CN111444531A - Privacy data protection system based on block chain and implementation method - Google Patents

Privacy data protection system based on block chain and implementation method Download PDF

Info

Publication number
CN111444531A
CN111444531A CN202010099209.3A CN202010099209A CN111444531A CN 111444531 A CN111444531 A CN 111444531A CN 202010099209 A CN202010099209 A CN 202010099209A CN 111444531 A CN111444531 A CN 111444531A
Authority
CN
China
Prior art keywords
user
data
privacy
key
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010099209.3A
Other languages
Chinese (zh)
Inventor
王剑
张辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Rongzer Information Technology Co Ltd
Original Assignee
Jiangsu Rongzer Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Rongzer Information Technology Co Ltd filed Critical Jiangsu Rongzer Information Technology Co Ltd
Priority to CN202010099209.3A priority Critical patent/CN111444531A/en
Publication of CN111444531A publication Critical patent/CN111444531A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a privacy data protection system based on a block chain, which comprises: the user module is used for storing the ID and the set key when the user registers on the storage node; the privacy database is used for storing privacy data added when the user registers or uses the data and updating related data in real time according to the change of the user; the classification management module is matched with the privacy database, classifies and stores the privacy data of the user, and encrypts various privacy data by a hierarchical encryption method based on attributes; the supervision module is connected with the user module and the privacy database and is provided with a communication module, a contact way is reserved when a user registers, and when the system is logged in, inquired or modified, the communication module sends related operations to the user through the reserved contact way, so that the safety of privacy data is ensured, and the data is prevented from being maliciously tampered.

Description

Privacy data protection system based on block chain and implementation method
Technical Field
The invention relates to the technical field of block chains, in particular to a privacy data protection system based on a block chain and an implementation method.
Background
With the rapid development of internet technology, the number of APPs and the number of various communities are increasing, a user often needs to register an account to use the APPs, and the user often needs to fill in information related to user privacy, such as a mobile phone number, an identification number, a birth date and the like when registering the account.
As the number of registered accounts of the user increases, more and more information related to personal privacy is filled in, which means that more and more ways for the user to reveal personal privacy data are provided.
Disclosure of Invention
The invention aims to provide a block chain-based private data protection system and an implementation method thereof, which can effectively prevent data leakage, have high safety and avoid malicious tampering of data.
The invention provides the following technical scheme:
a privacy data protection system and an implementation method based on a block chain comprise the following steps:
the user module is used for storing the ID and the set key when the user registers on the storage node, comparing the ID and the key filled by the user when the user logs in the system with the ID and the corresponding key on the storage node respectively when the user logs in the system, and if the comparison is consistent, the login is successful;
the privacy database is used for storing privacy data added when the user registers or uses the data and updating related data in real time according to the change of the user;
the classification management module is matched with the privacy database, classifies and stores the privacy data of the user, and encrypts various privacy data by a hierarchical encryption method based on attributes;
and the supervision module is connected with the user module and the privacy database and is provided with a communication module, a contact way is reserved when a user registers, and when the system is logged in, inquired or modified, the communication module sends related operation to the user through the reserved contact way.
Preferably, the classification management module divides the private data into a low part, a medium part and a high part according to the security level, and each type of private data is provided with a corresponding key and authority.
Preferably, the new user registers to obtain the unique identification ID and sets a login key corresponding to the unique identification ID, and the user module is configured to store the unique identification ID and the login key corresponding to the unique identification ID, so as to call and compare the unique identification ID and the login key during login.
Preferably, the reserved contact way comprises a mobile phone number and a social account number, and when the system is logged in, inquired or modified, the supervision module sends the relevant operation details to the specified mobile phone number or social account number through a short message or a message.
Preferably, the classification management module performs security level classification according to the user's own will.
Preferably, the privacy data includes an identity card, a mobile phone number, a home address, a mailbox account and personal information.
A realization method of a privacy data protection system based on a block chain comprises the following steps:
s1, a new user registers to obtain a unique identity ID and sets a login key corresponding to the unique identity ID when logging in, and a user module stores the ID and the login key on a storage node;
s2, when the user logs in the system, comparing the ID and the key filled in when the user logs in the system with the ID on the storage node and the corresponding key respectively, and if the comparison is consistent, the login is successful;
s3, synchronizing the newly added or modified privacy data of the user during registration or use to a privacy database;
s4, the privacy database divides the privacy data of the user into a low part, a middle part and a high part according to the security level and the intention of the user, each type of privacy data is provided with a corresponding key and authority, and the user checks and modifies the data through the corresponding key;
and S5, when the system has login, inquiry or modification operation, the supervision module sends the relevant operation details to a specified mobile phone number or social account number through short messages or messages.
The invention has the beneficial effects that: according to the invention, data are encrypted hierarchically according to the security level, so that data leakage is effectively prevented, and the access rights of different visitors are indirectly limited; when the system has login, inquiry or modification operation, the communication module sends related operation to the user through the reserved contact way, so that a registrant can know the condition of the account number being checked in real time, the safety is high, and malicious data tampering is avoided.
Detailed Description
A block chain based private data protection system comprising:
(1) the user module is used for storing the ID and the set key when the user registers on the storage node, comparing the ID and the key filled by the user when the user logs in the system with the ID and the corresponding key on the storage node respectively when the user logs in the system, and if the comparison is consistent, the login is successful;
specifically, the new user registers to obtain the unique identification ID and sets a login key corresponding to the unique identification ID, and the user module is used for storing the unique identification ID and setting the login key corresponding to the unique identification ID for calling and comparing during login.
(2) And the privacy database is used for storing privacy data added when the user registers or uses the data, updating related data in real time according to the change of the user and ensuring the synchronization of the data.
(3) The classification management module is matched with the privacy database, classifies and stores the privacy data of the user, and encrypts various privacy data by a hierarchical encryption method based on attributes;
specifically, the classification management module divides the private data into a low part, a middle part and a high part according to the security level, the classification management module classifies the security level according to the self intention of the user, and each type of private data is provided with a corresponding secret key and authority;
data are encrypted according to the security level hierarchy, data leakage is effectively prevented, and access rights of different visitors are indirectly limited.
(4) The supervision module is connected with the user module and the privacy database and is provided with a communication module, a contact way is reserved when a user registers, and when the system is logged in, inquired or modified, the communication module sends related operation to the user through the reserved contact way;
when the system is logged in, inquired or modified, the supervision module sends related operation details to the specified mobile phone number or social account through a short message or a message, so that a registrant can know the condition of checking the account in real time, the safety is high, and malicious data tampering is avoided.
Specifically, the private data includes an identification card, a mobile phone number, a home address, a mailbox account and personal information.
A realization method of a privacy data protection system based on a block chain comprises the following steps:
s1, a new user registers to obtain a unique identity ID and sets a login key corresponding to the unique identity ID when logging in, and the user module stores the ID and the login key on a storage node;
s2, when the user logs in the system, the ID and the key filled by the user when logging in the system are respectively compared with the ID on the storage node and the corresponding key, and if the comparison is consistent, the login is successful;
s3, synchronizing the newly added or modified privacy data of the user during registration or use to a privacy database;
s4, the privacy database divides the privacy data of the user into three parts, namely a low part, a middle part and a high part according to the security level and the intention of the user, each type of privacy data is provided with a corresponding key and authority, and the user checks and modifies the data through the corresponding key;
and S5, when the system has login, inquiry or modification operation, the supervision module sends the relevant operation details to a specified mobile phone number or social account number through short messages or messages.
Although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. A block chain based privacy data protection system, comprising:
the user module is used for storing the ID and the set key when the user registers on the storage node, comparing the ID and the key filled by the user when the user logs in the system with the ID and the corresponding key on the storage node respectively when the user logs in the system, and if the comparison is consistent, the login is successful;
the privacy database is used for storing privacy data added when the user registers or uses the data and updating related data in real time according to the change of the user;
the classification management module is matched with the privacy database, classifies and stores the privacy data of the user, and encrypts various privacy data by a hierarchical encryption method based on attributes;
and the supervision module is connected with the user module and the privacy database and is provided with a communication module, a contact way is reserved when a user registers, and when the system is logged in, inquired or modified, the communication module sends related operation to the user through the reserved contact way.
2. The system for protecting private data based on a blockchain according to claim 1, wherein the classification management module divides the private data into a low part, a medium part and a high part according to the security level, and each type of private data is provided with a corresponding key and authority.
3. The system according to claim 1, wherein a new user registers to obtain a unique ID and sets a corresponding login key, and the user module is configured to store the unique ID and the corresponding login key for comparison during login.
4. The block chain-based private data protection system according to claim 1, wherein the reserved contact means includes a mobile phone number and a social account number, and when the system performs login, query or modification operations, the supervision module sends the relevant operation details to the specified mobile phone number or social account number through a short message or a message.
5. The system for protecting private data based on blockchain according to claim 1, wherein the classification management module performs security level classification according to the user's own intention.
6. The system according to claim 1, wherein the private data includes an identification card, a mobile phone number, a home address, a mailbox account, and personal information.
7. A method for implementing the block chain based privacy data protection system according to claim 1, comprising the steps of:
s1, a new user registers to obtain a unique identity ID and sets a login key corresponding to the unique identity ID when logging in, and a user module stores the ID and the login key on a storage node;
s2, when the user logs in the system, comparing the ID and the key filled in when the user logs in the system with the ID on the storage node and the corresponding key respectively, and if the comparison is consistent, the login is successful;
s3, synchronizing the newly added or modified privacy data of the user during registration or use to a privacy database;
s4, the privacy database divides the privacy data of the user into a low part, a middle part and a high part according to the security level and the intention of the user, each type of privacy data is provided with a corresponding key and authority, and the user checks and modifies the data through the corresponding key;
and S5, when the system has login, inquiry or modification operation, the supervision module sends the relevant operation details to a specified mobile phone number or social account number through short messages or messages.
CN202010099209.3A 2020-02-18 2020-02-18 Privacy data protection system based on block chain and implementation method Withdrawn CN111444531A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010099209.3A CN111444531A (en) 2020-02-18 2020-02-18 Privacy data protection system based on block chain and implementation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010099209.3A CN111444531A (en) 2020-02-18 2020-02-18 Privacy data protection system based on block chain and implementation method

Publications (1)

Publication Number Publication Date
CN111444531A true CN111444531A (en) 2020-07-24

Family

ID=71627084

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010099209.3A Withdrawn CN111444531A (en) 2020-02-18 2020-02-18 Privacy data protection system based on block chain and implementation method

Country Status (1)

Country Link
CN (1) CN111444531A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364372A (en) * 2020-10-27 2021-02-12 重庆大学 Privacy protection method with supervision matrix completion
CN113111364A (en) * 2021-04-12 2021-07-13 浙江永旗区块链科技有限公司 Block chain data privacy protection system and protection method thereof
CN113572790A (en) * 2021-09-18 2021-10-29 深圳时空云科技有限公司 Distributed processing method and device for private information
CN115189966A (en) * 2022-09-06 2022-10-14 江苏荣泽信息科技股份有限公司 Block chain private data encryption and decryption service system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364372A (en) * 2020-10-27 2021-02-12 重庆大学 Privacy protection method with supervision matrix completion
CN113111364A (en) * 2021-04-12 2021-07-13 浙江永旗区块链科技有限公司 Block chain data privacy protection system and protection method thereof
CN113572790A (en) * 2021-09-18 2021-10-29 深圳时空云科技有限公司 Distributed processing method and device for private information
CN115189966A (en) * 2022-09-06 2022-10-14 江苏荣泽信息科技股份有限公司 Block chain private data encryption and decryption service system
CN115189966B (en) * 2022-09-06 2022-12-06 江苏荣泽信息科技股份有限公司 Block chain private data encryption and decryption service system

Similar Documents

Publication Publication Date Title
CN111444531A (en) Privacy data protection system based on block chain and implementation method
US11552935B2 (en) Distributed key secret for rewritable blockchain
CN109918878B (en) Industrial Internet of things equipment identity authentication and safe interaction method based on block chain
CN109286497B (en) Anonymous voting and multi-condition vote counting method based on block chain
CN108564182B (en) Equipment full life cycle management system and method based on block chain technology
CN1142700C (en) Finding copied SIM cards
CN107181765A (en) Network digital identity identifying method based on block chain technology
CN101959183B (en) Mobile user identification code IMSI protection method based on pseudonym
KR100696316B1 (en) Method and apparatus for managing individual information
CN108881474A (en) A kind of internet of things data cascade protection framework based on block chain
CN106789090A (en) Public key infrastructure system and semi-random participating certificate endorsement method based on block chain
CN1395776A (en) Method for issuing an electronic identity
CN1799018A (en) Securing access to an application service based on a proximity token
CN112685790B (en) Block chain data security and privacy protection method
CN101847199A (en) Security authentication method for radio frequency recognition system
CN110309663B (en) Privacy authentication method and system based on block chain
CN104798083A (en) Method and system for verifying an access request
CN113051605A (en) Individual privacy information use management system and method based on block chain
CN112712372A (en) Alliance chain cross-chain system and information calling method
EP4115583A1 (en) Identifying trusted service set identifiers for wireless networks t
CN106027237B (en) Cipher key matrix safety certifying method based on group in a kind of RFID system
CN114969786A (en) Block chain-based insurance function data processing method, node and system
CN110634072A (en) Block chain transaction system based on multiple tags and hardware encryption and operation mechanism thereof
CN115866586A (en) Intelligent security authentication and identification system based on big data
EP1173950A1 (en) Method for safe communications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200724