CN110990865A - Method and device for processing violation data in block chain - Google Patents

Method and device for processing violation data in block chain Download PDF

Info

Publication number
CN110990865A
CN110990865A CN201911189937.7A CN201911189937A CN110990865A CN 110990865 A CN110990865 A CN 110990865A CN 201911189937 A CN201911189937 A CN 201911189937A CN 110990865 A CN110990865 A CN 110990865A
Authority
CN
China
Prior art keywords
data
blockchain
block chain
violation
target data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911189937.7A
Other languages
Chinese (zh)
Inventor
吉建勋
杨慧
王恩凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Aimo Ruice Technology Co Ltd
Beijing Ai Morui Strategic Technology Co Ltd
Original Assignee
Beijing Aimo Ruice Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Aimo Ruice Technology Co Ltd filed Critical Beijing Aimo Ruice Technology Co Ltd
Priority to CN201911189937.7A priority Critical patent/CN110990865A/en
Publication of CN110990865A publication Critical patent/CN110990865A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the invention provides a method and a device for processing violation data in a block chain. The method comprises the following steps: by determining violation data in the blockchain; adding a field identification for a storage address of the violation data in the block chain, wherein the field identification is used for indicating that the violation data is deleted. The illegal data are deleted, and then effective management of the data in the block chain is achieved.

Description

Method and device for processing violation data in block chain
Technical Field
The invention relates to the technical field of computers, in particular to a method and a device for processing violation data in a block chain.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. The block chain becomes a hot topic in nearly two years, and the counterfeiting behavior of data in the circulation process in the system in the traditional transaction mode can be effectively solved through the integration of technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, so that a credible transaction environment is constructed, and a credible society is created.
The concept of blockchain was first proposed by this clever in 2008, in the original paper of this clever, the two words "blockchain" and "chain" are used separately, and when widely used, they are collectively called blockchain, and become a word by 2016: "Block chain". The blockchain becomes the core component of the bitcoin: as a common ledger for all transactions. However, the application scenario of the block chain technology itself is far beyond the range of bitcoin. The blockchain technique cannot be treated as tied to bitcoins.
The block chain adopts a public and private mechanism to encrypt and decrypt data; once the data is uplinked, the data cannot be tampered, which also brings certain trouble to the management of the data.
Disclosure of Invention
Based on the above problem, embodiments of the present invention provide a method and an apparatus for processing violation data in a blockchain, so as to implement effective management of violation data on the blockchain.
In a first aspect, a method for processing violation data in a blockchain is provided. The method is applied to the block chain node and comprises the following steps: determining violation data in the blockchain; adding a field identification for a storage address of the violation data in the block chain, wherein the field identification is used for indicating that the violation data is deleted.
In some optional implementations, further comprising: receiving a data query request, wherein the query request is used for querying target data in the block chain; determining whether the target data corresponds to the field identification in the block chain; and if the field identification corresponds to the target data, returning a query failure response, wherein the query failure response is used for indicating that the target data is deleted.
In some optional implementations, the block chain records a storage address of the data; the method further comprises the following steps: and if the field identification does not correspond to the field identification, returning the storage address of the target data so as to acquire the target data according to the storage address of the target data.
In some optional implementations, the step of determining violation data in the blockchain includes: detecting data in the blockchain to determine violation data in the blockchain.
In some optional implementations, the step of determining violation data in the blockchain includes: a violation data list is received to determine violation data in the blockchain.
In a second aspect, an apparatus for processing violation data in a blockchain is provided. The device is applied to a block chain node, and comprises: a first determining unit, configured to determine violation data in the blockchain; and the adding unit is used for adding a field identifier aiming at the storage address of the illegal data in the block chain, and the field identifier is used for indicating that the illegal data is deleted.
In some optional implementations, further comprising: a receiving unit, configured to receive a data query request, where the query request is used to query the target data in the block chain; a second determining unit, configured to determine whether the field identifier corresponds to the target data in the block chain; and the sending unit is used for returning a query failure response if the field identifier corresponds to the field identifier, and the query failure response is used for indicating that the target data is deleted.
In some optional implementations, the block chain records a storage address of the data; the sending unit is further configured to: and if the field identification does not correspond to the field identification, returning the storage address of the target data so as to acquire the target data according to the storage address of the target data.
In some optional implementations, the first determining unit is specifically configured to: detecting data in the blockchain to determine violation data in the blockchain; alternatively, a violation data list is received to determine violation data in the blockchain.
In a third aspect, the present specification provides a computer device, including a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor executes the program to implement the method steps of the first aspect.
In a fourth aspect, a computer-readable storage medium is provided, having stored thereon a computer program which, when being executed by a processor, carries out the method steps of the first aspect described above.
In a fifth aspect, there is provided a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method steps of the first aspect described above.
The embodiment of the invention provides a method and a device for processing violation data in a block chain. By determining violation data in the blockchain; adding a field identification for a storage address of the violation data in the block chain, wherein the field identification is used for indicating that the violation data is deleted. The illegal data are deleted, and then effective management of the data in the block chain is achieved.
Drawings
FIG. 1 illustrates an exemplary architecture for applying embodiments provided herein;
fig. 2 is a flowchart of a method for processing violation data in a blockchain according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a device for processing violation data in a block chain according to an embodiment of the present invention;
fig. 4 shows a schematic structural diagram of a computer device provided in an embodiment of the present specification.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a method and a device for processing violation data in a block chain. Fig. 1 shows an exemplary architecture to which embodiments provided herein apply.
As shown in fig. 1, the exemplary architecture may include one or more terminals 101, one or more exchange platforms 102, and one or more blockchain nodes 103, when there are more than one blockchain node 103, forming a blockchain point network. The terminal 101 or exchange platform 102 may be configured to interact with the blockchain link point 103, for example, the terminal 101 or exchange platform 102 may query records in the blockchain and may also record information in the blockchain. In some embodiments, the one or more terminals 101 and the one or more exchange platforms 102 may also be blockchain nodes.
It should be noted that the terminal 101 is relative to the exchange platform 102, and the architecture of the embodiment is not limited to implement other functions, for example, the terminal may also be used as a blockchain node.
As an application scenario, shopping is performed by a client of the exchange platform 102 on the terminal 101, and payment can be made by the client of the blockchain at the time of checkout. As another application scenario, shopping is performed by the client of the exchange platform 102 on the terminal 101, and payment can be made by the client of the exchange platform 102 when checkout is performed, and the client of the exchange platform 102 can implement the function of the client of the blockchain.
For the purpose of facilitating understanding of the embodiments of the present invention, the following description will be further explained with reference to specific embodiments, which are not to be construed as limiting the embodiments of the present invention.
Fig. 2 is a schematic structural diagram of a method for processing violation data in a blockchain according to the present invention. As shown in fig. 2, the method is applied to a blockchain node, and the method includes:
and S210, determining violation data in the block chain.
Determining violation data in a blockchain may include a variety of.
For example, the local blockchain may be detected periodically, in real time, or under a specified trigger condition, according to a detection rule, the detection rule may be predetermined and updated periodically, the specified trigger condition may be set differently according to different applications, for example, the specified trigger condition may be that a user complaint is received or a network police complaint is received, and the like. As an example, the step 1) may specifically include: data in the blockchain is detected to determine violation data in the blockchain.
Violation data determined by other blockchain nodes or third party agencies may also be received, for example. For example, as another example, the step 1) may specifically include: a violation data list is received to determine violation data in the blockchain.
The violation data may refer to non-compliant review data or non-compliant transaction data, and so forth. The provision may be a legal regulation or the like.
And S220, adding field identification to the storage address of the illegal data in the block chain. This field identification is used to indicate that the offending data has been deleted.
The storage address of the data is generally recorded in the block chain, and after the storage address is obtained through the block chain, the corresponding data is obtained through the address, so that after the illegal data is determined, the address of the illegal data stored in the block chain can be directly deleted, and the field identification is added for the storage address. The field identifier may include various forms as long as it can identify the storage address recorded in the block chain as an invalid address.
In some embodiments, the blockchain system may interface with other system systems, such as a client or a trading platform, to enable querying of data in the blockchain through the interface. The client or the trading platform can send the query request to the block chain node through a predefined interface. The query request may carry identification information of the data, such as a hash value of the data, an address of the data, or a hash value of a storage address of the data. After receiving the data query request, the blockchain node needs to determine whether the data requested by the data query request is illegal data, that is, whether the queried data corresponds to a field identifier. Based on this, the above method may further include the steps of:
step 1), receiving a data query request. The query request is used for querying target data in a block chain; the data query request may be used to query a plurality of pieces of data, and the target data may be any one of the plurality of pieces of data.
And step 2), determining whether the target data corresponds to a field identifier in the block chain.
And step 3), if the field identification is corresponded, returning a query failure response. The query failure response is used to indicate that the target data has been deleted. And if the field identification does not correspond to the target data, returning the storage address of the target data so as to acquire the target data according to the storage address of the target data.
According to the embodiment of the invention, the detected illegal data in the block chain is deleted and marked, and when the illegal data is inquired, the inquiry prohibition response is directly returned, so that the condition that the illegal data is inquired is effectively controlled, and the transmission or disclosure of the illegal data is effectively displayed, and the more effective management of the data in the block chain is realized.
Fig. 3 is a schematic structural diagram of a device for processing violation data in a blockchain according to an embodiment of the present disclosure. As shown in fig. 3, the apparatus is applied to a blockchain node, and includes:
a first determining unit 301, configured to determine violation data in the blockchain;
an adding unit 302, configured to add, in the block chain, a field identifier to a storage address of the violation data, where the field identifier is used to indicate that the violation data has been deleted.
In some embodiments, the apparatus further comprises:
a receiving unit, configured to receive a data query request, where the query request is used to query the target data in the block chain;
a second determining unit, configured to determine whether the field identifier corresponds to the target data in the block chain;
and the sending unit is used for returning a query failure response if the field identifier corresponds to the field identifier, and the query failure response is used for indicating that the target data is deleted.
In some embodiments, the block chain records a storage address of data; the sending unit is further configured to:
and if the field identification does not correspond to the field identification, returning the storage address of the target data so as to acquire the target data according to the storage address of the target data.
In some embodiments, the first determining unit 301 is specifically configured to:
detecting data in the blockchain to determine violation data in the blockchain.
Alternatively, a violation data list is received to determine violation data in the blockchain.
It can be understood that the apparatus for processing the violation data in the block chain in this embodiment corresponds to the method embodiment shown in fig. 2, and therefore, the above description about the method embodiment shown in fig. 2 is also applicable to the apparatus in this embodiment, and is not repeated herein.
Fig. 4 shows a schematic structural diagram of a computer device provided in an embodiment of the present specification, where the computer device may include: a processor 410, a memory 420, an input/output interface 430, a communication interface 440, and a bus 450. Wherein processor 410, memory 420, input/output interface 430, and communication interface 440 are communicatively coupled to each other within the device via bus 450.
The processor 410 may be implemented by a general-purpose CPU (Central Processing Unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided in the embodiments of the present specification.
The Memory 420 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random access Memory), a static storage device, a dynamic storage device, or the like. The memory 420 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 420 and called to be executed by the processor 410.
The input/output interface 430 is used for connecting an input/output module to realize information input and output. The i/o module may be configured as a component in a device (not shown) or may be external to the device to provide a corresponding function. The input devices may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and the output devices may include a display, a speaker, a vibrator, an indicator light, etc.
The communication interface 440 is used for connecting a communication module (not shown in the figure) to realize communication interaction between the device and other devices. The communication module can realize communication in a wired mode (such as USB, network cable and the like) and also can realize communication in a wireless mode (such as mobile network, WIFI, Bluetooth and the like).
Bus 450 includes a pathway to transfer information between various components of the device, such as processor 410, memory 420, input/output interface 430, and communication interface 440.
It should be noted that although the above-mentioned device only shows the processor 410, the memory 420, the input/output interface 430, the communication interface 440 and the bus 450, in a specific implementation, the device may also include other components necessary for normal operation. In addition, those skilled in the art will appreciate that the above-described apparatus may also include only those components necessary to implement the embodiments of the present description, and not necessarily all of the components shown in the figures.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied in hardware, a software module executed by a processor, or a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are only illustrative of the present invention and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the scope of the present invention should be included in the scope of the present invention.

Claims (10)

1. A method for processing violation data in a blockchain is applied to a blockchain node, and the method comprises the following steps:
determining violation data in the blockchain;
adding a field identification for a storage address of the violation data in the block chain, wherein the field identification is used for indicating that the violation data is deleted.
2. The method of claim 1, further comprising:
receiving a data query request, wherein the query request is used for querying target data in the block chain;
determining whether the target data corresponds to the field identification in the block chain;
and if the field identification corresponds to the target data, returning a query failure response, wherein the query failure response is used for indicating that the target data is deleted.
3. The method according to claim 2, wherein the block chain records a storage address of data; the method further comprises the following steps:
and if the field identification does not correspond to the field identification, returning the storage address of the target data so as to acquire the target data according to the storage address of the target data.
4. The method of claim 1, wherein the step of determining violation data in the blockchain comprises:
detecting data in the blockchain to determine violation data in the blockchain.
5. The method of claim 1, wherein the step of determining violation data in the blockchain comprises:
a violation data list is received to determine violation data in the blockchain.
6. An apparatus for processing violation data in a blockchain, the apparatus being applied to a blockchain node, the apparatus comprising:
a first determining unit, configured to determine violation data in the blockchain;
and the adding unit is used for adding a field identifier aiming at the storage address of the illegal data in the block chain, and the field identifier is used for indicating that the illegal data is deleted.
7. The apparatus of claim 6, further comprising:
a receiving unit, configured to receive a data query request, where the query request is used to query the target data in the block chain;
a second determining unit, configured to determine whether the field identifier corresponds to the target data in the block chain;
and the sending unit is used for returning a query failure response if the field identifier corresponds to the field identifier, and the query failure response is used for indicating that the target data is deleted.
8. The apparatus according to claim 7, wherein the block chain records a storage address of data; the sending unit is further configured to:
and if the field identification does not correspond to the field identification, returning the storage address of the target data so as to acquire the target data according to the storage address of the target data.
9. The apparatus according to claim 6, wherein the first determining unit is specifically configured to:
detecting data in the blockchain to determine violation data in the blockchain;
alternatively, the first and second electrodes may be,
a violation data list is received to determine violation data in the blockchain.
10. A computer-readable storage medium, having stored thereon a computer program which, when executed by a processor, implements the method of any of claims 1-5.
CN201911189937.7A 2019-11-28 2019-11-28 Method and device for processing violation data in block chain Pending CN110990865A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911189937.7A CN110990865A (en) 2019-11-28 2019-11-28 Method and device for processing violation data in block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911189937.7A CN110990865A (en) 2019-11-28 2019-11-28 Method and device for processing violation data in block chain

Publications (1)

Publication Number Publication Date
CN110990865A true CN110990865A (en) 2020-04-10

Family

ID=70087746

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911189937.7A Pending CN110990865A (en) 2019-11-28 2019-11-28 Method and device for processing violation data in block chain

Country Status (1)

Country Link
CN (1) CN110990865A (en)

Similar Documents

Publication Publication Date Title
CN109118214B (en) Method and device for operating intelligent contract
EP4053711A1 (en) Consensus method for blockchain, and consensus node, electronic device and storage medium
KR101948721B1 (en) Method and apparatus for examining forgery of file by using file hash value
EP3817333B1 (en) Method and system for processing requests in a consortium blockchain
EP3813296B1 (en) Methods and apparatuses for reading blockchain data
CN110543488B (en) Verification node updating method, device and equipment
CN110474903B (en) Trusted data acquisition method and device and block link point
CN110400217B (en) Rule change processing method and device for intelligent contract
CN110020854B (en) Data evidence storage method and system based on multiple block chain networks
CN110020945B (en) Data reading method and system based on multiple block chain networks
CN112533209A (en) Black product identification method and black product identification device
CN110619022B (en) Node detection method, device, equipment and storage medium based on block chain network
CN110928952A (en) Data synchronization method and device based on block chain
CN110570192A (en) Method and device for physical mortgage on block chain for borrowing digital currency
CN109087089B (en) Payment method, payment device and terminal equipment
US20150248673A1 (en) Methods and apparatus for a token management system for transactions
CN110808974A (en) Data acquisition method and device, computer device and storage medium
CN110909032A (en) Method and device for managing data in block chain
CN112363935A (en) Data joint debugging method and device, electronic equipment and storage medium
CN111899104B (en) Service execution method and device
CN109818965B (en) Personal identity verification device and method
CN111506895A (en) Construction method and device of application login graph
CN110598389A (en) Method and device for storing account book certificate based on block chain
CN110990865A (en) Method and device for processing violation data in block chain
CN110544125A (en) Block chain based cut price data evidence storing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200410

WD01 Invention patent application deemed withdrawn after publication