CN111104687A - Block chain-based label system, method and storage medium - Google Patents

Block chain-based label system, method and storage medium Download PDF

Info

Publication number
CN111104687A
CN111104687A CN201911105004.5A CN201911105004A CN111104687A CN 111104687 A CN111104687 A CN 111104687A CN 201911105004 A CN201911105004 A CN 201911105004A CN 111104687 A CN111104687 A CN 111104687A
Authority
CN
China
Prior art keywords
label
unit
user
chain
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911105004.5A
Other languages
Chinese (zh)
Inventor
翁俊杰
王兵
刘志立
屈永鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Lianjie Technology Co Ltd
Original Assignee
Shanghai Lianjie Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Lianjie Technology Co Ltd filed Critical Shanghai Lianjie Technology Co Ltd
Priority to CN201911105004.5A priority Critical patent/CN111104687A/en
Publication of CN111104687A publication Critical patent/CN111104687A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a label system, a method and a storage medium based on a block chain, wherein the label system comprises: the device comprises a label generating unit, a label issuing unit, a label adding unit, a label verifying unit and a group policy operating unit. By marking an additional label according to the unique identifier on the chain, the internal data of the user does not need to be changed, and the data security characteristic of the block chain is met; meanwhile, the label becomes an identification with a passing function of the user and accords with the characteristic of user anonymity of the block chain; in addition, the label publisher can perform group policy operation on users holding the same label, so that the complex operation on each user is avoided, and the label publisher is more convenient and faster.

Description

Block chain-based label system, method and storage medium
Technical Field
The present invention relates to the field of blockchain technology, and in particular, to a system, method and storage medium for a blockchain-based tag.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. A blockchain is essentially a decentralized database, a string of data blocks that are associated using cryptography. In the block chain, due to the distributed account book copying technology, information of all users is communicated, but data of all users are different in definition and the anonymity characteristic of the block chain, and the users belonging to the same relation are difficult to classify and manage the authority; in addition, each time the group policy operation is performed, it is necessary to change the policy for each individual user, which is troublesome.
Disclosure of Invention
The present invention is directed to solve at least one of the problems of the prior art, and provides a tag system, a method and a storage medium based on a block chain.
The technical scheme adopted by the invention for solving the problems is as follows:
in a first aspect of the present invention, a tag system based on a blockchain includes:
the label generating unit is used for generating a label according to the label information input by the label issuer;
the label issuing unit is used for issuing the unique identification on the chain, which is input by the label issuer, to the user in the block chain system;
the label adding unit is used for marking a label to the unique identifier on the chain;
a tag verifying unit for verifying whether a user holds a specific tag;
a group policy operation unit for operating users holding the same label together;
the label is a unique keyword, and the unique identifier on the chain is the unique identifier of each user in the corresponding block chain.
According to a first aspect of the present invention, a blockchain-based tagging system further comprises: and the information input unit is used for inputting the label information and the unique identification on the chain by a label publisher.
According to a first aspect of the present invention, a blockchain-based tagging system further comprises: and a label deleting unit for deleting the label held by the user.
According to a first aspect of the present invention, a blockchain-based tagging system further comprises: and the label applying unit is used for applying the label to the label issuer by the user.
According to a first aspect of the invention, the group policy operation unit comprises:
an authorization unit for commonly authorizing users holding the same tag;
the authentication unit is used for carrying out common authentication on users holding the same label;
the right adjusting unit is used for adjusting the right of users holding the same label;
and the right deleting unit is used for deleting the right for the users with the same label.
According to a first aspect of the invention, the label is a string of characters specified by the label issuer.
According to a first aspect of the invention, the tag is a randomly generated string.
In a second aspect of the present invention, a method for operating a tag system based on a blockchain includes the following steps:
generating a label according to the label information input by a label issuer;
the unique identification on the chain input by the label issuer is issued to the user in the block chain system;
marking the label to a unique identifier on the chain;
verifying whether the user holds a specific tag;
the users with the same label are operated together;
the label is a unique keyword, and the unique identifier on the chain is the unique identifier of each user in the corresponding block chain.
In a third aspect of the invention, a storage medium stores executable instructions for causing a computer to perform the method according to the second aspect of the invention.
The technical scheme at least has the following beneficial effects: by marking the additional label according to the unique identification on the chain, grouping planning can be performed on the users according to the label without changing the internal data of the users, and the data safety characteristic of the block chain is met; meanwhile, the label becomes an identification with a passing function of the user and accords with the characteristic of user anonymity of the block chain; in addition, the group strategy operation can be carried out on the users with the same label, so that the complicated operation on each user is avoided, and the operation is more convenient and quicker.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The invention is further illustrated with reference to the following figures and examples.
Fig. 1 is a block diagram of a tag system based on a block chain according to an embodiment of the present invention;
FIG. 2 is another block diagram of a tag system based on a blockchain in accordance with an embodiment of the present invention;
FIG. 3 is a block diagram of a group policy operation unit;
FIG. 4 is a flowchart illustrating a method for operating a tag system based on a blockchain according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an application of a blockchain-based tagging system.
Detailed Description
Reference will now be made in detail to the present preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to like elements throughout.
In the description of the present invention, the meaning of a plurality of means is one or more, the meaning of a plurality of means is two or more, and larger, smaller, larger, etc. are understood as excluding the number, and larger, smaller, inner, etc. are understood as including the number. If the first and second are described for the purpose of distinguishing technical features, they are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
In the description of the present invention, unless otherwise explicitly limited, terms such as arrangement, installation, connection and the like should be understood in a broad sense, and those skilled in the art can reasonably determine the specific meanings of the above terms in the present invention in combination with the specific contents of the technical solutions.
Referring to fig. 1, an embodiment of the present invention provides a tag system based on a blockchain, including:
a label generating unit 100 for generating a label according to the label information entered by the label issuer;
the label issuing unit 200 is used for issuing the unique identification on the chain, which is input by the label issuer, to the user in the block chain system;
a tag adding unit 300 for marking a tag to the unique identifier on the chain;
a tag verification unit 400 for verifying whether a user holds a specific tag;
a group policy operation unit 500 for operating users holding the same tag together;
the label is a unique keyword, and the unique identifier on the chain is the unique identifier of each user in the corresponding block chain.
In this embodiment, the label issuer enters the label issuer name and descriptive information for the label, and the label generation unit 100 can automatically generate the label. It should be noted that one label issuer can issue a plurality of labels. However, a plurality of labels of the same label issuer can not be the same, and labels of different label issuers can not be the same, so that confusion is avoided. In addition, the label generated by the label generating unit 100 may be a randomly generated character string; or a specified string entered by the label issuer. A character string is generally composed of letters, numbers, and special symbols. After generating the label, the label issuer may enter a unique identifier on the chain, where the unique identifier on the chain may be a user address, a public key, an account name or other unique identifiers, and the label issuing unit 200 issues the label specified by the label issuer to the user according to the unique identifier on the chain; the user has the right to decline. Of course, in other embodiments, in a blockchain system, it may be agreed that the user must accept the label sent by the label issuer. When the user confirms the acceptance of the label, the label adding unit 300 receives the label and marks the label to the user address. The tag verification unit 400 verifies whether the verification user holds a specific tag, and if no tag is marked, NULL is obtained. The label issuer can perform a common operation for users tagged with the same label through the group policy operation unit 500. It should be noted that both the tag issuer and the user may be an account, a client server, or an intelligent contract at the client of the chain.
By marking additional tags according to the unique identification on the chain, users holding the same tag can be grouped and planned according to the tags without changing the internal data of the users, and the data safety characteristic of the block chain is met; meanwhile, the label becomes an identification with a passing function of the user and accords with the characteristic of user anonymity of the block chain; in addition, the label publisher can perform group policy operation on users holding the same label, so that the complex operation on each user is avoided, and the label publisher is more convenient and faster.
Referring to fig. 2, further, a tag system based on a blockchain further includes: and an information input unit 600, which is used for a label publisher to input label information and a unique identifier on a chain, and provides a special information input interface.
Further, a tag system based on a blockchain, further comprising: a tag deleting unit 700 configured to delete a tag held by the user. Specifically, the label deletion unit 700 includes a first label deletion sub-unit 710 at the label issuer and a second label deletion sub-unit 720 at the user side.
In this embodiment, the label issuer can delete the labels marked on the unique identifier on a chain separately, and also delete the same set of labels simultaneously, by the first label deletion sub-unit 710. The user can delete the tag held by the user through the second tag deletion subunit 720.
Further, a tag system based on a blockchain, further comprising: a label application unit 800 for a user to apply a label to a label issuer. A user can apply for a label to a label issuer through the label application unit 800; the label issuer issues the label to the user through the label issuing unit 200 with confirmation after receiving the request.
Referring to fig. 3, further, the group policy operation unit 500 includes:
an authorization unit 510 for jointly authorizing users holding the same tag;
an authentication unit 520, configured to authenticate users having the same tag together;
a right adjusting unit 530 for adjusting the right for the users holding the same label;
and a deleting unit 540, configured to delete the rights of the users holding the same label.
It should be noted that the group policy operation unit 500 may include only one or more of the authorization unit 510, the authentication unit 520, the right-adjusting unit 530 and the right-deleting unit 540.
Referring to fig. 5, in the application of the block chain-based tag system, a publisher a issues a tag a, and generates a tag a with a unique identification number kjdfieOLSK9UDMC by the tag generation unit 100; the issuer B issues the tag B, and generates the tag B having a unique identification number Ksidf9dlqOSCZAs by the tag generation unit 100. The issuer a issues a label a to the user C and the user D through the label issuing unit 200, the unique identifier on the chain of the user C and the unique identifier on the chain of the user D are marked with the label a, and the issuer a groups the user C and the user D into a group a'; the issuer B issues the label B to the user D and the user E through the label issuing unit 200, the unique identification on the chain of the user D and the unique identification on the chain of the user E are marked with the label B, and the issuer a groups the user C and the user D into a group B'. The issuer a and the issuer B conduct a co-campaign that states that the user who owns the label a enjoys the right 1, the user who owns the label B enjoys the right 2, and the users who own the labels a and B enjoy the right 3. Right 1 is granted to users C and D of group a ', right 2 is granted to users D and E of group b', and right 3 is granted to users D of both group a 'and group b' by the authorization unit 510. Whether the user holds the tag a or the tag b can be verified by the tag verification unit 400.
Referring to fig. 4, another embodiment of the present invention is a method for operating a tag system based on a blockchain, including the steps of:
step S10, label generation: generating a label according to the label information input by a label issuer;
step S20, label issuance: the unique identification on the chain input by the label issuer is issued to the user in the block chain system;
step S30, label addition: marking the label to a unique identifier on the chain;
step S40, tag verification: verifying whether the user holds a specific tag;
step S50, group policy operation: the users with the same label are operated together;
the label is a unique keyword, and the unique identifier on the chain is the unique identifier of each user in the corresponding block chain.
Further, an operation method of a tag system based on a blockchain further includes: step S11, information entry: the label issuer enters the label information and the unique identification on the chain.
Further, an operation method of a tag system based on a blockchain further includes: step S61, label deletion: the tag held by the user is deleted.
Further, an operation method of a tag system based on a blockchain further includes: step S21, label application: the user applies for the label to the label issuer.
Further, the step S50 includes the group policy operation step:
step S51, authorization: co-authorizing users holding the same tag;
step S52, authentication: authenticating users with the same label;
step S53, transferring right: adjusting rights to users holding the same label together;
step S54, deleting right: the rights are deleted collectively for users holding the same label.
It should be noted that the group policy operation step may only include one or more of authorization, authentication, authorization and deletion.
Further, the label is a character string specified by the label issuer or a character string generated randomly.
Another embodiment of the present invention is a storage medium having stored thereon executable instructions for causing a computer to perform a method as described above.
The above description is only a preferred embodiment of the present invention, and the present invention is not limited to the above embodiment, and the present invention shall fall within the protection scope of the present invention as long as the technical effects of the present invention are achieved by the same means.

Claims (9)

1. A blockchain-based labeling system, comprising:
the label generating unit is used for generating a label according to the label information input by the label issuer;
the label issuing unit is used for issuing the unique identification on the chain, which is input by the label issuer, to the user in the block chain system;
the label adding unit is used for marking a label to the unique identifier on the chain;
a tag verifying unit for verifying whether a user holds a specific tag;
a group policy operation unit for operating users holding the same label together;
the label is a unique keyword, and the unique identifier on the chain is the unique identifier of each user in the corresponding block chain.
2. The blockchain-based tagging system of claim 1, further comprising: and the information input unit is used for inputting the label information and the unique identification on the chain by a label publisher.
3. The blockchain-based tagging system of claim 2, further comprising: and a label deleting unit for deleting the label held by the user.
4. The blockchain-based tagging system of claim 3, further comprising: and the label applying unit is used for applying the label to the label issuer by the user.
5. The blockchain-based tagging system according to any one of claims 1 to 4, wherein said group policy operation unit comprises:
an authorization unit for commonly authorizing users holding the same tag;
the authentication unit is used for carrying out common authentication on users holding the same label;
the right adjusting unit is used for adjusting the right of users holding the same label;
and the right deleting unit is used for deleting the right for the users with the same label.
6. The blockchain-based labeling system of claim 5, wherein the label is a string specified by a label issuer.
7. The blockchain-based tagging system of claim 5, wherein said tag is a randomly generated string.
8. A method for operating a blockchain-based label system, comprising the steps of:
generating a label according to the label information input by a label issuer;
the unique identification on the chain input by the label issuer is issued to the user in the block chain system;
marking the label to a unique identifier on the chain;
verifying whether the user holds a specific tag;
the users with the same label are operated together;
the label is a unique keyword, and the unique identifier on the chain is the unique identifier of each user in the corresponding block chain.
9. A storage medium storing executable instructions for causing a computer to perform the method of claim 8.
CN201911105004.5A 2019-11-13 2019-11-13 Block chain-based label system, method and storage medium Pending CN111104687A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911105004.5A CN111104687A (en) 2019-11-13 2019-11-13 Block chain-based label system, method and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911105004.5A CN111104687A (en) 2019-11-13 2019-11-13 Block chain-based label system, method and storage medium

Publications (1)

Publication Number Publication Date
CN111104687A true CN111104687A (en) 2020-05-05

Family

ID=70421073

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911105004.5A Pending CN111104687A (en) 2019-11-13 2019-11-13 Block chain-based label system, method and storage medium

Country Status (1)

Country Link
CN (1) CN111104687A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107274201A (en) * 2016-04-07 2017-10-20 滴滴(中国)科技有限公司 Marketing method, the apparatus and system drawn a portrait based on user
CN109388923A (en) * 2017-08-14 2019-02-26 上海策赢网络科技有限公司 A kind of program excutive method and device
CN109815377A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Method for building up, device, computer equipment and the storage medium of label
CN110351673A (en) * 2019-06-28 2019-10-18 北京淇瑀信息科技有限公司 Note transmission method, device, system and electronic equipment based on label model
CN110414975A (en) * 2019-06-11 2019-11-05 软通智慧科技有限公司 User management method, device, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107274201A (en) * 2016-04-07 2017-10-20 滴滴(中国)科技有限公司 Marketing method, the apparatus and system drawn a portrait based on user
CN109388923A (en) * 2017-08-14 2019-02-26 上海策赢网络科技有限公司 A kind of program excutive method and device
CN109815377A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Method for building up, device, computer equipment and the storage medium of label
CN110414975A (en) * 2019-06-11 2019-11-05 软通智慧科技有限公司 User management method, device, equipment and storage medium
CN110351673A (en) * 2019-06-28 2019-10-18 北京淇瑀信息科技有限公司 Note transmission method, device, system and electronic equipment based on label model

Similar Documents

Publication Publication Date Title
US11115209B2 (en) Methods and systems for preparing and performing an object authentication
CN115174089B (en) Distributed management method and system for electronic certificate (EDT) of object rights
CN101443774B (en) Method and system for optimized integrity verification procedures
JP4350549B2 (en) Information processing device for digital rights management
CN103685138B (en) The authentication method of the Android platform application software that mobile interchange is online and system
US5548721A (en) Method of conducting secure operations on an uncontrolled network
CN109862041A (en) A kind of digital identification authentication method, unit, system and storage medium
CN102792633B (en) Access control
CN1279535C (en) Information storage medium, information processing system, content distribution server, method, program and its recording medium
WO1997050205A9 (en) Digitally signing agreements from remotely located nodes
EP1754167A1 (en) Method and apparatus for transmitting rights object information between device and portable storage
JP2007280181A (en) Electronic document processing program and electronic document processor
CN112347521A (en) Medical data management method and system based on medical block chain
US20070204148A1 (en) Ic Card And Authority Transfer Control Method
CN110134930A (en) Electronic contract management method, device, computer equipment and storage medium
CN112989385B (en) Method and system for controlling data security dynamic access in inter-cloud computing environment
CN113902384B (en) Tracing method and system based on RFID and intelligent contract
US20080271144A1 (en) Method for the authenticated transmission of a personalized data set or program to a hardware security module in particular of a franking machine
CN1322431C (en) Encryption retention and data retrieve based on symmetric cipher key
KR20060101343A (en) Tamper resistant device and file generation method
CN109360008B (en) Product anti-counterfeiting authentication updating method and system
CN110381055A (en) RFID system privacy-protection certification protocol method in healthcare supply chain
CN109446259A (en) Data processing method and device, processor and storage medium
CN108737079B (en) Distributed quantum key management system and method
JP4187285B2 (en) Authenticator grant method and authenticator grant device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200505

RJ01 Rejection of invention patent application after publication