CN111291394A - False information management method, false information management device and storage medium - Google Patents

False information management method, false information management device and storage medium Download PDF

Info

Publication number
CN111291394A
CN111291394A CN202010077802.8A CN202010077802A CN111291394A CN 111291394 A CN111291394 A CN 111291394A CN 202010077802 A CN202010077802 A CN 202010077802A CN 111291394 A CN111291394 A CN 111291394A
Authority
CN
China
Prior art keywords
information
managed
node
verification
false
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010077802.8A
Other languages
Chinese (zh)
Other versions
CN111291394B (en
Inventor
周宇超
康斌
王婧璐
王月兵
高雪峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010077802.8A priority Critical patent/CN111291394B/en
Publication of CN111291394A publication Critical patent/CN111291394A/en
Application granted granted Critical
Publication of CN111291394B publication Critical patent/CN111291394B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the application discloses a false information management method, a false information management device and a storage medium, wherein the embodiment of the application can acquire information to be managed based on false information; generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node; and storing the information to be managed into the block chain based on the verification information, and enabling the nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain. According to the method and the device, the information to be managed related to the false information is stored in the block chain, the information to be managed can be prevented from being tampered based on the consensus algorithm of the block chain, the authenticity, the credibility and the safety of the information are guaranteed, meanwhile, the information to be managed based on the false information can be more directly and more widely spread through the block chain, and therefore the false information is more effectively treated.

Description

False information management method, false information management device and storage medium
Technical Field
The present application relates to the field of block chaining technologies, and in particular, to a method and an apparatus for managing false information, and a storage medium.
Background
In recent years, with the explosive growth of text information in recent years, people can be exposed to massive text information, such as news, blogs, chatting, reports, papers, microblogs and the like every day. The large amount of information includes many pieces of false information, and distinguishing the false information has become an urgent need. At present, some false information management platforms exist, but the applied false information management scheme is a centralized platform scheme and is operated and maintained by social institutions or government organizations, and the false information management platform is based on a traditional website architecture and provides data entry and retrieval capacity of false information/verification results through an internet server and a database. Taking an operation organization as a central node, and carrying out daily operation verification work of the website by special operators; the false information and the verification result data are stored in a single operator.
Due to the centralized false information management scheme, the existing false information management platform has a lot of problems, for example, firstly, the data security is poor, and the possibility that the data in the platform is falsified by the staff of the operating institution exists. Secondly, due to the centralized platform construction scheme, the relations between the participants of all the verification mechanisms and the central node are unequal, the verification positivity is restricted, and the submission of the verification result cannot be guaranteed by copyright statement. Thirdly, the requirement that the user actively applies for the false information verification is not met by an efficient entrance, and the verification mechanism and the user side have the problem of information asymmetry, so that the user can not directly and quickly receive the verification request. Therefore, the current false information management platform cannot effectively treat the false information.
Disclosure of Invention
In view of this, embodiments of the present application provide a method, an apparatus, and a storage medium for managing false information, which can more effectively manage false information.
In a first aspect, an embodiment of the present application provides a method for managing false information, which is applied to a first node in a blockchain, where the first node is any node on the blockchain, and the method includes:
acquiring information to be managed based on the false information;
generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node;
according to the verification information, node identity verification and information content verification are carried out;
and storing the information to be managed into the block chain based on the verification information, and enabling nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain.
In an embodiment, the first node may be a verification node, and the information to be managed includes an information verification result; the acquiring the information to be managed based on the false information comprises the following steps:
obtaining an information verification contract for the false information from the blockchain;
acquiring the verification content uploaded by the terminal based on the information verification contract;
and performing semantic recognition, segment extraction and classification on the verified content to generate an information verification result based on the false information.
In an embodiment, the block chain includes a first block data chain, and storing the information to be managed into the block chain includes:
when the verification is passed, storing the information verification result into the memory of the verification node;
determining the time when the information verification result is obtained by the verification node as the current timestamp;
generating current block data according to the information checking result and the current timestamp;
and sending the current block data to a second node in the block chain so as to enable the second node in the block chain to add the current block data to a block data chain of the second node, wherein the second node is a node except the first node in the block chain.
In an embodiment, while storing the information to be managed in the block chain, the method further includes:
and storing the information verification result into a server of a retrieval application, wherein the server is a server outside the block chain.
In an embodiment, the generating verification information according to the information to be managed includes:
determining public content and private content in the information verification result;
carrying out encryption operation on the private content to obtain encrypted private content;
generating signature information according to the encrypted private content and the public content;
generating the verification information according to the signature information, the public content and the encrypted private content;
the storing the information to be managed into the block chain includes:
storing the public content and the encrypted private content into the blockchain.
In an embodiment, the block chain includes a second block data chain, the first node may include a proving node, the information to be managed includes information verification contract information, and the obtaining the information to be managed based on the false information includes:
acquiring a verification request uploaded by the terminal aiming at the false information;
performing semantic understanding on the checking request, and performing keyword extraction and classification on the false information to obtain an information checking contract;
the storing the information to be managed into the block chain includes:
storing the information verification contract into a second blockdatachain of the blockchain.
In an embodiment, the block chain includes a third block data chain, the information to be managed further includes current information verification event information, and the acquiring the information to be managed based on the false information further includes:
acquiring current information checking event information according to the information checking contract and the current block data in the block chain;
the storing the information to be managed into the block chain includes:
and storing the current checking event information into a third block data chain of the block chain.
In an embodiment, the blockchain includes a fourth blockchain, the information verification contract includes a payment trigger condition, the information to be managed further includes payment transaction information, and the acquiring information to be managed based on the false information further includes:
when the current information checking event information meets the payment triggering condition, triggering to carry out payment transaction to obtain payment transaction information;
the storing the information to be managed into the block chain includes:
storing the payment transaction information into a fourth blockchain of the blockchain.
In an embodiment, the consensus algorithm based on the blockchain for the nodes in the blockchain to agree on the information to be managed includes:
acquiring first information to be managed in the first node, and sending the first information to be managed to a second node in the block chain;
receiving second information to be managed sent by a second node in the block chain;
and comparing the second information to be managed with the first information to be managed, and determining contract information which is consistent with the contract information in the first information to be managed from the second information to be managed as the information to be managed after the consensus is achieved.
Correspondingly, the present application further provides a false information management method, which is applicable to a second node in a blockchain, where the second node is any node on the blockchain, and the method includes:
acquiring an information acquisition request sent by a terminal, wherein the information acquisition request carries attribute information of target information, and the target information is information required to be acquired by the information acquisition request;
determining a block data chain in which the target information is located from the block chain according to the attribute information;
acquiring block data in the block data chain based on the information acquisition request, wherein the block data comprises information to be managed based on the false information;
and generating push information according to the information to be managed, and returning the push information to the terminal.
In an embodiment, the information to be managed includes an information verification result, and the information acquisition request includes a search term;
the acquiring block data in the block data chain based on the information acquisition request includes:
acquiring an information verification result corresponding to the search term from a server based on the information acquisition request, wherein the server is a server outside the block chain;
generating signature information according to the information verification result;
acquiring block data corresponding to the signature information in the block data chain;
according to the signature information, verifying the block data;
and when the check is passed, using the block data as the result of the information acquisition request.
In an embodiment, the information to be managed includes retrieval request information and certification information, and the generating push information according to the information to be managed includes:
acquiring label information and category information of the information to be managed;
and counting the label information and the category information to obtain an information management state in a preset time period.
In an embodiment, the second node includes a subscription node, and the obtaining block data in the block data chain based on the information obtaining request includes:
and acquiring current block data in the block data chain.
In an embodiment, the generating push information according to the information to be managed includes:
acquiring information to be managed from the current block data;
extracting category information and label information in the information to be managed;
acquiring the subscription state of the information to be managed according to the category information, the label information and preset subscription information;
and when the subscription state determines that the information to be managed is the subscription content of the terminal, acquiring verification content from the information to be managed as push information.
In a second aspect, an embodiment of the present application provides a false information management apparatus, including:
an acquisition unit configured to acquire information to be managed based on the false information;
the generating unit is used for generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node;
the checking unit is used for checking the node identity and the information content according to the checking information;
and the storage unit is used for storing the information to be managed into the block chain based on the verification information and enabling the nodes in the block chain to achieve consensus based on the information to be managed based on the consensus algorithm of the block chain.
Correspondingly, this application still provides a base information governance device, includes:
the terminal comprises a request acquisition unit, a request processing unit and a processing unit, wherein the request acquisition unit is used for acquiring an information acquisition request sent by the terminal, and the information acquisition request carries attribute information of target information, wherein the target information is information required to be acquired by the information acquisition request;
a determining unit, configured to determine, according to the attribute information, a block data chain in which the target information is located from the block chain;
a data obtaining unit, configured to obtain, based on the information obtaining request, block data in the block data chain, where the block data includes information to be managed based on the false information;
and the pushing unit is used for generating pushing information according to the information to be managed and returning the pushing information to the terminal.
In a third aspect, embodiments of the present application provide a storage medium having a computer program stored thereon, which, when the computer program runs on a computer, causes the computer to execute the method for managing false information as provided in any of the embodiments of the present application.
The method and the device can acquire the information to be managed based on the false information; generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node; and storing the information to be managed into the block chain based on the verification information, and enabling nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain. According to the method and the device, the information to be managed related to the false information is stored in the block chain, the information to be managed can be prevented from being tampered based on the consensus algorithm of the block chain, the authenticity, the credibility and the safety of the information are guaranteed, meanwhile, the information to be managed based on the false information can be more directly and more widely spread through the block chain, and therefore the false information is more effectively treated.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of a scenario of a false information management system according to an embodiment of the present invention;
FIG. 2a is a first flowchart illustrating a method for managing false information according to an embodiment of the present invention;
FIG. 2b is a second flowchart illustrating a method for managing false information according to an embodiment of the present invention;
FIG. 3a is a schematic diagram of a first structure of a false information management apparatus according to an embodiment of the present invention;
FIG. 3b is a schematic diagram of a second structure of the false information management apparatus according to the embodiment of the present invention;
FIG. 4 is a schematic structural diagram of a computer device provided by an embodiment of the present invention;
fig. 5a is a functional diagram of each node in a block chain according to an embodiment of the present invention;
FIG. 5b is a schematic diagram of a retrieval process provided by an embodiment of the present invention;
FIG. 5c is a schematic diagram of a page displayed on the terminal according to the embodiment of the present invention;
fig. 5d is a schematic flow chart of an information entry block chain to be managed according to an embodiment of the present invention;
fig. 5e is a schematic flowchart of user certification according to an embodiment of the present invention;
FIG. 5f is a schematic diagram of the underlying structure and function of the false information management system according to the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Before explaining the embodiments of the present application in detail, some terms related to the embodiments of the present application will be explained.
The false information refers to the speech information which is not based on corresponding facts but is kneaded out and promoted to be spread by a certain means, and can also be called rumors.
The dummy information management means: and writing the false information submitted by the user and the verified content submitted by the false information into the block chain for storage and statistics after semantic recognition, fragment extraction, classification and other processing, and providing a function of pushing and retrieving the information stored in the block chain for the user. The purpose of managing the false information is to explain the true phase of the fact and to cure the false information. The verification content submitted based on the false information can also be called the contents of the ballad.
Block chains: the block chain technique is a low-level technique of bit currency, which is a decentralized distributed account book database. The blockchain itself is a series of data blocks (i.e., block data) associated with each other by using a cryptographic algorithm, and each block data includes information for verifying validity of a plurality of blockchain network transactions. Based on the above, the data on the block cannot be tampered to cheat, and the data on any blockchain can be ensured to be publicly transparent, so that the security of the data is ensured. In the following description, in order to clarify a block chain system and a chain of block data components, the block chain system including a plurality of nodes may be referred to as a block chain, and a chain of data components stored in the block chain may be referred to as a block data chain.
Block chains can be classified as public, private, or federation chains. The federation chain is between the public chain and the private chain, and several organizations cooperate to maintain a blockchain, the use of the blockchain must be managed with authority, and related information can be protected, such as a financial organization. To summarize, a blockchain is a distributed database system participated by nodes, or may also be referred to as a distributed public ledger based on P2P (peer-to-peer) network, and is characterized by being unalterable, and can also be understood as an ledger system.
Node of blockchain: the device participating in building the blockchain, for example, the computer devices of each content vendor participating in building the blockchain, may be a single computer device such as a single server of a certain content vendor, or may be a computer device cluster of a certain content vendor such as a server cluster. The nodes of the block chain may be execution subjects of information processing, and the interaction between the nodes may implement services such as transactions. The node stores relevant block data, for example, the block data may include false information, information verification results, and the like.
Next, a method, an apparatus, and a storage medium for managing false information provided by embodiments of the present application will be described.
The embodiment of the application provides a false information management method, a false information management device and a storage medium. The false information management device may be specifically integrated in a computer device, and the computer device may be a computer device, a server, or a terminal; the terminal may include a mobile phone, a tablet Computer, a notebook Computer, a Personal Computer (PC), and other devices, and the server may be a single server or a server cluster formed by multiple servers.
For example, referring to fig. 1, the embodiment of the present application provides a false information management system, which can implement services such as false information management. The system can comprise a plurality of nodes of the block chain and terminals such as mobile phones and computers, wherein the plurality of nodes are connected through a network, and the nodes and the terminals are also connected through the network. For convenience of description, in the following description, the dummy information management system may be simply referred to as a system.
The users of the false information management system can be divided into four different identities of a verifier, a verification mechanism, a alliance owner and a subscriber, and the different identities are divided according to tasks and executable operations and have different participation rights. The terminal used by the user has different display interfaces, so that the user can perform information interaction with the nodes in the block chain through operation on the terminal interface.
In the embodiment of the application, the nodes of the block chain may be divided into a first node and a second node, where the first node is configured to store information to be managed in the block chain, and the second node is configured to push the information to be managed stored in the block chain to a user. The first node may be any node in the blockchain, and the second node may also be any node in the blockchain. The first node and the second node can be divided into a checking node, a subscription node, a verification node and the like according to different identities of users. The terminal is used for displaying a page so as to display information to be managed for a user. The false information management system comprises a first false information management device and a second false information management device which are respectively integrated in a first node and a second node.
According to the method and the device, the information to be managed related to the false information is stored in the block chain, so that the information to be managed can be prevented from being tampered, the authenticity and the safety of the information can be guaranteed, meanwhile, the information to be managed based on the false information can be better spread, and the false information can be more effectively treated.
The following are detailed below. The order of the following examples is not intended to limit the preferred order of the examples.
In an embodiment, referring to fig. 2a, describing the perspective of the apparatus, the first dummy information management apparatus may be specifically integrated in the first node of the blockchain.
101. And acquiring the information to be managed based on the false information.
In an embodiment, the first node may be a verification node, the information to be managed includes an information verification result, and the obtaining of the information to be managed based on the false information may include:
obtaining an information verification contract for the false information from the blockchain;
acquiring the verification content uploaded by the terminal based on the information verification contract;
and performing semantic recognition, segment extraction and classification on the verified content to generate an information verification result based on the false information.
The checking node can be a server of a checking mechanism, the checking node is connected with the terminal through a network, and staff of the checking mechanism can send checking contents to the checking node through the terminal.
Among them, an information-checking contract is a Smart contract (Smart contract), which is a computer protocol intended to propagate, verify or execute contracts in an informative manner, which allows trusted transactions to be conducted without a third party, which transactions are traceable and irreversible. In the embodiment of the application, the information checking contract is an intelligent contract which checks certain false information.
The block chain can comprise a plurality of checking nodes, the status of each checking node is equal, and each checking node can directly and quickly acquire an information checking contract through the block chain, so that the enthusiasm of a checking structure can be mobilized, and a checking request initiated by a checking user can be quickly responded.
The staff of the checking organization can check the false information stipulated in the information checking contract and generate the checking content, the checking result is input into the terminal, and the checking content is sent to the checking node through the terminal.
In one embodiment, referring to fig. 5d, the verification node may perform semantic recognition, segment extraction, and classification on the verification content to obtain information such as the abstract, the label, and the category of the verification content. Wherein the category is consistent with the category of the false information corresponding to the verified content. The tags also include keywords of spurious information. In this embodiment, the categories may include medical health category, video security category, social, scientific, and other categories, and the like.
Among them, semantic recognition, segment extraction and classification involve NLP technology, where NLP (natural language processing) is an important direction in the fields of computer science and artificial intelligence. It studies various theories and methods that enable efficient communication between humans and computers using natural language. Natural language processing is a science integrating linguistics, computer science and mathematics. Therefore, the research in this field will involve natural language, i.e. the language that people use everyday, so it is closely related to the research of linguistics. Natural language processing techniques typically include text processing, semantic understanding, machine translation, robotic question and answer, knowledge mapping, and the like.
In one embodiment, the method may extract keyword tags such as object name, person name, and location and sensitive word tags such as "cancer" and "xx disease" in the verification content based on the NER (Named Entity recognition) function of the Bert model, calculate the digest of the verification content based on the transform model, and calculate the category of the verification content based on the LSTM (Long Short-Term Memory) model. The generated information verification result may include verification content, keyword tags and sensitive word tags, summary and category information. The sensitive words are words preset by the false information management system and can be set according to the keywords of the false information in the system.
In an embodiment, the first node may include a proving node, the information to be managed includes information verification contract information, and the obtaining of the information to be managed based on the false information may include:
acquiring a verification request uploaded by the terminal aiming at the false information;
and performing semantic identification, fragment extraction and classification on the basis of the false information and the checking request to obtain an information checking contract.
The authentication node can be a server of an authentication user in the system, the authentication node is connected with the terminal through a network, and the authentication user can send a verification request to the authentication node through the terminal.
The terminal can display an authentication page, and an authentication user can input a verification request on the authentication page. The verification request carries false information to be verified, or keywords of the false information, or identification information of the false information in the system of the application. For example, a request for verification may appear as "do the snow melt poison the eyes, is it real? ", the request for verification contains false information that the snow melt agent is toxic and injuring the eye".
Referring to fig. 5e, the verification node may perform semantic understanding on the verification request according to the natural language processing technology, determine the problem to be verified by the verification user, and perform keyword extraction and classification on the false information carried in the verification request to obtain the tag and category information of the verification request.
The verification request should also carry basic information for generating the contract, such as executing parties of the contract, obligations and rights of the executing parties, and the like. In this embodiment, one party of the contract may be determined as a verification user who initiates a verification request, the other party of the contract is a verification mechanism in the blockchain, the verification user may select some specific verification structures as the other party of the contract, or all the verification mechanisms in the blockchain may be set as the other party of the contract. In one embodiment, the obligation of the certifying organization is to certify the false information and send the certified content to the certifying user, and the right of the certifying organization is to obtain the corresponding fee. The right of the user is to obtain the verification content uploaded by the verification organization aiming at the false information, and the obligation of the user is to pay the verification organization.
Based on the question to be verified by the user, the tag information, the category information, and the basic information, the information verification contract can be generated by clarifying the information such as the right and obligation of both parties or both parties of the contract, and the condition for agreement of the contract.
In an embodiment, the information to be managed further includes current information verification event information, the acquiring information to be managed based on the false information, and the acquiring information to be managed based on the false information further includes the following steps:
and acquiring current information checking event information according to the information checking contract and the current block data in the block chain.
The information verification contracts periodically check the automaton state of the nodes, traversing the automaton state, events, and trigger conditions of the nodes contained within each contract piece by piece. (the automaton in this is an important foundational base of computer science, which is commonly referred to as a finite state machine in the field of software development, and is a very widely used software design model.) the current event can be determined from the automaton state, and the trigger conditions for the execution of the preset contract steps in the information verification contract. For example, information verification contracts specify: the verification node can write the information verification result into the block chain as a first trigger condition, the verification user can confirm the information verification result, and the confirmation operation of the verification user can be used as a second trigger condition. When the state of the automaton meets the triggering condition, generating a corresponding event, writing the generated current event into the block chain, and triggering the step in the information checking contract. For example, when the user is certified to determine that the corresponding event is written into the block chain, the step of automatic payment is triggered.
In one embodiment, the information verification contract defines a verification fee, the information to be managed further includes payment transaction information, and the acquiring of the information to be managed based on the false information further includes the following steps:
and when the current information checking event information meets the payment triggering condition, triggering to carry out payment transaction to obtain payment transaction information.
Payment evidence is a business change revenue-generating scheme provided by the false information management system of the application, so that the resources of the checking institution in the system can be configured more optimally. The payment transaction information comprises identity information of both transaction parties, transaction time information, articles used for transaction and the like. The signature information and the transaction time information of the identity information of both parties of the transaction can be expressed as a timestamp, and the article used for the transaction can be expressed as the content of the verification and the like.
Of course, there may be a public interest verification organization node without payment in the false information management system, and the public interest verification organization node may also obtain the information verification contract in the blockchain. The user can select paid verification, free verification, or priority free verification and the like when setting the verification application. According to the application, a corresponding information check contract may be generated, and trigger conditions for the contract execution step are specified within the information check contract (the trigger conditions include trigger party identity). For example, when the user sets a priority free check and sets a priority time, only the automaton state of the node of the public interest checking organization can satisfy the triggering condition within the priority time, and the paying checking organization uploads the information checking result immediately and cannot trigger the step of executing the information checking contract.
102. And generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and the signature information of the first node.
The signature information is a digital string which can be generated only by the sender of the information and cannot be forged by others, and the digital string is also a valid proof of the authenticity of the information sent by the sender of the information.
In an embodiment, the hash signature may be encrypted using HTTPS (hypertext Transfer Protocol over secure socket Layer) network transport Protocol. When the first node and the second node join the block chain, the first node and the second node negotiate to obtain a symmetric key through the interaction of handshake messages, and HTTPS communication is established. The encryption and decryption in the symmetric encryption algorithm use the same key, that is, a symmetric key, and when the first node transmits the information to be managed to the second node, the symmetric key is used for signing, and the specific steps may include: and the first node performs Hash operation on the information verification result to obtain a Hash value 1, then performs encryption operation on the Hash value by using a symmetric key of the first node to generate signature information, and then broadcasts the information verification result and the signature information to a second node in the block chain. And the second node decrypts the signature information through the symmetric key corresponding to the first node to obtain a hash value 1, and proves that the signature information belongs to the first node. And then carrying out Hash operation on the information checking result to obtain a Hash value 2, wherein if the Hash value 1 is consistent with the Hash value 2, the information checking result is not changed in the transmission process from the first node to the second node.
In an embodiment, the information to be managed includes an information verification result, and the generating of the verification information according to the information to be managed may specifically include the following steps:
determining public content and private content in the information verification result;
carrying out encryption operation on the private content to obtain encrypted private content;
generating signature information according to the encrypted private content and the public content;
and generating the verification information according to the signature information, the public content and the encrypted private content.
Specifically, an RSA encryption algorithm may be used to perform encryption operation on the private content to obtain the encrypted private content, where the RSA encryption algorithm is an asymmetric encryption algorithm, and usually a pair of RSA keys is generated first, and one of the RSA keys is a secret key and is stored by the first node; the other is a public key which can be externally disclosed, and the secret key and the public key are different and can not be mutually deduced. When the information verification result is sent to the second node in the block chain, the public key is not sent to the second node, so that the secret content can be kept secret.
In one embodiment, the verification mechanism may set the content to be verified as private content, and the summary, tag, category, etc. information of the content to be verified as public content. The staff of the checking organization can set private content and public content through a display interface on the terminal.
When the information verification structure is stored in the block chain, the verification mechanism may set a condition for viewing the private content (for example, the content viewing condition is a fee paid by the viewer), and generate a content viewing contract according to the condition. When the content viewing condition is satisfied, the public key is sent to the viewer. When the content viewing condition is that a viewer pays a fee, transaction information generated for viewing the private content needs to be stored in the blockchain. The transaction information comprises the identity of both transaction parties, articles used for transaction, transaction time and other information. Therefore, the copyright of private contents of a checking organization can be guaranteed, for example, if a viewer has copyright dispute with the checking organization, the transaction information in the block chain can provide a certificate.
In another embodiment, the content may be subjected to semantic recognition, segment extraction and classification in the terminal to obtain an abstract, a tag and category information, and the abstract, the tag, the category information and the content may be combined to obtain an information verification result. And then generating verification information, wherein the verification information comprises an information verification result and signature information of the terminal. The signature information may be obtained by encrypting the hash value of the verification result information using a symmetric key. And then transmitted to the verification node through an HTTPS network transmission protocol. The verification node may verify the identity of the terminal and the content of the information verification result according to the verification information. For a specific process, refer to the above verification process between the first node and the second node, which is not described again.
103. And storing the information to be managed into the block chain based on the verification information, and enabling nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain.
Before writing into the block chain, the second node in the block chain may perform node identity verification and information content verification according to the check information, and if the verification passes, the second node is written into the block chain. Verification is required before writing to the blockchain: firstly, whether the information to be managed comes from a first node or not; second, whether the information to be managed is changed during transmission.
In an embodiment, the verification information includes a symmetric key, signature information, and information to be managed, the first node may decrypt the signature information with the symmetric key to obtain a hash value, perform hash operation on the information to be managed to obtain the hash value, and if the hash values are consistent, the verification is deemed to be passed. Through verification, the information transmission process between the terminal and the first node can be guaranteed not to be tampered, and therefore authenticity of data written into the block chain can be guaranteed.
In an embodiment, the block chain includes a first block data chain, and the storing the information to be managed into the block chain may include:
when the verification is passed, storing the information verification result into the memory of the verification node;
determining the time when the information verification result is obtained by the verification node as the current timestamp;
generating current block data according to the information checking result and the current timestamp;
and sending the current block data to a second node in the block chain so as to enable the second node in the block chain to add the current block data to a block data chain of the second node, wherein the second node is a node except the first node in the block chain.
When the process of writing the information to be managed into the block chain and sending the information to be managed to other nodes in the block chain by the first node is described, the other nodes are called second nodes, and the concepts of the second nodes mentioned in the first embodiment and the second nodes in the second embodiment are not completely consistent.
The relationship between the second node and the first node in the first embodiment is different identities (respectively, an information sender and an information receiver) in the same process (i.e., a process of storing information into a block chain). The relationship between the first node in embodiment one and the second node in embodiment two is the performer of the different processes (storing information to and retrieving information from the blockchain, respectively).
By adding a timestamp to the data on the block chain, the right of the information to be managed corresponding to the data can be confirmed, wherein the right confirmation is to confirm the copyright of the data. The consensus algorithm of the block chains at the same time can also enable each node in the block chains to carry out copyright identification on the information to be managed added into the block chains.
In one embodiment, the certifying authority may also apply for certification of authority in the false information management system based on the data in the blockchain. The transaction information between the verification mechanism and the verification seeking user is written into the block chain, so that the later disputes can be helped to provide the evidence, and the transaction information is maintained in the specific block data chain of the block chain.
Each node in the false information management system has a corresponding node identifier, and each node in the false information management system can store the node identifiers of other nodes in the false information management system, so that the generated block data can be broadcast to other nodes in the false information management system according to the node identifiers of other nodes. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol ) address and any other information that can be used to identify the node, and the following table only takes the node identifier as an IP address for illustration.
Node name Node identification
Node 1 117.114.151.174
Node 2 117.116.189.145
Node N 119.123.789.258
In this embodiment, each node in the false information management system stores at least one identical blockchain. Each block data chain holds a kind of information to be managed.
The block data chain is composed of a plurality of blocks, the starting block comprises a block head and a block main body, the block head stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block data chain is associated with the block data stored in the parent block, and the safety of the input information in the block chain is ensured.
When each block in the block data chain is generated, referring to fig. 1, when the second node receives the verification information, verifying the verification information, after the verification is completed, storing the information to be managed and the signature information into a memory pool, and updating a hash tree used for recording the verification information; and then, updating the updating time stamp to the time when the verification information is received, trying different random numbers, and calculating the characteristic value for multiple times, so that the calculated characteristic value can meet the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; prev _ hash is a block head characteristic value of a parent block of the current block; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits.
Therefore, when the random number meeting the formula is obtained through calculation, the information to be managed and the signature information can be correspondingly stored, and a block header and a block main body are generated to obtain the current block.
Referring to fig. 5b and 5d, in an embodiment, while storing the information to be managed in the block chain, the method further includes the following steps:
and storing the information verification result into a server of a retrieval application, wherein the server is a server outside the block chain.
And generating an index of the retrieval application according to information such as abstract, label and category of the information verification result.
In an embodiment, the block chain includes a second block data chain, the first node may include a proving node, and the storing the information to be managed into the block chain includes the following steps:
storing the information verification contract into a second blockdatachain of the blockchain.
In an embodiment, the block chain includes a third block data chain, the information to be managed further includes current information verification event information, and the storing the information to be managed into the block chain includes the following steps:
and storing the current checking event information into a third block data chain of the block chain.
In an embodiment, the blockchain includes a fourth blockchain, the information verification contract includes the payment trigger condition, the information to be managed further includes payment transaction information, and the storing of the information to be managed into the blockchain includes the following steps:
storing the payment transaction information into a fourth blockchain of the blockchain.
In an embodiment, the consensus algorithm based on the block chain enables the nodes in the block chain to achieve consensus based on the information to be managed, which may specifically include the following steps:
acquiring first information to be managed in the first node, and sending the first information to be managed to a second node in the block chain;
receiving second information to be managed sent by a second node in the block chain;
and comparing the second information to be managed with the first information to be managed, and determining contract information which is consistent with the contract information in the first information to be managed from the second information to be managed as the information to be managed after the consensus is achieved.
For example, the information to be managed is taken as an example of information checking and approving to be described in detail, and each node in the network receives a contract; the verification node in the network stores the received contract into the memory first, and then waits for a new round of consensus time to trigger consensus and processing of the contract.
When the consensus time is up, the verification node packs the contracts stored in the memory into a contract set, then calculates the hash value of the contract set, assembles the hash value of the contract set into a block and diffuses the block into the network.
After receiving the block structure, other nodes in the block chain take out the hash value of the contract set contained in the block chain and compare the hash value with the contract set stored by the other nodes; simultaneously sending a contract set approved by the user to other nodes; through such multiple rounds of sending and comparing; all nodes in the blockchain eventually agree on the latest contract set within a specified time. Of course, for different consensus algorithms, it may not be required that all nodes in the blockchain agree, and when a predetermined number of nodes agree, consensus may also be considered to be reached.
Therefore, the nodes in the block chain can reach the consistency with the information to be managed through the consensus algorithm, and the data can be prevented from being changed randomly, so that the safety of the data is guaranteed.
Optionally, when the system user disagrees the information to be managed, or after checking by the first node user, it is determined that the previously uploaded information to be managed is incorrect, the first node user may be allowed to modify or supplement the correct information to be managed, the modified or supplemented information needs to specify the location of the corresponding information to be managed, that is, the address location of the previously uploaded information to be managed in the block data chain, and the modified and supplemented records (including modification time information and modifier identity information) are also stored in the block chain, and a consensus is achieved. Wherein the modification time information may be represented as a time stamp and the modifier identity information may be represented as modifier signature information.
Therefore, the information to be managed related to the false information is stored in the block chain, the information to be managed can be prevented from being tampered based on the consensus algorithm of the block chain, the authenticity, the credibility and the safety of the information can be guaranteed, and meanwhile the block chain can more directly and more widely spread the information to be managed based on the false information, so that the false information can be more effectively treated.
The method described in the previous embodiment is further detailed by way of example.
In this embodiment, a second node in which the second dummy information management apparatus is specifically integrated in a block chain will be described as an example.
Firstly, building a block chain:
firstly, a block chain needs to be constructed, the block chain is cooperatively maintained by a plurality of platforms, and the alliance chain is constructed by a plurality of verification organizations, verification users, subscription users and alliance owner devices according to conventions. The blockchain may also include related enterprises, content monitoring departments, third-party independent notary agencies, and the like. The nodes in a block correspond to various organizations or organizations, implemented by a server or cluster of servers. Each node corresponds to a block data chain, the block data chain comprises block data, and the block data comprises information to be managed and signature information.
The building of the blockchain also involves Cloud technology, wherein Cloud technology refers to a hosting technology for unifying series resources such as hardware, software, network and the like in a wide area network or a local area network to realize calculation, storage, processing and sharing of data. Cloud technology (Cloud technology) is based on a general term of network technology, information technology, integration technology, management platform technology, application technology and the like applied in a Cloud computing business model, can form a resource pool, is used as required, and is flexible and convenient. Cloud computing technology will become an important support. Background services of the technical network system require a large amount of computing and storage resources, such as video websites, picture-like websites and more web portals. With the high development and application of the internet industry, each article may have its own identification mark and needs to be transmitted to a background system for logic processing, data in different levels are processed separately, and various industrial data need strong system background support and can only be realized through cloud computing. The distributed cloud storage system (hereinafter referred to as a storage system) refers to a storage system which integrates a large number of storage devices (storage devices are also referred to as storage nodes) of various types in a network through functions of cluster application, grid technology, distributed storage file system and the like to cooperatively work through application software or application interfaces and provides data storage and service access functions to the outside.
The building of the blockchain will be described in detail below in connection with cloud technology.
Referring to fig. 5f, a combination of devices having a common function may be referred to as a platform, and a technical implementation of the dummy information management system may be divided into the following 3 layers: the system comprises an infrastructure layer, a core component layer and a business platform layer.
The infrastructure layer is responsible for data storage, cluster management, network communication, computing platform and network safety work of the whole false information management system.
In one embodiment, the data storage component may be built using a MYSQL database that stores user identity information, node operating state (e.g., automaton state), management configuration information, subscription information, and the like, and an elastic search engine. The ElasticSearch retrieval engine is responsible for retrieval related requirements of false information and provides a uniform retrieval inlet of data on a block chain.
The Database (Database) can be regarded as an electronic file cabinet, i.e., a place for storing electronic files, and a user can add, query, update, delete, etc. to the data in the files. A "database" is a collection of data that is stored together in a manner that can be shared by multiple users, has as little redundancy as possible, and is independent of the application. The database is provided in a server of the search application and can be shared by a plurality of clients of the search application.
The cluster management component is responsible for monitoring the state of the nodes in the block chain, and zookeeper (a distributed application program coordination service) can monitor the running state of the nodes, maintain the connection between the living nodes and automatically eliminate the connection between the failure nodes.
Based on the preset gateway equipment, a network private line builds a network layer of the PiR-Mi alliance, the network is ensured to be in communication connection through a plurality of private lines, and the network failure risk of the principal node of the alliance chain is reduced.
The establishment of the network layer relates to Cloud Security, wherein Cloud Security (Cloud Security) refers to a general name of Security software, hardware, users, mechanisms and Security Cloud platforms applied based on a Cloud computing business model. The cloud security integrates emerging technologies and concepts such as parallel processing, grid computing and unknown virus behavior judgment, abnormal monitoring of software behaviors in the network is achieved through a large number of meshed clients, the latest information of trojans and malicious programs in the internet is obtained and sent to the server for automatic analysis and processing, and then the virus and trojan solution is distributed to each client.
The computing platform provides big data analysis capability of relevant checking content and false information in the alliance chain, continuously monitors user behavior data such as hot spot browsing content and hot spot retrieval content in the false information management system, mines hot spot content and feeds the hot spot content back to users in the alliance chain. In an embodiment, a computing platform can be constructed by adopting a big data processing framework in a Hadoop ecology, and big data application is developed by applying Spark + Hive + HDFS.
A network security firewall supported by the gateway device may also be used to secure data in the false information management system.
The core component layer comprises a block chain service and a false information management system management service.
The block chain service is a core capability of a false information management system for decentralization, credibility and solving information asymmetry. The block chain core is built based on the consensus algorithm, and the method has the characteristics of high safety and rapid deployment. The blockchain service maintains a false information management system node key, a blockchain consensus algorithm, P2P network connection, authority management, ledger management, and the like.
Referring to fig. 5a, the management service group of the false information management system is composed of modules such as user identity management, a ranking list data billboard operated by the false information management system, key configuration, and platform management. The system administrator configures the identity information and the corresponding authority of the false information management system user through the identity management module, and simultaneously processes the user identity and authority application and verification. The user identity information may include information used for login, such as an account password of the user. The operation ranking list data billboard module of the false information management system comprises a plurality of off-line data calculation tasks, and calculates operation data with different granularities and time periods in the operation of the system, such as data PV, UV, retrieval amount, writing amount and the like of the false information management system. And the key configuration module is responsible for uploading the storage configuration of the public key signature by the user. Platform management provides system-level parameter configuration for a false information management system administrator, such as data copy number, retrieved data retrieval return field granularity and other information.
The false information management system service platform layer provides false information management system access entries for users with different identities, provides system interaction management capacity with corresponding authorities, and the access entries can be expressed as controls on a terminal display interface; the subsystem of the checking institution is an operation system of the checking institution, and after the checking institution joins the false information management system alliance, the false information management system establishes a proprietary block chain node of the institution. The article data of the checking content or the false information article data submitted by the checking organization are written into the block chain, and meanwhile, the data are recorded as the digital assets of the checking organization, so that the guarantee of the authentication declaration is provided. The subscriber subsystem provides the ability to register points of interest and notify point-of-interest rumors or daggers of content changes by viewing the fake information management system data update dynamic subsystem for subscribers. The visitor query system provides access to the portal of the false information management system interface for visitors, and the visitor user can search and query the content of open balladry and balladry articles of the false information management system. The tourist user is a user who does not register or log in the system, and the tourist inquiry system can be an inquiry system built based on a browser. For the requirement of user personalized check application, the user can issue a payment and verification seeking intelligent contract to the false information management system through the tourist inquiry system, and the user prepayment is automatically obtained after the verification mechanism successfully completes the user check application. The alliance management system is a platform for a system administrator to establish a link for the false information management system, add or delete verification mechanism nodes, manage node user authority and monitor operation of the false information management system.
Secondly, after the block chain is constructed, the block chain can be adopted for false information management:
as shown in fig. 2b, a false information management method is applicable to a second node in a blockchain, where the second node is any node in the blockchain, and a specific process may be as follows:
example two
201. The method comprises the steps of obtaining an information obtaining request sent by a terminal, wherein the information obtaining request carries attribute information of target information.
And the target information is information required to be acquired by the information acquisition request.
The information acquisition request may be expressed as different requests, such as a retrieval request, a subscription request, an information management page display request, and the like, according to different identities of the second node user. The information to be managed includes transaction information, information check contract, information check result and other attributes. Different requests are used for acquiring the information to be managed with different attributes. The second node in the second embodiment and the first node in the first embodiment may be the same node.
202. And determining a block data chain in which the target information is located from the block chain according to the attribute information.
According to different attributes of the information to be managed, the block chain comprises a plurality of block data chains.
The correspondence between the information to be managed and the block data chain is referred to the above embodiment, and is not described again.
203. And acquiring block data in the block data chain based on the information acquisition request, wherein the block data comprises information to be managed based on the false information.
In an embodiment, the information to be managed includes an information verification result, and the information acquisition request includes a search term; the obtaining of the tile data in the tile data chain based on the information obtaining request may specifically include the following steps:
acquiring an information verification result corresponding to the search term from a server based on the information acquisition request, wherein the server is a server outside the block chain;
generating signature information according to the information verification result;
acquiring block data corresponding to the signature information in the block data chain;
according to the signature information, verifying the block data;
and when the check is passed, using the block data as the result of the information acquisition request.
The search engine is used, the information verification result can be quickly searched according to the keyword, the information verification result can be found from the block chain according to the signature information of the information verification result, and if the information verification result in the block chain is consistent with the information verification result stored in the search engine server, the information verification result in the search engine is not changed. Therefore, the accuracy of the retrieval result can be ensured.
In an embodiment, the information to be managed includes retrieval request information and certification information, and the generating push information according to the information to be managed may specifically include the following steps:
acquiring label information and category information of the information to be managed;
and counting the label information and the category information to obtain an information management state in a preset time period.
The category of the information to be managed is obtained by performing semantic understanding and keyword extraction through a natural language processing technology and summarizing according to the content meaning and the keywords of the information to be managed. For example, the information verification result can be classified into a scientific class, a health-preserving and health-care class, a social class and the like according to the field of the corresponding false information.
Referring to fig. 5c, the information management state may be expressed as the latest false information verification ranking list, the most retrieved false information verification ranking list, the most browsed false information verification ranking list, and the like.
Referring to fig. 5a, the content in the block chain can be retrieved by both the logged-in guest user and the subscribed user in the false information management system of the present application.
In an embodiment, the second node includes a subscription node, and the obtaining of the tile data in the tile data chain based on the information obtaining request may include the following steps:
and acquiring current block data in the block data chain.
The subscription can be automatically pushed to the user according to the current block data without user retrieval.
204. And generating push information according to the information to be managed, and returning the push information to the terminal.
Wherein the push information is information for pushing to an end user of the second node.
In an embodiment, the generating push information according to the information to be managed may specifically include the following steps:
acquiring information to be managed from the current block data;
extracting category information and label information in the information to be managed;
acquiring the subscription state of the information to be managed according to the category information, the label information and preset subscription information;
and when the subscription state determines that the information to be managed is the subscription content of the terminal, acquiring verification content from the information to be managed as push information.
The subscription information comprises a subscription user account, and keyword information of a subscription field, a subscription verification mechanism and the like corresponding to the subscription user. According to the subscription keywords corresponding to the subscription user and stored in the subscription node, if the current block data contains the content which the subscription user is interested in or the subscribed content, the subscription node automatically pushes the content to the user.
Referring to fig. 5a, the verification mechanism, the logged-in guest user, and the subscribing user in the false information management system of the present application can set interested subscribing keywords and subscribe to the content in the block chain.
Therefore, the information to be managed related to the false information is stored in the block chain, the information to be managed can be prevented from being tampered based on the consensus algorithm of the block chain, the authenticity, the credibility and the safety of the information can be guaranteed, and meanwhile the block chain can more directly and more widely spread the information to be managed based on the false information, so that the false information can be more effectively treated.
In order to better implement the method, correspondingly, the embodiment of the present application further provides a first false information management device, which may be integrated in a first node of a block chain, where the first node may be a single server or a server cluster.
For example, as shown in fig. 3a, the first dummy information management apparatus may include an acquisition unit 301, a generation unit 302, and a storage unit 303, as follows:
(1) an acquisition unit 301;
an obtaining unit 301, configured to obtain information to be managed based on the dummy information.
For example, the obtaining unit 301 may obtain an information verification contract for the false information from the block chain;
acquiring the verification content uploaded by the terminal based on the information verification contract;
and performing semantic recognition, segment extraction and classification on the verified content to generate an information verification result based on the false information.
(2) A generation unit 302;
a generating unit 302, configured to generate check information according to the information to be managed, where the check information includes the information to be managed and the signature information of the first node.
In an embodiment, the generating unit 302 may specifically be configured to:
determining public content and private content in the information verification result;
carrying out encryption operation on the private content to obtain encrypted private content;
generating signature information according to the encrypted private content and the public content;
and generating the verification information according to the signature information, the public content and the encrypted private content.
(3) A generation unit 303;
a generating unit 303, configured to generate verification information of the creative work information according to the verification result, where the verification information includes a time stamp of the creative work information and the verification result.
Optionally, in some embodiments, the generating unit may include a first generating subunit, a sending subunit, and a second generating subunit, as follows:
the first generation subunit is used for generating a target verification result from the verification result according to a preset format;
a sending subunit, configured to send the target verification result to the blockchain, so that the blockchain verifies the target verification result based on a consensus mechanism;
and the second generation subunit is used for generating the verification information of the original work information according to the target verification result passing the verification.
Optionally, in some embodiments, the second generating subunit is specifically configured to add a timestamp to the target verification result that passes the verification according to the current time of the terminal, so as to obtain the target verification result to which the timestamp is added; and generating verification information of the original work information according to the target verification result added with the timestamp.
(3) A storage unit 303;
a storage unit 303, configured to store the information to be managed into the block chain based on the check information, and enable nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain.
In some embodiments, the storage unit 303 may be specifically configured to:
storing the information verification result into a memory of the verification node;
determining the time when the information verification result is obtained by the verification node as the current timestamp;
generating current block data according to the information checking result and the current timestamp;
and sending the current block data to a second node in the block chain so as to enable the second node in the block chain to add the current block data to a block data chain of the second node, wherein the second node is a node except the first node in the block chain.
In an embodiment, the information to be managed is stored into the block chain at the same time. The storage unit 303 may be further configured to store the information verification result in a server of a retrieval application, where the server is a server outside the blockchain.
Correspondingly, the embodiment of the present application further provides a second false information management device, which may be integrated in a second node of the block chain, where the second node may be a single server or a server cluster.
For example, as shown in fig. 3b, the first dummy information management means may include a request acquisition unit 401, a determination unit 402, a data acquisition unit 403, and a push unit 404, as follows:
(1) a request obtaining unit 402, configured to obtain an information obtaining request sent by a terminal, where the information obtaining request carries attribute information of requested data.
(2) A determining unit 402, configured to determine, according to the attribute information, a block data chain in which the target information is located from the block chain;
(3) a data obtaining unit 403, configured to obtain, based on the information obtaining request, block data in the block data chain, where the block data includes information to be managed based on the false information.
In an embodiment, the information to be managed includes an information verification result, and the information acquisition request includes a search term; based on the information obtaining request, the data obtaining unit 403 may specifically be configured to:
acquiring an information verification result corresponding to the search term from a server based on the information acquisition request, wherein the server is a server outside the block chain;
generating signature information according to the information verification result;
acquiring block data corresponding to the signature information in the block data chain;
according to the signature information, verifying the block data;
and when the check is passed, using the block data as the result of the information acquisition request.
In an embodiment, the information to be managed includes retrieval request information and certification information, and the data obtaining unit 403 may further be specifically configured to:
acquiring label information and category information of the information to be managed;
and counting the label information and the category information to obtain an information management state in a preset time period.
In an embodiment, the second node includes a subscription node, and the data obtaining unit 403 is further specifically configured to:
and acquiring current block data in the block data chain.
(4) And the pushing unit 404 is configured to generate pushing information according to the information to be managed, and return the pushing information to the terminal.
In an embodiment, the pushing unit 404 may specifically be configured to:
in an embodiment, the generating push information according to the information to be managed may specifically include the following steps:
acquiring information to be managed from the current block data;
extracting category information and label information in the information to be managed;
acquiring the subscription state of the information to be managed according to the category information, the label information and preset subscription information;
and when the subscription state determines that the information to be managed is the subscription content of the terminal, acquiring verification content from the information to be managed as push information.
In a specific implementation, the above units may be implemented as independent entities, or may be combined arbitrarily to be implemented as the same or several entities, and the specific implementation of the above units may refer to the foregoing method embodiments, which are not described herein again.
Therefore, the information to be managed related to the false information is stored in the block chain, the information to be managed can be prevented from being tampered based on the consensus algorithm of the block chain, the authenticity, the credibility and the safety of the information can be guaranteed, and meanwhile the block chain can more directly and more widely spread the information to be managed based on the false information, so that the false information can be more effectively treated.
In addition, the embodiment of the application also provides a computer device, and the computer device is used as a node in the block chain. Fig. 4 is a schematic diagram showing a structure of a computer device according to an embodiment of the present application, specifically:
the computer device may include components such as a processor 501 of one or more processing cores, memory 502 of one or more computer-readable storage media, a power supply 503, and an input unit 504. Those skilled in the art will appreciate that the computer device configuration illustrated in FIG. 4 does not constitute a limitation of computer devices, and may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. Wherein:
the processor 501 is a control center of the computer device, connects various parts of the entire computer device by using various interfaces and lines, and performs various functions of the computer device and processes data by running or executing software programs and/or modules stored in the memory 502 and calling data stored in the memory 502, thereby monitoring the computer device as a whole. Optionally, processor 501 may include one or more processing cores; preferably, the processor 501 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 501.
The memory 502 may be used to store software programs and modules, and the processor 501 executes various functional applications and data processing by operating the software programs and modules stored in the memory 502. The memory 502 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to use of the computer device, and the like. Further, the memory 502 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 502 may also include a memory controller to provide the processor 501 with access to the memory 502.
The computer device further comprises a power supply 503 for supplying power to the various components, and preferably, the power supply 503 may be logically connected to the processor 501 through a power management system, so that functions of managing charging, discharging, power consumption, and the like are realized through the power management system. The power supply 503 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
The computer device may also include an input unit 504, and the input unit 504 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
Although not shown, the computer device may further include a display unit and the like, which are not described in detail herein. Specifically, in this embodiment, the processor 501 in the computer device loads the executable file corresponding to the process of one or more application programs into the memory 502 according to the following instructions, and the processor 501 runs the application programs stored in the memory 502, so as to implement various functions as follows:
the method comprises the steps of applying to a first node, wherein the first node is any node in a block chain, and acquiring information to be managed based on false information;
generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node;
storing the information to be managed into the block chain based on the verification information, and enabling nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain, wherein the second node is a node except for the first node in the block chain;
alternatively, the first and second electrodes may be,
the method is applied to a second node, wherein the second node is a node except the first node in a block chain, and can acquire an information acquisition request sent by a terminal, and the information acquisition request carries attribute information of target information, wherein the target information is information required to be acquired by the information acquisition request;
determining a block data chain in which the target information is located from the block chain according to the attribute information;
acquiring block data in the block data chain based on the information acquisition request, wherein the block data comprises information to be managed based on the false information;
and generating push information according to the information to be managed, and returning the push information to the terminal.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Therefore, the information to be managed related to the false information is stored in the block chain, the information to be managed can be prevented from being tampered based on the consensus algorithm of the block chain, the authenticity, the credibility and the safety of the information can be guaranteed, and meanwhile the block chain can more directly and more widely spread the information to be managed based on the false information, so that the false information can be more effectively treated.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.
To this end, embodiments of the present application further provide a computer-readable storage medium, in which a plurality of instructions are stored, and the instructions can be loaded by a processor to execute the steps in any one of the false information management methods provided in the embodiments of the present application. For example, the instructions may perform the steps of:
the method comprises the steps of applying to a first node, wherein the first node is any node in a block chain, and acquiring information to be managed based on false information;
generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node;
storing the information to be managed into the block chain based on the verification information, and enabling nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain, wherein the second node is a node except for the first node in the block chain;
alternatively, the first and second electrodes may be,
the method is applied to a second node, wherein the second node is a node except the first node in a block chain, and can acquire an information acquisition request sent by a terminal, and the information acquisition request carries attribute information of target information, wherein the target information is information required to be acquired by the information acquisition request;
determining a block data chain in which the target information is located from the block chain according to the attribute information;
acquiring block data in the block data chain based on the information acquisition request, wherein the block data comprises information to be managed based on the false information;
and generating push information according to the information to be managed, and returning the push information to the terminal.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the computer-readable storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the computer-readable storage medium can execute the steps in any false information management method provided in the embodiments of the present application, the beneficial effects that can be achieved by any false information management method provided in the embodiments of the present application can be achieved, which are detailed in the foregoing embodiments and will not be described herein again.
The method, the apparatus, and the storage medium for managing false information provided by the embodiments of the present application are described in detail above, and the principles and implementations of the present application are explained herein by applying specific examples, and the description of the above embodiments is only used to help understand the method and the core ideas of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (16)

1. A method for managing false information is applied to a first node in a blockchain, wherein the first node is any node on the blockchain, and the method comprises the following steps:
acquiring information to be managed based on the false information;
generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node;
and storing the information to be managed into the block chain based on the verification information, and enabling nodes in the block chain to achieve consensus based on the information to be managed based on a consensus algorithm of the block chain.
2. A false information management method according to claim 1, wherein the first node includes a verification node, and the information to be managed includes an information verification result; the acquiring the information to be managed based on the false information comprises the following steps:
obtaining an information verification contract for the false information from the blockchain;
acquiring the verification content uploaded by the terminal based on the information verification contract;
and performing semantic recognition, segment extraction and classification on the verified content to generate an information verification result based on the false information.
3. A false information management method according to claim 2, wherein the block chain includes a first block data chain, and the storing the information to be managed into the block chain includes:
storing the information verification result into a memory of the verification node;
determining the time when the information verification result is obtained by the verification node as the current timestamp;
generating current block data according to the information checking result and the current timestamp;
and sending the current block data to a second node in the block chain so as to enable the second node in the block chain to add the current block data to a block data chain of the second node, wherein the second node is a node except the first node in the block chain.
4. A false information management method according to claim 2, wherein, while storing the information to be managed in the block chain, further comprising:
and storing the information verification result into a server of a retrieval application, wherein the server is a server outside the block chain.
5. A false information management method according to claim 2, wherein said generating verification information based on the information to be managed comprises:
determining public content and private content in the information verification result;
carrying out encryption operation on the private content to obtain encrypted private content;
generating signature information according to the encrypted private content and the public content;
generating the verification information according to the signature information, the public content and the encrypted private content;
the storing the information to be managed into the block chain includes:
storing the public content and the encrypted private content into the blockchain.
6. A false information management method as claimed in claim 1, wherein the block chain includes a second block data chain, the first node may include a proving node, the information to be managed includes information proving contract information, and the obtaining the information to be managed based on the false information includes:
acquiring a verification request uploaded by the terminal aiming at the false information;
performing semantic understanding on the checking request, and performing keyword extraction and classification on the false information to obtain an information checking contract;
the storing the information to be managed into the block chain includes:
storing the information verification contract into a second blockdatachain of the blockchain.
7. A false information management method according to claim 5, wherein the block chain includes a third block data chain, the information to be managed further includes current information verification event information, the acquiring the information to be managed based on the false information further includes:
acquiring current information checking event information according to the information checking contract and the current block data in the block chain;
the storing the information to be managed into the block chain includes:
and storing the current checking event information into a third block data chain of the block chain.
8. A false information management method according to claim 6, wherein the blockchain includes a fourth blockchain, the information verification contract includes a payment trigger condition, the information to be managed further includes payment transaction information, the obtaining the information to be managed based on the false information further includes:
when the current information checking event information meets the payment triggering condition, triggering to carry out payment transaction to obtain payment transaction information;
the storing the information to be managed into the block chain includes:
storing the payment transaction information into a fourth blockchain of the blockchain.
9. A false information management method according to claim 1, wherein the consensus algorithm based on the blockchain for nodes in the blockchain to agree on the information to be managed comprises:
acquiring first information to be managed in the first node, and sending the first information to be managed to a second node in the block chain;
receiving second information to be managed sent by a second node in the block chain;
and comparing the second information to be managed with the first information to be managed, and determining contract information which is consistent with the contract information in the first information to be managed from the second information to be managed as the information to be managed after the consensus is achieved.
10. A method for managing false information, which is applied to a second node in a blockchain, wherein the second node is any node on the blockchain, and the method comprises the following steps:
acquiring an information acquisition request sent by a terminal, wherein the information acquisition request carries attribute information of target information, and the target information is information required to be acquired by the information acquisition request;
determining a block data chain in which the target information is located from the block chain according to the attribute information;
acquiring block data in the block data chain based on the information acquisition request, wherein the block data comprises information to be managed based on the false information;
and generating push information according to the information to be managed, and returning the push information to the terminal.
11. A false information management method according to claim 10, wherein the information to be managed includes an information verification result, and the information acquisition request includes a search word;
the acquiring block data in the block data chain based on the information acquisition request includes:
acquiring an information verification result corresponding to the search term from a server based on the information acquisition request, wherein the server is a server outside the block chain;
generating signature information according to the information verification result;
acquiring block data corresponding to the signature information in the block data chain;
according to the signature information, verifying the block data;
and when the check is passed, using the block data as the result of the information acquisition request.
12. A false information management method according to claim 10, wherein the information to be managed includes retrieval request information and certification information, and the generating push information based on the information to be managed includes:
acquiring label information and category information of the information to be managed;
and counting the label information and the category information to obtain an information management state in a preset time period.
13. A false information management method according to claim 10, wherein the second node comprises a subscription node, and the obtaining block data in the block data chain based on the information obtaining request comprises:
and acquiring current block data in the block data chain.
14. A false information management method according to claim 13, wherein the generating push information according to the information to be managed comprises:
acquiring information to be managed from the current block data;
extracting category information and label information in the information to be managed;
acquiring the subscription state of the information to be managed according to the category information, the label information and preset subscription information;
and when the subscription state determines that the information to be managed is the subscription content of the terminal, acquiring verification content from the information to be managed as push information.
15. A false information management apparatus, wherein a first node integrated in a blockchain, the first node being any node on the blockchain, comprises:
an acquisition unit configured to acquire information to be managed based on the false information;
the generating unit is used for generating verification information according to the information to be managed, wherein the verification information comprises the information to be managed and signature information of the first node;
and the storage unit is used for storing the information to be managed into the block chain based on the verification information and enabling the nodes in the block chain to achieve consensus based on the information to be managed based on the consensus algorithm of the block chain.
16. A false information management apparatus, wherein a second node integrated in a blockchain, the second node being any node on the blockchain, comprises:
the terminal comprises a request acquisition unit, a request processing unit and a processing unit, wherein the request acquisition unit is used for acquiring an information acquisition request sent by the terminal, and the information acquisition request carries attribute information of target information, wherein the target information is information required to be acquired by the information acquisition request;
a determining unit, configured to determine, according to the attribute information, a block data chain in which the target information is located from the block chain;
a data obtaining unit, configured to obtain, based on the information obtaining request, block data in the block data chain, where the block data includes information to be managed based on the false information;
and the pushing unit is used for generating pushing information according to the information to be managed and returning the pushing information to the terminal.
CN202010077802.8A 2020-01-31 2020-01-31 False information management method, false information management device and storage medium Active CN111291394B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010077802.8A CN111291394B (en) 2020-01-31 2020-01-31 False information management method, false information management device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010077802.8A CN111291394B (en) 2020-01-31 2020-01-31 False information management method, false information management device and storage medium

Publications (2)

Publication Number Publication Date
CN111291394A true CN111291394A (en) 2020-06-16
CN111291394B CN111291394B (en) 2021-03-02

Family

ID=71022447

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010077802.8A Active CN111291394B (en) 2020-01-31 2020-01-31 False information management method, false information management device and storage medium

Country Status (1)

Country Link
CN (1) CN111291394B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111800422A (en) * 2020-07-06 2020-10-20 中国人民公安大学 Intervention method and device of distortion information and electronic equipment
CN112818171A (en) * 2020-09-02 2021-05-18 腾讯科技(深圳)有限公司 Video prompt information pushing method and device, computer equipment and storage medium
CN113626717A (en) * 2021-09-16 2021-11-09 平安国际智慧城市科技股份有限公司 Public opinion monitoring method and device, electronic equipment and storage medium
CN114692098A (en) * 2022-06-01 2022-07-01 中国海洋大学 Intelligent software behavior control method based on block chain and federal learning
TWI808015B (en) * 2022-09-30 2023-07-01 大數據股份有限公司 System and method for judging operation authenticity of network account and system and method for disclosing real comments

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20000001211U (en) * 1998-06-23 2000-01-25 정한성 Portable gas warmer
CN109102358A (en) * 2018-06-27 2018-12-28 深圳市元征科技股份有限公司 A kind of Information Authentication method, server and storage medium
CN109327488A (en) * 2017-07-31 2019-02-12 腾讯科技(深圳)有限公司 Network information push method, device and server
CN110083827A (en) * 2019-03-28 2019-08-02 无锡天脉聚源传媒科技有限公司 Deceptive information discrimination method, system and storage medium based on machine learning
CN110705998A (en) * 2019-09-02 2020-01-17 深圳壹账通智能科技有限公司 Block chain based information auditing method and device, electronic equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20000001211U (en) * 1998-06-23 2000-01-25 정한성 Portable gas warmer
CN109327488A (en) * 2017-07-31 2019-02-12 腾讯科技(深圳)有限公司 Network information push method, device and server
CN109102358A (en) * 2018-06-27 2018-12-28 深圳市元征科技股份有限公司 A kind of Information Authentication method, server and storage medium
CN110083827A (en) * 2019-03-28 2019-08-02 无锡天脉聚源传媒科技有限公司 Deceptive information discrimination method, system and storage medium based on machine learning
CN110705998A (en) * 2019-09-02 2020-01-17 深圳壹账通智能科技有限公司 Block chain based information auditing method and device, electronic equipment and storage medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111800422A (en) * 2020-07-06 2020-10-20 中国人民公安大学 Intervention method and device of distortion information and electronic equipment
CN111800422B (en) * 2020-07-06 2022-05-17 中国人民公安大学 Intervention method and device of distortion information and electronic equipment
CN112818171A (en) * 2020-09-02 2021-05-18 腾讯科技(深圳)有限公司 Video prompt information pushing method and device, computer equipment and storage medium
CN113626717A (en) * 2021-09-16 2021-11-09 平安国际智慧城市科技股份有限公司 Public opinion monitoring method and device, electronic equipment and storage medium
CN114692098A (en) * 2022-06-01 2022-07-01 中国海洋大学 Intelligent software behavior control method based on block chain and federal learning
TWI808015B (en) * 2022-09-30 2023-07-01 大數據股份有限公司 System and method for judging operation authenticity of network account and system and method for disclosing real comments

Also Published As

Publication number Publication date
CN111291394B (en) 2021-03-02

Similar Documents

Publication Publication Date Title
CN113711536B (en) Extracting data from a blockchain network
WO2022042301A1 (en) Data processing method and apparatus, smart device and storage medium
Ocheja et al. Managing lifelong learning records through blockchain
US20200145223A1 (en) System and method for blockchain-based notification
CN109450910B (en) Data sharing method based on block chain, data sharing network and electronic equipment
CN108769751B (en) Network audio-visual management support system based on intelligent contract
TWI764037B (en) Interaction method and system across blockchain, computer equipment and storage medium
US10356094B2 (en) Uniqueness and auditing of a data resource through an immutable record of transactions in a hash history
CN111291394B (en) False information management method, false information management device and storage medium
US11741083B2 (en) Cross-shard private atomic commit
KR20220044306A (en) Partially-aligned blockchain
CN114329290B (en) Capability open platform and authorized access method thereof
CN113792318A (en) Data authorization method and device, computer readable storage medium and computer equipment
Abadi et al. Anylog: a grand unification of the internet of things
Daraghmi et al. A Blockchain‐Based Editorial Management System
Gao et al. BFR‐SE: A Blockchain‐Based Fair and Reliable Searchable Encryption Scheme for IoT with Fine‐Grained Access Control in Cloud Environment
CN111506661B (en) Content access management method, device and storage medium
CN116583833A (en) Self-auditing blockchain
He et al. DIV-SC: A data integrity verification scheme for centralized database using smart contract
US20090210423A1 (en) Methods and systems for maintaining personal data trusts
CN113011960A (en) Block chain-based data access method, device, medium and electronic equipment
Poornima Devi et al. Secure data management using IPFs and Ethereum
CN111062497A (en) Property management method, platform and storage medium based on block chain network
Bellini et al. Exploiting P2P scalability for grant authorization in digital rights management solutions
US20230208640A1 (en) Selective audit process for privacy-preserving blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40024730

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant