CN111597589A - Information authenticity protection method and system - Google Patents

Information authenticity protection method and system Download PDF

Info

Publication number
CN111597589A
CN111597589A CN202010386660.3A CN202010386660A CN111597589A CN 111597589 A CN111597589 A CN 111597589A CN 202010386660 A CN202010386660 A CN 202010386660A CN 111597589 A CN111597589 A CN 111597589A
Authority
CN
China
Prior art keywords
information
authenticity
protecting
chain
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010386660.3A
Other languages
Chinese (zh)
Inventor
栾润峰
向保昌
张立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jinher Software Co Ltd
Original Assignee
Beijing Jinher Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jinher Software Co Ltd filed Critical Beijing Jinher Software Co Ltd
Priority to CN202010386660.3A priority Critical patent/CN111597589A/en
Publication of CN111597589A publication Critical patent/CN111597589A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The application relates to a method and a system for protecting information authenticity, wherein the method for protecting the information authenticity comprises the steps of establishing a block chain and establishing an account contract on the block chain for an information participant; acquiring business information and evidence chain information, wherein the evidence chain information comprises at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information acquirer; and uploading the service information and the evidence chain information to an account contract for storage. The authenticity of the data information acquisition process can be guaranteed by acquiring evidence chain information, and the authenticity of data information storage is guaranteed by utilizing the traceable, difficult-to-tamper and unmasked characteristics of the block chain.

Description

Information authenticity protection method and system
Technical Field
The application belongs to the technical field of block chains, and particularly relates to a method and a system for protecting information authenticity.
Background
In the field of information collection or information storage, how to guarantee the authenticity of information is widely regarded by technical personnel in related fields, for example, in the aspects of various mobile terminal transaction businesses, offline business transaction businesses, online examinations, self-checking, bank counter business transaction businesses, online training, online learning and the like, strict requirements are imposed on the authenticity of information. In practical application, information related to the field is not protected in the information authenticity during the acquisition or storage process, so that the information is tampered or utilized by other personnel, user experience is influenced, and even economic loss is brought to a user.
Disclosure of Invention
In order to overcome the problems that information is falsified or utilized by other personnel, user experience is influenced, and even economic loss is brought to a user to a certain extent because an information authenticity protection scheme is not adopted in the process of collecting or storing the information related to the related field, the method and the system for protecting the information authenticity are provided.
In a first aspect, the present application provides a method for protecting information authenticity, including:
establishing a block chain, and establishing an account contract on the block chain for an information participant;
acquiring business information and evidence chain information, wherein the evidence chain information comprises at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information acquirer;
and uploading the service information and the evidence chain information to the account contract for storage.
Further, the method also comprises the following steps: packaging the evidence chain information, wherein uploading the evidence chain information to the account contract comprises: and uploading the packaged evidence chain information to the account contract.
Further, the method also comprises the following steps:
each node on the block chain competes through a consensus algorithm to acquire the authority of the encapsulation block;
the authority acquirer packs the service information and the evidence chain information into blocks and distributes the blocks to the block chain network;
and each node on the block chain receives the packed blocks and locally stores the packed blocks.
Further, the method also comprises the following steps:
and authorizing inquiry authority of inquirers so that the inquirers can inquire information in the account contract.
Further, the querying authority of the authorized querying person includes:
allocating a unique identifier for the information collector;
and authorizing the inquiry personnel by the unique identification to grant inquiry authority to the inquiry personnel.
Further, the static identity information includes: identity card information, passport information, work resident card information, and house account information.
Further, the static physiological information includes: face information and fingerprint information.
Further, the dynamic physiological characteristic information includes: body temperature, number of steps, trajectory and amount of calories consumed.
Further, the current scene information includes: scene pictures, scene videos, and scene voices.
In a second aspect, the present application provides a system for protecting authenticity of information, comprising:
the block chain establishing module is used for establishing a block chain and establishing an account contract on the block chain for an information participant;
the system comprises an acquisition module, a processing module and a display module, wherein the acquisition module is used for acquiring business information and evidence chain information, and the evidence chain information comprises at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information acquirer;
and the storage module is used for uploading the service information and the evidence chain information to the account contract for storage.
The technical scheme provided by the embodiment of the application can have the following beneficial effects:
according to the method and the system for protecting the authenticity of the information, provided by the embodiment of the invention, the authenticity of the data information acquisition process can be ensured by acquiring the service information and the evidence chain information, wherein the evidence chain information comprises at least one of static identity information, static physiological information, dynamic physiological characteristic information, the current position, the current network clock and the current scene information of an information acquirer.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
Fig. 1 is a flowchart of a method for protecting information authenticity according to an embodiment of the present application.
Fig. 2 is a flowchart of a method for protecting the authenticity of information according to another embodiment of the present application.
Fig. 3 is a functional block diagram of a system for protecting information authenticity according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail below. It is to be understood that the embodiments described are only a few embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a flowchart of a method for protecting information authenticity according to an embodiment of the present application, and as shown in fig. 1, the method for protecting information authenticity includes:
s11: establishing a block chain, and establishing an account contract on the block chain for an information participant;
s12: acquiring business information and evidence chain information, wherein the evidence chain information comprises but is not limited to static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information acquirer;
s13: and uploading the service information and the evidence chain information to an account contract for storage.
In the information acquisition or storage process of handling business at various mobile terminals, handling business offline, examining online, self-checking, handling business at bank counters, training online, learning online and the like, the acquisition process is not monitored, the authenticity of the acquired information is difficult to guarantee, the acquired information is tampered by people and is not known by people due to centralized management during storage, so that the authenticity of the information is difficult to guarantee, however, if the authenticity of the information cannot be guaranteed, the acquired information also loses significance, the user experience is influenced, and even economic loss is brought to users.
In this embodiment, by collecting the service information and the evidence chain information, the evidence chain information includes at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information collector, authenticity of a data information collection process can be ensured, by establishing a block chain, an account contract is created on the block chain for an information participant, the service information and the evidence chain information are uploaded to the account contract to be stored, and authenticity of data information storage is ensured by using characteristics of traceability, difficult tampering, incapability of shielding and the like of the block chain.
An embodiment of the present invention provides another method for protecting information authenticity, as shown in a flowchart in fig. 2, where the method for protecting information authenticity further includes:
s21: acquiring business information and evidence chain information, wherein the evidence chain information comprises but is not limited to static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information acquirer;
in some embodiments, static identity information, including but not limited to: identity card information, passport information, work resident card information, and house account information. Static physiological information, including but not limited to: face information and fingerprint information. Dynamic physiological characteristic information, including but not limited to: body temperature, number of steps, trajectory and amount of calories consumed. Current context information, including but not limited to: scene pictures, scene videos, and scene voices.
Through the collection equipment, single-dimensional or multi-dimensional information is collected, including static identity information (not limited to information such as identity cards, passports, work resident cards and household notebooks) of information participants, static physiological information (not limited to information such as human faces and fingerprints), dynamic physiological information (not limited to body temperature, step number, tracks, calorie consumption and the like), current position information (not limited to information such as longitude, latitude, altitude and the like), information such as network clocks and scene information (not limited to scene pictures, scene videos and scene voices) of event occurrence, and a complete evidence chain is formed by effectively integrating the collected multi-dimensional information, so that the authenticity of the collected event is proved, and the authenticity of the information in the information collection process can be guaranteed.
S22: each node on the block chain competes through a consensus algorithm to acquire the authority of the encapsulation block, and an authority acquirer packs the service information and the evidence chain information into blocks and distributes the blocks to a block chain network.
It should be noted that the selection of the consensus algorithm is not limited in the present application, and those skilled in the art can implement any consensus algorithm that is currently available or that appears later.
S23: and each node on the block chain receives the packed blocks and locally stores the packed blocks.
Each node is used for local storage, so that data information is difficult to tamper in the storage process and can be traced, and authenticity of information storage can be realized.
S24: and authorizing inquiry personnel to inquire the authority so that the inquiry personnel can inquire the information in the account contract.
The user information can be prevented from being revealed by authorizing the inquiry authority to the inquirers, and the user privacy is protected.
In some embodiments, authorizing the querying person to query the right includes:
allocating a unique identifier for an information collector;
the unique identification authorizes the inquirer to grant the inquirer the inquiry authority.
It should be noted that, the authorization method of the query right is not limited in the present application, and those skilled in the art may implement any authorization method or rule that is currently existing and appears later.
In some embodiments, further comprising: and packaging the evidence chain information, and uploading the packaged evidence chain information to an account contract.
In the embodiment, various information in the event process is collected at the same time of collecting the business information, so that the information authenticity in the collecting process can be ensured, the blocks after being packaged are received through all nodes on the block chain, the blocks after being packaged are locally stored, and the authenticity of information storage is ensured by utilizing the traceability of the block chain, and the characteristics of tampering, shielding and the like are difficult.
An embodiment of the present invention provides a system for protecting information authenticity, as shown in fig. 3, where the system for protecting information authenticity includes:
a block chain establishing module 31, configured to establish a block chain, and establish an account contract on the block chain for an information participant;
the acquisition module 32 is configured to acquire service information and evidence chain information, where the evidence chain information includes at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current location, a current network clock, and current scene information of an information acquirer;
and the storage module 33 is configured to upload the service information and the evidence chain information to the account contract for storage.
In this embodiment, the service information and the evidence chain information are collected by the collection module, the evidence chain information includes at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information collector, and can guarantee authenticity of a data information collection process, the block chain is established by the block chain establishment module, an account contract is established on the block chain for an information participant, the service information and the evidence chain information are uploaded to the account contract for storage by the storage module, and authenticity of data information storage is guaranteed by characteristics of traceability, difficulty in tampering, incapability of shielding and the like of the block chain.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
It should be noted that, in the description of the present application, the terms "first", "second", etc. are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Further, in the description of the present application, the meaning of "a plurality" means at least two unless otherwise specified.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present application may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present application have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present application, and that variations, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present application.
It should be noted that the present invention is not limited to the above-mentioned preferred embodiments, and those skilled in the art can obtain other products in various forms without departing from the spirit of the present invention, but any changes in shape or structure can be made within the scope of the present invention with the same or similar technical solutions as those of the present invention.

Claims (10)

1. A method for protecting the authenticity of information, comprising:
establishing a block chain, and establishing an account contract on the block chain for an information participant;
acquiring business information and evidence chain information, wherein the evidence chain information comprises at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information acquirer;
and uploading the service information and the evidence chain information to the account contract for storage.
2. The method for protecting the authenticity of information according to claim 1, further comprising: packaging the evidence chain information, wherein uploading the evidence chain information to the account contract comprises: and uploading the packaged evidence chain information to the account contract.
3. The method for protecting the authenticity of information according to claim 1, further comprising:
each node on the block chain competes through a consensus algorithm to acquire the authority of the encapsulation block;
the authority acquirer packs the service information and the evidence chain information into blocks and distributes the blocks to the block chain network;
and each node on the block chain receives the packed blocks and locally stores the packed blocks.
4. The method for protecting the authenticity of information according to claim 1, further comprising:
and authorizing inquiry authority of inquirers so that the inquirers can inquire information in the account contract.
5. The method for protecting the authenticity of information according to claim 4, wherein the authorizing inquirer inquiry authority comprises:
allocating a unique identifier for the information collector;
and authorizing the inquiry personnel by the unique identification to grant inquiry authority to the inquiry personnel.
6. Method for protecting the authenticity of information according to claim 1, wherein said static identity information comprises: identity card information, passport information, work resident card information, and house account information.
7. The method for protecting the authenticity of information according to claim 1, wherein said static physiological information comprises: face information and fingerprint information.
8. The method for protecting the authenticity of information according to claim 1, wherein the dynamic physiological characteristic information comprises: body temperature, number of steps, trajectory and amount of calories consumed.
9. The method for protecting the authenticity of information according to claim 1, wherein said current scene information comprises: scene pictures, scene videos, and scene voices.
10. A system for protecting the authenticity of information, comprising:
the block chain establishing module is used for establishing a block chain and establishing an account contract on the block chain for an information participant;
the system comprises an acquisition module, a processing module and a display module, wherein the acquisition module is used for acquiring business information and evidence chain information, and the evidence chain information comprises at least one of static identity information, static physiological information, dynamic physiological characteristic information, a current position, a current network clock and current scene information of an information acquirer;
and the storage module is used for uploading the service information and the evidence chain information to the account contract for storage.
CN202010386660.3A 2020-05-09 2020-05-09 Information authenticity protection method and system Pending CN111597589A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010386660.3A CN111597589A (en) 2020-05-09 2020-05-09 Information authenticity protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010386660.3A CN111597589A (en) 2020-05-09 2020-05-09 Information authenticity protection method and system

Publications (1)

Publication Number Publication Date
CN111597589A true CN111597589A (en) 2020-08-28

Family

ID=72185389

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010386660.3A Pending CN111597589A (en) 2020-05-09 2020-05-09 Information authenticity protection method and system

Country Status (1)

Country Link
CN (1) CN111597589A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112241541A (en) * 2020-10-21 2021-01-19 广东金杭科技有限公司 Community security application method based on block chain and portrait recognition technology
CN112926711A (en) * 2021-03-31 2021-06-08 重庆风云际会智慧科技有限公司 Material evidence tracing method based on block chain
CN113869919A (en) * 2021-10-18 2021-12-31 成都市农林科学院 Information acquisition system and method for multi-dimensional confirmation of sample authenticity

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108023894A (en) * 2017-12-18 2018-05-11 苏州优千网络科技有限公司 Visa information system and its processing method based on block chain
CN109271810A (en) * 2018-08-01 2019-01-25 冼钇冰 A kind of exam information record system and exam information recording method based on block chain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108023894A (en) * 2017-12-18 2018-05-11 苏州优千网络科技有限公司 Visa information system and its processing method based on block chain
CN109271810A (en) * 2018-08-01 2019-01-25 冼钇冰 A kind of exam information record system and exam information recording method based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112241541A (en) * 2020-10-21 2021-01-19 广东金杭科技有限公司 Community security application method based on block chain and portrait recognition technology
CN112926711A (en) * 2021-03-31 2021-06-08 重庆风云际会智慧科技有限公司 Material evidence tracing method based on block chain
CN113869919A (en) * 2021-10-18 2021-12-31 成都市农林科学院 Information acquisition system and method for multi-dimensional confirmation of sample authenticity

Similar Documents

Publication Publication Date Title
Lv et al. Analysis of healthcare big data
CA3087309C (en) Blockchain-based data processing method and device
CN111597589A (en) Information authenticity protection method and system
CN108681966B (en) Information supervision method and device based on block chain
De Michele et al. Iot healthcare: Benefits, issues and challenges
Klaine et al. Privacy-preserving contact tracing and public risk assessment using blockchain for COVID-19 pandemic
US20210240851A1 (en) System and method for privacy-aware analysis of video streams
CN110046996A (en) The generation method and device of block chain transaction
CN111177800B (en) Block chain-based data processing method and device and electronic equipment
TWI736959B (en) Block chain-based user characteristic value acquisition and application method and device
Li et al. Blockchain and IoT data analytics for fine-grained transportation insurance
CN109376999A (en) A kind of management-control method of transaction, device and equipment
CN109726209A (en) Log aggregation method and device
CN109065101A (en) Clinical drug trial monitoring method, system, equipment and medium based on block chain
Huang et al. Service architecture of IoT terminal connection based on blockchain identity authentication system
CN104579675B (en) Security module, parking lot data read-write system and security setting method
CN111737765A (en) Method and device for managing block chain resources
TWI714868B (en) Counting method based on digital currency and blockchain counting system
CN110288731A (en) A kind of unlocking method, device and electronic lock
CN110942305A (en) Real estate information management method and device based on block chain
CN112241541A (en) Community security application method based on block chain and portrait recognition technology
CN110222187B (en) Common activity detection and data sharing method for protecting user privacy
CN116663026A (en) Block chain-based data processing method and device, electronic equipment and medium
Gatteschi et al. An overview of blockchain-based applications for consumer electronics
CN111953546A (en) Internet of things equipment management method based on block chain system and intelligent home system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200828