CN111783153A - Information processing method and device, electronic equipment and storage medium - Google Patents

Information processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111783153A
CN111783153A CN202010633991.2A CN202010633991A CN111783153A CN 111783153 A CN111783153 A CN 111783153A CN 202010633991 A CN202010633991 A CN 202010633991A CN 111783153 A CN111783153 A CN 111783153A
Authority
CN
China
Prior art keywords
user
information
block
level
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010633991.2A
Other languages
Chinese (zh)
Other versions
CN111783153B (en
Inventor
张鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202010633991.2A priority Critical patent/CN111783153B/en
Publication of CN111783153A publication Critical patent/CN111783153A/en
Application granted granted Critical
Publication of CN111783153B publication Critical patent/CN111783153B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The information processing method and device, the electronic device and the computer-readable storage medium comprise the steps of sending inquiry requests whether the first user is allowed to check the user information of the second user to all preset high-level authority users after receiving information checking requests for checking the user information of the second user by the first user, receiving feedback results of each high-level authority user for the inquiry requests, and enabling the first user to obtain the user information of the second user only when the feedback results are that the number of the high-level authority users allowing the first user to check the user information of the second user is larger than a threshold value. Because the user information is encrypted by the public key randomly extracted from the public key pool, the user information is difficult to be decrypted successfully; in addition, since the user information is stored in the pre-first block, the first user is also difficult to tamper with the user information of the second user.

Description

Information processing method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of electronic information, and in particular, to a method and an apparatus for processing information, an electronic device, and a storage medium.
Background
In enterprise management, in order to better understand the working conditions of workers, a worker information database is usually established, and the database includes information data of each worker, for example, personal basic information, working reward and penalty information, responsible work project information, project progress information, and the like.
In an existing worker information processing system, protection of information of workers is weak, for example, account information of a worker a is known by a worker B, the worker B can view or change information of an editing worker a according to the account of the worker a, that is, the information of the worker is easily obtained and tampered by others, so that how to improve safety of the information of the worker becomes a problem to be solved urgently.
Disclosure of Invention
The application provides an information processing method and device, an electronic device and a storage medium, and aims to solve the problem of how to improve the information security of a user.
In order to achieve the above object, the present application provides the following technical solutions:
a method of information processing, comprising:
receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by a public key randomly extracted from a preset public key pool;
sending an inquiry request whether the first user agrees to check the user information of the second user or not to all preset high-level-authority users;
receiving a feedback result of each high-level authority user for the inquiry request, and acquiring the user information of the second user when the feedback result is that the number of the high-level authority users who agree to the first user to view the user information of the second user is larger than a first threshold;
and decrypting the user information of the second user according to the public key corresponding to the user information of the second user and a private key corresponding to the public key, and feeding back the decrypted user information to the first user, wherein the public key corresponding to the user information is used for encrypting the user information.
Optionally, the sending, to all preset users with high-level authority, an inquiry request to determine whether the first user agrees to view the user information of the second user includes:
respectively acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in the preset block chain, the second block includes key information of all users, and any one of the key information includes the unique user number of a user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key, and an authority level of the user;
determining the permission level of the first user from the key information of the first user and the permission level of the second user from the key information of the second user;
and under the condition that the permission level of the first user is determined to be larger than the permission level of the second user, sending an inquiry request whether the first user is allowed to check the user information of the second user to all preset high-level permission users.
Optionally, in the method, the decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key includes:
determining the public key identification of the public key from the key information of the second user;
acquiring the public key corresponding to the public key identification from the preset public key pool; all data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
The above method, optionally, further includes:
under the condition of receiving the permission level modification request of the first user, sending the permission level modification request to all preset high-level permission users;
receiving a feedback result of each high-level authority user aiming at the authority level modification request, and acquiring the key information of the first user from the second block under the condition that the feedback result is that the number of the high-level authority users who agree to the first user to modify the authority level is larger than a second threshold value;
modifying the permission level in the key information of the first user into a target permission level, wherein the target permission level is a permission level which is obtained by applying for modification to the first user;
and transferring the user information of the first user to a first block corresponding to the target permission level, wherein the target permission level corresponds to the first block, and the permission levels of the users corresponding to all the user information in the first block are the target permission levels.
Optionally, the obtaining of the user information of the second user includes:
and determining the first block where the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
Optionally, the method further includes encapsulating an execution log of the information processing method into a fourth block and storing the fourth block in the preset block chain.
An information processing apparatus comprising:
a first receiving unit, configured to receive an information viewing request for viewing user information of a second user by a first user, where the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by using a public key randomly extracted from a preset public key pool;
a sending unit, configured to send, to all preset high-level-authority users, an inquiry request to determine whether the first user agrees to view the user information of the second user;
a second receiving unit, configured to receive a feedback result of each high-level-authority user with respect to the inquiry request, and acquire the user information of the second user when the feedback result is that the number of high-level-authority users who agree with the first user to view the user information of the second user is greater than a threshold;
and the feedback unit is used for decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, and feeding the decrypted user information back to the first user, wherein the public key corresponding to the user information is used for encrypting the user information.
Optionally, in the above apparatus, the sending unit is configured to send, to all preset users with high-level permissions, an inquiry request whether the first user agrees to view the user information of the second user, and includes:
the sending unit is specifically configured to obtain key information of the first user and the second user from a preset second block according to unique user numbers of the first user and the second user; the second block is a block in the preset block chain, the second block includes key information of all users, and any one of the key information includes the unique user number of a user, a public key identifier of the public key corresponding to the user information of the user, a private key corresponding to the public key, and an authority level of the user;
determining the permission level of the first user from the key information of the first user and the permission level of the second user from the key information of the second user;
and under the condition that the permission level of the first user is determined to be larger than the permission level of the second user, sending an inquiry request whether the first user is allowed to check the user information of the second user to all preset high-level permission users.
An electronic device, comprising: a processor and a memory for storing a program; the processor is used for running the program to realize the information processing method.
A storage medium having stored therein instructions which, when run on a computer, cause the computer to execute the above-described method of information processing.
According to the method and the device, after the information viewing request of the first user for viewing the user information of the second user is received, the inquiry request whether the first user agrees to view the user information of the second user is sent to all the preset high-level authority users, the feedback result of each high-level authority user for the inquiry request is received, and the first user can obtain the user information of the second user only under the condition that the number of the high-level authority users agreeing to view the user information of the second user by the first user is larger than the threshold value, so that the user information of the second user cannot be easily obtained by other users.
Furthermore, even if the first user does not send an information viewing request for viewing the user information of the second user, but directly obtains the user information of the second user from the first block, since the user information of any one user is encrypted by using a public key randomly extracted from a preset public key pool, the first user is difficult to know a private key corresponding to the public key under the condition that the encrypted public key cannot be obtained, and therefore the user information of the second user is difficult to be successfully decrypted; in addition, even if the first user successfully decrypts the user information of the second user, because the user information is stored in the first block in the preset block chain, the first user is difficult to tamper with the user information of the second user.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a method for processing information according to an embodiment of the present disclosure;
FIG. 2 is a block diagram of another method for processing information according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a method for processing information according to an embodiment of the present application, and the method may include the following steps:
s101, receiving an information viewing request for viewing user information of a second user by a first user.
The information viewing request carries the identity of the first user and the identity of the second user, and the identity of the user can be the unique user number of the user.
The user information of any one user is encrypted in advance and stored in a first block, the first block stores in advance the user information of all users belonging to the same authority level, the first block is a block in a preset block chain, the authority levels of the users are pre-allocated to the users, and the authority levels of different users may be different, so in this embodiment, the block chain may include a plurality of different first blocks. The user information of any user is encrypted by a public key randomly extracted from a preset public key pool.
S102, sending an inquiry request for whether the first user agrees to check the user information of the second user to all preset high-level authority users.
The advanced right user is a pre-designated user, and the inquiry request also carries the identity of the first user and the identity of the second user.
The implementation mode of the step can comprise the steps of A1-A3:
step a1, obtaining key information of the first user and the second user from the preset second block according to the unique user numbers of the first user and the second user.
The second block is a block in a preset block chain, the second block comprises key information of all users, and any one of the key information comprises a unique user number of a user, a public key identification of a public key corresponding to the user information of the user, a private key corresponding to the public key, and an authority level of the user.
Since the key information of each user includes the unique user number of the user, the key information of the second block user can be obtained according to the unique user number of the user.
Step a2, determining the authority level of the first user from the key information of the first user, and determining the authority level of the second user from the key information of the second user.
Step A3, in case of determining that the authority level of the first user is larger than the authority level of the second user, sending an inquiry request whether the first user is allowed to view the user information of the second user to all the preset high-level authority users.
In this embodiment, optionally, that the permission level of the first user is greater than the permission level of the second user is a precondition that the first user can view the user information of the second user.
S103, receiving a feedback result of each high-level authority user for the inquiry request.
The feedback result aiming at the inquiry request is that the first user is agreed to view the user information of the second user, or the first user is not agreed to view the user information of the second user.
And S104, acquiring the user information of the second user under the condition that the feedback result is that the number of the high-level authority users who agree to the first user to view the user information of the second user is larger than a first threshold value.
In this embodiment, the first block stores the user information of all users belonging to the same privilege level in advance, so the user information of users with different privilege levels is stored in different first blocks. Different first blocks can be distinguished according to the authority levels of the users corresponding to the user information in the first blocks, that is, the first blocks and the authority levels of the users have a one-to-one correspondence relationship. Further, the user information of each user included in the first tile has a unique user code of the user.
Therefore, in this step, the specific implementation manner of obtaining the user information of the second user may be: and determining a first block where the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
And S105, decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key.
The specific implementation manner of the step can comprise the steps B1-B3:
step B1, determining the public key identification of the public key from the key information of the second user.
Since any one of the key information includes the unique user number of the user, the public key identifier of the public key corresponding to the user information of the user, the private key corresponding to the public key, and the authority level of the user, the public key identifier of the public key can be determined from the key information of the second user.
And step B2, acquiring a public key corresponding to the public key identification from a preset public key pool.
In this embodiment, the public key pool stores a plurality of public keys in advance, and each public key has a corresponding public key identifier. And storing all data information included in the public key pool in a third block, wherein the third block is a block in the preset block chain.
And step B3, the user information of the second user is decrypted by combining the public key and the private key corresponding to the public key.
The step of decrypting the user information of the second user by combining the public key and the private key corresponding to the public key belongs to a symmetric decryption mode and an asymmetric decryption mode, and the specific decryption mode can refer to the prior art.
And S106, feeding back the decrypted user information of the second user to the first user.
The method provided by the embodiment comprises the following steps: after receiving an information viewing request of a first user for viewing user information of a second user, sending an inquiry request whether the first user agrees to view the user information of the second user to all preset high-level authority users, and receiving a feedback result of each high-level authority user for the inquiry request, wherein the first user can obtain the user information of the second user only under the condition that the feedback result is that the number of the high-level authority users agreeing to the first user for viewing the user information of the second user is greater than a threshold value, so that the user information of the second user cannot be easily obtained by other users.
Furthermore, even if the first user does not send an information viewing request for viewing the user information of the second user, but directly obtains the user information of the second user from the first block, since the user information of any one user is encrypted by using a public key randomly extracted from a preset public key pool, the first user is difficult to know a private key corresponding to the public key under the condition that the encrypted public key cannot be obtained, and therefore the user information of the second user is difficult to be successfully decrypted; in addition, even if the first user successfully decrypts the user information of the second user, because the user information is stored in the first block in the preset block chain, the first user is difficult to tamper with the user information of the second user.
The above-mentioned embodiment, optionally, further includes: the execution log of the information processing method of the above embodiment is stored in the fourth block, where the fourth block is a block in the preset block chain, that is, the execution log of each step in fig. 1 is recorded and stored, so that the stored data can be analyzed later.
In order to prevent the user from modifying the authority level of the user by himself/herself so as to more conveniently view information of other users, which may cause information of other users to be easily leaked, the present application provides another information processing method, and the detailed explanation of the same steps and terms as those in the foregoing embodiment may refer to the foregoing implementation, which is not described herein again. Referring to fig. 2, the present embodiment may include the steps of:
s201, receiving an authority level modification request of a first user.
The permission level modification request at least carries the unique user code of the first user and a target permission level, and the target permission level is the permission level which is obtained by the first user applying for modification.
S202, sending an authority level modification request to all preset high-level authority users.
S203, receiving a feedback result of each high-level authority user aiming at the authority level modification request.
The feedback result aiming at the permission level modification request is that the first user is approved to modify the permission level, or the first user is not approved to modify the permission level.
And S204, under the condition that the feedback result is that the number of the high-level authority users which agree to the first user to modify the authority level is larger than a second threshold value, acquiring the key information of the first user from the second block.
As described in the foregoing embodiment, the second block includes key information of all users, and any one of the key information includes a unique user number of a user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key, and an authority level of the user. Therefore, the key information of the first user in the second block can be acquired based on the unique user number of the first user.
S205, determining a first block where the user information of the first user is located according to the authority level of the user included in the key information of the first user, and extracting the user information of the first user from the first block.
As described in the foregoing embodiments, the first block corresponds to the authority levels of the users one-to-one, so that the first block in which the first user information is located can be determined according to the authority levels of the users.
S206, the authority level in the key information of the first user is modified into a target authority level.
S207, transferring the user information of the first user to a first block corresponding to the target authority level.
The target authority level corresponds to the first block, and the authority levels of the users corresponding to all the user information included in the first block are the target authority levels.
The method provided by the embodiment comprises the following steps: after receiving the permission level modification request of the first user, sending permission level modification requests to all preset high-level permission users, receiving feedback results of each high-level permission user aiming at the permission level modification requests, and modifying the permission level in the key information of the first user to the target permission level only when the feedback results indicate that the number of the high-level permission users who agree with the permission level modification of the first user is larger than a second threshold value, so that the permission level of the first user cannot be modified easily.
Further, even if the first user does not send the permission level modification request, but directly modifies the permission level from the key information of the first user in the second block, the key information of the user is stored in the third block in the preset block chain, so that the first user is difficult to modify the key information.
The above-mentioned embodiment, optionally, further includes: the execution log of the information processing method of the above embodiment is stored in the fourth block, that is, the execution log of each step in fig. 2 is recorded and stored, so that the stored data can be analyzed at a later stage.
Fig. 3 is a schematic structural diagram of an information processing apparatus 300 according to an embodiment of the present application, including:
a first receiving unit 301, configured to receive an information viewing request for viewing user information of a second user by a first user, where the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by using a public key randomly extracted from a preset public key pool;
a sending unit 302, configured to send, to all preset high-level-authority users, an inquiry request for whether to allow the first user to check the user information of the second user;
a second receiving unit 303, configured to receive a feedback result of each high-level-authority user for the inquiry request, and acquire user information of the second user when the feedback result is that the number of high-level-authority users who agree to the first user to view the user information of the second user is greater than a first threshold;
the feedback unit 304 is configured to decrypt the user information of the second user according to a public key corresponding to the user information of the second user and a private key corresponding to the public key, and feed back the decrypted user information to the first user, where the public key corresponding to the user information is used to encrypt the user information.
Optionally, the specific implementation manner of sending, by the sending unit 301, to all preset high-level-authority users, an inquiry request indicating whether the first user agrees to check the user information of the second user is:
respectively acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in a preset block chain, the second block comprises key information of all users, and any one of the key information comprises a unique user number of the user, a public key identification of a public key corresponding to the user information of the user, a private key corresponding to the public key and an authority level of the user;
determining a permission level of a first user from key information of the first user, and determining a permission level of a second user from the key information of the second user;
and under the condition that the permission level of the first user is determined to be larger than that of the second user, sending an inquiry request whether the first user is allowed to check the user information of the second user to all preset high-level permission users.
Optionally, the specific implementation manner of the feedback unit 304 decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key is as follows:
determining a public key identifier of a public key from the key information of the second user;
acquiring a public key corresponding to the public key identification from a preset public key pool; all data information included in the public key pool is stored in a third block, and the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
Optionally, a specific implementation manner of the second receiving unit 303 acquiring the user information of the second user is as follows:
and determining a first block where the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
Optionally, the apparatus 300 further includes a modification unit 305, configured to:
under the condition of receiving an authority level modification request of a first user, sending the authority level modification request to all preset high-level authority users;
receiving a feedback result of each high-level authority user aiming at the authority level modification request, and acquiring the key information of the first user from the second block under the condition that the feedback result is that the number of the high-level authority users who agree to the first user to modify the authority level is larger than a second threshold value;
modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level which is obtained by applying for modification to the first user;
and transferring the user information of the first user to a first block corresponding to a target authority level, wherein the target authority level corresponds to the first block, and the authority levels of the users corresponding to all the user information in the first block are the target authority levels.
Optionally, the apparatus 300 further includes a storage unit 306, configured to package an execution log of the information processing method into a fourth block and store the fourth block in a preset block chain.
The device sends inquiry requests whether to allow the first user to check the user information of the second user to all preset high-level authority users after receiving the information check requests of the first user to check the user information of the second user, receives feedback results of each high-level authority user for the inquiry requests, and only when the feedback results are that the number of the high-level authority users allowing the first user to check the user information of the second user is larger than a threshold value, the first user can obtain the user information of the second user, so that the user information of the second user cannot be easily obtained by other users.
Furthermore, even if the first user does not send an information viewing request for viewing the user information of the second user, but directly obtains the user information of the second user from the first block, since the user information of any one user is encrypted by using a public key randomly extracted from a preset public key pool, the first user is difficult to know a private key corresponding to the public key under the condition that the encrypted public key cannot be obtained, and therefore the user information of the second user is difficult to be successfully decrypted; in addition, even if the first user successfully decrypts the user information of the second user, because the user information is stored in the first block in the preset block chain, the first user is difficult to tamper with the user information of the second user.
The present application further provides an electronic device 400, a schematic structural diagram of which is shown in fig. 4, including: a processor 401 and a memory 402, the memory 402 is used for storing application programs, and the processor 401 is used for executing the application programs to realize the information processing method of the present application, namely, the following steps are executed:
receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by a public key randomly extracted from a preset public key pool;
sending an inquiry request for judging whether the first user is allowed to check the user information of the second user or not to all preset high-level authority users;
receiving a feedback result of each high-level authority user for the inquiry request, and acquiring user information of a second user under the condition that the feedback result is that the number of high-level authority users who agree to the first user to view the user information of the second user is larger than a first threshold value;
and decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, and feeding back the decrypted user information to the first user, wherein the public key corresponding to the user information is used for encrypting the user information.
Optionally, an inquiry request for whether the first user agrees to view the user information of the second user is sent to all preset high-level-authority users, including;
respectively acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in a preset block chain, the second block comprises key information of all users, and any one of the key information comprises a unique user number of the user, a public key identification of a public key corresponding to the user information of the user, a private key corresponding to the public key and an authority level of the user;
determining a permission level of a first user from key information of the first user, and determining a permission level of a second user from the key information of the second user;
and under the condition that the permission level of the first user is determined to be larger than that of the second user, sending an inquiry request whether the first user is allowed to check the user information of the second user to all preset high-level permission users.
Optionally, decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key includes:
determining a public key identifier of a public key from the key information of the second user;
acquiring a public key corresponding to the public key identification from a preset public key pool; all data information included in the public key pool is stored in a third block, and the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
Optionally, the obtaining the user information of the second user includes:
and determining a first block where the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
Optionally, the method further includes sending an authority level modification request to all preset high-level authority users when receiving the authority level modification request of the first user;
receiving a feedback result of each high-level authority user aiming at the authority level modification request, and acquiring the key information of the first user from the second block under the condition that the feedback result is that the number of the high-level authority users who agree to the first user to modify the authority level is larger than a second threshold value;
modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level which is obtained by applying for modification to the first user;
and transferring the user information of the first user to a first block corresponding to a target authority level, wherein the target authority level corresponds to the first block, and the authority levels of the users corresponding to all the user information in the first block are the target authority levels.
Optionally, the method further includes encapsulating an execution log of the information processing method into a fourth block and storing the fourth block in a preset block chain.
The present application also provides a computer-readable storage medium having stored therein instructions, which when run on a computer, cause the computer to perform the method of information processing of the present application, namely to perform the steps of:
receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by a public key randomly extracted from a preset public key pool;
sending an inquiry request for judging whether the first user is allowed to check the user information of the second user or not to all preset high-level authority users;
receiving a feedback result of each high-level authority user for the inquiry request, and acquiring user information of a second user under the condition that the feedback result is that the number of high-level authority users who agree to the first user to view the user information of the second user is larger than a first threshold value;
and decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, and feeding back the decrypted user information to the first user, wherein the public key corresponding to the user information is used for encrypting the user information.
Optionally, an inquiry request for whether the first user agrees to view the user information of the second user is sent to all preset high-level-authority users, including;
respectively acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in a preset block chain, the second block comprises key information of all users, and any one of the key information comprises a unique user number of the user, a public key identification of a public key corresponding to the user information of the user, a private key corresponding to the public key and an authority level of the user;
determining a permission level of a first user from key information of the first user, and determining a permission level of a second user from the key information of the second user;
and under the condition that the permission level of the first user is determined to be larger than that of the second user, sending an inquiry request whether the first user is allowed to check the user information of the second user to all preset high-level permission users.
Optionally, decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key includes:
determining a public key identifier of a public key from the key information of the second user;
acquiring a public key corresponding to the public key identification from a preset public key pool; all data information included in the public key pool is stored in a third block, and the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
Optionally, the obtaining the user information of the second user includes:
and determining a first block where the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
Optionally, the method further includes sending an authority level modification request to all preset high-level authority users when receiving the authority level modification request of the first user;
receiving a feedback result of each high-level authority user aiming at the authority level modification request, and acquiring the key information of the first user from the second block under the condition that the feedback result is that the number of the high-level authority users who agree to the first user to modify the authority level is larger than a second threshold value;
modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level which is obtained by applying for modification to the first user;
and transferring the user information of the first user to a first block corresponding to a target authority level, wherein the target authority level corresponds to the first block, and the authority levels of the users corresponding to all the user information in the first block are the target authority levels.
Optionally, the method further includes encapsulating an execution log of the information processing method into a fourth block and storing the fourth block in a preset block chain.
The functions described in the method of the embodiment of the present application, if implemented in the form of software functional units and sold or used as independent products, may be stored in a storage medium readable by a computing device. Based on such understanding, part of the contribution to the prior art of the embodiments of the present application or part of the technical solution may be embodied in the form of a software product stored in a storage medium and including several instructions for causing a computing device (which may be a personal computer, a server, a mobile computing device or a network device) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts among the embodiments are referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method of information processing, comprising:
receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by a public key randomly extracted from a preset public key pool;
sending an inquiry request whether the first user agrees to check the user information of the second user or not to all preset high-level-authority users;
receiving a feedback result of each high-level authority user for the inquiry request, and acquiring the user information of the second user when the feedback result is that the number of the high-level authority users who agree to the first user to view the user information of the second user is larger than a first threshold;
decrypting the user information of the second user according to the public key corresponding to the user information of the second user and a private key corresponding to the public key; and feeding back the decrypted user information to the first user, wherein the public key corresponding to the user information is used for encrypting the user information.
2. The method according to claim 1, wherein the sending an inquiry request to all preset high-level-authority users whether the first user is permitted to view the user information of the second user comprises:
respectively acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in the preset block chain, the second block includes key information of all users, and any one of the key information includes the unique user number of a user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key, and an authority level of the user;
determining the permission level of the first user from the key information of the first user and the permission level of the second user from the key information of the second user;
and under the condition that the permission level of the first user is determined to be larger than the permission level of the second user, sending an inquiry request whether the first user is allowed to check the user information of the second user to all preset high-level permission users.
3. The method according to claim 2, wherein the decrypting the user information of the second user according to the public key corresponding to the user information of the second user and a private key corresponding to the public key comprises:
determining the public key identification of the public key from the key information of the second user;
acquiring the public key corresponding to the public key identification from the preset public key pool; all data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
4. The method of claim 2, further comprising:
under the condition of receiving the permission level modification request of the first user, sending the permission level modification request to all preset high-level permission users;
receiving a feedback result of each high-level authority user aiming at the authority level modification request, and acquiring the key information of the first user from the second block under the condition that the feedback result is that the number of the high-level authority users who agree to the first user to modify the authority level is larger than a second threshold value;
modifying the permission level in the key information of the first user into a target permission level, wherein the target permission level is a permission level which is obtained by applying for modification to the first user;
and transferring the user information of the first user to a first block corresponding to the target permission level, wherein the target permission level corresponds to the first block, and the permission levels of the users corresponding to all the user information in the first block are the target permission levels.
5. The method of claim 2, wherein the obtaining the user information of the second user comprises:
and determining the first block where the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
6. The method according to any one of claims 1 to 5, further comprising packaging an execution log of the information processing method as a fourth block and storing the fourth block in the preset block chain.
7. An information processing apparatus characterized by comprising:
a first receiving unit, configured to receive an information viewing request for viewing user information of a second user by a first user, where the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by using a public key randomly extracted from a preset public key pool;
a sending unit, configured to send, to all preset high-level-authority users, an inquiry request to determine whether the first user agrees to view the user information of the second user;
a second receiving unit, configured to receive a feedback result of each high-level-authority user with respect to the inquiry request, and acquire the user information of the second user when the feedback result is that the number of high-level-authority users who agree with the first user to view the user information of the second user is greater than a first threshold;
and the feedback unit is used for decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, and feeding the decrypted user information back to the first user, wherein the public key corresponding to the user information is used for encrypting the user information.
8. The apparatus according to claim 7, wherein the sending unit is configured to send, to all preset high-level-authority users, an inquiry request whether the first user is permitted to view the user information of the second user, and includes:
the sending unit is specifically configured to obtain key information of the first user and the second user from a preset second block according to unique user numbers of the first user and the second user; the second block is a block in the preset block chain, the second block includes key information of all users, and any one of the key information includes the unique user number of a user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key, and an authority level of the user;
determining the permission level of the first user from the key information of the first user and the permission level of the second user from the key information of the second user;
and under the condition that the permission level of the first user is determined to be larger than the permission level of the second user, sending an inquiry request whether the first user is allowed to check the user information of the second user to all preset high-level permission users.
9. An electronic device, comprising: a processor and a memory for storing a program; the processor is configured to execute the program to implement the information processing method according to any one of claims 1 to 6.
10. A storage medium having stored therein instructions which, when run on a computer, cause the computer to execute the method of information processing according to any one of claims 1 to 6.
CN202010633991.2A 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium Active CN111783153B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010633991.2A CN111783153B (en) 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010633991.2A CN111783153B (en) 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111783153A true CN111783153A (en) 2020-10-16
CN111783153B CN111783153B (en) 2023-09-12

Family

ID=72757909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010633991.2A Active CN111783153B (en) 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111783153B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112487375A (en) * 2020-12-10 2021-03-12 链博(成都)科技有限公司 Identity authentication method, system and equipment based on block chain

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111292174A (en) * 2020-01-21 2020-06-16 腾讯科技(深圳)有限公司 Tax payment information processing method and device and computer readable storage medium
CN111340483A (en) * 2020-02-12 2020-06-26 腾讯科技(深圳)有限公司 Data management method based on block chain and related equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111292174A (en) * 2020-01-21 2020-06-16 腾讯科技(深圳)有限公司 Tax payment information processing method and device and computer readable storage medium
CN111340483A (en) * 2020-02-12 2020-06-26 腾讯科技(深圳)有限公司 Data management method based on block chain and related equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112487375A (en) * 2020-12-10 2021-03-12 链博(成都)科技有限公司 Identity authentication method, system and equipment based on block chain

Also Published As

Publication number Publication date
CN111783153B (en) 2023-09-12

Similar Documents

Publication Publication Date Title
RU2648941C2 (en) Secure data handling by virtual machine
CN1165849C (en) Computer system for protecting software and method for protecting software
CN101419652B (en) Software and hardware combined program protecting method
CN109347625B (en) Password operation method, work key creation method, password service platform and equipment
US7395551B2 (en) Method and apparatus for managing software use
CN101770552B (en) Method for clearing computer password, computer and system for clearing computer password
CN101404056A (en) Software protection method, apparatus and equipment
CN102281141B (en) Document permission management method, apparatus and system
CN112699353B (en) Financial information transmission method and financial information transmission system
CN103268435A (en) Intranet license generation method and system, and intranet license protection method and system
CN1204088A (en) Computer system for protecting software and method for protecting software
CN113592497A (en) Financial transaction service security authentication method and device based on block chain
CN111783153A (en) Information processing method and device, electronic equipment and storage medium
CN102831335A (en) Safety protecting method and safety protecting system of Windows operating system
CN112000933B (en) Application software activation method and device, electronic equipment and storage medium
CN108933766B (en) Method and client for improving equipment ID security
CN111191194A (en) Off-line use permission system for multi-core processor software integrated development environment
CN115310057A (en) Encryption and decryption method, device, equipment and storage medium for preventing inverse compilation
JP2007179357A (en) Method for installing computer program
CN113132109A (en) Electronic deposit certificate management method and device based on block chain and electronic equipment
CN104392153A (en) Software protection method and system
CN112948080B (en) Data processing method and device and electronic equipment
CN109522734B (en) Security application store system
RU2792789C1 (en) Personal data protection device for information system users
CN108933765B (en) Method, client and server for improving equipment ID security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant