CN111224971A - Block chain data encryption and decryption method and encryption and decryption system - Google Patents

Block chain data encryption and decryption method and encryption and decryption system Download PDF

Info

Publication number
CN111224971A
CN111224971A CN201911412260.9A CN201911412260A CN111224971A CN 111224971 A CN111224971 A CN 111224971A CN 201911412260 A CN201911412260 A CN 201911412260A CN 111224971 A CN111224971 A CN 111224971A
Authority
CN
China
Prior art keywords
data
information
blockchain
access
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911412260.9A
Other languages
Chinese (zh)
Inventor
白玉龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi Medicine Chain Group Co Ltd
Original Assignee
Shaanxi Medicine Chain Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Medicine Chain Group Co Ltd filed Critical Shaanxi Medicine Chain Group Co Ltd
Priority to CN201911412260.9A priority Critical patent/CN111224971A/en
Publication of CN111224971A publication Critical patent/CN111224971A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a block chain data encryption and decryption method and an encryption and decryption system. The invention improves the data security and solves the requirements of local data encryption and chain encrypted data decryption.

Description

Block chain data encryption and decryption method and encryption and decryption system
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a block chain data encryption and decryption method and an encryption and decryption system.
Background
The application of the blockchain is gradually wide, and the characteristics of high reliability, non-falsification and the like of the blockchain data are uniformly recognized. Based on the high reliability and non-tamper-able property of the blockchain, the need for storing various kinds of high-security data in the blockchain will be increased. It is a problem that a person encrypts data to be viewed by the person and to ensure the security of the data. If a doctor sees a case before a patient, the case belongs to personal data, and the doctor cannot decrypt the decrypted data.
Disclosure of Invention
In view of the above, the present application provides a method for interacting block chain data, which encrypts returned data and decrypts the returned data by using a terminal; the access request terminal encrypts and the access equipment decrypts to ensure the safety of all information between the terminal and the access equipment.
In order to achieve the purpose, the technical scheme adopted by the application is as follows:
in a first aspect, the present application provides a block chain data interaction method, including:
s1: the terminal equipment sends request information to the block chain browser;
s2: the method comprises the steps that a blockchain browser sends query result data to access equipment, wherein the query result data are data which are queried and encrypted after the blockchain browser receives sending request information;
s3: the access equipment decrypts and re-encrypts the received query result data and sends the encrypted data to the terminal equipment;
s4: the terminal device decrypts the encrypted data.
Optionally: the step of S1 is preceded by:
the terminal equipment acquires verification information input by a user;
and authenticating the identity of the user based on the obtained verification information.
Optionally: the verification information is fingerprint information.
Optionally: the step of S1 includes:
the terminal equipment sends access request information to the appointed access equipment;
and the access equipment encrypts the access request information and then sends the encrypted access request information to the blockchain browser.
Optionally: after the decrypting step in S4, the method further includes:
and judging the current authority of the user, and displaying the decrypted data according to the authority.
In a first aspect, the present application provides a blockchain data interaction system, comprising
The terminal equipment: used for sending and receiving information and authenticating the user identity;
the access device: for encrypting or decrypting received data;
a blockchain browser module: for sending information according to the request of the terminal device.
Optionally: the terminal equipment comprises a fingerprint module, a receiving module and a sending module,
the fingerprint module is used for verifying the identity of the user information;
the receiving module is used for receiving the encrypted information sent by the receiving equipment;
the sending module is used for sending request information to the block chain browser module.
Optionally: the blockchain browser module includes an RPC access interface.
Compared with the prior art, the invention has the beneficial effects that: the invention improves the data security and solves the requirements of local data encryption and chain encrypted data decryption. Encrypting data returned by the blockchain browser to access equipment, and decrypting the data by the terminal equipment; the access request terminal encrypts and the access equipment decrypts to ensure the safety of all information between the terminal and the access equipment.
Drawings
FIG. 1 is an interaction diagram of the present invention;
FIG. 2 is a flow chart of access device decryption processing during an interaction process of the present invention;
fig. 3 is a flow chart of encryption processing of terminal equipment in the interactive process of the invention.
Detailed Description
In order that the above objects, features and advantages of the present invention can be more clearly understood, a detailed description of the present invention will be given below with reference to the accompanying drawings and specific embodiments. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth to provide a thorough understanding of the present invention, and the described embodiments are merely a subset of the embodiments of the present invention, rather than a complete embodiment. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1: the block chain data decryption method comprises the following steps:
1. the terminal equipment acquires fingerprint information input by a user;
and performing identity authentication for the user based on the obtained fingerprint information.
2. After the identity authentication is passed, the terminal equipment sends access request information to the specified access equipment; and the access equipment encrypts the access request information and then sends the encrypted access request information to the blockchain browser.
3. The block chain browser receives the encrypted access request information and decrypts the encrypted access request information, inquires the information and encrypts the inquired information and then sends the encrypted information to the access equipment;
4. the access equipment decrypts the query result data and then encrypts and sends the query result data to the terminal equipment;
5. and the terminal equipment decrypts the encrypted query result after receiving the encrypted query result, judges the authority of the current user and judges whether to display the decrypted query result according to the authority.
Example 2: the block chain data interaction system comprises
The terminal equipment: the access device is used for sending and receiving information and authenticating user identity, and comprises: for encrypting or decrypting received data; a blockchain browser module: the block chain browser module is used for sending information according to a request of the terminal equipment and comprises an RPC access interface.
The terminal equipment comprises a fingerprint module, a receiving module and a sending module, wherein the fingerprint module is used for verifying the identity of the user information; the receiving module is used for receiving the relevant information sent by the access equipment; the sending module is used for sending the request information to the block chain browser module.
Example 3: a case decryption step: as shown in fig. 1 and 2
Step 1: importing encrypted file by access equipment
The personal site provides fingerprint authentication, the terminal equipment performs identity verification according to the fingerprint information, a case belongs to the personal information, a doctor does not have right to directly access the case, and the personal site provides the fingerprint authentication, so that the information safety is protected;
after verification is completed, the terminal equipment sends access request information to the specified access equipment, the access equipment encrypts the access request information and then sends the encrypted access request information to the blockchain browser, and the blockchain browser encrypts case data and then guides the encrypted case data into the access equipment;
the access equipment decrypts and then encrypts the case data and sends the encrypted data to the terminal equipment;
and step 3: terminal device selective decryption
The terminal equipment decrypts the encrypted data, judges the authority of the current user through the fingerprint and displays the decrypted data according to the authority;
and 4, step 4: and judging whether the analyzed file needs to be exported, and if so, exporting the file.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention.
The embodiments given above are preferable examples for implementing the present invention, and the present invention is not limited to the above-described embodiments. Any non-essential addition and replacement made by the technical characteristics of the technical scheme of the invention by a person skilled in the art belong to the protection scope of the invention.

Claims (8)

1. The block chain data interaction method is characterized by comprising the following steps:
s1: the terminal equipment sends request information to the block chain browser;
s2: the method comprises the steps that a blockchain browser sends query result data to access equipment, wherein the query result data are data which are queried and encrypted after the blockchain browser receives sending request information;
s3: the access equipment decrypts and re-encrypts the received query result data and sends the encrypted data to the terminal equipment;
s4: the terminal device decrypts the encrypted data.
2. The blockchain data interaction method of claim 1, wherein: the step of S1 is preceded by:
the terminal equipment acquires verification information input by a user;
and authenticating the identity of the user based on the obtained verification information.
3. The blockchain data interaction method of claim 2, wherein: the verification information is fingerprint information.
4. The method of claim 1, wherein the step of S1 comprises:
the terminal equipment sends access request information to the appointed access equipment;
and the access equipment encrypts the access request information and then sends the encrypted access request information to the blockchain browser.
5. The method for interacting blockchain data according to claim 1, wherein the step of decrypting in S4 is further followed by:
and judging the current authority of the user, and displaying the decrypted data according to the authority.
6. The block chain data interaction system is characterized in that: comprises that
The terminal equipment: used for sending and receiving information and authenticating the user identity;
the access device: for encrypting or decrypting received data;
a blockchain browser module: for sending information according to the request of the terminal device.
7. The blockchain data interaction system of claim 6, wherein: the terminal equipment comprises a fingerprint module, a receiving module and a sending module,
the fingerprint module is used for verifying the identity of the user information;
the receiving module is used for receiving the encrypted information sent by the receiving equipment;
the sending module is used for sending request information to the block chain browser module.
8. The blockchain data interaction system of claim 6, wherein: the blockchain browser module includes an RPC access interface.
CN201911412260.9A 2019-12-31 2019-12-31 Block chain data encryption and decryption method and encryption and decryption system Pending CN111224971A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911412260.9A CN111224971A (en) 2019-12-31 2019-12-31 Block chain data encryption and decryption method and encryption and decryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911412260.9A CN111224971A (en) 2019-12-31 2019-12-31 Block chain data encryption and decryption method and encryption and decryption system

Publications (1)

Publication Number Publication Date
CN111224971A true CN111224971A (en) 2020-06-02

Family

ID=70831011

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911412260.9A Pending CN111224971A (en) 2019-12-31 2019-12-31 Block chain data encryption and decryption method and encryption and decryption system

Country Status (1)

Country Link
CN (1) CN111224971A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111711619A (en) * 2020-06-04 2020-09-25 江苏荣泽信息科技股份有限公司 Block chain-based network security connection system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104966023A (en) * 2015-03-10 2015-10-07 深圳市腾讯计算机系统有限公司 Data protection system, method and apparatus
CN106231115A (en) * 2016-08-29 2016-12-14 深圳市金立通信设备有限公司 A kind of information protecting method and terminal
CN107645488A (en) * 2017-05-27 2018-01-30 安徽师范大学 Web data storage and data transmission method based on U-shield
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN109741802A (en) * 2019-01-04 2019-05-10 深圳壹账通智能科技有限公司 Data managing method, device, computer equipment and storage medium
US20190347433A1 (en) * 2017-01-03 2019-11-14 University Of Stavanger User controlled, decentralized, distributed, and secure content distribution

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104966023A (en) * 2015-03-10 2015-10-07 深圳市腾讯计算机系统有限公司 Data protection system, method and apparatus
CN106231115A (en) * 2016-08-29 2016-12-14 深圳市金立通信设备有限公司 A kind of information protecting method and terminal
US20190347433A1 (en) * 2017-01-03 2019-11-14 University Of Stavanger User controlled, decentralized, distributed, and secure content distribution
CN107645488A (en) * 2017-05-27 2018-01-30 安徽师范大学 Web data storage and data transmission method based on U-shield
CN109509518A (en) * 2018-10-27 2019-03-22 平安医疗健康管理股份有限公司 Management method, server and the computer storage medium of electronic health record
CN109741802A (en) * 2019-01-04 2019-05-10 深圳壹账通智能科技有限公司 Data managing method, device, computer equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111711619A (en) * 2020-06-04 2020-09-25 江苏荣泽信息科技股份有限公司 Block chain-based network security connection system

Similar Documents

Publication Publication Date Title
CN107358441B (en) Payment verification method and system, mobile device and security authentication device
CN110519309B (en) Data transmission method, device, terminal, server and storage medium
CN107248075B (en) Method and device for realizing bidirectional authentication and transaction of intelligent key equipment
CN103078863B (en) The method of login authentication, Apparatus and system
CN105847005B (en) Encryption device and method
CN105653986B (en) A kind of data guard method and device based on microSD card
CN108809633B (en) Identity authentication method, device and system
CN105162797A (en) Bidirectional authentication method based on video surveillance system
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
CN108964922A (en) mobile terminal token activation method, terminal device and server
CN108718233B (en) Encryption method, computer equipment and storage medium
CN107707562A (en) A kind of method, apparatus of asymmetric dynamic token Encrypt and Decrypt algorithm
CN111181960A (en) Safety credit granting and signature system based on terminal equipment block chain application
CN117081736A (en) Key distribution method, key distribution device, communication method, and communication device
CN111127014A (en) Transaction information processing method, server, user terminal, system and storage medium
CN107026730A (en) Data processing method, apparatus and system
CN114338201A (en) Data processing method and device, electronic device and storage medium
CN113722741A (en) Data encryption method and device and data decryption method and device
CN111224971A (en) Block chain data encryption and decryption method and encryption and decryption system
CN110399706B (en) Authorization authentication method, device and computer system
CN104883260B (en) Certificate information processing and verification method, processing terminal and authentication server
CN106027256A (en) Identity card reading response system
CN116204903A (en) Financial data security management method and device, electronic equipment and storage medium
CN106330877B (en) It is a kind of to authorize the method and system converted to the SOT state of termination
KR101329789B1 (en) Encryption Method of Database of Mobile Communication Device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200602

WD01 Invention patent application deemed withdrawn after publication