CN111523895A - Data delay publishing method, device and storage medium - Google Patents

Data delay publishing method, device and storage medium Download PDF

Info

Publication number
CN111523895A
CN111523895A CN202010373082.XA CN202010373082A CN111523895A CN 111523895 A CN111523895 A CN 111523895A CN 202010373082 A CN202010373082 A CN 202010373082A CN 111523895 A CN111523895 A CN 111523895A
Authority
CN
China
Prior art keywords
block
transaction
publishing
delayed
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010373082.XA
Other languages
Chinese (zh)
Inventor
马登极
王志文
吴思进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN202010373082.XA priority Critical patent/CN111523895A/en
Publication of CN111523895A publication Critical patent/CN111523895A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a data delay publishing method, equipment and a storage medium, which relate to the technical field of block chains and the like, and the method comprises the following steps: receiving a first delayed publishing original transaction, and storing the first delayed publishing original transaction in a transaction pool; generating a first delayed publishing encrypted transaction according to the first delayed publishing original transaction when the first delayed publishing original transaction can be packed into a first block with a first block height; and replacing the first delayed publishing original transaction with the first delayed publishing encrypted transaction, packaging the first delayed publishing encrypted transaction into a first block, and recording the first ciphertext and the first delay information to the alliance chain when the first delayed publishing encrypted transaction is executed. The method and the device can achieve the effect of automatically delaying data publication.

Description

Data delay publishing method, device and storage medium
Technical Field
The application relates to the technical field of alliance chains, in particular to a data delay publishing method, data delay publishing equipment and a data delay publishing storage medium.
Background
The delayed public of some information in society has certain requirements, such as decryption of detailed contents of some thesis, and some commercial information can firstly publish some abstracts to attract the requirements of consumers, such as obtaining the detailed information, paying or waiting for a certain time and then decrypting freely as a public purpose; the existing delayed publishing method is to encrypt the information to be delayed published to generate encrypted information, break up the encrypted information, record the broken encrypted information to a block chain step by step after a period of time, and collect the broken encrypted information and decrypt and restore the information by a user. In the mechanism, the information is restored seriously by manual decryption, and automatic decryption cannot be realized.
Disclosure of Invention
In view of the above-mentioned drawbacks and deficiencies of the prior art, it is desirable to provide a data delay publishing method, apparatus, and storage medium that automatically delays publishing information.
In a first aspect, the present invention provides a data delay publishing method, in which alliance link nodes sequentially generate blocks according to a fixed packing sequence; each block comprises a key parameter of the current block, and the key parameter is generated by the coalition link points according to the held private key and the block height of the corresponding block; the method is applicable to a alliance link node, and comprises the following steps:
receiving a first delayed publishing original transaction, and storing the first delayed publishing original transaction in a transaction pool; the first delayed publishing original transaction comprises a first original text and first delayed information;
generating a first deferred publishing encrypted transaction according to the first deferred publishing original transaction when the first deferred publishing original transaction can be packed into a first block with a first block height:
determining a first block height interval according to the first block height and the first delay information; wherein, the maximum block height in the first block height interval is greater than the current height of the alliance chain;
respectively acquiring key parameters of each second block from the alliance link nodes of each second block in the height interval of the packed first block according to the packing sequence;
generating a first secret key according to the packaging sequence, each acquired secret key parameter and a preset secret key generation rule;
symmetrically encrypting the first original text according to the first secret key to generate a first ciphertext, and generating a first delayed publishing encryption transaction according to the first ciphertext and the first delayed information;
replacing the first delayed publishing original transaction with the first delayed publishing encrypted transaction, packaging the first delayed publishing encrypted transaction into a first block, and recording a first ciphertext and first delay information to a alliance chain when the first delayed publishing encrypted transaction is executed;
the key parameter in each block in the first block height interval is used for restoring the first key by the user side of each user, and the first delayed publishing encryption transaction is decrypted according to the restored first key to obtain the first original text.
In a second aspect, the present invention provides a data delay publishing method, in which alliance link nodes sequentially generate blocks according to a fixed packing sequence; each block comprises a key parameter of the current block, and the key parameter is generated by the coalition link points according to the held private key and the block height of the corresponding block; the method is applicable to a federation link node, and comprises the following steps:
receiving a first data set sent by a first client of a first user; the first data set comprises a first original text and a first block height interval, and the maximum block height in the first block height interval is greater than the current height of the alliance chain;
respectively acquiring key parameters of each first block from the alliance link nodes of each first block in the height interval of the packed first blocks according to the packing sequence;
generating a first secret key according to the packaging sequence, each acquired secret key parameter and a preset secret key generation rule;
symmetrically encrypting the first original text according to the first secret key to generate a first ciphertext, generating a first delayed publishing encryption transaction according to the first ciphertext and the first block height interval, and storing the first delayed publishing encryption transaction in a transaction pool;
the key parameter in each block in the first block height interval is used for restoring the first key by the user side of each user, and the first delayed publishing encryption transaction is decrypted according to the restored first key to obtain the first original text.
In a third aspect, the present invention also provides an apparatus comprising one or more processors and a memory, wherein the memory contains instructions executable by the one or more processors to cause the one or more processors to perform a data delay publishing method provided according to embodiments of the present invention.
In a fourth aspect, the present invention further provides a storage medium storing a computer program, where the computer program makes a computer execute the data delay publishing method provided in accordance with the embodiments of the present invention.
According to the data delay publishing method, the data delay publishing device and the data delay publishing storage medium provided by the embodiments of the invention, the first delay publishing original transaction is received and stored in the transaction pool; generating a first delayed publishing encrypted transaction according to the first delayed publishing original transaction when the first delayed publishing original transaction can be packed into a first block with a first block height; and replacing the first delayed publishing original transaction with the first delayed publishing encrypted transaction, packaging the first delayed publishing encrypted transaction into a first block, and recording the first ciphertext and the first delay information to a alliance chain when the first delayed publishing encrypted transaction is executed, so as to automatically delay publishing data.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of a data delay publishing method according to an embodiment of the present invention.
Fig. 2 is a flowchart of another data delay publishing method according to an embodiment of the present invention.
Fig. 3 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a data delay publishing method according to an embodiment of the present invention. As shown in fig. 1, in this embodiment, the present invention provides a data delay publishing method, where a federation link node sequentially generates blocks according to a fixed packing order; each block comprises a key parameter of the current block, and the key parameter is generated by the coalition link points according to the held private key and the block height of the corresponding block; the method is applicable to a alliance link node, and comprises the following steps:
s12: receiving a first delayed publishing original transaction, and storing the first delayed publishing original transaction in a transaction pool; the first delayed publishing original transaction comprises a first original text and first delayed information;
s14: generating a first deferred publishing encrypted transaction according to the first deferred publishing original transaction when the first deferred publishing original transaction can be packed into a first block with a first block height:
determining a first block height interval according to the first block height and the first delay information; wherein, the maximum block height in the first block height interval is greater than the current height of the alliance chain;
respectively acquiring key parameters of each second block from the alliance link nodes of each second block in the height interval of the packed first block according to the packing sequence;
generating a first secret key according to the packaging sequence, each acquired secret key parameter and a preset secret key generation rule;
symmetrically encrypting the first original text according to the first secret key to generate a first ciphertext, and generating a first delayed publishing encryption transaction according to the first ciphertext and the first delayed information;
s16: replacing the first delayed publishing original transaction with the first delayed publishing encrypted transaction, packaging the first delayed publishing encrypted transaction into a first block, and recording a first ciphertext and first delay information to a alliance chain when the first delayed publishing encrypted transaction is executed;
the key parameter in each block in the first block height interval is used for restoring the first key by the user side of each user, and the first delayed publishing encryption transaction is decrypted according to the restored first key to obtain the first original text.
Specifically, the first delay information is taken as a first offset height; the key parameter calculation method comprises the following steps: the coalition link points are connected in series according to the held private key and the block height of the corresponding block to obtain a first character string, and the first character string is subjected to Hash operation to obtain a secret key parameter; the pre-configured key generation rule is that each obtained key parameter is connected in series according to a packing sequence to generate a first key as an example;
assuming that a union chain has 3 nodes A, B, C in common, and blocks are packed in turn in a fixed packing sequence of A > > B > > C (namely A packing (block (1), block (4) and block (7) … …), B packing (block (2), block (5) and block (8) … …) and C packing (block (3), block (6) and block (9) … …)); the first block height is 100, the first offset height is 1000;
assume that the current node is a:
step S12 is executed, and the original transaction tx1_ ori is received and published in a delayed mode;
tx1_ ori includes the original text and offset height 1000;
it should be noted that tx1_ ori may be generated by the client of the user and then sent to a directly, or may be broadcast to a by other federation link nodes;
and A, executing a step S14, and generating a delayed publishing encrypted transaction tx1_ enc according to tx1_ ori when tx1_ ori can be packaged into block (100):
the method comprises the following specific steps:
a, determining a block height interval [100,1100] according to 100 and 1000;
a, respectively obtaining key parameters of each second block from the alliance chain nodes of each block in the package [100,1100] according to the packaging sequence; that is, a generates a key parameter (hash (pri _ a +100), hereinafter abbreviated as PA100) of block (100), a key parameter PA103 of block (103), a key parameter PA106 … … of block (106), and a key parameter PA1099 of block (1099); a obtains a key parameter PB101 of block (101), a key parameter PB104 of block (104) and a key parameter PB1100 of … … block (1100) from B; a obtains a key parameter PC102 of block (102), a key parameter PC105 of block (105), and a key parameter PC1098 of … … block (1098) from C;
since the preconfigured key generation rule is to concatenate each obtained key parameter according to the packing order to generate the first secret key, a generates a key according to the packing order, each obtained key parameter, and the preconfigured key generation rule (pwd ═ PA100+ PB101+ PC102+ … … PC1098+ PA1099+ PB 1100);
a symmetrically encrypting the original text according to pwd to generate a ciphertext, and generating a delayed publishing encrypted transaction tx1_ enc according to the ciphertext and 1000;
step S16 is executed, tx1_ enc replaces tx1_ ori, tx1_ enc is packaged into block (100), and ciphertext sum 1000 is recorded on the federation chain when tx1_ enc is executed;
when A generates a block (100), storing the PA100 into the block (100); it should be noted that the key parameter of each block may be stored according to actual requirements, for example, the key parameter may be stored in the mine excavation transaction of the corresponding block (i.e., the mine excavation transaction of a storing PA100 into block (100)), or the key parameter may be stored in the block header of the corresponding block (i.e., a storing PA100 into block header (100)).
Wherein, the key parameter in each block of [100,1100] is used for restoring pwd by the user end of each user, and decrypting tx1_ enc according to pwd to obtain the original text.
In further embodiments, the first delay information may be configured as a specified second block height according to actual requirements, for example, when the second block height specified in tx1_ ori is 1200, a determines a block height interval [100,1200] according to 100 and 1200; and A symmetrically encrypts the original text according to pwd to generate a ciphertext, and generates a first delayed publishing encrypted transaction tx1_ enc according to the ciphertext and 1200, so that the same technical effect can be realized.
In further embodiments, the method for calculating the key parameter may be further configured to: the coalition link points are connected in series according to the held private key and the block height of the corresponding block to obtain a first character string, the first character string is subjected to Hash operation to obtain a second character string, and the second character string is subjected to Hash operation to obtain a key parameter, so that the same technical effect can be realized.
In further embodiments, the preconfigured key generation rule may be further configured according to actual requirements as: the obtained key parameters are connected in series according to the reverse order of the packing order to generate the first secret key, so that the same technical effect can be achieved.
In more embodiments, the number of the federation link nodes may also be configured according to actual needs, the fixed packing order may also be configured according to actual needs (in the above-described embodiment, it may also be configured that a > > C > > B packs out blocks in turn), and the offset height may also be configured to other values according to actual needs, so that the same technical effect may be achieved.
In the above embodiment, due to the unpredictability of the private key of the federation link point, before the federation link point generates a block and publishes a key parameter, a user cannot know the key parameter of a future block, and cannot recover the key, and cannot decrypt a ciphertext to obtain an original text through the recovered key; the federation chain nodes do not need to additionally maintain a database of key parameters, and even if the private keys of part of the federation chain nodes are known, the user cannot restore the keys. The above-described embodiments implement automatic delayed publishing of data.
Preferably, the determining the first block height interval according to the first block height and the first delay information includes:
determining a first block height interval according to the first block height and the second block height;
generating a first delayed publishing encryption transaction according to the first ciphertext and the first delay information comprises:
and generating a first delayed publishing encryption transaction according to the first ciphertext and the second block height.
The data delay publishing principle of the above embodiment can refer to the method shown in fig. 1, and is not described herein again.
Preferably, the determining the first block height interval according to the first block height and the first delay information includes:
determining a first block height interval according to the first block height and the first offset height;
generating a first delayed publishing encryption transaction according to the first ciphertext and the first delay information comprises:
a first delayed publication encryption transaction is generated based on the first ciphertext and the first offset height.
The data delay publishing principle of the above embodiment can refer to the method shown in fig. 1, and is not described herein again.
Preferably, the generating the first deferred publishing encrypted transaction according to the first ciphertext and the first deferred information comprises:
generating a first delayed publishing encrypted transaction according to the first ciphertext, a first transaction hash of the first delayed publishing original transaction and the first delay information;
recording the first ciphertext and the first delay information onto the federation chain when performing the first delayed publishing encryption transaction includes:
the first ciphertext, the first transaction hash, and the first latency information are recorded onto the federation chain when the first delayed publication encryption transaction is performed.
Fig. 2 is a flowchart of another data delay publishing method according to an embodiment of the present invention. As shown in fig. 2, in the present embodiment, the present invention provides a data delay publishing method, where alliance link nodes sequentially generate blocks according to a fixed packing order; each block comprises a key parameter of the current block, and the key parameter is generated by the coalition link points according to the held private key and the block height of the corresponding block; the method is applicable to a federation link node, and comprises the following steps:
s22: receiving a first data set sent by a first client of a first user; the first data set comprises a first original text and a first block height interval, and the maximum block height in the first block height interval is greater than the current height of the alliance chain;
s23: respectively acquiring key parameters of each first block from the alliance link nodes of each first block in the height interval of the packed first blocks according to the packing sequence;
s24: generating a first secret key according to the packaging sequence, each acquired secret key parameter and a preset secret key generation rule;
s25: symmetrically encrypting the first original text according to the first secret key to generate a first ciphertext, generating a first delayed publishing encryption transaction according to the first ciphertext and the first block height interval, and storing the first delayed publishing encryption transaction in a transaction pool;
the key parameter in each block in the first block height interval is used for restoring the first key by the user side of each user, and the first delayed publishing encryption transaction is decrypted according to the restored first key to obtain the first original text.
Specifically, the method for calculating the key parameter includes: the coalition link points are connected in series according to the held private key and the block height of the corresponding block to obtain a first character string, and the first character string is subjected to Hash operation to obtain a secret key parameter; the pre-configured key generation rule is that each obtained key parameter is connected in series according to a packing sequence to generate a first key as an example;
assuming that a union chain has 3 nodes D, E, F in common, and sequentially packaging blocks in a fixed packaging sequence D > > E > > F in turn (namely D packaging (block (1), block (4) and block (7) … …), E packaging (block (2), block (5) and block (8) … …) and F packaging (block (3), block (6) and block (9) … …)); the first block height interval is [100,1000 ];
assume that the current node is D:
the client of the user A sends a data set to the user D, wherein the data set comprises original texts and [100,1000 ];
step S22 is executed to receive the data set;
step S23 is executed, and the key parameter of each first block is respectively obtained from the alliance link node of each first block in the packed first block height interval according to the packing sequence; that is, D generates a key parameter (hash (pri _ D +100), hereinafter abbreviated as PD100) of block (100), a key parameter PD103 of block (103), a key parameter PD106 … … of block (106), and a key parameter PD1000 of block (1000); d, obtaining a key parameter PE101 of the block (101), and key parameters PE104 and … … of the block (104) and a key parameter PE998 of the block (998) from E; d, acquiring a key parameter PF102 of the block (102), and key parameters PF105 and PF999 of the key parameters PF105 and … … block (999) of the block (105) from F;
since the preconfigured key generation rule is to concatenate each obtained key parameter according to the packing order to generate the key, step S24 is executed to generate the key according to the packing order, each obtained key parameter, and the preconfigured key generation rule (pwd ═ PD100+ PE101+ PF102+ … … PE998+ PF999+ PD 1100));
step S25 is executed, the original text is symmetrically encrypted according to pwd' to generate a ciphertext, a delayed publishing encrypted transaction tx2_ enc is generated according to the ciphertext sum [100,1000], and tx2_ enc is stored in a transaction pool;
when tx2_ enc is packed into a block, the ciphertext sum [100,1000] is recorded onto the federation chain when tx2_ enc is executed.
Wherein, the key parameter in each block in [100,1000] is used for restoring pwd 'by the user end of each user, and the tx2_ enc is decrypted according to the restored pwd' to obtain the original text.
It should be noted that the key parameter of each block may be stored according to actual requirements, for example, the key parameter may be stored in the mine excavation transaction of the corresponding block, or the key parameter may be stored in the block header of the corresponding block.
It should be noted that, assuming that tx2_ enc is to be packed into block (400) by D, D may obtain corresponding key parameters from block (100) to block (399) directly, and then obtain the key parameters of [400,1000] from D, E, F according to the packing sequence.
In further embodiments, the method for calculating the key parameter may be further configured to: the coalition link points are connected in series according to the held private key and the block height of the corresponding block to obtain a first character string, the first character string is subjected to Hash operation to obtain a second character string, and the second character string is subjected to Hash operation to obtain a key parameter, so that the same technical effect can be realized.
In further embodiments, the preconfigured key generation rule may be further configured according to actual requirements as: the obtained key parameters are connected in series according to the reverse order of the packing order to generate the first secret key, so that the same technical effect can be achieved.
In more embodiments, the number of the federation link nodes may also be configured according to actual needs, and the fixed packing sequence may also be configured according to actual needs (in the above embodiment, for example, it may also be configured that D > > F > > E packs out blocks in turn), so that the same technical effect may be achieved.
The above-described embodiments implement automatic delayed publishing of data.
The above embodiment is different from the embodiment shown in fig. 1 in that in the embodiment shown in fig. 1, the delayed publishing encrypted transaction is generated according to a delayed publishing original transaction, the delayed publishing original transaction includes signature information of a user, and the embodiment shown in fig. 1 can prevent the delayed publishing original transaction from being false and is safer.
Fig. 3 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
As shown in fig. 3, as another aspect, the present application also provides an apparatus 300 including one or more Central Processing Units (CPUs) 301 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)302 or a program loaded from a storage section 308 into a Random Access Memory (RAM) 303. In the RAM303, various programs and data necessary for the operation of the apparatus 300 are also stored. The CPU301, ROM302, and RAM303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
The following components are connected to the I/O interface 305: an input portion 306 including a keyboard, a mouse, and the like; an output section 307 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 308 including a hard disk and the like; and a communication section 309 including a network interface card such as a LAN card, a modem, or the like. The communication section 309 performs communication processing via a network such as the internet. A drive 310 is also connected to the I/O interface 305 as needed. A removable medium 311 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 310 as necessary, so that a computer program read out therefrom is mounted into the storage section 308 as necessary.
In particular, according to an embodiment of the present disclosure, the method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing any of the methods described above. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 309, and/or installed from the removable medium 311.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the methods described in the present application.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each of the described units may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (7)

1. A data delay publishing method is characterized in that alliance link nodes sequentially generate blocks according to a fixed packing sequence; each block comprises a key parameter of the current block, and the key parameter is generated by a coalition link point according to the held private key and the block height of the corresponding block; the method is applicable to a federation link node, and comprises the following steps:
receiving a first delayed publishing original transaction, and storing the first delayed publishing original transaction in a transaction pool; the first delayed publishing original transaction comprises a first original text and first delayed information;
generating a first deferred publishing encrypted transaction according to the first deferred publishing original transaction when the first deferred publishing original transaction can be packed into a first block with a first block height:
determining a first block height interval according to the first block height and the first delay information; wherein the maximum block height within the first block height interval is greater than the alliance chain current height;
respectively obtaining key parameters of each second block from the alliance chain nodes of each second block in the height interval of the first block according to the packing sequence;
generating a first secret key according to the packaging sequence, each obtained secret key parameter and a preset secret key generation rule;
symmetrically encrypting the first original text according to the first secret key to generate a first ciphertext, and generating a first delayed publishing encryption transaction according to the first ciphertext and the first delayed information;
replacing the first delayed publishing original transaction with the first delayed publishing encrypted transaction, packaging the first delayed publishing encrypted transaction into the first block, and recording the first ciphertext and the first delay information to a alliance chain when executing the first delayed publishing encrypted transaction;
the key parameter in each block in the first block height interval is used for restoring a first key by the user side of each user, and the first delayed publishing encryption transaction is decrypted according to the restored first key to obtain the first original text.
2. The method of claim 1, wherein the first delay information is a specified second block height, and wherein determining a first block height interval based on the first block height and the first delay information comprises:
determining a first block height interval according to the first block height and the second block height;
the generating of the first delayed publishing encryption transaction according to the first ciphertext and the first delay information comprises:
and generating a first delayed publishing encryption transaction according to the first ciphertext and the second block height.
3. The method of claim 1, wherein the first delay information is a first offset height, and wherein determining a first block height interval according to the first block height and the first delay information comprises:
determining a first block height interval according to the first block height and the first offset height;
the generating of the first delayed publishing encryption transaction according to the first ciphertext and the first delay information comprises:
and generating a first delayed publishing encryption transaction according to the first ciphertext and the first offset height.
4. The method of any of claims 1-3, wherein generating a first deferred publication encrypted transaction based on the first ciphertext and the first delay information comprises:
generating a first delayed publishing encrypted transaction according to the first ciphertext, the first transaction hash of the first delayed publishing original transaction and the first delay information;
the recording the first ciphertext and the first delay information onto a federation chain when performing the first delayed publishing encryption transaction comprises:
recording the first ciphertext, the first transaction hash, and the first latency information onto a federation chain when the first delayed publication encryption transaction is performed.
5. A data delay publishing method is characterized in that alliance link nodes sequentially generate blocks according to a fixed packing sequence; each block comprises a key parameter of the current block, and the key parameter is generated by a coalition link point according to the held private key and the block height of the corresponding block; the method is applicable to a federation link node, and comprises the following steps:
receiving a first data set sent by a first client of a first user; wherein the first set of data comprises a first textual context and a first block height interval, a maximum block height within the first block height interval being greater than a league link current height;
respectively obtaining key parameters of each first block from a alliance chain node packing each first block in the first block height interval according to the packing sequence;
generating a first secret key according to the packaging sequence, each obtained secret key parameter and a preset secret key generation rule;
symmetrically encrypting the first original text according to the first secret key to generate a first ciphertext, generating a first delayed publishing encryption transaction according to the first ciphertext and the first block height interval, and storing the first delayed publishing encryption transaction in a transaction pool;
the key parameter in each block in the first block height interval is used for restoring a first key by the user side of each user, and the first delayed publishing encryption transaction is decrypted according to the restored first key to obtain the first original text.
6. An apparatus, characterized in that the apparatus comprises:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-5.
7. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-5.
CN202010373082.XA 2020-05-06 2020-05-06 Data delay publishing method, device and storage medium Pending CN111523895A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010373082.XA CN111523895A (en) 2020-05-06 2020-05-06 Data delay publishing method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010373082.XA CN111523895A (en) 2020-05-06 2020-05-06 Data delay publishing method, device and storage medium

Publications (1)

Publication Number Publication Date
CN111523895A true CN111523895A (en) 2020-08-11

Family

ID=71908439

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010373082.XA Pending CN111523895A (en) 2020-05-06 2020-05-06 Data delay publishing method, device and storage medium

Country Status (1)

Country Link
CN (1) CN111523895A (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107688945A (en) * 2017-08-11 2018-02-13 杭州秘猿科技有限公司 A kind of efficient license chain based on delaying state common recognition
CN108199842A (en) * 2018-02-13 2018-06-22 克洛斯比尔有限公司 The method and system of information is announced in delay
US10102265B1 (en) * 2017-04-12 2018-10-16 Vijay K. Madisetti Method and system for tuning blockchain scalability for fast and low-cost payment and transaction processing
CN108694665A (en) * 2017-04-05 2018-10-23 三星Sds株式会社 Block chain managing device, data processing system and present deal processing method
CN109523267A (en) * 2018-10-30 2019-03-26 苏宁易购集团股份有限公司 A kind of verification method, the apparatus and system of the transaction data based on block chain
CN109598506A (en) * 2018-11-02 2019-04-09 克洛斯比尔有限公司 Block chain accurately postpones the method for encryption, system, calculates equipment and computer readable storage medium
US20190156337A1 (en) * 2017-11-17 2019-05-23 Visa International Service Association System and Method for Processing Deferred Authorization Transactions
US20190190719A1 (en) * 2017-12-18 2019-06-20 Koninklijke Kpn N.V. Primary and secondary blockchain device
CN110147684A (en) * 2019-05-24 2019-08-20 众安信息技术服务有限公司 For realizing the method and apparatus of block chain data-privacy protection
CN110266467A (en) * 2019-05-31 2019-09-20 阿里巴巴集团控股有限公司 The method and device of dynamic encryption is realized based on block height
CN110288346A (en) * 2019-06-28 2019-09-27 杭州复杂美科技有限公司 Block chain distributed storage method for down loading, equipment and storage medium
US20190379646A1 (en) * 2018-06-11 2019-12-12 Fujitsu Limited Delayed-access encryption for blockchain field
WO2020022599A1 (en) * 2018-07-27 2020-01-30 박기업 Node group managing device and computing device for configuring group key-based dual signature transaction structure in blockchain network
WO2020044217A1 (en) * 2018-08-30 2020-03-05 Lapsechain Sa Secure method for the delayed sharing of data between a sender user and a recipient user, with local creation of a container and blockchain timestamping

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108694665A (en) * 2017-04-05 2018-10-23 三星Sds株式会社 Block chain managing device, data processing system and present deal processing method
US10102265B1 (en) * 2017-04-12 2018-10-16 Vijay K. Madisetti Method and system for tuning blockchain scalability for fast and low-cost payment and transaction processing
CN107688945A (en) * 2017-08-11 2018-02-13 杭州秘猿科技有限公司 A kind of efficient license chain based on delaying state common recognition
US20190156337A1 (en) * 2017-11-17 2019-05-23 Visa International Service Association System and Method for Processing Deferred Authorization Transactions
US20190190719A1 (en) * 2017-12-18 2019-06-20 Koninklijke Kpn N.V. Primary and secondary blockchain device
CN108199842A (en) * 2018-02-13 2018-06-22 克洛斯比尔有限公司 The method and system of information is announced in delay
US20190379646A1 (en) * 2018-06-11 2019-12-12 Fujitsu Limited Delayed-access encryption for blockchain field
WO2020022599A1 (en) * 2018-07-27 2020-01-30 박기업 Node group managing device and computing device for configuring group key-based dual signature transaction structure in blockchain network
WO2020044217A1 (en) * 2018-08-30 2020-03-05 Lapsechain Sa Secure method for the delayed sharing of data between a sender user and a recipient user, with local creation of a container and blockchain timestamping
CN109523267A (en) * 2018-10-30 2019-03-26 苏宁易购集团股份有限公司 A kind of verification method, the apparatus and system of the transaction data based on block chain
CN109598506A (en) * 2018-11-02 2019-04-09 克洛斯比尔有限公司 Block chain accurately postpones the method for encryption, system, calculates equipment and computer readable storage medium
CN110147684A (en) * 2019-05-24 2019-08-20 众安信息技术服务有限公司 For realizing the method and apparatus of block chain data-privacy protection
CN110266467A (en) * 2019-05-31 2019-09-20 阿里巴巴集团控股有限公司 The method and device of dynamic encryption is realized based on block height
CN110288346A (en) * 2019-06-28 2019-09-27 杭州复杂美科技有限公司 Block chain distributed storage method for down loading, equipment and storage medium

Similar Documents

Publication Publication Date Title
US20130230168A1 (en) Information processing device, information processing method, and computer readable medium
US9100170B2 (en) File packing and unpacking method, and device thereof
CN110795752A (en) Logistics information storage method, device, medium and electronic equipment based on block chain
US8958547B2 (en) Generation of relative prime numbers for use in cryptography
US9037846B2 (en) Encoded database management system, client and server, natural joining method and program
CN111460503B (en) Data sharing method, device, equipment and storage medium
CN113498602B (en) Computer-implemented method, storage medium, apparatus and system for preventing fraud
KR102143525B1 (en) Method for function encryption supporting set intersection operation and apparatus using the same
CN112019541A (en) Data transmission method and device, computer equipment and storage medium
WO2021179737A1 (en) Private data chaining method, device, and storage medium
US12069157B2 (en) Generating sequences of network data while preventing acquisition or manipulation of time data
CN110113162A (en) A kind of sensitive information processing system, method and its equipment
CN111523894A (en) Data delay publishing method, device and storage medium
CN112019328A (en) Encryption method, device, equipment and storage medium of IP address
JP2006311383A (en) Data managing method, data management system and data managing device
US20220376928A1 (en) Preventing data manipulation using multiple aggregation servers
CN111416702B (en) Data transmission method, data transmission system and computer readable storage medium
CN111523895A (en) Data delay publishing method, device and storage medium
US20160006563A1 (en) Encrypted data computation system, device, and program
CN111478906B (en) Anti-attack method, equipment and storage medium for parallel chain private transaction
CN111524012A (en) Data delay publishing method, device and storage medium
US11818263B2 (en) Computing key rotation period for block cipher-based encryption schemes system and method
JP2000305849A (en) Transmitter and its method, receiver and its method and communication system
JPWO2006114841A1 (en) Information processing method and information processing system
Devi et al. A comparative study on homomorphic encryption algorithms for data security in cloud environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200811

WD01 Invention patent application deemed withdrawn after publication