated script codes to program and operate data. Chinese patent CN201710139269.1 discloses a block chain data storage system and method, the system includes: a memory database and a disk database, wherein: the memory database and the disk database respectively receive block chain data written by block chain link points and store the block chain data; when the node reads the block chain data, the node reads the block chain data from the memory database firstly, if the reading fails, the block chain data is read from the disk database, and the read block chain data is synchronized to the memory database. Chinese patent CN201611050311.4 discloses a data access method, in data storage, a data storage instruction is first determined, then a block chain and a key pair corresponding to an identity are determined according to the identity carried in the data storage instruction, and finally data to be stored is stored in the block chain according to the key pair, in data query, a data query instruction is first determined, then a block chain and a private key corresponding to the identity are determined according to the identity corresponding to the data query instruction, and finally, data in the block chain is decrypted and queried according to the private key. However, limited by the current data storage technology, the blockchain can only be used for distributed accounting or electronic money, and the blockchain of big data of the internet of things cannot be realized.
Cloud storage is developed on the basis of cloud computing (cloud computing), and refers to a system which integrates a large number of storage devices of various different types in a network through application software to cooperatively work through functions such as cluster application, network technology or a distributed file system and provides data storage and service access functions to the outside. Chinese patent CN201610030434.5 discloses a cross-protocol distributed cloud storage system based on a network node operation control unit, where the distributed cloud storage system includes multiple network nodes, each network node includes an operation control unit directly interacting with a data link layer, and the operation control unit includes a file unit, a network information management unit, and a resource scheduling unit, where the file unit is used to manage and store file information of the network node where the file unit is located; the network information management unit is used for interacting with a data link layer so as to carry out link scheduling to transmit the information among the network nodes and update data among the nodes; the resource scheduling unit is used for allocating and scheduling hardware or network resources for realizing the functions of the network information management unit and the file unit, and the data of the network nodes are stored in a block linked list mode. At present, almost all internet or internet of things data are stored in a cloud, the data are distributed in a centralized manner, privacy data of a large number of users are often leaked or stolen, the cloud data are extremely unsafe, and for example, in 2018, the privacy data of tens of millions of personal users are leaked due to the fact that the data leakage event of the largest American social network platform Facebook is generated. Data are stored on a cloud server, and the problem of security of private data cannot be solved.
Disclosure of Invention
In view of the foregoing problems, it is an object of the present invention to provide a data processing method based on a block chain, which realizes efficient and secure access to data.
According to one aspect of the invention, the invention provides a data processing system and a processing method based on a block chain, which are characterized in that the data processing system comprises a user terminal and a data processing server, wherein the user terminal is provided with a data transmission module and can realize data interaction with the data processing server; when a user initiates a data storage request, the data processing system processes a data packet requested to be stored by the user into two parts, wherein the size of the first part of data is smaller than that of the second part of data.
The first part of data is stored at the end of the block chain after being encrypted.
And the second part of data is stored on the cloud storage and/or the fog storage.
Further, the data processing server processes the data packet requested to be stored by the user to generate m sub-file packets, namely, a second part of data, wherein m is a positive integer greater than or equal to 2.
Further, the processing process of the data processing server on the data packet requested to be stored by the user comprises fragmentation processing, locking processing and encryption processing. The data processing server determines a key pair corresponding to the identity identification according to the identity identification of the file packet, and generates a unique hash value or data with the unique hash value, namely the first part of data, in the processing process of the data packet.
In one embodiment, the second portion of data is processed into a plurality of copies of data, and the plurality of copies of data are respectively stored on a plurality of cloud storage and/or different network nodes of the cloud storage.
In one embodiment, the data processing server is connected to a plurality of storage nodes, and the stored path data information is stored on the data processing server.
Further, the first portion data size is <1MB, preferably <100 KB.
Further, the data processing server stores user authentication information.
In one embodiment, the user terminal is provided with a login authentication module, a data display module, a data encryption and decryption operation module, a data transmission module and a network interface. The user terminal can be APP, computer software or other network login platforms.
Further, the data decryption operation module is used for pairing and verifying a private key corresponding to the data package identity and a hash value in the block chain, and then decrypting to obtain a corresponding processing process of the data package.
In one embodiment, the data storage method based on the block chain comprises the following steps:
(S101) a user terminal requests to store a data file, and a data processing server receives a storage demand instruction and a data packet initiated by a user;
(S102) the data processing server processes the data packet requested to be stored by the user, wherein the processing process comprises fragmentation processing and locking processing, m groups of data fragments are randomly generated from the data packet, m is a positive integer larger than or equal to 2, and then m encrypted sub-file packets, namely the second part of data, are generated through encryption processing;
(S103) the data processing server determines a key pair corresponding to the identity identification according to the identity identification of the file packet, and generates the processing process of the data packet in the step S102 into a unique hash value or data with the unique hash value, namely first part of data;
and (S104) the data processing server uploads the first part of data to a block chain end connected with the data processing server for storage, and transmits the m sub-file packets of the second part of data to a plurality of storage nodes connected with the data processing server for storage respectively.
In one embodiment, the data access method based on the block chain comprises the following steps:
(S201) a user logs in a user terminal, requests to access user data from the user terminal, and a data processing server determines a private key corresponding to a data identity according to the data identity of a data file requested by the user;
(S202) a process of reading a first part of data from a block link end and decrypting and restoring the first part of data into a data packet according to a private key;
(S203) the data processing server reading a plurality of sub-file packages corresponding to the second portion of data from the plurality of storage nodes; and according to the data processing process of decrypting the first part of data in the step S202, decrypting the data of the second part of the plurality of encrypted sub-file packages to generate and display the file originally stored by the user.
In one embodiment, the block chain-based data deletion method comprises the following steps:
(S301) the user terminal requests to delete the user data, and the data processing server determines a private key corresponding to the data identity according to the data identity corresponding to the data file requested by the user;
(S302) a processing process of decrypting the first part of data by the private key to restore the data file, and then sending data deleting requests to a plurality of storage systems corresponding to the data encryption file packet by the data processing server according to the data processing process, namely deleting the second part of data;
(S303) the block chain end deleting the first part of data corresponding to the private key;
(S304) the user terminal displays the deletion status to the user.
In one embodiment, the data modification method based on the block chain comprises the following steps:
(S401) the user terminal requests to modify the stored data and uploads the modified data packet to the data processing server;
(S402) the data processing server determines a private key corresponding to the data file according to the data identity corresponding to the requested data file, and decrypts and restores the data file before modification; meanwhile, the modified data packet is subjected to fragmentation, locking and encryption processing, and the data packet is generated into a plurality of modified sub-file packets, namely modified second part data;
(S403) the data processing server generates the modified data packet processing procedure in step S402 as a new unique hash value, i.e. the modified first partial data, and replaces the original data corresponding to the end of the chunk link;
(S404) the data processing server respectively transmits the plurality of sub-file packages of the modified second part of data to a plurality of storage nodes connected with the data processing server, and simultaneously deletes the sub-file package corresponding to the original data package.
The invention has the beneficial technical effects
(1) The invention provides a safe and efficient data storage method and system based on a block chain aiming at personal or industrial big data.
(2) The block chain is adopted to store the user data, the data anonymity is high, the data exchange can be conveniently completed on the block chain, and the method has a good application prospect in the aspect of Internet of things or Internet of vehicles application.
(3) The invention provides a data storage system based on a block chain, which overcomes the problem of infinite increase of storage capacity requirement aiming at the block chain of big data, and can easily store single data of <1TB level at the end of a block chain.
Drawings
FIG. 1 is a diagram of a data processing system architecture in accordance with the present invention;
FIG. 2 is a schematic diagram of a storage system of the present invention;
FIG. 3 is a schematic diagram of a storage system according to another embodiment of the present invention.
Fig. 4 is a structure diagram of a user terminal of the present invention.
FIG. 5 is a data storage process flow of the present invention.
FIG. 6 is a data reading process flow according to the present invention.
Fig. 7 is a flow of data deletion processing according to the present invention.
FIG. 8 is a data modification process flow of the present invention.
Detailed Description
In view of the foregoing problems, it is an object of the present invention to provide a data processing and data storage system based on a block chain, which realizes efficient and secure data access.
As shown in fig. 1, according to an aspect of the present invention, the present invention provides a data processing system and a processing method based on a block chain, and the present invention provides a data processing system and a processing method based on a block chain, wherein the data processing system includes a user terminal and a data processing server, wherein the user terminal has a data transmission module and can implement data interaction with the data processing server; when a user initiates a data storage request, the data processing system processes a data packet requested to be stored by the user into two parts, wherein the size of the first part of data is smaller than that of the second part of data.
In one embodiment, the data processing server provides and determines the key pair corresponding to the identity according to the user identity and/or the file identity contained in the user instruction. And the data processing server generates the processing process of the data packet into a unique hash value or data with the unique hash value, namely the first part of data according to the key pair corresponding to the identity. The first portion of data is stored at a block link end.
As shown in fig. 2 and 3, the second part of data is stored on the cloud storage and/or the fog storage.
Further, the data processing server processes the data packet requested to be stored by the user to generate m sub-file packets, namely, a second part of data, wherein m is a positive integer greater than or equal to 2.
Further, the processing process of the data processing server on the data packet requested to be stored by the user comprises fragmentation processing, encryption processing and locking processing. The fragmentation processing is to effectively divide the data packet into a plurality of data fragments, such as 1 picture or 1 video file, and may be divided into any plurality of fragments, such as 10000 fragments, and perform permutation and combination or other transformation processing on the fragmented data fragments to obtain m groups of data (file) fragments, where the data fragments may be in random size and/or permutation. And locking, namely locking the paths and the recovery modes of the file fragments of the plurality of encrypted file packets. And (4) performing encryption processing, namely performing encryption packaging processing to generate m encrypted file packets, wherein m is a positive integer greater than or equal to 2. The data processing server generates a unique hash value or data with the unique hash value in the processing process of the data packet, wherein the hash value is the identity of the data packet, namely the first part of data.
In one embodiment, the hash value of the data packet may be verified by a local processor or data server pair, so as to decrypt, restore, and process the fragmentation, locking, and encryption of the data.
In one embodiment, the second portion of data is processed into a plurality of copies of data, and the plurality of copies of data are respectively stored on a plurality of cloud storage and/or different network nodes of the cloud storage.
In one embodiment, the data processing server is connected to a plurality of storage nodes, and the stored path data information is stored on the data processing server.
Further, the first portion data size is <1MB, preferably <100 KB.
Further, the data processing server stores user authentication information.
As shown in fig. 4, in one embodiment, the user terminal has a login authentication module, a display module, a data decryption operation module, a data transmission module, and a network interface. The user terminal can be an APP, computer software or other network login platforms; and the login authentication module authenticates the identity information of the user.
Further, the data decryption operation module is used for pairing and verifying a private key corresponding to the data package identity and a hash value in the block chain, and then decrypting to obtain a corresponding processing process of the data package.
According to another aspect of the present invention, as shown in fig. 2 and 3, the present invention provides a blockchain-based data storage system, which is characterized by comprising a data processing server and at least two storage systems, wherein the first storage system is a blockchain storage system, the second storage system comprises a plurality of storage media, and the data processing server is respectively connected to the plurality of storage media of the first storage system and the second storage system through a network.
In one embodiment, the data processing server processes the data packet file from the user into two parts of data, wherein the first part of data Da is smaller in size than the second part of data Db, and stores the first part of data Da in the block chain storage system, wherein the second part of data Db is a plurality of sub-file packets, and the plurality of sub-file packets are stored in a plurality of storage media of the second storage system respectively.
And the data processing server determines a key pair corresponding to the identifier according to the user identity identifier and/or the file identity identifier contained in the user instruction. First partial data is generated from the key pair. The first part of data includes a process of generating the second part of data Db from the data package file.
Further, the data processing server provides a unique key pair for each user's data package file, and generates the first part of data according to the key pair.
Further, the block link end has a plurality of nodes, each block link node containing the complete first partial data.
Further, the second part of data is i sub-file packets Dbi, and different sub-file packets Dbi are respectively stored on the storage medium nodes of the second storage system, wherein i is a positive integer greater than or equal to 2, and i < the number of the storage medium nodes of the second storage system.
In one embodiment, the Dbi size of each data after the second part of data is decomposed is equivalent.
In one embodiment, each network node of the second storage system stores at most 1 piece of decomposed user data Dbi.
In one embodiment, each of the sub-file packages Dbi after the second part of data is decomposed is stored in n storage medium nodes of the second storage system, that is, the second part of data is stored in the storage medium nodes of the second storage system, n is a positive integer greater than 1, and each network node stores at most j decomposed user data, and the multiple data of each node are different from each other.
In one embodiment, n is preferably a positive integer within 2-10, and j is preferably a positive integer < n/2.
Further, the node data information is stored on a data processing server.
In one embodiment, the node data information is stored on a local memory of the user.
Further, the first portion data size is <1MB, preferably <100 KB.
In one embodiment, the data storage system further comprises a data backup memory, and the data backup server performs a compressed backup process on the first part of data and the second part of data.
In one embodiment, the user terminal can customize how many file packets the data is divided into, i.e. can customize the value of i.
In one embodiment, the media for storing the data packet Dbi stored by the user terminal in a customized manner includes a local storage, a cloud storage connected with the data processing server, an internet of things storage, or a distributed network storage.
As shown in fig. 5, the block chain-based data storage method of the present invention includes the following steps:
(S101) a user terminal requests to store a data file, and a data processing server receives a storage demand instruction and a data packet initiated by a user;
(S102) the data processing server processes the data packet requested to be stored by the user, wherein the processing process comprises fragmentation processing and locking processing, m groups of data fragments are randomly generated from the data packet, m is a positive integer larger than or equal to 2, and then m encrypted sub-file packets, namely the second part of data, are generated through encryption processing;
(S103) the data processing server determines a key pair corresponding to the identity identification according to the identity identification of the file packet, and generates the processing process of the data packet in the step S102 into a unique hash value or data with the unique hash value, namely first part of data;
and (S104) the data processing server uploads the first part of data to a block chain end connected with the data processing server for storage, and transmits the m sub-file packets of the second part of data to a plurality of storage nodes connected with the data processing server for storage respectively.
As shown in fig. 6, the block chain-based data access method of the present invention includes the following steps:
(S201) a user logs in a user terminal, requests to access user data from the user terminal, and a data processing server determines a private key corresponding to a data identity according to the data identity of a data file requested by the user;
(S202) a process of reading a first portion of data from a block chain end and decrypting and restoring the first portion of data into a data packet according to a private key;
(S203) the data processing server reading a plurality of sub-file packages corresponding to the second portion of data from the plurality of storage nodes; and according to the data processing process of decrypting the first part of data in the step S202, decrypting the data of the second part of the plurality of encrypted sub-file packages to generate and display the file originally stored by the user.
As shown in fig. 7, the block chain-based data deleting method of the present invention includes the following steps:
(S301) the user terminal requests to delete the user data, and the data processing server determines a private key corresponding to the data identity according to the data identity corresponding to the data file requested by the user;
(S302) a processing process of decrypting the first part of data by the private key to restore the data file, and then sending data deleting requests to a plurality of storage systems corresponding to the data encryption file packet by the data processing server according to the data processing process, namely deleting the second part of data;
(S303) the block chain end deleting the first part of data corresponding to the private key;
(S304) the user terminal displays the deletion status to the user.
As shown in fig. 8, the block chain-based data modification method of the present invention includes the following steps:
(S401) the user terminal requests to modify the stored data and uploads the modified data packet to the data processing server;
(S402) the data processing server determines a private key corresponding to the data file according to the data identity corresponding to the requested data file, and decrypts and restores the data file before modification; meanwhile, the modified data packet is subjected to fragmentation, locking and encryption processing, and the data packet is generated into a plurality of modified sub-file packets, namely modified second part data;
(S403) the data processing server generates the modified data packet processing procedure in step S402 as a new unique hash value, i.e. the modified first partial data, and replaces the original data corresponding to the end of the chunk link;
(S404) the data processing server respectively transmits the plurality of sub-file packages of the modified second part of data to a plurality of storage nodes connected with the data processing server, and simultaneously deletes the sub-file package corresponding to the original data package.
As described above, the present invention can be preferably realized. It will be appreciated by those skilled in the art that changes, modifications, substitutions, integrations and variations may be made in these embodiments without departing from the principles and spirit of the invention, which falls within the scope of the invention. The present invention is not limited to the specific embodiments described above, and can be practiced by any conventional technique.

Claims (8)

1. A data processing system based on a block chain is characterized by comprising a user terminal and a data processing server, wherein the user terminal is provided with a data transmission module and can realize data interaction with the data processing server; when a user initiates a data storage request, the data processing system processes a data packet requested to be stored by the user into two parts, wherein the size of the first part of data is smaller than that of the second part of data;
the second part of data is stored on the cloud storage and/or the fog storage;
the second part of data is processed into a plurality of parts, and the parts of data are respectively stored on a plurality of cloud end storages and/or different network nodes of the fog end storages;
the data processing server is connected with a plurality of storage nodes, and the stored path data information is stored on the data processing server;
the data storage system of the block chain further comprises a data processing server and at least two storage systems, wherein the first storage system is a block chain storage system, the second storage system comprises a plurality of storage media, and the data processing server is respectively in network connection with the plurality of storage media of the first storage system and the second storage system;
the data processing server processes the data packet requested to be stored by the user to generate m sub-file packets, namely a second part of data, wherein m is a positive integer larger than or equal to 2;
and the data processing server determines a key pair corresponding to the identity identification according to the identity identification of the file packet, and generates a unique hash value or data with the unique hash value, namely the first part of data, in the processing process of the data packet.
2. The blockchain-based data processing system of claim 1, wherein: the processing process of the data processing server to the data packet requested to be stored by the user comprises fragmentation processing, locking processing and encryption processing.
3. The blockchain-based data processing system of claim 1, wherein: the user terminal is provided with a login verification module, a display module, a data decryption operation module, a data transmission module and a network interface.
4. The blockchain-based data processing system of claim 3, wherein: and the data decryption operation module is used for pairing and verifying a private key corresponding to the data package identity and a hash value in the block chain, so as to obtain a corresponding processing process of the data package.
5. A data processing method using the blockchain-based data processing system of claim 1, wherein the data storage process comprises the steps of:
(S101) a user terminal requests to store a data file, and a data processing server receives a storage demand instruction and a data packet initiated by a user;
(S102) the data processing server processes the data packet requested to be stored by the user, wherein the processing process comprises fragmentation processing and locking processing, m groups of data fragments are randomly generated from the data packet, m is a positive integer larger than or equal to 2, and then m encrypted sub-file packets, namely the second part of data, are generated through encryption processing;
(S103) the data processing server determines a key pair corresponding to the identity identification according to the identity identification of the file packet, and generates the processing process of the data packet in the step S102 into a unique hash value or data with the unique hash value, namely first part of data;
and (S104) the data processing server uploads the first part of data to a block chain end connected with the data processing server for storage, and transmits the m sub-file packets of the second part of data to a plurality of storage nodes connected with the data processing server for storage respectively.
6. The data processing method of claim 5, wherein the data access comprises the steps of:
(S201) a user logs in a user terminal, requests to access user data from the user terminal, and a data processing server determines a private key corresponding to a data identity according to the data identity of a data file requested by the user;
(S202) a process of decrypting and restoring the first portion of data into a data packet according to a private key;
(S203) the data processing server reading a plurality of sub-file packages corresponding to the second portion of data from the plurality of storage nodes; and according to the data processing process of decrypting the first part of data in the step S202, decrypting the data of the second part of the plurality of encrypted sub-file packages to generate and display the file originally stored by the user.
7. The data processing method of claim 5, wherein the data deletion comprises the steps of:
(S301) the user terminal requests to delete the user data, and the data processing server determines a private key corresponding to the data identity according to the data identity corresponding to the data file requested by the user;
(S302) a processing process of decrypting the first part of data by the private key to restore the data file, and then sending data deleting requests to a plurality of storage systems corresponding to the data encryption file packet by the data processing server according to the data processing process, namely deleting the second part of data;
(S303) the block chain end deleting the first part of data corresponding to the private key;
(S304) the user terminal displays the deletion status to the user.
8. The process of claim 7, wherein the data modification comprises the steps of:
(S401) the user terminal requests to modify the stored data and uploads the modified data packet to the data processing server;
(S402) the data processing server determines a private key corresponding to the data file according to the data identity corresponding to the requested data file, and decrypts and restores the data file before modification; meanwhile, the modified data packet is subjected to fragmentation, locking and encryption processing, and the data packet is generated into a plurality of modified sub-file packets, namely modified second part data;
(S403) the data processing server generates the modified data packet processing procedure in step S402 as a new unique hash value, i.e. the modified first partial data, and replaces the original data corresponding to the end of the chunk link;
(S404) the data processing server respectively transmits the plurality of sub-file packages of the modified second part of data to a plurality of storage nodes connected with the data processing server, and simultaneously deletes the sub-file package corresponding to the original data package.
CN201811131848.2A 2018-09-27 2018-09-27 Data processing system and method based on block chain Active CN110958211B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811131848.2A CN110958211B (en) 2018-09-27 2018-09-27 Data processing system and method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811131848.2A CN110958211B (en) 2018-09-27 2018-09-27 Data processing system and method based on block chain

Publications (2)

Publication Number Publication Date
CN110958211A CN110958211A (en) 2020-04-03
CN110958211B true CN110958211B (en) 2022-05-27

Family

ID=69967922

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811131848.2A Active CN110958211B (en) 2018-09-27 2018-09-27 Data processing system and method based on block chain

Country Status (1)

Country Link
CN (1) CN110958211B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111709038B (en) * 2020-05-07 2024-04-12 北京中科凡语科技有限公司 File encryption and decryption method, distributed storage system, device and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107979590A (en) * 2017-11-02 2018-05-01 财付通支付科技有限公司 Data sharing method, client, server, computing device and storage medium
CN108076148A (en) * 2017-12-15 2018-05-25 成都链网络科技有限公司 Storage system based on block chain

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104731516B (en) * 2013-12-18 2019-03-01 腾讯科技(深圳)有限公司 A kind of method, apparatus and distributed memory system of accessing file
CN104794162B (en) * 2015-03-25 2018-02-23 中国人民大学 Real-time data memory and querying method
CN105100248A (en) * 2015-07-30 2015-11-25 国家电网公司 Cloud storage security realization method based on data encryption and access control
CN105260136B (en) * 2015-09-24 2019-04-05 北京百度网讯科技有限公司 Data read-write method and distributed memory system
US20180165598A1 (en) * 2016-12-09 2018-06-14 Cognitive Scale, Inc. Method for Providing Financial-Related, Blockchain-Associated Cognitive Insights Using Blockchains
FR3060788B1 (en) * 2016-12-16 2019-07-05 Bull Sas TRACEABILITY OF A CHAIN OF BLOCKS OF MULTI-ACTORS PROCESSES, ALLOWING AT LEAST TWO LEVELS OF CONFIDENCE TO STOCKEY INFORMATION
CN107135661A (en) * 2016-12-26 2017-09-05 深圳前海达闼云端智能科技有限公司 Data processing method, device, system and information collecting device
CN106686008B (en) * 2017-03-03 2019-01-11 腾讯科技(深圳)有限公司 Information storage means and device
CN107239479B (en) * 2017-03-28 2020-03-13 创新先进技术有限公司 Block chain based data storage and query method and device
CN107391303B (en) * 2017-06-30 2021-02-23 北京奇虎科技有限公司 Data processing method, device, system, server and computer storage medium
CN108459829B (en) * 2018-04-12 2021-11-12 厦门集微科技有限公司 Data storage method and device and computer storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107979590A (en) * 2017-11-02 2018-05-01 财付通支付科技有限公司 Data sharing method, client, server, computing device and storage medium
CN108076148A (en) * 2017-12-15 2018-05-25 成都链网络科技有限公司 Storage system based on block chain

Also Published As

Publication number Publication date
CN110958211A (en) 2020-04-03

Similar Documents

Publication Publication Date Title
CN112926982B (en) Transaction data processing method, device, equipment and storage medium
EP3454238B1 (en) Registration and authorization method, device and system
CN112491847B (en) Block chain all-in-one machine and automatic chain building method and device thereof
US9563507B2 (en) Rebuilding a data revision in a dispersed storage network
US9323603B2 (en) Storage of sensitive data in a dispersed storage network
CN102170440B (en) Method suitable for safely migrating data between storage clouds
CN112131316B (en) Data processing method and device applied to block chain system
JP2021506004A (en) Distributed storage methods and equipment, computer equipment and storage media
CN111541724B (en) Block chain all-in-one machine and automatic node adding method and device thereof
KR101285281B1 (en) Security system and its security method for self-organization storage
US9632722B2 (en) Balancing storage unit utilization within a dispersed storage network
CN105550600A (en) Community-based de-duplication for encrypted data
CN103530201A (en) Safety data repetition removing method and system applicable to backup system
CN109241754B (en) Cloud file repeated data deleting method based on block chain
Giri et al. A survey on data integrity techniques in cloud computing
CN114826702A (en) Database access password encryption method and device and computer equipment
CN108846671B (en) Online secure transaction method and system based on block chain
CN110958211B (en) Data processing system and method based on block chain
CN110958285B (en) Data storage system based on block chain
US20220216999A1 (en) Blockchain system for supporting change of plain text data included in transaction
US9135449B2 (en) Apparatus and method for managing USIM data using mobile trusted module
Thakur et al. Data integrity techniques in cloud computing: an analysis
US10313315B2 (en) Ensuring information security in data transfers by utilizing proximity keys
CN111464311A (en) Method for integrated authorization management of mechanical-fixed multi-nodes
CN116561820B (en) Trusted data processing method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220426

Address after: 230031 room 2309 / 2309, building D, blue business port city plaza, No. 188, Qianshan South Road, Heyedi street, Shushan District, Hefei City, Anhui Province

Applicant after: Anhui Huayu Culture Technology Co.,Ltd.

Address before: No. a574, 6th floor, 101, building 1-2-15, yard 19, South East Third Ring Road, Chaoyang District, Beijing 100021

Applicant before: Beijing cloud Chain Network Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230711

Address after: 2308, Block B, Minshang International Trade Center, 277 East Street, Yaohai District, Hefei, Anhui Province, 230011

Patentee after: Anhui Huaye New Energy Technology Co.,Ltd.

Address before: 230031 room 2309 / 2309, building D, blue business port city plaza, No. 188, Qianshan South Road, Heyedi street, Shushan District, Hefei City, Anhui Province

Patentee before: Anhui Huayu Culture Technology Co.,Ltd.