CN111783153B - Information processing method and device, electronic equipment and storage medium - Google Patents

Information processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111783153B
CN111783153B CN202010633991.2A CN202010633991A CN111783153B CN 111783153 B CN111783153 B CN 111783153B CN 202010633991 A CN202010633991 A CN 202010633991A CN 111783153 B CN111783153 B CN 111783153B
Authority
CN
China
Prior art keywords
user
information
block
public key
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010633991.2A
Other languages
Chinese (zh)
Other versions
CN111783153A (en
Inventor
张鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202010633991.2A priority Critical patent/CN111783153B/en
Publication of CN111783153A publication Critical patent/CN111783153A/en
Application granted granted Critical
Publication of CN111783153B publication Critical patent/CN111783153B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Abstract

The method, the device, the electronic equipment and the computer readable storage medium for processing the information provided by the application comprise the steps of after receiving an information viewing request for a first user to view the user information of a second user, sending query requests for whether the first user agrees to view the user information of the second user to all preset advanced authority users, receiving feedback results of each advanced authority user aiming at the query requests, and enabling the first user to obtain the user information of the second user only when the feedback results are that the number of the advanced authority users agreeing to view the user information of the second user is larger than a threshold value. Because the user information is encrypted by adopting a public key randomly extracted from the public key pool, the user information is difficult to successfully decrypt; in addition, because the user information is stored in the pre-first block, the first user also has difficulty in tampering the user information of the second user, and in summary, the scheme provided by the application can improve the safety of the user information.

Description

Information processing method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of electronic information, and in particular, to a method and apparatus for processing information, an electronic device, and a storage medium.
Background
In enterprise management, in order to better understand the working condition of the staff, a staff information database is generally established, where the information data of each staff is included, for example, personal basic information, working reward information, responsible work project information, project progress information, etc.
In the existing staff information processing system, the information protection of staff is weak, for example, the account information of staff A is known by staff B, then staff B can check or change and edit the information of staff A according to the account of staff A, that is, the information of staff is easily obtained and tampered by others, so how to improve the information security of staff becomes a problem to be solved urgently.
Disclosure of Invention
The application provides an information processing method and device, electronic equipment and a storage medium, and aims to solve the problem of how to improve the information security of a user.
In order to achieve the above object, the present application provides the following technical solutions:
A method of information processing, comprising:
receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by adopting a public key randomly extracted from a preset public key pool;
sending inquiry requests whether to agree the first user to view the user information of the second user or not to all preset advanced authority users;
receiving a feedback result of each advanced authority user for the query request, and acquiring the user information of the second user when the feedback result is that the number of the advanced authority users agreeing to the first user to view the user information of the second user is larger than a first threshold value;
decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, and feeding the decrypted user information back to the first user, wherein the public key corresponding to the user information is that the user information is encrypted by adopting the public key.
The method, optionally, the sending, to all preset advanced authority users, an inquiry request about whether to agree to the first user to view the user information of the second user, includes:
acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in the preset blockchain, the second block comprises key information of all users, and any one of the key information comprises the unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key and an authority level of the user;
determining the permission level of the first user from the key information of the first user, and determining the permission level of the second user from the key information of the second user;
and sending an inquiry request for judging whether the first user agrees to view the user information of the second user to all preset advanced authority users under the condition that the authority level of the first user is larger than that of the second user.
In the above method, optionally, the decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key includes:
determining the public key identity of the public key from the key information of the second user;
acquiring the public key corresponding to the public key identification from the preset public key pool; all data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
The method, optionally, further comprises:
under the condition that the permission level modification request of the first user is received, sending the permission level modification request to all preset advanced permission users;
receiving a feedback result of each advanced authority user aiming at the authority level modification request, and acquiring the key information of the first user from the second block under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user modification authority level is larger than a second threshold value;
Modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level which is obtained by applying for modification to the first user;
and transferring the user information of the first user into a first block corresponding to the target authority level, wherein the target authority level corresponds to the first block, and the authority level of the user corresponding to all the user information included in the first block is the target authority level.
The method, optionally, the obtaining the user information of the second user includes:
and determining the first block in which the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
The method, optionally, further includes packaging an execution log of the information processing method into a fourth block and storing the fourth block into the preset blockchain.
An information processing apparatus comprising:
the first receiving unit is used for receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by adopting a public key randomly extracted from a preset public key pool;
The sending unit is used for sending inquiry requests of whether the first user agrees to view the user information of the second user or not to all preset advanced authority users;
the second receiving unit is used for receiving a feedback result of each advanced authority user aiming at the inquiry request, and acquiring the user information of the second user when the feedback result is that the number of the advanced authority users agreeing to the first user to check the user information of the second user is larger than a threshold value;
and the feedback unit is used for decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, feeding the decrypted user information back to the first user, wherein the public key corresponding to the user information is used for encrypting the user information by adopting the public key.
In the above apparatus, optionally, the sending unit is configured to send, to all preset advanced authority users, an inquiry request about whether to agree to the first user to view the user information of the second user, where the inquiry request includes:
the sending unit is specifically configured to obtain key information of the first user and the second user from a preset second block according to unique user numbers of the first user and the second user, respectively; the second block is a block in the preset blockchain, the second block comprises key information of all users, and any one of the key information comprises the unique user number of the user, a public key identifier of the public key corresponding to the user information of the user, a private key corresponding to the public key and an authority level of the user;
Determining the permission level of the first user from the key information of the first user, and determining the permission level of the second user from the key information of the second user;
and sending an inquiry request for judging whether the first user agrees to view the user information of the second user to all preset advanced authority users under the condition that the authority level of the first user is larger than that of the second user.
An electronic device, comprising: a processor and a memory for storing a program; the processor is configured to run the program to implement the above-described information processing method.
A storage medium having instructions stored therein which, when executed on a computer, cause the computer to perform the method of information processing described above.
According to the method and the device, after the information viewing request of the first user for viewing the user information of the second user is received, the query request of whether the first user is agreeing to view the user information of the second user is sent to all preset advanced authority users, the feedback result of each advanced authority user aiming at the query request is received, and under the condition that the feedback result is that the number of the advanced authority users agreeing to view the user information of the second user is larger than a threshold value, the first user can obtain the user information of the second user, so that the user information of the second user cannot be easily obtained by other users.
Further, even if the first user does not send an information viewing request for viewing the user information of the second user, the user information of the second user is directly obtained from the first block, and because the user information of any one user is encrypted by using a public key randomly extracted from a preset public key pool, the first user has difficulty in obtaining a private key corresponding to the public key under the condition that the first user cannot obtain the encrypted public key, and therefore, the user information of the second user is difficult to successfully decrypt; in addition, even if the first user successfully decrypts the user information of the second user, the first user can hardly tamper with the user information of the second user because the user information is stored in the first block in the preset block chain.
Drawings
In order to more clearly illustrate the embodiments of the application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a method for processing information according to an embodiment of the present application;
FIG. 2 is a schematic diagram of another information processing method according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
Fig. 1 is a method for processing information provided in an embodiment of the application, which may include the following steps:
s101, receiving an information viewing request for a first user to view user information of a second user.
The information viewing request carries the identity of the first user and the identity of the second user, and the identity of the user can be the unique user number of the user.
The user information of any user is encrypted in advance and stored in a first block, the first block stores the user information of all users belonging to the same authority level in advance, the first block is a block in a preset blockchain, the authority level of the user is allocated to the user in advance, and the authority levels of different users can be different, so in this embodiment, the blockchain can comprise a plurality of different first blocks. The user information of any user is encrypted by adopting a public key randomly extracted from a preset public key pool.
S102, sending query requests whether to agree the first user to view the user information of the second user to all preset advanced authority users.
The advanced authority user is a pre-designated user, and the inquiry request also carries the identity of the first user and the identity of the second user.
The implementation manner of the step can comprise the steps of A1 to A3:
and A1, respectively acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user.
The second block is a block in a preset block chain, the second block comprises key information of all users, and any one key information comprises a unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key and a permission level of the user.
Because the key information of each user includes the unique user number of the user, the key information of the second block user can be acquired according to the unique user number of the user.
And A2, determining the authority level of the first user from the key information of the first user, and determining the authority level of the second user from the key information of the second user.
And A3, under the condition that the authority level of the first user is determined to be greater than that of the second user, sending an inquiry request about whether the first user agrees to view the user information of the second user or not to all preset advanced authority users.
In this embodiment, optionally, the permission level of the first user is greater than that of the second user, which is a precondition that the first user can view the user information of the second user.
S103, receiving a feedback result of each advanced authority user for the inquiry request.
And the feedback result aiming at the inquiry request is that the first user is agreed to view the user information of the second user, or the first user is not agreed to view the user information of the second user.
And S104, acquiring the user information of the second user under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user to view the user information of the second user is larger than a first threshold value.
In this embodiment, the first blocks store user information of all users belonging to the same authority level in advance, so user information of users of different authority levels is stored in different first blocks. The different first blocks can be distinguished according to the authority levels of the users corresponding to the user information in the first blocks, that is, the first blocks have a one-to-one correspondence with the authority levels of the users. Further, the user information for each user included in the first block has a unique user code for that user.
Therefore, in this step, the specific implementation manner of obtaining the user information of the second user may be: and determining a first block in which the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
S105, decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key.
The specific implementation manner of the step can comprise the steps of B1 to B3:
and B1, determining a public key identification of the public key from the key information of the second user.
Since any one of the key information includes a unique user number of the user, a public key identification of a public key corresponding to the user information of the user, a private key corresponding to the public key, and a authority level of the user, the public key identification of the public key can be determined from the key information of the second user.
And step B2, obtaining a public key corresponding to the public key identification from a preset public key pool.
In this embodiment, the public key pool stores a plurality of public keys in advance, and each public key has a corresponding public key identifier. All data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain.
And B3, decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
In this step, the public key and the private key corresponding to the public key are combined to decrypt the user information of the second user, which belongs to a symmetric and asymmetric decryption method, and the specific decryption method can refer to the prior art.
S106, feeding back the decrypted user information of the second user to the first user.
The method provided by the embodiment comprises the following steps: after receiving an information viewing request for the first user to view the user information of the second user, sending query requests for whether the first user is authorized to view the user information of the second user to all preset advanced authority users, and receiving feedback results of each advanced authority user for the query requests, wherein the first user can obtain the user information of the second user only when the feedback results are that the number of the advanced authority users authorized to view the user information of the second user by the first user is larger than a threshold value, so that the user information of the second user cannot be easily obtained by other users.
Further, even if the first user does not send an information viewing request for viewing the user information of the second user, the user information of the second user is directly obtained from the first block, and because the user information of any one user is encrypted by using a public key randomly extracted from a preset public key pool, the first user has difficulty in obtaining a private key corresponding to the public key under the condition that the first user cannot obtain the encrypted public key, and therefore, the user information of the second user is difficult to successfully decrypt; in addition, even if the first user successfully decrypts the user information of the second user, the first user can hardly tamper with the user information of the second user because the user information is stored in the first block in the preset block chain.
The above embodiment, optionally, further includes: the execution log of the information processing method of the above embodiment is stored in a fourth block, where the fourth block is a block in a preset blockchain, that is, the execution log of each step in fig. 1 is recorded and stored, so that the stored data can be analyzed later.
In order to prevent the problem that the information of other users is easily revealed due to the fact that the users modify their authority levels by themselves, the embodiment of the present application provides another information processing method, and the detailed explanation of the steps or terms related to the embodiment, which are the same as those implemented above, may refer to the implementation described above, and will not be repeated here. Referring to fig. 2, the present embodiment may include the steps of:
s201, receiving a permission level modification request of a first user.
The permission level modification request at least carries a unique user code of the first user and a target permission level, wherein the target permission level is the permission level which the first user applies for modification to achieve.
S202, sending permission level modification requests to all preset advanced permission users.
S203, receiving a feedback result of each advanced authority user aiming at the authority level modification request.
The feedback result of the permission level modification request is that the first user is granted to modify the permission level, or the first user is not granted to modify the permission level.
S204, under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user to modify the authority level is larger than a second threshold, key information of the first user is obtained from the second block.
As described in the foregoing embodiment, the second block includes key information of all users, and any one key information includes a unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key, and a permission level of the user. Therefore, the key information of the first user in the second block can be acquired based on the unique user number of the first user.
S205, determining a first block where the user information of the first user is located according to the authority level of the user included in the key information of the first user, and extracting the user information of the first user from the first block.
As described in the foregoing embodiments, the first blocks are in one-to-one correspondence with the authority levels of the users, so that the first blocks where the first user information is located can be determined according to the authority levels of the users.
S206, modifying the authority level in the key information of the first user into a target authority level.
S207, transferring the user information of the first user to a first block corresponding to the target authority level.
The target authority level corresponds to the first block, and the authority level of the user corresponding to all the user information included in the first block is the target authority level.
The method provided by the embodiment comprises the following steps: after receiving the permission level modification request of the first user, sending permission level modification requests to all preset advanced permission users, and receiving feedback results of each advanced permission user for the permission level modification request, wherein the permission level in the key information of the first user is modified to be a target permission level only when the feedback results indicate that the number of the advanced permission users agreeing to modify the permission level of the first user is greater than a second threshold value, so that the permission level of the first user cannot be easily modified.
Furthermore, even if the first user does not send the permission level modification request, but directly modifies the permission level from the key information of the first user in the second block, because the key information of the user is stored in the third block in the preset blockchain, the first user is difficult to tamper with the key information.
The above embodiment, optionally, further includes: the execution log of the information processing method of the above embodiment is stored in the fourth block, that is, the execution log of each step in fig. 2 is recorded and stored, so that the stored data can be analyzed at a later stage.
Fig. 3 is a schematic structural diagram of an information processing apparatus 300 according to an embodiment of the present application, including:
a first receiving unit 301, configured to receive an information viewing request for a first user to view user information of a second user, where user information of any one user is encrypted in advance and stored in a first block, where the first block is a block in a preset blockchain, and user information of any one user is encrypted by using a public key randomly extracted from a preset public key pool;
a sending unit 302, configured to send an inquiry request to all preset advanced authority users, where the inquiry request is whether the first user agrees to view the user information of the second user;
a second receiving unit 303, configured to receive a feedback result of each advanced authority user for the query request, and acquire user information of the second user when the feedback result is that the number of advanced authority users agreeing to the first user to view the user information of the second user is greater than a first threshold;
The feedback unit 304 is configured to decrypt the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, and feed back the decrypted user information to the first user, where the public key corresponding to the user information is that the public key is used to encrypt the user information.
Optionally, the specific implementation manner of sending the query request that whether to agree to the first user to view the user information of the second user by the sending unit 302 to all preset advanced authority users is:
acquiring key information of the first user and the second user from a preset second block according to unique user numbers of the first user and the second user; the second block is a block in a preset block chain, the second block comprises key information of all users, and any one key information comprises a unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key and a permission level of the user;
determining a permission level of a first user from key information of the first user, and determining a permission level of a second user from the key information of the second user;
and sending an inquiry request for agreeing whether the first user views the user information of the second user to all preset advanced authority users under the condition that the authority level of the first user is determined to be greater than that of the second user.
Optionally, the specific implementation manner of decrypting the user information of the second user by the feedback unit 304 according to the public key corresponding to the user information of the second user and the private key corresponding to the public key is:
determining a public key identification of a public key from the key information of the second user;
obtaining a public key corresponding to the public key identification from a preset public key pool; all data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
Optionally, the specific implementation manner of the second receiving unit 303 to obtain the user information of the second user is:
and determining a first block in which the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
Optionally, the above apparatus 300 further includes a modifying unit 305, configured to:
under the condition that a permission level modification request of a first user is received, sending the permission level modification request to all preset advanced permission users;
Receiving a feedback result of each advanced authority user for the authority level modification request, and acquiring key information of the first user from the second block under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user to modify the authority level is larger than a second threshold value;
modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level obtained by applying modification to the first user;
and transferring the user information of the first user into a first block corresponding to a target authority level, wherein the target authority level corresponds to the first block, and the authority level of the user corresponding to all the user information included in the first block is the target authority level.
Optionally, the above apparatus 300 further includes a storage unit 306, configured to package the execution log of the information processing method into a fourth block and store the fourth block into a preset blockchain.
After receiving an information viewing request of a first user for viewing user information of a second user, the device sends an inquiry request of whether the first user is authorized to view the user information of the second user or not to all preset advanced authority users, and receives a feedback result of each advanced authority user for the inquiry request, wherein the first user can obtain the user information of the second user only when the feedback result is that the number of the advanced authority users authorized to view the user information of the second user by the first user is larger than a threshold value, so that the user information of the second user cannot be easily obtained by other users.
Further, even if the first user does not send an information viewing request for viewing the user information of the second user, the user information of the second user is directly obtained from the first block, and because the user information of any one user is encrypted by using a public key randomly extracted from a preset public key pool, the first user has difficulty in obtaining a private key corresponding to the public key under the condition that the first user cannot obtain the encrypted public key, and therefore, the user information of the second user is difficult to successfully decrypt; in addition, even if the first user successfully decrypts the user information of the second user, the first user can hardly tamper with the user information of the second user because the user information is stored in the first block in the preset block chain.
The present application also provides an electronic device 400, whose structural schematic diagram is shown in fig. 4, including: a processor 401 and a memory 402, the memory 402 storing an application program, the processor 401 is configured to execute the application program to implement the information processing method of the present application, that is, to execute the following steps:
receiving an information checking request of checking user information of a second user by a first user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by adopting a public key randomly extracted from a preset public key pool;
Sending inquiry requests whether to agree the first user to check the user information of the second user or not to all preset advanced authority users;
receiving a feedback result of each advanced authority user aiming at the inquiry request, and acquiring user information of the second user under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user to check the user information of the second user is larger than a first threshold value;
decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, feeding the decrypted user information back to the first user, and encrypting the user information by adopting the public key as the public key corresponding to the user information.
Optionally, sending a query request about whether to agree the first user to view the user information of the second user to all preset advanced authority users, including;
acquiring key information of the first user and the second user from a preset second block according to unique user numbers of the first user and the second user; the second block is a block in a preset block chain, the second block comprises key information of all users, and any one key information comprises a unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key and a permission level of the user;
Determining a permission level of a first user from key information of the first user, and determining a permission level of a second user from the key information of the second user;
and sending an inquiry request for agreeing whether the first user views the user information of the second user to all preset advanced authority users under the condition that the authority level of the first user is determined to be greater than that of the second user.
Optionally, decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key includes:
determining a public key identification of a public key from the key information of the second user;
obtaining a public key corresponding to the public key identification from a preset public key pool; all data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
Optionally, acquiring user information of the second user includes:
and determining a first block in which the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
Optionally, sending the permission level modification request to all preset advanced permission users under the condition that the permission level modification request of the first user is received;
receiving a feedback result of each advanced authority user for the authority level modification request, and acquiring key information of the first user from the second block under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user to modify the authority level is larger than a second threshold value;
modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level obtained by applying modification to the first user;
and transferring the user information of the first user into a first block corresponding to a target authority level, wherein the target authority level corresponds to the first block, and the authority level of the user corresponding to all the user information included in the first block is the target authority level.
Optionally, the method further comprises packaging the execution log of the information processing method into a fourth block and storing the fourth block into a preset block chain.
The present application also provides a computer readable storage medium having instructions stored therein which, when run on a computer, cause the computer to perform the method of information processing of the present application, namely to perform the steps of:
Receiving an information checking request of checking user information of a second user by a first user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by adopting a public key randomly extracted from a preset public key pool;
sending inquiry requests whether to agree the first user to check the user information of the second user or not to all preset advanced authority users;
receiving a feedback result of each advanced authority user aiming at the inquiry request, and acquiring user information of the second user under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user to check the user information of the second user is larger than a first threshold value;
decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, feeding the decrypted user information back to the first user, and encrypting the user information by adopting the public key as the public key corresponding to the user information.
Optionally, sending a query request about whether to agree the first user to view the user information of the second user to all preset advanced authority users, including;
Acquiring key information of the first user and the second user from a preset second block according to unique user numbers of the first user and the second user; the second block is a block in a preset block chain, the second block comprises key information of all users, and any one key information comprises a unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key and a permission level of the user;
determining a permission level of a first user from key information of the first user, and determining a permission level of a second user from the key information of the second user;
and sending an inquiry request for agreeing whether the first user views the user information of the second user to all preset advanced authority users under the condition that the authority level of the first user is determined to be greater than that of the second user.
Optionally, decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key includes:
determining a public key identification of a public key from the key information of the second user;
obtaining a public key corresponding to the public key identification from a preset public key pool; all data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain;
And decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
Optionally, acquiring user information of the second user includes:
and determining a first block in which the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user code of the second user.
Optionally, sending the permission level modification request to all preset advanced permission users under the condition that the permission level modification request of the first user is received;
receiving a feedback result of each advanced authority user for the authority level modification request, and acquiring key information of the first user from the second block under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user to modify the authority level is larger than a second threshold value;
modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level obtained by applying modification to the first user;
and transferring the user information of the first user into a first block corresponding to a target authority level, wherein the target authority level corresponds to the first block, and the authority level of the user corresponding to all the user information included in the first block is the target authority level.
Optionally, the method further comprises packaging the execution log of the information processing method into a fourth block and storing the fourth block into a preset block chain.
The functions of the methods of embodiments of the present application, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored on a computing device readable storage medium. Based on such understanding, a part of the present application that contributes to the prior art or a part of the technical solution may be embodied in the form of a software product stored in a storage medium, comprising several instructions for causing a computing device (which may be a personal computer, a server, a mobile computing device or a network device, etc.) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different point from other embodiments, so that the same or similar parts between the embodiments are referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (8)

1. A method of information processing, comprising:
receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by adopting a public key randomly extracted from a preset public key pool;
acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in the preset blockchain, the second block comprises key information of all users, and any one of the key information comprises the unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key and an authority level of the user;
Determining the permission level of the first user from the key information of the first user, and determining the permission level of the second user from the key information of the second user;
transmitting an inquiry request whether to agree the first user to view the user information of the second user to all preset advanced authority users under the condition that the authority level of the first user is determined to be greater than that of the second user;
receiving a feedback result of each advanced authority user for the query request, and acquiring the user information of the second user when the feedback result is that the number of the advanced authority users agreeing to the first user to view the user information of the second user is larger than a first threshold value;
decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key;
and feeding the decrypted user information back to the first user.
2. The method of claim 1, wherein decrypting the user information of the second user based on the public key corresponding to the user information of the second user and a private key corresponding to the public key comprises:
Determining the public key identity of the public key from the key information of the second user;
acquiring the public key corresponding to the public key identification from the preset public key pool; all data information included in the public key pool is stored in a third block, wherein the third block is a block in the preset block chain;
and decrypting the user information of the second user by combining the public key and the private key corresponding to the public key.
3. The method as recited in claim 1, further comprising:
under the condition that the permission level modification request of the first user is received, sending the permission level modification request to all preset advanced permission users;
receiving a feedback result of each advanced authority user aiming at the authority level modification request, and acquiring the key information of the first user from the second block under the condition that the feedback result is that the number of the advanced authority users agreeing to the first user modification authority level is larger than a second threshold value;
modifying the authority level in the key information of the first user into a target authority level, wherein the target authority level is the authority level which is obtained by applying for modification to the first user;
Transferring the user information of the first user to a first block corresponding to the target authority level, wherein the first block corresponding to the target authority level is: and the authority levels of the users corresponding to all the user information included in the first block are the target authority levels.
4. The method of claim 1, wherein the obtaining the user information of the second user comprises:
and determining the first block in which the user information of the second user is located according to the authority level of the second user, and acquiring the user information of the second user from the first block according to the unique user number of the second user.
5. The method of any of claims 1 to 4, further comprising encapsulating an execution log of the information processing method into a fourth block for storage in the predetermined blockchain.
6. An information processing apparatus, characterized by comprising:
the first receiving unit is used for receiving an information viewing request of a first user for viewing user information of a second user, wherein the user information of any user is encrypted in advance and stored in a first block, the first block is a block in a preset block chain, and the user information of any user is encrypted by adopting a public key randomly extracted from a preset public key pool;
The sending unit is used for respectively acquiring key information of the first user and the second user from a preset second block according to the unique user numbers of the first user and the second user; the second block is a block in the preset blockchain, the second block comprises key information of all users, and any one of the key information comprises the unique user number of the user, a public key identifier of a public key corresponding to the user information of the user, a private key corresponding to the public key and an authority level of the user; determining the permission level of the first user from the key information of the first user, and determining the permission level of the second user from the key information of the second user; transmitting an inquiry request whether to agree the first user to view the user information of the second user to all preset advanced authority users under the condition that the authority level of the first user is determined to be greater than that of the second user;
the second receiving unit is used for receiving a feedback result of each advanced authority user aiming at the inquiry request, and acquiring the user information of the second user when the feedback result is that the number of the advanced authority users agreeing to the first user to check the user information of the second user is larger than a first threshold value;
And the feedback unit is used for decrypting the user information of the second user according to the public key corresponding to the user information of the second user and the private key corresponding to the public key, and feeding the decrypted user information back to the first user.
7. An electronic device, comprising: a processor and a memory for storing a program; the processor is configured to run the program to implement the method of information processing according to any one of claims 1 to 5.
8. A storage medium having stored therein instructions which, when executed on a computer, cause the computer to perform the method of information processing according to any of claims 1-5.
CN202010633991.2A 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium Active CN111783153B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010633991.2A CN111783153B (en) 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010633991.2A CN111783153B (en) 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111783153A CN111783153A (en) 2020-10-16
CN111783153B true CN111783153B (en) 2023-09-12

Family

ID=72757909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010633991.2A Active CN111783153B (en) 2020-07-02 2020-07-02 Information processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111783153B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111292174A (en) * 2020-01-21 2020-06-16 腾讯科技(深圳)有限公司 Tax payment information processing method and device and computer readable storage medium
CN111340483A (en) * 2020-02-12 2020-06-26 腾讯科技(深圳)有限公司 Data management method based on block chain and related equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111292174A (en) * 2020-01-21 2020-06-16 腾讯科技(深圳)有限公司 Tax payment information processing method and device and computer readable storage medium
CN111340483A (en) * 2020-02-12 2020-06-26 腾讯科技(深圳)有限公司 Data management method based on block chain and related equipment

Also Published As

Publication number Publication date
CN111783153A (en) 2020-10-16

Similar Documents

Publication Publication Date Title
US9635013B2 (en) Secure data handling by a virtual machine
CN110457945B (en) List query method, query party device, service party device and storage medium
CN102694794B (en) A kind of scene information guard method for Android application program
CN105450620A (en) Information processing method and device
CN109347625B (en) Password operation method, work key creation method, password service platform and equipment
CN101770552B (en) Method for clearing computer password, computer and system for clearing computer password
CN102281141B (en) Document permission management method, apparatus and system
CN110990851B (en) Static data encryption protection method and system
CN108667784B (en) System and method for protecting internet identity card verification information
CN112685786A (en) Financial data encryption and decryption method, system, equipment and storage medium
CN110659457A (en) Application authorization verification method and device and client
CN115118419A (en) Data transmission method of security chip, security chip device, equipment and medium
CN113592497A (en) Financial transaction service security authentication method and device based on block chain
CN1559026A (en) Method and apparatus for protecting information from unauthorised use
CN111783153B (en) Information processing method and device, electronic equipment and storage medium
CN108933766B (en) Method and client for improving equipment ID security
JP2007179357A (en) Method for installing computer program
CN110909318B (en) Operating system anti-theft method and device for user equipment and terminal
KR102496436B1 (en) Method of storing plurality of data pieces in storage in blockchain network and method of receiving plurality of data pieces
CN110175475B (en) Smart card data processing method and device and computer readable storage medium
KR102115828B1 (en) Paper spillage prevention method based on block chain
CN111523128A (en) Information protection method, system, electronic device and medium
CN112039921A (en) Verification method for parking access, parking user terminal and node server
CN111865991B (en) Dynamic encryption and decryption method for data encryption center
CN102819696A (en) Method and device for preventing account data from being illegally accessed

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant