CN111651794A - Alliance chain-based electronic data management method and device and storage medium - Google Patents

Alliance chain-based electronic data management method and device and storage medium Download PDF

Info

Publication number
CN111651794A
CN111651794A CN202010457344.0A CN202010457344A CN111651794A CN 111651794 A CN111651794 A CN 111651794A CN 202010457344 A CN202010457344 A CN 202010457344A CN 111651794 A CN111651794 A CN 111651794A
Authority
CN
China
Prior art keywords
electronic data
node
authentication
candidate
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010457344.0A
Other languages
Chinese (zh)
Inventor
索艳明
申子熹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010457344.0A priority Critical patent/CN111651794A/en
Publication of CN111651794A publication Critical patent/CN111651794A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management

Abstract

The application relates to an electronic data management method, device and storage medium based on a alliance chain. The method comprises the following steps: receiving electronic data of the right to be confirmed, and verifying the business process of the electronic data of the right to be confirmed according to a verification rule; when the business process passes the verification, the electronic data to be authenticated is sent to an authentication node in the target alliance link platform for authentication processing; receiving a candidate block chain address sent by a target node; the candidate block chain address is generated by the target node after adding the candidate right proof block to the alliance chain; and when the electronic data to be authenticated is received, authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result. In the technical scheme, the authority of the electronic data and the authentication process can be monitored by the alliance link platform, so that the authentication information output by the authentication node has higher public credibility, and the management efficiency of the electronic data can be greatly improved.

Description

Alliance chain-based electronic data management method and device and storage medium
Technical Field
The present application relates to the field of block chain technologies, and in particular, to a method and an apparatus for managing electronic data based on a federation chain, a computer device, and a computer-readable storage medium.
Background
In the internet era, intellectual labor achievements such as intellectual property rights created by human beings are often stored in the form of electronic data. Due to the specificity of the intellectual labor achievement, the requirement for reasonably managing the intellectual labor achievement is very high, and the authenticity, relevance and legality of the data need to be verified and managed. When the intellectual property certificate information is required to be used, an authorized person provides an electronic certificate material to a judicial agency or the like, and the judicial agency or the like verifies the material.
At present, in the process of protecting electronic data such as intellectual property rights and the like, if an obligee determines that the obligee is infringed, various pieces of right confirmation information are often required to be submitted offline. However, there are cases where a malicious litigator falsifies the certification information, so that a judicial authority or the like needs to perform a plurality of levels of verification and check on various forms of certification information submitted by the prosecutor, which makes the management of electronic data inefficient.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present invention and therefore may include information that does not constitute prior art known to a person of ordinary skill in the art.
Disclosure of Invention
In view of the above, it is necessary to provide a federation chain-based electronic data management method, apparatus, computer device, and computer-readable storage medium capable of effectively improving the electronic data management efficiency.
A federation chain-based electronic data management method, the method comprising: receiving electronic data to be confirmed, and carrying out business process verification on the electronic data to be confirmed according to a verification rule; when the business process passes the verification, the electronic data to be authenticated is sent to an authentication node in a target alliance link platform for authentication processing; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used for triggering the target node to generate a candidate right certification block according to the electronic data blocks after the electronic data blocks achieve consensus; receiving a candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain; and when electronic data to be authenticated is received, authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result.
In one embodiment, after the step of receiving the candidate blockchain address sent by the target node, the method further includes: and outputting the candidate block chain address to a client node sending the electronic data to be confirmed.
A federation chain-based electronic data management apparatus, the apparatus comprising: the business verification module is used for receiving the electronic data of the right to be confirmed and verifying the business process of the electronic data of the right to be confirmed according to the verification rule; the right confirming module is used for sending the electronic data to be confirmed to a right confirming node in a target alliance link platform for right confirming processing when the business process passes verification; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used for triggering the target node to generate a candidate right certification block according to the electronic data blocks after the electronic data blocks achieve consensus; an address receiving module, configured to receive a candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain; and the electronic data authentication module is used for authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result when the electronic data to be authenticated is received.
In one embodiment, an electronic data authentication module, comprising: the authentication instruction sending submodule is used for sending a first authentication triggering instruction to an authentication node in the target alliance chain platform; the first authentication triggering instruction is used for triggering the authentication node and authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address; and the authentication result acquisition submodule is used for acquiring an authentication result obtained by authenticating the electronic data to be authenticated by the authentication node.
In one embodiment, the electronic data to be authenticated includes at least one of reference proof-of-authority information and a reference blockchain address; the authentication instruction sending sub-module is further configured to send a second authentication trigger instruction to the authentication node if a first target blockchain address corresponding to the reference acknowledgement information and/or the reference blockchain address exists in the candidate blockchain address; the second authentication triggering instruction is used for triggering the authentication node, determining a target right certification block corresponding to the electronic data to be authenticated in the candidate right certification block according to the first target block chain address, and authenticating the electronic data to be authenticated according to candidate right certification information recorded in the target right certification block.
In one embodiment, the authentication node is a notary authority node; the authentication instruction sending submodule comprises: the first authentication instruction sending unit is used for sending a third authentication triggering instruction to the notarization institution node in the target alliance chain platform; the third authentication triggering instruction is used for triggering the notarization institution node, and executing a notarization result generation program on the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address; and an authentication result acquisition unit configured to acquire a notarization result obtained by the notarization result generation program as the authentication result.
In one embodiment, the apparatus further comprises: a log data acquisition module, configured to acquire candidate right-determining log data generated when the right-determining node performs right-determining processing on the electronic data to be right-determined; the mapping relation construction module is used for constructing the mapping relation between the candidate block chain address and the candidate right-determining log data; the authentication instruction sending submodule comprises: the log data judging unit is used for determining whether target right-confirming log data corresponding to a second target block chain address exists in the candidate right-confirming log data according to the mapping relation when the second target block chain address corresponding to the electronic data to be authenticated exists in the candidate block chain address; and the second authentication instruction sending unit is used for sending the first authentication trigger instruction to the authentication node if the first authentication trigger instruction exists.
In one embodiment, the electronic data of the rights to be confirmed is intellectual property information of the rights to be confirmed; the right confirming node is an intellectual property right management organization node; and the right confirming module is also used for sending the intellectual property right information to be confirmed to an intellectual property right management mechanism node in the target alliance chain platform for right confirming treatment.
In one embodiment, the intellectual property information of the right to be confirmed is copyright information of the right to be confirmed; the intellectual property management organization node is a copyright management organization node; and the right confirming module is also used for sending the copyright information to be confirmed to a copyright management mechanism node in the target alliance chain platform for right confirming processing.
In one embodiment, the apparatus further comprises: the electronic data receiving module is used for receiving the electronic data to be authenticated sent by the judicial institution node; and the electronic data to be authenticated is generated by the judicial institution node according to the evidence information to be authenticated after receiving the judicial program starting instruction.
In one embodiment, the service checking module includes: the preliminary auditing submodule is used for carrying out preliminary auditing on the business process of the electronic data to be authenticated according to a checking rule so as to determine whether the information of the electronic data to be authenticated is omitted or whether the format conforms to a format rule; and the verification judgment sub-module is used for judging that the business process passes the verification when the electronic data to be confirmed does not have the missing information and the format accords with the format rule.
In one embodiment, the apparatus further comprises: the non-passing information sending module is used for sending non-passing prompt information to the client node when the business process is verified to be failed so as to prompt the client node to supplement missing information and/or modify the format of the electronic data to be confirmed; wherein the client node is a node that issues the pending electronic data.
In one embodiment, the apparatus further comprises: the reason information acquisition module is used for acquiring the reason information of the right confirming failure when receiving the right confirming processing failure information sent by the right confirming node; the right confirming processing failure information is generated by the right confirming node when the electronic data to be confirmed is determined not to meet the right confirming condition; and the reason information sending module is used for sending the authority confirming failure reason information to the client node.
In one embodiment, the apparatus further comprises: and the re-consensus module is used for controlling the right-determining node to re-initiate broadcast consensus if the consensus achievement failure information sent by the target node is received.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program: receiving electronic data to be confirmed, and carrying out business process verification on the electronic data to be confirmed according to a verification rule; when the business process passes the verification, the electronic data to be authenticated is sent to an authentication node in a target alliance link platform for authentication processing; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used for triggering the target node to generate a candidate right certification block according to the electronic data blocks after the electronic data blocks achieve consensus; receiving a candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain; and when electronic data to be authenticated is received, authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of: receiving electronic data to be confirmed, and carrying out business process verification on the electronic data to be confirmed according to a verification rule; when the business process passes the verification, the electronic data to be authenticated is sent to an authentication node in a target alliance link platform for authentication processing; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used for triggering the target node to generate a candidate right certification block according to the electronic data blocks after the electronic data blocks achieve consensus; receiving a candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain; and when electronic data to be authenticated is received, authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result.
According to the electronic data management method, device, computer equipment and computer readable storage medium based on the alliance chain, when the business process passes the verification, the electronic data to be authenticated is sent to the authentication node in the target alliance chain platform for authentication processing; enabling the right confirming node to generate candidate right confirming information when determining that the electronic data to be confirmed meets the right confirming condition, and recording the candidate right confirming information into a alliance chain to generate a candidate block chain address; and when the electronic data to be authenticated is received, authenticating the electronic data to be authenticated according to the candidate block chain address and obtaining an authentication result. According to the technical scheme, the authorization process and the authentication process of the electronic data can be monitored by each node in the alliance link platform, so that the authentication result output by the authentication node has high public credibility, the authentication efficiency of the electronic data can be greatly improved, and the management efficiency of the electronic data is further improved.
Drawings
FIG. 1 is a block diagram of a data sharing system according to an embodiment;
FIG. 2 is a block chain structure in accordance with an embodiment;
FIG. 3 is a diagram illustrating a process for generating new blocks in one embodiment;
FIG. 4 is a diagram of an application environment of the federation chain-based electronic data management method in one embodiment;
FIG. 5 is a flowchart of a federation chain-based electronic data management method in one embodiment;
FIG. 6 is a flowchart showing a federation chain-based electronic data management method in another embodiment;
FIG. 7 is a block chain platform in accordance with an embodiment;
FIG. 8 is a flowchart of an overall framework for a federation chain-based electronic data management method in one embodiment;
FIG. 9 is a flow diagram illustrating intellectual property rights determination in one embodiment;
FIG. 10 is a flow diagram illustrating intellectual property authentication in one embodiment;
FIG. 11 is a block diagram showing the structure of an electronic data management apparatus based on a federation chain in one embodiment;
FIG. 12 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The electronic data management method based on the alliance chain can be applied to a data sharing system. Referring to the data sharing system shown in fig. 1, the data sharing system 100 refers to a system for performing data sharing between nodes, the data sharing system may include a plurality of nodes 101, and the plurality of nodes 101 may refer to respective clients in the data sharing system. Each node 101 may receive input information while operating normally and maintain shared data within the data sharing system based on the received input information. In order to ensure information intercommunication in the data sharing system, information connection can exist between each node in the data sharing system, and information transmission can be carried out between the nodes through the information connection. For example, when any node in the data sharing system receives input information, other nodes in the data sharing system acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored in all the nodes in the data sharing system are consistent, specifically, after the authorization node receives electronic data to be authenticated and completes authorization operation, other nodes in the data sharing system acquire corresponding candidate authorization certification information according to the consensus algorithm, and the authentication node therein can authenticate the electronic data to be authenticated according to the acquired candidate authorization certification information when receiving the electronic data to be authenticated.
Each node in the data sharing system has a node identifier corresponding thereto, and each node in the data sharing system may store a node identifier of another node in the data sharing system, so that the generated block is broadcast to the other node in the data sharing system according to the node identifier of the other node in the following. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node.
Each node in the data sharing system stores one identical block chain (BlockChain). The block chain is composed of a plurality of blocks, referring to fig. 2, the block chain is composed of a plurality of blocks, the starting block includes a block header and a block main body, the block header stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured.
When each block in the block chain is generated, referring to fig. 3, when the node where the block chain is located receives the input information, the input information is verified, after the verification is completed, the input information is stored in the memory pool, and the hash tree for recording the input information is updated; and then updating the updating time stamp to the time of receiving the input information, trying different random numbers, calculating the characteristic value for multiple times, correspondingly storing the information when the calculation is finished, and generating a block head and a block main body to obtain the current block. And then, the node where the block chain is located respectively sends the newly generated blocks to other nodes in the data sharing system where the newly generated blocks are located according to the node identifications of the other nodes in the data sharing system, the newly generated blocks are verified by the other nodes, and the newly generated blocks are added to the block chain stored in the newly generated blocks after the verification is completed.
The electronic data management method based on the alliance chain can be applied to the application environment shown in the figure 4. The application environment comprises a block chain management platform 401 and an authorization node 402 connected to the block chain management platform, wherein the block chain management platform 401 and the authorization node 402 can perform network communication, and the authorization node 402 can realize functions of consensus, data recording, uplink and the like in the block chain technology based on the block chain management platform 401. The blockchain management platform may be coupled to one alliance-chain platform (in some embodiments, the blockchain management platform may also be coupled to multiple alliance-chain platforms). The federation chain platform may include the authority node 402 and other nodes (e.g., authentication nodes, etc.) that are capable of sharing information in the same federation chain. In addition, the blockchain management platform can complete the service flow of the blockchain platform, for example, when a new node wants to join the alliance-chain platform, the node in the alliance-chain platform is triggered to verify the new node, the interaction information sent by the client node is received, and the node corresponding to the alliance-chain platform is triggered to perform response processing according to the interaction information. Further, the blockchain management platform 401 and the authority confirming node 402 may be implemented by a terminal or a server. The terminal can be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers and portable wearable devices, and the server can be implemented by an independent server or a server cluster formed by a plurality of servers.
In an embodiment, as shown in fig. 5, a federation chain-based electronic data management method is provided, and this embodiment is described by taking the method as an example applied to the blockchain management platform 401 in fig. 4, and includes the following steps:
s501, receiving electronic data to be confirmed, and performing business process verification on the electronic data to be confirmed according to verification rules.
The electronic data may refer to data recorded and stored in an electronic form, and include, but are not limited to, web pages, blogs, emails, photos, videos, audio, digital certificates, documents, rights certification applications, and the like. Further, the electronic data may be intellectual property electronic data material provided by individuals or companies with the original product according to platform rules, including but not limited to: product name, usage, creation time, product content, original elements, original related instructions and the like. The blockchain management platform may store the electronic data in the form of evidence on a trusted server.
The intellectual property right is an exclusive right which is granted to a qualified writer, inventor or product owner for a certain period of time according to the law of each country, and is generally considered to include copyright (copyright) and industrial property right. Wherein copyright (copyright) refers to the general term of personal rights and property rights which authors of creative literature, art and scientific works and other copyright holders obey to enjoy the works; the industrial property right is exclusive right which is owned by the right holder including an invention patent, a utility patent, a design patent, a trademark, a service mark, a manufacturer name, a source name or a place of origin name, etc.
Furthermore, in order to ensure the management normalization of the electronic data and the reliability and safety of the data, the data can be authenticated before being stored, and only the authenticated electronic data can be recorded. Therefore, the electronic data to be authenticated may refer to electronic data that has not been authenticated. Taking the electronic data as the intellectual property information as an example, the electronic data to be authenticated can be understood as the intellectual property information to be authenticated, such as: patent application files, copyright application files, trademark application files, and the like.
The verification rule may be a rule for performing preliminary examination on the electronic data to be authenticated, may be a rule to be satisfied by performing formal examination on the electronic data to be authenticated, and may include whether necessary information is missing or not, whether a submitted content format is compliant or not, and the like. Furthermore, the check rule may be determined according to a specific type of the business process, and taking intellectual property as an example, the check rule may be determined according to related laws and regulations of the intellectual property. And when the electronic data to be confirmed conforms to the verification rule, the business process can be judged to pass the verification, and if the electronic data to be confirmed does not conform to the verification rule, the business process can be judged not to pass the verification. Further, when the business process passes the verification, the process of determining the right may be continued (i.e., S502 is continuously executed), and when the business process fails the verification, the reason why the verification fails may be found, and a prompt message of failing is returned to the client node that issued the electronic data to be determined, so as to prompt the client node to perform corresponding adjustment and to re-submit the electronic data to be determined.
The client node is a block link point based on a client, where the client may be a specific terminal device, for example, a terminal capable of receiving user operation information, such as a mobile phone used by a user (which may be a rightful person), or an application program, a wechat applet, or the like, and the client may also be a terminal used by a judicial institution, for example: the court is used for a computer and the like for authenticating the information to be certified provided by the prosecutor.
Further, in one embodiment, a client node may be connected to the blockchain management platform for receiving electronic data to be authenticated sent by the client node. The client node that issues the pending electronic data and the electronic data to be authenticated may or may not be the same.
S502, when the business process passes the verification, the electronic data to be authenticated is sent to an authentication node in a target alliance link platform for authentication processing; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used to trigger the target node to generate a candidate rights attestation block from the electronic data blocks after the electronic data blocks agree.
The alliance chain is a block chain used among enterprises, only aiming at members of a specific group and limited third parties, a plurality of preselected nodes are designated as bookkeepers in the block chain, and generation of each block is determined by all the preselected nodes. The federation chain platform is a platform capable of generating a federation chain based on block chain technology and managing the federation chain and connected nodes. In the embodiment of the present invention, the target alliance chain platform may be one alliance chain platform in the blockchain management platform, or may be the blockchain management platform.
The right confirming node may refer to a node for auditing and confirming right of the electronic data to be confirmed, and may be a terminal device capable of confirming right of the electronic data to be confirmed and granting right confirming certification information based on a block chain technology in an intellectual property right management organization (for example, a patent office, a copyright office, and the like). Furthermore, one, two or even a plurality of authority confirming nodes can be connected in the target alliance chain platform. Under the condition that the blockchain management platform manages a plurality of alliance chain platforms, if electronic data to be authenticated is received, the blockchain management platform determines a target alliance chain platform from the alliance chain platforms, and sends the electronic data to be authenticated to a corresponding authentication node through the target alliance chain platform (if a plurality of authentication nodes are arranged in the target alliance chain platform, one authentication node can be randomly selected, or the electronic data to be authenticated is sent to the authentication node with a smaller load according to the load condition of the authentication node).
The right confirming node can judge whether the electronic data to be confirmed passes right according to the right confirming condition, generates candidate right confirming information for the electronic data to be confirmed when the right confirming condition passes right, and does not generate the right confirming information when the right confirming condition does not pass right. The candidate authentication information may be an electronic authentication certificate, a right authentication number, a right authentication two-dimensional code, or the like. Furthermore, the authorization node may perform uplink processing on the authorization verification information, for example, upload an electronic authentication certificate or the like to a federation chain, so as to achieve the purpose of electronic certificate storage, so as to perform subsequent electronic data authentication. The right-confirming condition may be a condition generated according to a certain right granting rule, and may be a condition generated according to an audit specification of a related legal regulation of the intellectual property right, taking the intellectual property right as an example.
In some embodiments, the authorization condition may also be recorded in the federation chain in advance, and after the block chain management platform completes the preliminary audit of the electronic data to be authorized, the block chain management platform may perform a substantial audit on the electronic data to be authorized, that is, locate a block recorded with the authorization condition in the federation chain, perform authorization audit on the electronic data to be authorized according to the authorization condition, generate authorization certification information if the electronic data to be authorized meets the authorization condition, and upload the authorization certification information as candidate authorization certification information to the federation chain.
In the uplink process, the authority confirming node packs the candidate authority confirming information into an electronic data block and initiates broadcast consensus to the target alliance chain platform based on the electronic data block. The broadcast consensus can trigger a target node in a target alliance chain to execute consensus operation on the electronic data block, generate a candidate right certification block according to the electronic data block after consensus is achieved, and upload the candidate right certification block to an alliance chain of a target alliance chain platform. The target federation chain platform automatically generates a candidate blockchain address (blockchain address may also be referred to as a blockchain transaction address) for the candidate entitlement block. In some embodiments, the authority node may also belong to the target node. Further, the broadcast consensus may also be initiated by other target nodes in the target federation chain.
Wherein, the target node (also called pre-selected node) in the target alliance-link platform can be a pre-selected node for realizing the consensus computation. The target node may be determined by combining business cooperation conditions between organizations, and specifically, may be determined according to business process participants, regulators, and endorsers. Further, the target node may be a judicial organization node, a notarization organization node, a detection organization node, a dispute handling organization node, etc. (each node herein may include more than one terminal device, for example, a judicial organization node may include terminal devices in each judicial organization). Nodes except the target node in the block chain platform can be called non-target nodes, the non-target nodes can synchronize block chain data, the block chain data can have the functions of verification and query (the right confirmation information and the right confirmation log data uploaded by other nodes can be queried) after the block chain data are synchronized, and the non-target nodes do not participate in consensus calculation.
Further, the implementation process of packaging the candidate authorization certification information into the electronic data block may be: and acquiring information such as a time stamp, a generator identifier and the like corresponding to the candidate warranty information, arranging the information and the candidate warranty information together to form a data block, and performing packaging processing (for example, compressing the data block into a compressed packet) to obtain the electronic data block. The broadcast consensus can be initiated based on electronic data blocks in a manner that is common for block chain initiated broadcast consensus.
The target node returns a consensus failure message to the blockchain management platform when the electronic data block consensus fails. In one embodiment, further comprising: and controlling the right-determining node to restart the broadcast consensus when receiving the consensus achievement failure information sent by the target node. And re-initiating uplink transaction of the candidate authentication certification information, finishing recording the candidate authentication certification information, and ensuring that each electronic data to be authenticated can be recorded by the alliance chain platform after the authentication passes so as to ensure the reliability of the subsequent authentication process.
S503, receiving the candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain.
Each block can correspond to a block chain address in the alliance chain, and the block chain address is composed of a character string which is generated by an alliance chain platform and is used for marking accounting needs. Further, the candidate blockchain address may refer to a certificate of pending authentication electronic data on the target alliance-link platform, and then a specific block may be located according to the candidate blockchain address, and an authentication process may be performed according to the authentication information recorded in the block.
S504, when the electronic data to be authenticated is received, the electronic data to be authenticated is authenticated according to the candidate right certification block corresponding to the candidate block chain address, and an authentication result is obtained.
Wherein the electronic data to be authenticated can be sent by the client node to the blockchain management platform when the electronic data needs to be authenticated.
The blockchain management platform may determine, when receiving the electronic data to be authenticated, a target blockchain address corresponding to the electronic data to be authenticated from the candidate blockchain addresses, determine, in the candidate right certification block, a target right certification block corresponding to the target blockchain address, and perform targeted authentication on the electronic data to be authenticated according to the target right certification information recorded in the target right certification block.
In addition, the blockchain management platform can directly execute the authentication program of the electronic data to be authenticated, and can also realize the authentication of the electronic data to be authenticated through nodes (such as authentication nodes and the like) in the platform.
According to the electronic data management method based on the alliance chain, the authorization process and the authentication process of the electronic data can be monitored by each node in the alliance chain platform, so that the authentication result output by the authentication node has high credibility, and when legal action occurs, a legal department does not need to perform manual examination, the authentication efficiency of the electronic data can be greatly improved, and the management efficiency of the electronic data is further improved.
In one embodiment, the blockchain management platform may manage multiple federation chain platforms. Each federation chain platform may include a respective entitlement node and authentication node. Specifically, when receiving the electronic data to be authenticated, the blockchain management platform may query all managed federation chain platforms according to the electronic data to be authenticated, and if it is determined that a certain federation chain platform (target federation chain platform) accepts an authorized operation corresponding to the electronic data to be authenticated, send the electronic data to be authenticated to an authentication node in the target federation chain platform for authentication.
In one embodiment, after the step of receiving the candidate blockchain address sent by the target node, the method further includes: and outputting the candidate block chain address to a client node sending the electronic data to be confirmed. After receiving the candidate block link address, the client node can learn the storage address of the electronic data to be authenticated. On the other hand, the client node can also obtain the prompt information of passing the right from the candidate block chain address. Therefore, the processing mode can enable the client node to know the right condition of the electronic data to be confirmed in time after sending the electronic data to be confirmed.
Further, the client node may output the candidate blockchain address to the rightist so that the rightist may issue an authentication request through the candidate blockchain address when electronic data authentication is required.
In one embodiment, the step of authenticating, when electronic data to be authenticated is received, the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result includes: sending a first authentication trigger instruction to an authentication node in the target alliance link platform; the first authentication triggering instruction is used for triggering the authentication node and authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address; and acquiring an authentication result obtained by authenticating the electronic data to be authenticated by the authentication node.
The authentication node may refer to a node capable of executing an authentication procedure on electronic data to be authenticated, and may be a terminal device capable of authenticating the electronic data to be authenticated based on a block chain technique in an organization having an authentication authority (e.g., a notary office, etc.). The authentication node and the authorization determining node can both belong to the same target alliance chain platform, and the setting mode can enable the authorization determining process of the electronic data to be recorded by the alliance chain platform, and the authorization determining information recorded in the alliance chain platform can be directly used for authentication when the authentication is carried out. Since the block chain technique can ensure the non-tamper-ability of the recorded information, the reliability of the finally obtained authentication result can be ensured, so that the result has higher public trust.
When the electronic data to be authenticated is authenticated according to the candidate right authentication block, the authentication node may obtain candidate right authentication information recorded in the candidate right authentication block, compare the candidate right authentication information with the electronic data to be authenticated, determine that the electronic data to be authenticated passes authentication if target right authentication information matching the electronic data to be authenticated exists in the candidate right authentication information, and determine that the electronic data to be authenticated passes authentication if an authentication result obtained is pass authentication, and determine that the electronic data to be authenticated does not pass authentication if the target right authentication information matching the electronic data to be authenticated does not exist in the candidate right authentication information, and determine that the authentication result obtained is authentication fails.
After determining that the right confirming node completes the right confirming process of the electronic data to be confirmed, the block chain management platform receives candidate right confirming information or candidate block chain addresses returned by the right confirming node, and outputs the candidate right confirming information or the candidate block chain addresses to the client node. When the user needs to authenticate the intellectual property information, the client node can provide reference right authentication information or reference block chain addresses to trigger the authentication process of the electronic data to be authenticated.
In one embodiment, the electronic data to be authenticated includes at least one of reference proof-of-authority information and a reference blockchain address.
Further, the step of sending a first authentication trigger instruction to an authentication node in the target federation chain platform includes: if a first target blockchain address corresponding to the reference acknowledgement information exists in the candidate blockchain addresses, sending a second authentication trigger instruction to the authentication node; the second authentication triggering instruction is used for triggering the authentication node, determining a target right certification block corresponding to the electronic data to be authenticated in the candidate right certification block according to the first target block chain address, and authenticating the electronic data to be authenticated according to candidate right certification information recorded in the target right certification block.
The reference warranty certification information may be an intellectual property certificate and a blockchain address provided by a user through a client node, respectively, from which the blockchain management platform can locate a corresponding block in the federation chain and obtain corresponding target warranty certification information.
In another embodiment, the step of sending a first authentication trigger instruction to an authentication node in the target federation chain platform includes: if a first target blockchain address corresponding to the reference blockchain address exists in the candidate blockchain addresses, a second authentication trigger instruction is sent to the authentication node; the second authentication triggering instruction is used for triggering the authentication node, determining a target right certification block corresponding to the electronic data to be authenticated in the candidate right certification block according to the first target block chain address, and authenticating the electronic data to be authenticated according to candidate right certification information recorded in the target right certification block.
In the above embodiment, whether the target alliance chain platform executes the over-authority procedure is determined according to the authority confirmation information or the block chain address. If the corresponding authentication information and the block chain address exist, the authentication process is judged to be executed, and the authentication process can be executed, if the authentication process is not executed, the authentication process is not executed.
Because all the blockchain nodes in the alliance chain synchronously backup data with each other, and any uplink data cannot be tampered, each participant can inquire data uploaded by other nodes on the node of the participant, and therefore the authentication node can inquire corresponding target authentication information in the alliance chain, and the authentication process is completed. In addition, in the embodiment, the authentication process of the electronic data to be authenticated is triggered by providing the authorization verification information or the block chain address, and the block chain management platform can quickly and accurately locate the specific authorization verification information, so that the electronic data to be authenticated is efficiently authenticated.
In some embodiments, the blockchain management platform may also have a feature analysis function. Specifically, the blockchain management platform acquires simple language description of the intellectual property certificate content by the user, and the obtained language description is used as electronic data to be authenticated; the method comprises the steps of determining the number of an intellectual property certificate (such as a patent authorization certificate number) corresponding to the intellectual property certificate through language feature analysis, sending an authentication trigger instruction to an authentication node according to the intellectual property certificate number to trigger the authentication node to acquire corresponding target confirmation certification information according to the intellectual property certificate number, acquiring specific contents (such as a patent publication text) corresponding to the intellectual property certificate from the target confirmation certification information, comparing the contents with language description of a user, and judging that the language description authentication is passed if the matching degree of the contents and the language description is higher than a set threshold value.
Further, for the intellectual property information to be confirmed, when the right confirming node confirms that the intellectual property information to be confirmed meets the right confirming condition, the right confirming node can generate intellectual property authorization information, and upload the intellectual property authorization information serving as candidate right confirming certification information to the alliance chain; therefore, when the authentication node receives the intellectual property electronic data to be authenticated, the corresponding target authentication information can be determined according to the candidate authentication information recorded in the alliance chain, and then the intellectual property electronic data to be authenticated is authenticated according to the target authentication information.
In one embodiment, the authentication node is a notary authority node; the step of sending a first authentication trigger instruction to an authentication node in the target federation chain platform includes: sending a third authentication trigger instruction to the notarization institution node in the target alliance chain platform; the third authentication triggering instruction is used for triggering the notarization institution node, and executing a notarization result generation program on the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address; and obtaining the notarization result obtained by the notarization result generating program as the authentication result.
The notarization authority node can be a terminal device used for accessing the target alliance chain platform in the notarization gateway, and can execute a notarization result generation program and output a corresponding notarization result.
The notarization result generating program may be a program generated according to a notarization flow prescribed by laws and regulations. The notarization result generating program can also be a program for reading notarization results directly, for example: 1. and 2, inputting a notarization result after the terminal equipment (which does not belong to the node connected with the target alliance chain platform) compares the authentication certification information with the electronic data to be authenticated, and inputting a notarization result after the notarization personnel compares the authentication certification information with the electronic data to be authenticated.
In this embodiment, when receiving the third authentication trigger instruction, the notarization institution node determines a target block chain address from the candidate block chain address according to the electronic data to be authenticated therein, further determines a target right certification block from the candidate right certification block according to the target block chain address, further executes a notarization result generation program on the electronic data to be authenticated according to the target right certification information recorded in the target right certification block, and after the program is executed, a notarization result can be obtained.
In the above embodiment, the target alliance link platform is provided with a notarization institution node, and the notarization institution node can perform notarization on the electronic data to be authenticated quickly when receiving the authentication trigger instruction, so as to obtain a notarization result with higher notarization capability, so that the judicial institution can complete subsequent judicial examination work accordingly.
In one embodiment, after the step of receiving the candidate blockchain address sent by the target node, the method further includes: acquiring candidate right-confirming log data generated when the right-confirming node performs right-confirming processing on the electronic data to be confirmed; constructing a mapping relation between the candidate block chain address and the candidate right-determining log data; the step of sending a first authentication trigger instruction to an authentication node in the target federation chain platform includes: when a second target block chain address corresponding to the electronic data to be authenticated exists in the candidate block chain addresses, determining whether target right-determining log data corresponding to the second target block chain address exists in the candidate right-determining log data according to the mapping relation; and if so, sending the first authentication trigger instruction to the authentication node.
When the block chain management platform acquires the candidate right-confirming log data, recording the mapping relation between the candidate right-confirming log data corresponding to the transaction and the candidate block chain address so as to be used for log query, audit and other work.
After the authority-determining node performs the authority-determining operation on the electronic data to be subjected to the authority-determining operation, the alliance chain platform records the related log data, and the log data is used as candidate authority-determining log data to be recorded by each node in the alliance chain platform. Therefore, when the block chain management platform receives the electronic data to be authenticated, whether the target authentication log data exists in the candidate authentication log data recorded in the alliance chain can be determined based on the mapping relation.
Further, when a second target blockchain address corresponding to the electronic data to be authenticated does not exist in the candidate blockchain address, the blockchain management platform may determine that the platform has not executed the corresponding authorization operation, and further generate an authentication failure result, and further may return an authentication failure indication message to the client that sends the electronic data to be authenticated.
Furthermore, if there is no target authorization log data, it may also be stated that the target federation chain platform has not accepted the authorization corresponding to the electronic data to be authenticated, and at this time, the federation chain may not store corresponding target authorization attestation information (the candidate authorization attestation information is that an authorization node is uploaded to the federation chain through an authorization operation, and if there is no authorization process, the federation chain will not automatically generate the candidate authorization attestation information), so the block chain management platform may output authentication failure information or output "the search result is empty".
In some embodiments, if it is determined that the target authentication log data does not exist in the candidate authentication log data, a query request may be sent to the authentication node to trigger the authentication node to return a query result according to the authentication information recorded on the connected terminal device (the terminal device may not be a node connected to the federation link platform), so as to determine whether the electronic data to be authenticated is legal. The above process is exemplified as follows: the block chain management platform determines whether target right-confirming log data corresponding to the patent number A exists in candidate right-confirming log data (namely, determines whether the target alliance chain platform issues a patent authorization certificate corresponding to the patent number A) after receiving an authentication triggering instruction containing the patent number A, and sends an inquiry request to a patent office node to trigger the patent office node to determine whether the patent authorization certificate corresponding to the patent number A exists according to right-confirming information recorded on an internal website of the patent office if the target right-confirming log data does not exist. If yes, determining that the patent number A is legal, and returning information that the query result is legal and the related information of the patent authorization certificate as the query result to the block chain management platform; if not, the patent number A is determined to be illegal, and the information that the query result is illegal is returned to the block chain management platform as the query result.
In the above embodiment, after receiving the electronic data to be authenticated, the blockchain management platform first determines whether a second target blockchain address corresponding to the electronic data to be authenticated exists in the candidate blockchain addresses, determines whether target authorization log data exists in the candidate authorization log data when the second target blockchain address exists, and when determining that the target authorization log data exists, considers that the platform accepts the authorization corresponding to the electronic data to be authenticated, the federation chain should be recorded with corresponding target authorization verification information, so that the electronic data to be authenticated is sent to the authentication node to trigger the authentication node to authenticate the electronic data to be authenticated according to the target authorization verification information and return an authentication result to the blockchain management platform.
In some embodiments, whether or not the determination right corresponding to the electronic data to be authenticated has been accepted may be determined only by the block chain address or only by the determination right log data. Further, when a second target block chain address exists in the candidate block chain addresses or when it is determined that target authentication log data exists in the candidate authentication log data, it may be determined that the authentication corresponding to the electronic data to be authenticated has been accepted, and a first authentication trigger instruction may be sent to the authentication node to continue the authentication process.
In one embodiment, the electronic data of the rights to be confirmed is intellectual property information of the rights to be confirmed; the right confirming node is an intellectual property right management organization node; the step of sending the electronic data to be authenticated to the authentication node in the target alliance chain platform for authentication processing comprises the following steps: and sending the intellectual property right information to be confirmed to an intellectual property right management organization node in the target alliance chain platform for confirmation.
An intellectual property authority node may refer to a government agency, a social group, etc. having intellectual property management authority, and may be a patent office, a copyright office, etc.
The client node can acquire the intellectual property information of the right to be confirmed input by a user (including judicial staff), upload the intellectual property information of the right to be confirmed to the block chain management platform, and perform preliminary examination on the intellectual property information of the right to be confirmed by the block chain management platform.
The intellectual property right management organization node can conduct right confirmation and examination on the intellectual property right information to be confirmed according to the right confirmation condition, and can return an intellectual property right certificate to the block chain management platform when the intellectual property right information to be confirmed meets the right confirmation condition. Further, the right confirmation condition may be determined according to the law and regulations related to intellectual property, for example: taking patents as an example, the patent right conditions can be determined according to the contents of patent laws, patent law enforcement rules, patent examination guidelines and related judicial interpretations; for copyright, the condition of right confirmation can be obtained according to the laws and regulations related to copyright. The process of the intellectual property right management organization node for right confirmation and examination of the intellectual property right information to be right confirmed can also be called an intellectual property right protection process, namely, the related information is reliably recorded by confirming the right of the intellectual property right information to be right confirmed, and the functions of storing the certificate and examining and authorizing are achieved.
Further, the candidate right-confirming certification information may include identification information corresponding to the electronic data to be confirmed, and the content of the identification information may be similar to that of the electronic data to be authenticated, such as a work registration certificate, a patent authorization certificate, an authorization certificate number, an authority code, inventor identity information, intellectual property description information (for a patent, a patent number, a patent name, a specification abstract, and the like).
Furthermore, the intellectual property right information to be confirmed can be sent to the intellectual property right management organization node, so that the intellectual property right management organization node returns the intellectual property right certificate when confirming that the intellectual property right information to be confirmed meets the right confirmation condition and uploads the candidate right confirmation information to the alliance chain according to the intellectual property right certificate.
Taking the patent office as an example, when determining that the patent application document meets the patent authorization condition specified by the patent laws, the patent office node issues a patent authorization certificate, returns the patent authorization certificate to the blockchain management platform, packages the patent application document and the patent authorization certificate into a data block, initiates an authorization uplink transaction by the patent office node, broadcasts a check to nodes in the whole alliance chain platform, and performs consensus achievement processing on the initiated transaction (the blockchain transaction is actually one data uplink, and one evidence data is stored in the blockchain) according to a consensus algorithm by the alliance chain platform preselected node.
In this embodiment, the intellectual property right information to be confirmed is subjected to the right confirming operation through the intellectual property right management organization node, the corresponding intellectual property right certificate is issued after the right confirmation is passed, and each node in the same alliance chain platform can record the data generated in the whole right confirming process and the intellectual property right certificate, so that the subsequent authentication process can obtain the authentication result with high credibility at the same time.
In one embodiment, the electronic data to be authenticated may refer to information of intellectual property rights to be authenticated, i.e., related information of intellectual property rights to be authenticated, and may be intellectual property right certificate documents, intellectual property right certificates, and the like submitted by users. Specifically, the intellectual property information to be authenticated may be a work registration certificate, a patent authorization certificate, authority identity information, intellectual property description information (for a patent, it may include a patent number, a patent name, a specification abstract, etc.), a certificate number, and the like. And after receiving the intellectual property information to be authenticated, the block chain management platform authenticates the intellectual property information according to the intellectual property authentication program and obtains a corresponding intellectual property authentication result.
In one embodiment, the intellectual property information of the right to be confirmed is copyright information of the right to be confirmed; the intellectual property management organization node is a copyright management organization node; the step of sending the electronic data to be authenticated to the authentication node in the target alliance chain platform for authentication processing comprises the following steps: and sending the copyright information to be confirmed to a copyright management mechanism node in a target alliance chain platform for authority confirmation processing.
In the above embodiment, the target alliance chain platform includes a copyright bureau, a notarization department and a third-party endorsement node, which provides a reliable and safe guarantee for intellectual property protection.
In some embodiments, the copyright management authority node and the notarization authority node may also directly receive information input by a third party terminal or user, such as: the copyright management mechanism node internal device (the internal device does not belong to the node connected with the target alliance chain platform) checks the copyright information to be authenticated according to the authority determining condition and then inputs the authority determining result, the copyright management mechanism node receives the authority determining result input by a checker after the new checking of the copyright to be authenticated according to the authority determining condition, the notarization mechanism node receives notarization information input by a notarization mechanism internal device (the internal device does not belong to the node connected with the target alliance chain platform) after comparing the authority determining information with the copyright information to be authenticated, and the notarization mechanism node receives notarization information input by the notarization personnel after comparing the authority determining information with the copyright information to be authenticated.
When the copyright of original products of individuals or organizations is infringed, a principal initiates a right to provide copyright certification and notarization certification for a judicial organization, if the judicial organization is also one of the nodes of the alliance chain, the principal only needs to provide the copyright electronic certification or the block chain address for the judicial organization, and the block chain node in the judicial organization is authenticated in the block chain platform.
Further, in one embodiment, the federation chain-based electronic data management method further includes: receiving the electronic data to be authenticated sent by a judicial institution node; and the electronic data to be authenticated is generated by the judicial institution node according to the evidence information to be authenticated after receiving the judicial program starting instruction.
The judicial institution node may be a node connected to the target alliance chain platform in the judicial gateway, and may be a terminal device used for accessing the target alliance chain platform inside a public security department, a monitoring department, and the like.
The judicial program starting instruction can be generated after an infringed person or a judicial organization worker triggers a judicial program starting control in a judicial organization node. The judicial organization node acquires evidence information (which can be intellectual property right confirmation information, infringement evidence and the like) input by infringers or judicial organization workers after receiving the judicial program starting instruction, acquires corresponding right confirmation information or block link addresses and the like according to the evidence information, and further generates electronic data to be authenticated according to the information so as to trigger the notarial organization node to authenticate the electronic data to be authenticated.
In the embodiment, the judicial institution nodes are brought into the alliance chain platform, the judicial institution nodes initiate the authentication of intellectual property rights and obtain the corresponding authentication result, the result can directly provide highly feasible authentication information for judicial staff, and the authentication process of electronic data to be authenticated by the judicial institution is greatly simplified.
In addition, the traditional intellectual property right maintenance generally depends on manual discovery of infringement behaviors, and an effective means for discovering the infringement behaviors in the whole network is lacked. For example: when a patent number appears in the advertisement of a company through monitoring and finding, and the patentee corresponding to the patent number is inconsistent with the patentee recorded by the block chain management platform, the company can be considered to falsely use the patent, and therefore alarm information is output to the block chain management platform.
In some embodiments, since the judicial organization node can completely record the process of the authority-determining node for performing the authority-determining on the electronic data to be authenticated, when receiving the electronic data to be authenticated, the judicial organization node can also position a specific block in the federation chain by itself and authenticate the electronic data to be authenticated according to the target authority-determining information recorded therein to obtain a corresponding authentication result.
In some embodiments, the principal may also go to the platform for right-keeping authentication by itself, obtain notary certification and then provide to the judicial institution. Specifically, a specific client node (which may be a mobile phone, a computer, or the like having the authority of the target alliance chain platform) sends an authentication trigger instruction to an authentication node in the blockchain management platform, and when receiving authentication information returned by the authentication node, the blockchain management platform outputs an authentication result to the client node, and then a user may submit the authentication result to a judicial institution.
In one embodiment, the step of performing business process verification on the electronic data to be authenticated according to a verification rule includes: performing service flow preliminary examination on the electronic data to be confirmed according to a check rule to determine whether the information of the electronic data to be confirmed is omitted or whether the format of the electronic data to be confirmed meets a format rule; and when the electronic data to be confirmed does not have missing information and the format accords with the format rule, judging that the business process passes the verification.
The missing information can refer to the missing application file, bibliographic information, and the like. The format rule may refer to a typesetting rule, a font rule, a picture processing rule, etc. of the electronic data.
Further, in an embodiment, after the step of performing a business process check on the electronic data to be authenticated according to a check rule, the method further includes: when the business process is not verified, sending non-passing prompt information to a client node to prompt the client node to supplement missing information and/or modify the format of the electronic data to be authenticated; wherein the client node is a node that issues the pending electronic data.
After completing the supplement or format modification of the missing information, the client node can send the electronic data of the pending right to the blockchain management platform again to trigger the right confirming process of the intellectual property right again.
In the above embodiment, whether the electronic data to be authenticated has information missing and whether the format meets the rules is verified, which may be considered as preliminary examination of the electronic data to be authenticated, and a subsequent authentication process is performed only when the preliminary examination passes, and the client node may be notified to modify the electronic data to be authenticated when the preliminary examination fails. The method can perform preliminary examination before the right-confirming node performs the right-confirming operation, so that the electronic data to be confirmed, which is aimed at in the right-confirming process, meets the requirements, and the right-confirming efficiency and accuracy of the electronic data to be confirmed can be effectively improved.
And the block chain management platform triggers the next processing link when determining that the electronic data to be authenticated passes the initial audit, namely sends the electronic data to be authenticated to the authentication node for authentication and audit, returns an authorization certificate if the electronic data to be authenticated passes the authentication and audit, and returns the electronic data to the applicant for modification and gives information on the reason of the failure of the audit if the electronic data to be authenticated does not pass the authentication and audit.
Furthermore, in the above embodiment, the right confirmation process and the authentication process are both implemented by nodes in the same alliance chain platform, and the nodes in the same alliance chain platform can share electronic data right confirmation information, so that the validity of the right confirmation information used in the authentication process can be ensured, and the finally obtained authentication information has high public confidence.
In one embodiment, after the step of sending the electronic data to be authenticated to the authentication node in the target federation chain platform for authentication processing when the business process passes verification, the method further includes: when receiving the right confirming processing failure information sent by the right confirming node, acquiring the reason information of the right confirming failure; the right confirming processing failure information is generated by the right confirming node when the electronic data to be confirmed is determined not to meet the right confirming condition; and sending the authority confirmation failure reason information to the client node.
The method for determining the reason information for the authentication failure may be: and matching and comparing the electronic data to be authenticated with the authentication conditions, and taking unmatched information as authentication failure reason information.
The above embodiment returns the reason information of the authentication failure to the client node when the authentication processing fails, and can instruct the client node to modify or upload the information stating the declaration to the electronic data of the authentication, so as to improve the possibility that the electronic data of the authentication meeting the requirement obtains the authentication information.
In one embodiment, as shown in FIG. 6, there is provided a federation chain-based electronic data management method, comprising the steps of:
s601, the first client node sends the pending authority electronic data to the blockchain management platform.
And when needing to confirm the electronic data, the user sends the electronic data to be confirmed to the blockchain management platform through the first client node.
And S602, the block chain management platform performs preliminary examination on the electronic data to be confirmed according to the examination rule.
In order to improve the authority confirming efficiency, in this step, the block chain management platform performs preliminary examination on the electronic data to be subjected to authority confirmation.
S603, when the initial audit is passed, the block chain management platform sends the electronic data to be authenticated to the authentication node; when the initial audit is not passed, the block chain management platform sends a fail prompt message to the first client node to prompt the first client node to supplement missing information or modify the format of the electronic data to be confirmed, and resubmits the electronic data to be confirmed after the modification is completed.
In this step, only the electronic data to be authenticated after the preliminary audit will be subjected to the next authentication operation. And if the data is not preliminarily audited, the first client node is prompted to make adjustments and re-submit the pending electronic data.
S604, when the power determining node determines that the electronic data to be determined meets the power determining condition, candidate power determining certification information is returned to the block chain management platform, the target node in the target alliance chain platform is triggered to perform consensus calculation, and the candidate power determining certification information is uploaded to the alliance chain when the consensus calculation is finished.
S605, acquiring candidate block chain addresses of candidate authentication certification information in a alliance chain and candidate authentication log data generated when an authentication node performs authentication operation on the electronic data to be authenticated; and constructing a mapping relation between the candidate block chain address and the candidate authority-confirming log data.
S606, the second client sends the electronic data to be authenticated to the block chain management platform.
S607, when determining that the target authority determining log data corresponding to the electronic data to be authenticated exists in the candidate authority determining log data, the block chain management platform determines a target block chain address corresponding to the target authority determining log data according to the mapping relation; and sending an authentication trigger instruction to the authentication node according to the target block link address.
And S608, after receiving the authentication triggering instruction, the authentication node locates the target authentication certification information in the alliance chain according to the target block chain address, authenticates the electronic data to be authenticated according to the located target authentication certification information, and obtains authentication information.
And S609, the block chain management platform outputs an authentication result of the electronic data to be authenticated according to the authentication information of the authentication node.
The traditional intellectual property protection scheme has at least the following problems: first, intellectual property electronic data is not easily deposited and not easily approved for legal effectiveness by relevant government agencies; secondly, electronic data evidence is difficult to obtain evidence, authenticity is not easy to identify, and the method is long in period and high in cost. In the electronic data management method based on the alliance chain, the authorized nodes and the authentication nodes involved in the intellectual property protection process are brought into the same alliance chain platform, and the intellectual property authorized process and the authentication process can be monitored by all the nodes in the alliance chain platform, so that the authentication information output by the authentication nodes has high public credibility, and the authentication efficiency of the electronic data to be authenticated can be greatly improved. The user can realize fast and efficient evidence storage, evidence fixing and evidence obtaining through the intellectual property protection system based on the block chain technology, and meanwhile, the whole processing flow has legal effectiveness, so that the whole flow service for intellectual property protection can be fast, efficient, safe and credible.
In one embodiment, the federation chain-based electronic data management method may be applied to a blockchain platform corresponding to a product framework as shown in fig. 7, where the blockchain platform includes a service layer, a federation chain platform, and a support layer, and is described in detail as follows:
1. and (3) a service layer: the block chain management platform is a core layer of the whole platform and is responsible for intellectual property protection of the overall business process and logic processing, platform management, alliance chain management service and the like, and the functions realized by the block chain management platform in the embodiment are mainly realized through a service layer. The service layer is connected with the client node through the uniform service gateway, can receive an intellectual property protection request and an intellectual property right confirmation authentication request sent by the client node, and further provides platform management service, business operation service, data service (such as data uplink, data storage and the like), alliance chain management service and the like.
2. Intellectual property alliance chain: the alliance chain is formed by deploying blockchain nodes on each service participant based on a blockchain technology, the nodes can communicate with each other, the nodes are authorized to join, the block accounting consensus can be achieved by preselected node consensus, other non-preselected nodes only participate in the transaction and do not inquire the consensus process, the selection of each service participant of the alliance chain is determined according to the requirements of service characteristics, service flow processing requirements, credible endorsements and the like, and the alliance chain nodes in the platform include but are not limited to: copyright bureau, notarization department, research and development organization, client side, copyright dispute handling organization and the like.
3. A support layer: the core module is a block chain bottom layer technology and comprises a distributed algorithm, a consensus algorithm, encryption and decryption, distributed storage, P2P (peer-to-peer), an intelligent contract and the like. Candidate right-confirming log data and right-confirming certification information and the like corresponding to the right-confirming node can be encrypted through the support layer and then uploaded to the alliance chain.
Wherein, the infrastructure: including basic resources such as operating systems, hard disks, IO (input output), networks, and the like.
Bottom chain network: the medium for mutual communication among all block link points in the alliance chain is a bottom chain network.
Chain management layer: the method is used for outputting platform management capacity of a block chain basic Network, and comprises access management, consensus management, parameter management, authority management, CNS (communication Network System), AMAP (Advanced Messages on Protocol), multi-account management and the like.
A middleware: the middleware service integrated by the blockchain platform includes mq (message queue) message queue, ECC (elliptic cryptography algorithm) encryption component, sm2 (elliptic curve public key cryptography algorithm) encryption component, RPC (Remote procedure call), oauth (Open authentication protocol) authentication component, and the like.
The electronic data management method based on the alliance chain provided by the embodiment can realize the orderly execution of intellectual property right confirmation and authentication through the mutual cooperation of a plurality of hierarchies of the block chain platform, and improves the authentication efficiency of the electronic data to be authenticated.
In one embodiment, an application scenario is also provided, which applies the above federation chain-based electronic data management method. Specifically, taking copyright as an example, the application of the electronic data management method based on the federation chain in the application scenario is as follows:
a flowchart of the overall framework for a federation chain-based electronic data management method is shown in fig. 8. The flow chart comprises the following flows:
after the creators create the works, the electronic data of the original products are uploaded to the block chain platform through the client. And the block chain platform stores the electronic data of the original product works and triggers the intellectual property rights, the third-party judicial authorities and the like to enter an intellectual property right protection flow, namely, the intellectual property rights are confirmed based on the block chain technology, an intellectual property right confirmation certificate is returned to the client when the right confirmation conditions are met, and the client locally stores the intellectual property right confirmation certificate.
In the Internet application, if the works are infringed, an intellectual property owner can send out right-maintaining triggering information through a client in the right-maintaining complaint process, the client acquires intellectual property certification materials when receiving the right-maintaining triggering information and sends out an authentication request to a block chain platform to trigger the block chain platform to enter an authentication process, the block chain platform authenticates the intellectual property based on a block chain technology, an intellectual property authentication result is quickly output, and the client can locally store the intellectual property authentication result and further provide authentication certification for a relevant processing department. Further, if the intellectual property protection is company-type intellectual property protection, the method has the characteristics of numerous products and various ways, types and quantities of infringement in internet application, and the workload for processing intellectual property right confirmation and right maintenance of the company products by the company is extremely huge in the conventional process, and the certification request is sent to the block chain platform by providing intellectual property right certification materials based on the block chain platform. And the blockchain platform enters an authentication flow according to the authentication request, performs intellectual property authentication based on a blockchain technology, and returns an authentication result to the client after the authentication is completed. For the company, intellectual property proving materials with legal effectiveness can be automatically obtained after the original products are notarized by a notarization department, so that the cost can be greatly reduced, the efficiency can be improved, the further development of the company can be promoted, and the market competitiveness can be improved.
Further, the electronic data management method based on the alliance chain can comprise an intellectual property right confirming process and an intellectual property right maintaining and checking process.
The logic and data processing logic diagram of the intellectual property right confirmation process is shown in fig. 9, which is described in detail as follows:
1. when the blockchain platform (i.e., the blockchain management platform in the foregoing embodiment, which may also be referred to as the present platform for short) receives the electronic data of the original product submitted by the user through the client node, the intellectual property right confirmation process is started. Among them, the original product electronic data includes but is not limited to: product name, usage, creation time, product content, original elements, original related description electronic material, and the like.
2. A preliminary auditing process: and after the block chain platform receives the electronic data of the original product submitted by the client node, executing a preliminary auditing process according to the verifying rule to verify whether the electronic information meets the requirements, including verification whether necessary information is missing or not, whether the submitted content format is in compliance or not and the like. If the verification is passed, triggering the next processing link, namely sending the next processing link to the right confirming node to enter a right confirming process; if the verification fails, the verification is returned to the applicant through the client node to be modified and explanation information of the reason of the failure of the verification is given.
3. Right confirming process: and after receiving the electronic data of the original product sent by the block chain platform, the right-confirming node executes intellectual property right confirmation verification on the electronic data of the original product based on the block chain technology according to the relevant standard requirements of the copyright bureau on the verification and certification of the original product. If the right-confirming check is not passed, the transaction is failed, the right-confirming node returns to the client node through the block chain platform and returns the failure reason explanation, and the applicant can reinitiate the transaction.
4. Initiating a blockchain transaction: and if the verification of the authority is passed, namely the verification rule of the original intellectual property right is met, the authority-confirming node issues an electronic certificate to the blockchain platform on line, the electronic data of the original product and the electronic certificate are packed into a data block and initiates the uplink transaction of the authority-confirming, the verification is broadcast to the whole alliance link node, and each node of the alliance link performs consensus calculation on the initiated transaction. In addition, the blockchain platform returns the electronic certificate to the client node as an intellectual property right certificate to cause the client node to store the intellectual property right certificate locally.
5. According to the consensus algorithm, after the nodes of the alliance chain determine that the consensus passes, a new block is generated to record the process of the right confirmation of the transaction, and the verification is broadcast to the whole nodes of the alliance. And one of the alliance link nodes returns the block chain address of the transaction completion to the block chain platform, and then the block chain platform returns the block chain address to the client node, and the block chain platform simultaneously records the mapping relation between the transaction log and the block chain address for log query, audit and other work. On the other hand, when it is determined that the transaction has failed, the federation nodes can reinitiate the transaction.
6. The client node can inquire the intellectual property certificate of the client node on the blockchain platform through a piece of original product electronic data after the right is confirmed and the certificate is fixed.
The intellectual property right authentication processing flow logic and data processing logic diagram is shown in fig. 10, and the following is detailed:
1. receiving the right-to-maintain trigger information (i.e., the authentication trigger information): when a person or a party needs to initiate a right after the copyright of an original product of an individual or an organization is infringed, a copyright certificate and a notarization certificate need to be provided for a judicial organization. The principal can go to the blockchain platform by the client node for right-maintaining authentication, and the blockchain platform receives right-maintaining triggering information at the moment. Meanwhile, the client side obtains the intellectual property proving materials and then sends an authentication request to judicial organization nodes in the block chain platform; in addition, if the judicial organization node can also be one of the nodes of the alliance chain, the party only needs to provide the intellectual property electronic certificate or the blockchain transaction address as the intellectual property certificate information to the judicial organization node, and the judicial organization node authenticates to the blockchain platform.
2. The right-maintaining authentication business process comprises the following steps: after receiving the inquiry information of the right-maintaining certification, the block chain platform firstly checks whether the copyright information to be certified is subjected to intellectual property protection operation on the block chain platform. If not, the blockchain platform directly returns the authentication failure result to the client node, and the client node can reinitiate the right-maintaining triggering information; if yes, the blockchain platform gives the block chain transaction uplink details according to the blockchain transaction address, and initiates a notarization institution node to execute a notarization processing flow.
3. And (3) the notarization institution node executes a notarization processing flow: the notarization institution node is one of the nodes of the alliance chain, namely a consensus of the chain of intellectual property protection transactions, and performs intellectual property authentication based on the blockchain technology, specifically: the notarization institution node can verify the authenticity of the intellectual property information to be certified on the local blockchain node according to the blockchain transaction address, gives an authentication result according to the query result, returns the authentication result to the blockchain platform, and returns the authentication result to the applicant through the client node by the blockchain platform.
Therefore, an applicant can inquire the authenticity of the copyright according to the copyright certification or the block chain transaction address and obtain an authentication result after the certification is carried out by a notarization department.
In the internet era, intellectual labor achievements generated by human intellectual labor all prove the existence of the intellectual labor achievements in the form of electronic data, so that the foundation of intellectual property protection is to ensure the authenticity, relevance and legality of the electronic data. Intellectual property protection is mainly protected and proved in three aspects of right confirmation, right use and copyright maintenance. The current intellectual property protection platform has the problems of long time consumption for right determination, poor timeliness, incapability of protecting right of use, low copyright maintenance efficiency, difficult traceability and the like. The intellectual property data management method based on the alliance chain can greatly improve the processing efficiency of intellectual property right confirmation, evidence fixation and right maintenance and greatly save the cost. The intellectual property protection platform is constructed based on the characteristics of decentralization, openness, distribution, irreversibility and the like of the block chain technology, has the advantages of low cost, high efficiency, stability and the like, and can achieve the characteristics of rapid right confirmation, transparent right use, accurate and credible infringement maintenance, greatly reduced cost and the like.
It should be understood that, although the steps in the above-described flowcharts are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a part of the steps in the above-mentioned flowcharts may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the steps or the stages is not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a part of the steps or the stages in other steps.
The present invention also provides a federation chain-based electronic-data management apparatus that can be used to execute the above-described federation chain-based electronic-data management method, based on the same ideas as the federation chain-based electronic-data management method in the above-described embodiment. For convenience of explanation, the schematic structural diagram of the electronic data management device embodiment based on the federation chain only shows a part related to the embodiment of the present invention, and those skilled in the art can understand that the illustrated structure does not constitute a limitation to the device, and may include more or less components than those illustrated, or combine some components, or arrange different components.
In one embodiment, as shown in fig. 11, there is provided a federation chain-based electronic data management apparatus 1100, which may be a part of a computer device using software modules or hardware modules, or a combination of both, the apparatus comprising in particular: a business checking module 1101, a right confirming module 1102, an address receiving module 1103 and an electronic data authentication module 1104, wherein:
the service verification module 1101 is configured to receive electronic data with rights to be confirmed, and perform service flow verification on the electronic data with rights to be confirmed according to a verification rule.
The right confirming module 1102 is configured to send the electronic data to be right confirmed to a right confirming node in the target alliance link platform for right confirming processing when the business process passes verification; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used to trigger the target node to generate a candidate rights attestation block from the electronic data blocks after the electronic data blocks agree.
An address receiving module 1103, configured to receive a candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain.
And the electronic data authentication module 1104 is configured to authenticate the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtain an authentication result when the electronic data to be authenticated is received.
According to the electronic data management device based on the alliance chain, the authorization process and the authentication process of electronic data can be monitored by each node in the alliance chain platform, so that the authentication result output by the authentication node has high public confidence, the authentication efficiency of the electronic data can be greatly improved, and the management efficiency of the electronic data is further improved.
In one embodiment, an electronic data authentication module, comprising: the authentication instruction sending submodule is used for sending a first authentication triggering instruction to an authentication node in the target alliance chain platform; the first authentication triggering instruction is used for triggering the authentication node and authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address; and the authentication result acquisition submodule is used for acquiring an authentication result obtained by authenticating the electronic data to be authenticated by the authentication node.
In one embodiment, the electronic data to be authenticated includes at least one of reference proof-of-authority information and a reference blockchain address; the authentication instruction sending sub-module is further configured to send a second authentication trigger instruction to the authentication node if a first target blockchain address corresponding to the reference acknowledgement information and/or the reference blockchain address exists in the candidate blockchain address; the second authentication triggering instruction is used for triggering the authentication node, determining a target right certification block corresponding to the electronic data to be authenticated in the candidate right certification block according to the first target block chain address, and authenticating the electronic data to be authenticated according to candidate right certification information recorded in the target right certification block.
In one embodiment, the authentication node is a notary authority node; the authentication instruction sending submodule comprises: the first authentication instruction sending unit is used for sending a third authentication triggering instruction to the notarization institution node in the target alliance chain platform; the third authentication triggering instruction is used for triggering the notarization institution node, and executing a notarization result generation program on the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address; and an authentication result acquisition unit configured to acquire a notarization result obtained by the notarization result generation program as the authentication result.
In one embodiment, the apparatus further comprises: a log data acquisition module, configured to acquire candidate right-determining log data generated when the right-determining node performs right-determining processing on the electronic data to be right-determined; the mapping relation construction module is used for constructing the mapping relation between the candidate block chain address and the candidate right-determining log data; the authentication instruction sending submodule comprises: the log data judging unit is used for determining whether target right-confirming log data corresponding to a second target block chain address exists in the candidate right-confirming log data according to the mapping relation when the second target block chain address corresponding to the electronic data to be authenticated exists in the candidate block chain address; and the second authentication instruction sending unit is used for sending the first authentication trigger instruction to the authentication node if the first authentication trigger instruction exists.
In one embodiment, the electronic data of the rights to be confirmed is intellectual property information of the rights to be confirmed; the right confirming node is an intellectual property right management organization node; and the right confirming module is also used for sending the intellectual property right information to be confirmed to an intellectual property right management mechanism node in the target alliance chain platform for right confirming treatment.
In one embodiment, the intellectual property information of the right to be confirmed is copyright information of the right to be confirmed; the intellectual property management organization node is a copyright management organization node; and the right confirming module is also used for sending the copyright information to be confirmed to a copyright management mechanism node in the target alliance chain platform for right confirming processing.
In one embodiment, the apparatus further comprises: the electronic data receiving module is used for receiving the electronic data to be authenticated sent by the judicial institution node; and the electronic data to be authenticated is generated by the judicial institution node according to the evidence information to be authenticated after receiving the judicial program starting instruction.
In one embodiment, the service checking module includes: the preliminary auditing submodule is used for carrying out preliminary auditing on the business process of the electronic data to be authenticated according to a checking rule so as to determine whether the information of the electronic data to be authenticated is omitted or whether the format conforms to a format rule; and the verification judgment sub-module is used for judging that the business process passes the verification when the electronic data to be confirmed does not have the missing information and the format accords with the format rule.
In one embodiment, the apparatus further comprises: the non-passing information sending module is used for sending non-passing prompt information to the client node when the business process is verified to be failed so as to prompt the client node to supplement missing information and/or modify the format of the electronic data to be confirmed; wherein the client node is a node that issues the pending electronic data.
In one embodiment, the apparatus further comprises: the reason information acquisition module is used for acquiring the reason information of the right confirming failure when receiving the right confirming processing failure information sent by the right confirming node; the right confirming processing failure information is generated by the right confirming node when the electronic data to be confirmed is determined not to meet the right confirming condition; and the reason information sending module is used for sending the authority confirming failure reason information to the client node.
In one embodiment, the apparatus further comprises: and the re-consensus module is used for controlling the right-determining node to re-initiate broadcast consensus if the consensus achievement failure information sent by the target node is received.
For specific limitations of the federation chain-based electronic data management apparatus, reference may be made to the above limitations of federation chain-based electronic data management methods, which are not described in detail herein. The various modules in the federation chain-based electronic data management apparatus described above can be implemented in whole or in part by software, hardware, and combinations thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 12. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, an operator network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement a federation chain-based electronic data management method applicable in a management authority node or an authentication node. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 12 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is further provided, which includes a memory and a processor, the memory stores a computer program, and the processor implements the steps of the above method embodiments when executing the computer program.
In an embodiment, a computer-readable storage medium is provided, in which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (15)

1. A federation chain-based electronic data management method, the method comprising:
receiving electronic data to be confirmed, and carrying out business process verification on the electronic data to be confirmed according to a verification rule;
when the business process passes the verification, the electronic data to be authenticated is sent to an authentication node in a target alliance link platform for authentication processing; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used for triggering the target node to generate a candidate right certification block according to the electronic data blocks after the electronic data blocks achieve consensus;
receiving a candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain;
and when electronic data to be authenticated is received, authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result.
2. The method according to claim 1, wherein the step of authenticating the electronic data to be authenticated according to the candidate right certificate block corresponding to the candidate block chain address and obtaining an authentication result when receiving the electronic data to be authenticated comprises:
sending a first authentication trigger instruction to an authentication node in the target alliance link platform; the first authentication triggering instruction is used for triggering the authentication node and authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address;
and acquiring an authentication result obtained by authenticating the electronic data to be authenticated by the authentication node.
3. The method according to claim 2, wherein the electronic data to be authenticated includes at least one of reference proof-of-authority information and a reference blockchain address;
the step of sending a first authentication trigger instruction to an authentication node in the target federation chain platform includes:
if a first target blockchain address corresponding to the reference confirmation information and/or the reference blockchain address exists in the candidate blockchain addresses, sending a second authentication trigger instruction to the authentication node; the second authentication triggering instruction is used for triggering the authentication node, determining a target right certification block corresponding to the electronic data to be authenticated in the candidate right certification block according to the first target block chain address, and authenticating the electronic data to be authenticated according to candidate right certification information recorded in the target right certification block.
4. The method of claim 2, wherein the authentication node is a notary authority node;
the step of sending a first authentication trigger instruction to an authentication node in the target federation chain platform includes:
sending a third authentication trigger instruction to the notarization institution node in the target alliance chain platform; the third authentication triggering instruction is used for triggering the notarization institution node, and executing a notarization result generation program on the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address;
and obtaining the notarization result obtained by the notarization result generating program as the authentication result.
5. The method according to any of claims 2 to 4, wherein after the step of receiving the candidate blockchain address sent by the target node, the method further comprises:
acquiring candidate right-confirming log data generated when the right-confirming node performs right-confirming processing on the electronic data to be confirmed;
constructing a mapping relation between the candidate block chain address and the candidate right-determining log data;
the step of sending a first authentication trigger instruction to an authentication node in the target federation chain platform includes:
when a second target block chain address corresponding to the electronic data to be authenticated exists in the candidate block chain addresses, determining whether target right-determining log data corresponding to the second target block chain address exists in the candidate right-determining log data according to the mapping relation;
and if so, sending the first authentication trigger instruction to the authentication node.
6. The method according to any one of claims 1 to 4, wherein the electronic data of the right to be confirmed is intellectual property information of the right to be confirmed; the right confirming node is an intellectual property right management organization node;
the step of sending the electronic data to be authenticated to the authentication node in the target alliance chain platform for authentication processing comprises the following steps:
and sending the intellectual property right information to be confirmed to an intellectual property right management organization node in the target alliance chain platform for confirmation.
7. The method according to claim 6, wherein the intellectual property information of the right to be confirmed is copyright information of the right to be confirmed; the intellectual property management organization node is a copyright management organization node;
the step of sending the electronic data to be authenticated to the authentication node in the target alliance chain platform for authentication processing comprises the following steps:
and sending the copyright information to be confirmed to a copyright management mechanism node in a target alliance chain platform for authority confirmation processing.
8. The method of claims 1 to 4, further comprising:
receiving the electronic data to be authenticated sent by a judicial institution node; and the electronic data to be authenticated is generated by the judicial institution node according to the evidence information to be authenticated after receiving the judicial program starting instruction.
9. The method according to claim 1, wherein the step of performing business process verification on the electronic data to be authenticated according to a verification rule comprises:
performing service flow preliminary examination on the electronic data to be confirmed according to a check rule to determine whether the information of the electronic data to be confirmed is omitted or whether the format of the electronic data to be confirmed meets a format rule;
and when the electronic data to be confirmed does not have missing information and the format accords with the format rule, judging that the business process passes the verification.
10. The method according to claim 9, wherein after the step of performing business process verification on the electronic data to be authenticated according to verification rules, the method further comprises:
when the business process is not verified, sending non-passing prompt information to a client node to prompt the client node to supplement missing information and/or modify the format of the electronic data to be authenticated; wherein the client node is a node that issues the pending electronic data.
11. The method of claim 10, wherein after the step of sending the electronic data to be authenticated to the authentication node in the target federation chain platform for authentication processing when the business process is verified, the method further comprises:
when receiving the right confirming processing failure information sent by the right confirming node, acquiring the reason information of the right confirming failure; the right confirming processing failure information is generated by the right confirming node when the electronic data to be confirmed is determined not to meet the right confirming condition;
and sending the authority confirmation failure reason information to the client node.
12. The method of claim 1, further comprising:
and controlling the right-determining node to restart the broadcast consensus when receiving the consensus achievement failure information sent by the target node.
13. A federation chain-based electronic data management apparatus, the apparatus comprising:
the business verification module is used for receiving the electronic data of the right to be confirmed and verifying the business process of the electronic data of the right to be confirmed according to the verification rule;
the right confirming module is used for sending the electronic data to be confirmed to a right confirming node in a target alliance link platform for right confirming processing when the business process passes verification; enabling the right confirming node to generate candidate right confirming information when the electronic data to be confirmed meets the right confirming condition, packaging the candidate right confirming information into an electronic data block, and initiating broadcast consensus to target nodes in the target alliance chain platform according to the electronic data block; the broadcast consensus is used for triggering the target node to generate a candidate right certification block according to the electronic data blocks after the electronic data blocks achieve consensus;
an address receiving module, configured to receive a candidate block chain address sent by the target node; the candidate blockchain address is generated by the target node after adding the candidate proof of entitlement block to a federation chain;
and the electronic data authentication module is used for authenticating the electronic data to be authenticated according to the candidate right certification block corresponding to the candidate block chain address and obtaining an authentication result when the electronic data to be authenticated is received.
14. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method according to any of claims 1 to 12.
15. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 12.
CN202010457344.0A 2020-05-26 2020-05-26 Alliance chain-based electronic data management method and device and storage medium Pending CN111651794A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010457344.0A CN111651794A (en) 2020-05-26 2020-05-26 Alliance chain-based electronic data management method and device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010457344.0A CN111651794A (en) 2020-05-26 2020-05-26 Alliance chain-based electronic data management method and device and storage medium

Publications (1)

Publication Number Publication Date
CN111651794A true CN111651794A (en) 2020-09-11

Family

ID=72350698

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010457344.0A Pending CN111651794A (en) 2020-05-26 2020-05-26 Alliance chain-based electronic data management method and device and storage medium

Country Status (1)

Country Link
CN (1) CN111651794A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134867A (en) * 2020-09-15 2020-12-25 重庆方盒智能技术有限公司 User behavior storage system based on block chain and uplink authorization confirming method thereof
CN112256800A (en) * 2020-12-21 2021-01-22 支付宝(杭州)信息技术有限公司 Vector commitment-based alliance link data processing method, device and equipment
CN112487088A (en) * 2020-11-26 2021-03-12 中国搜索信息科技股份有限公司 Block chain-based converged media resource copyright protection method
CN112566047A (en) * 2020-11-25 2021-03-26 中国联合网络通信集团有限公司 Method, device and system for determining authority of V2X interaction information based on alliance chain
CN113438090A (en) * 2021-06-29 2021-09-24 上海万向区块链股份公司 Method and system for judicial electronic delivery management based on block chain
CN113449268A (en) * 2021-03-20 2021-09-28 图易(绍兴)信息技术有限公司 Method for generating digital picture
CN116668451A (en) * 2023-04-10 2023-08-29 中泰证券股份有限公司 Data storage method, equipment and medium for securities business

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109002487A (en) * 2018-06-25 2018-12-14 百度在线网络技术(北京)有限公司 A kind of post-processing approach based on copyright registration information, device, equipment and medium
CN109063426A (en) * 2018-09-20 2018-12-21 新华智云科技有限公司 A kind of copyright based on alliance's block chain deposits card sharing method and system
CN110096848A (en) * 2019-02-15 2019-08-06 重庆易保全网络科技有限公司 A kind of guard method of digital publishing rights, system and terminal device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109002487A (en) * 2018-06-25 2018-12-14 百度在线网络技术(北京)有限公司 A kind of post-processing approach based on copyright registration information, device, equipment and medium
CN109063426A (en) * 2018-09-20 2018-12-21 新华智云科技有限公司 A kind of copyright based on alliance's block chain deposits card sharing method and system
CN110096848A (en) * 2019-02-15 2019-08-06 重庆易保全网络科技有限公司 A kind of guard method of digital publishing rights, system and terminal device

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112134867A (en) * 2020-09-15 2020-12-25 重庆方盒智能技术有限公司 User behavior storage system based on block chain and uplink authorization confirming method thereof
CN112566047A (en) * 2020-11-25 2021-03-26 中国联合网络通信集团有限公司 Method, device and system for determining authority of V2X interaction information based on alliance chain
CN112566047B (en) * 2020-11-25 2022-07-12 中国联合网络通信集团有限公司 Method, device and system for determining authority of V2X interaction information based on alliance chain
CN112487088A (en) * 2020-11-26 2021-03-12 中国搜索信息科技股份有限公司 Block chain-based converged media resource copyright protection method
CN112487088B (en) * 2020-11-26 2021-08-24 中国搜索信息科技股份有限公司 Block chain-based converged media resource copyright protection method
CN112256800A (en) * 2020-12-21 2021-01-22 支付宝(杭州)信息技术有限公司 Vector commitment-based alliance link data processing method, device and equipment
CN113449268A (en) * 2021-03-20 2021-09-28 图易(绍兴)信息技术有限公司 Method for generating digital picture
CN113438090A (en) * 2021-06-29 2021-09-24 上海万向区块链股份公司 Method and system for judicial electronic delivery management based on block chain
CN113438090B (en) * 2021-06-29 2022-12-09 上海万向区块链股份公司 Method and system for judicial electronic delivery management based on block chain
CN116668451A (en) * 2023-04-10 2023-08-29 中泰证券股份有限公司 Data storage method, equipment and medium for securities business
CN116668451B (en) * 2023-04-10 2024-01-23 中泰证券股份有限公司 Data storage method, equipment and medium for securities business

Similar Documents

Publication Publication Date Title
US11025435B2 (en) System and method for blockchain-based cross-entity authentication
US11533164B2 (en) System and method for blockchain-based cross-entity authentication
US11477032B2 (en) System and method for decentralized-identifier creation
AU2021206913B2 (en) Systems and methods for distributed data sharing with asynchronous third-party attestation
CN109409122B (en) File storage method, electronic device and storage medium
CN109274652B (en) Identity information verification system, method and device and computer storage medium
WO2021000419A1 (en) System and method for blockchain-based cross-entity authentication
CN111651794A (en) Alliance chain-based electronic data management method and device and storage medium
US20200084045A1 (en) Establishing provenance of digital assets using blockchain system
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
JP2023502346A (en) Quantum secure networking
CN112581126A (en) Block chain-based platform data management method and device and storage medium
CN111798209A (en) Engineering project management method based on block chain, electronic equipment and storage medium
US11038676B2 (en) Cryptographic systems and methods using distributed ledgers
CN112861102A (en) Block chain-based electronic file processing method and system
Toapanta et al. A blockchain approach to mitigate information security in a public organization for Ecuador
Nguyen Certification of eidas trust services and new global transparency trends: Forming the basis for trust: certification and transparency
CN114567444B (en) Digital signature verification method, device, computer equipment and storage medium
CN115022039B (en) Information processing method, apparatus, device and storage medium
CN117595996A (en) Electronic signature processing method and device, electronic equipment and storage medium
Odoom et al. JPBlock: augmenting security of current journal and paper publication processes using blockchain and smart contract
CN115242471A (en) Information transmission method and device, electronic equipment and computer readable storage medium
CN115150831A (en) Processing method, device, server and medium for network access request
JP2020161945A (en) Cryptographic system, user terminal, storage device, encryption method, authentication method, encryption program, and authentication program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination