CN111858769B - Data use method, device, node equipment and storage medium - Google Patents

Data use method, device, node equipment and storage medium Download PDF

Info

Publication number
CN111858769B
CN111858769B CN202010740741.9A CN202010740741A CN111858769B CN 111858769 B CN111858769 B CN 111858769B CN 202010740741 A CN202010740741 A CN 202010740741A CN 111858769 B CN111858769 B CN 111858769B
Authority
CN
China
Prior art keywords
data
desensitized
node device
request
open
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010740741.9A
Other languages
Chinese (zh)
Other versions
CN111858769A (en
Inventor
韩鹏
朱江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN202010740741.9A priority Critical patent/CN111858769B/en
Publication of CN111858769A publication Critical patent/CN111858769A/en
Application granted granted Critical
Publication of CN111858769B publication Critical patent/CN111858769B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application relates to the technical field of blockchain, and provides a data use method, a device, node equipment and a storage medium, wherein a data manager issues a data file of a data resource to be opened into a blockchain network in advance; the data user obtains the data files meeting the requirements through the distributed application, generates a data use request and broadcasts the data use request to the block chain network; the data management side acquires open data corresponding to the data use request from the data resource to be opened, and sends the data to the data user after performing desensitization treatment and then encryption to obtain an encrypted file through distributed application; the data user generates a data browsing page of the desensitized data through the distributed application, so that the data user can only use the desensitized data based on the data browsing page; therefore, sensitive data can be effectively prevented from being leaked, and the safety of the data is improved.

Description

Data use method, device, node equipment and storage medium
Technical Field
The embodiment of the application relates to the technical field of blockchain, in particular to a data use method, a device, node equipment and a storage medium.
Background
With the development of information technology, data has become an important element of market economic activity. Data management departments, such as telecommunications operators, may expose portions of data to other institutions for development analysis of data value, and application to other public or business areas.
At present, a main mode of data open development is a data sharing platform, and the data sharing platform gathers data of different institutions or departments and integrates a unified data sharing interface, so that a data user can acquire the data through the data sharing interface.
However, for some sensitive data, such as identification numbers related to people privacy, leakage may be caused after the data sharing platform shares the data.
Disclosure of Invention
The embodiment of the application aims to provide a data use method, a data use device, node equipment and a storage medium, which are used for solving the problem that a data sharing platform can cause sensitive data to be leaked.
In order to achieve the above object, the technical scheme adopted by the embodiment of the application is as follows:
in a first aspect, an embodiment of the present application provides a data usage method, applied to a first node device in a blockchain network, where a distributed application is running in the blockchain network;
The block chain network is provided with a data file, and the data file is used for representing the opening information of the data resource to be opened in a database communicated with second node equipment in the block chain network;
The method comprises the following steps:
Receiving an encrypted file sent by the second node device, wherein the encrypted file is obtained by the second node device according to a data use request broadcast to the blockchain network by the first node device, obtaining open data from the database, performing desensitization processing on the open data through the distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises the open data, and the data use request is generated by the first node equipment based on the data file;
decrypting the encrypted file through the distributed application to obtain the desensitized data;
generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying field identifiers of the desensitization data and usage types supported by the desensitization data;
and browsing pages based on the data, and using the desensitized data.
In a second aspect, the embodiment of the present application further provides a data usage method, which is applied to a second node device in a blockchain network, where the second node device communicates with a database, and a distributed application is running in the blockchain network;
The method comprises the following steps:
Receiving a data use request broadcast to the blockchain network by first node equipment, wherein the data use request is generated by the first node equipment based on a data file published in the blockchain network, and the data file is used for representing open information of data resources to be opened in the database;
acquiring open data from the database according to the data use request, wherein the data resource to be opened comprises the open data;
Desensitizing the open data by the distributed application to generate desensitized data;
encrypting the desensitized data through the distributed application to generate an encrypted file;
Transmitting the encrypted file to the first node device, so that the first node device decrypts the encrypted file through the distributed application to obtain the desensitized data, generates a data browsing page of the desensitized data, and uses the desensitized data based on the data browsing page; the data browse page is used for displaying field identification of the desensitization data and usage types supported by the desensitization data.
In a third aspect, an embodiment of the present application further provides a data usage apparatus, which is applied to a first node device in a blockchain network, where a distributed application is running in the blockchain network;
The block chain network is provided with a data file, and the data file is used for representing the opening information of the data resource to be opened in a database communicated with second node equipment in the block chain network;
The device comprises:
The first receiving module is used for receiving an encrypted file sent by the second node equipment, wherein the encrypted file is obtained by the second node equipment according to a data use request broadcast to the blockchain network by the first node equipment, acquiring open data from the database, performing desensitization processing on the open data through the distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises the open data, and the data use request is generated by the first node equipment based on the data file;
the first execution module is used for decrypting the encrypted file through the distributed application to obtain the desensitized data;
The second execution module is used for generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying field identification of the desensitization data and the use type supported by the desensitization data;
and the third execution module is used for browsing the page based on the data and using the desensitized data.
In a fourth aspect, the embodiment of the present application further provides a data usage apparatus, which is applied to a second node device in a blockchain network, where the second node device communicates with a database, and a distributed application is running in the blockchain network;
The device comprises:
The second receiving module is used for receiving a data use request broadcast to the blockchain network by first node equipment, wherein the data use request is generated by the first node equipment based on a data archive issued in the blockchain network, and the data archive is used for representing open information of data resources to be opened in the database;
The data acquisition module is used for acquiring open data from the database according to the data use request, wherein the data resources to be opened comprise the open data;
The first processing module is used for performing desensitization processing on the open data through the distributed application to generate desensitized data;
The second processing module is used for encrypting the desensitized data through the distributed application to generate an encrypted file;
The sending module is used for sending the encrypted file to the first node device so that the first node device can decrypt the encrypted file through the distributed application to obtain the desensitized data, and a data browsing page for generating the desensitized data, and the desensitized data is used based on the data browsing page; the data browse page is used for displaying field identification of the desensitization data and usage types supported by the desensitization data.
In a fifth aspect, an embodiment of the present application further provides a node device, including: one or more processors; and a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the above-described data usage method applied to the first node device or the data usage method applied to the second node device.
In a sixth aspect, an embodiment of the present application further provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the above-described data usage method applied to a first node device or a data usage method applied to a second node device.
Compared with the prior art, the data use method, the device, the node equipment and the storage medium provided by the embodiment of the application introduce the blockchain technology and the distributed application to solve the problem that sensitive data can be leaked due to a data sharing platform, wherein a first node equipment in a blockchain network is a data user, a second node equipment in the blockchain network is a data manager, and the data manager distributes a data file of a data resource to be opened into the blockchain network in advance; the data user accesses and acquires a data file meeting the requirement through the distributed application, generates a data use request based on the data file and broadcasts the data use request to the block chain network; the data management side obtains open data corresponding to the data use request from the data resource to be opened, desensitizes the open data through distributed application, encrypts the open data to obtain an encrypted file, and sends the encrypted file to the data user side; the data user firstly decrypts the encrypted file through the distributed application to obtain desensitized data and regenerates a data browsing page of the desensitized data, so that the data user can only use the desensitized data based on the data browsing page; therefore, sensitive data can be effectively prevented from being leaked, and the safety of the data is improved.
Drawings
Fig. 1 shows a schematic architecture diagram of a blockchain network according to an embodiment of the present application.
Fig. 2 is a schematic flow chart of a data usage method applied to a first node device according to an embodiment of the present application.
Fig. 3 shows an exemplary diagram of a data browsing page provided by an embodiment of the present application.
Fig. 4 is a flowchart of step S104 in the data usage method shown in fig. 2.
Fig. 5 is a schematic flow chart of another data usage method applied to a first node device according to an embodiment of the present application.
Fig. 6 is a flowchart of step S120 in the data usage method shown in fig. 5.
Fig. 7 is a schematic flow chart of a data usage method applied to a second node device according to an embodiment of the present application.
Fig. 8 is a flowchart of step S202 in the data usage method shown in fig. 7.
Fig. 9 is a flowchart of step S203 in the data usage method shown in fig. 7.
Fig. 10 is a schematic flow chart of another data usage method applied to a second node device according to an embodiment of the present application.
Fig. 11 is a block diagram of a data usage apparatus applied to a first node device according to an embodiment of the present application.
Fig. 12 is a block diagram of a data usage apparatus applied to a second node device according to an embodiment of the present application.
Fig. 13 is a block schematic diagram of a node device according to an embodiment of the present application.
Icon: 10-node device; 11-a processor; 12-memory; 13-bus; 100. 200-data use means; 110-a first receiving module; 120-a first execution module; 130-a second execution module; 140-a third execution module; 150-a fourth execution module; 210-a second receiving module; 220-a data acquisition module; 230-a first processing module; 240-a second processing module; 250-a transmitting module; 260-a third processing module.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Referring to fig. 1, fig. 1 is a schematic diagram illustrating a block chain network architecture according to an embodiment of the present application. The blockchain network includes a plurality of node devices, e.g., node device a, node device b, node device c, etc., and is running a distributed application. Each node device may have and communicate with a respective database.
A blockchain is a data structure used to store transactions, and a node device is a computing node structure used to manage, update, and maintain one or more blockchain structures. The blockchain network may be a public blockchain network, a private blockchain network, or a federated blockchain network.
Distributed applications (Decentralized Application, DAPP) refer to: the application programs are distributed on different node devices in the blockchain network, and rely on the application of the bottom layer blockchain platform and the consensus mechanism to finish tasks together. DAPP is an internet application, which differs most from traditional applications in that: the DAPP operates in a blockchain network, wherein the blockchain network is a decentralised network, and no centralized node equipment can completely control the DAPP; whereas conventional applications are centralized, requiring a server to obtain data, process data, etc.
For a user of the node device, if the DAPP needs to be accessed, a browser for accessing the DAPP needs to be downloaded, and the DAPP is accessed through the browser. That is, the node apparatus needs to be installed with a browser for accessing the DAPP in order to access the DAPP.
In FIG. 1, the DAPP is running on a blockchain network, any one of the node devices in the blockchain network, e.g., any one of node device a, node device b, node device c, etc., is installed with a browser for accessing the DAPP.
The node device a, the node device b, the node device c, and the like may be computer devices accessing a blockchain network, including but not limited to smart phones, tablet computers, personal computers, servers, private clouds, public clouds, and the like. The node device a, the node device b, the node device c, etc. may also be a user accessing the blockchain network through the above computer device, etc., and may specifically be determined according to the actual application scenario, which is not limited herein.
The first node device may be any one of the node devices in the blockchain network, e.g., node device a; the second node device may be any one of the node devices in the blockchain network other than the first node device, e.g., node device b. The first node device may be a data manager or a data consumer, and the second node device may be a data manager or a data consumer, which may be specifically determined according to an actual application scenario, which is not limited herein. The following embodiments will be described taking as an example that the first node device is a data consumer and the second node device is a data manager.
Referring to fig. 2, fig. 2 is a flowchart illustrating a data usage method applied to a first node device according to an embodiment of the present application, where the data usage method may include the following steps:
S101, receiving an encrypted file sent by second node equipment, wherein the encrypted file is obtained by the second node equipment according to a data use request broadcast to a blockchain network by first node equipment, acquiring open data from a database, performing desensitization processing on the open data through distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises open data, and the data use request is generated by the first node device based on the data file.
The second node device is a data manager for storing data in a database in communication with the second node device. For example, the first node device is a device that a certain electronic commerce accesses to a blockchain network, and the database is a commodity library, a user information library, a user shopping behavior library, a blacklist library, and the like.
The data resource to be opened refers to a data resource which can be opened and provided for a data user in data stored in a database, for example, the database is a user shopping behavior library and is used for storing various behavior tables in the shopping process of the user, for example, browsing commodity tables, collecting commodity tables, searching commodity tables, purchasing commodity tables and the like; the data resource to be opened may be a behavior table in the shopping behavior library of the user, which can be opened for the data user, for example, a purchase goods table.
The open data refers to data required by the first node device in the data resource to be opened, for example, the data resource to be opened is a purchased commodity list, including a user name, purchased commodity, a time of transaction, a price of transaction, a payment account number, a real name of the user, a receiving address, a mobile phone number and the like; the data required by the first node device is data of the purchase commodity list, wherein the time of the transaction is approximately 3 months.
The blockchain network is provided with data files, and one data resource to be opened can be provided with at least one data file. The data file is used for representing the opening information of the data resource to be opened, and the opening information can comprise identification information, a data acquisition mode, a data screening mode, field identification, a data format, a data privacy protection rule and the like of the data resource to be opened.
The identification information refers to information capable of uniquely referring to the data resource to be opened, such as a table name, a storage address, and the like. The data acquisition mode refers to an acquisition mode of data resource support to be opened, for example, an API interface, a download link and the like. The data screening method refers to a screening method supported by the data resources to be opened, for example, screening according to size, screening according to time, and the like. The field identification refers to information capable of uniquely referring to each field in the data resource to be opened, for example, a field name, a field number, and the like. The data format refers to the format of each field in the data resource to be opened, for example, numerals, text, etc. The data privacy protection rule refers to a desensitization processing rule that needs to be performed on the data resource to be opened, for example, a field identifier to be desensitized, a desensitization mode, and the like, where the desensitization mode may be to add a mask to the sensitive data, delete the sensitive data, and the like.
For example, if the data resource to be opened is a purchase goods table, the data file may be as shown in table 1 below:
TABLE 1
The second node device, as a data manager, may determine, in advance, a data resource to be opened from the database, and establish a data file of the data resource to be opened and issue the data file to the blockchain network.
Because the blockchain network comprises a plurality of node devices, each node device is possibly a data manager and can issue the data files of the data resources to be opened in the database of the node device to the blockchain network. Thus, there are multiple data files published in the blockchain network that are open to all node devices in the blockchain network.
The first node device is used as a data user and can search all data files issued in the blockchain network and select the data files meeting the requirements of the user. For example, the data consumer may select a data profile with identification information "A site-purchase inventory" where the consumer needs to analyze his shopping behavior.
After the first node device selects the data file meeting the needs of the user, the first node device may acquire the data file from the blockchain network, and select the content needed by the user from all the contents of the data file, for example, the time of the transaction: 2020.4.20-2020.7.20, purchased goods, price for deals, and payment account numbers.
The data use request includes a content that the data use party selects from the data files satisfying the own needs, for example, a time of arrival: 2020.4.20-2020.7.20, purchased goods, price for deals, and payment account numbers. At the same time, the data usage request is broadcast by the data consumer into the blockchain network, which ensures that the data manager receives the data usage request.
After receiving the data use request of the first node device, the second node device obtains open data from the data resource to be opened according to the data use request, for example, the time of the transaction in the purchase commodity table is 2020.4.20-2020.7.20, and the fields are the data of the purchased commodity, the transaction price and the payment account number.
After the second node device obtains the open data from the database, the open data is processed into desensitized data through the DAPP according to the data privacy protection rule of the second node device, for example, the payment account is sensitive data, so that the data with the field of the open data being the payment account is desensitized, for example, mask addition, deletion and the like are performed. Optionally, the desensitization data in this embodiment may be obtained by adding a mask to a field to be desensitized in the open data by the second node device according to a preset data privacy protection rule.
After the second node device processes the open data into desensitized data through the DAPP, the desensitized data is encrypted through the DAPP to obtain an encrypted file. The encryption process may use a symmetric encryption algorithm or an asymmetric encryption algorithm.
The data use request may further include an address of the first node device, and the second node device may transmit the encrypted file to the first node device according to the address of the first node device after encrypting the desensitized data into the encrypted file through the DAPP.
S102, decrypting the encrypted file through the distributed application to obtain desensitized data.
After the first node device receives the encrypted file sent by the second node device, the first node device needs to decrypt the encrypted file through the DAPP to obtain desensitized data. The decryption process may employ a symmetric decryption algorithm or an asymmetric decryption algorithm. Meanwhile, the decryption algorithm adopted by the decryption process is the inverse algorithm of the encryption algorithm adopted by the encryption process.
The DAPP may include a memory protection unit, where the encrypted file may be decrypted to obtain the desensitized data, and the desensitized data may be stored in the memory protection unit to prevent interception of the desensitized data by other applications.
Meanwhile, the DAPP may further include a decryption unit for decrypting the encrypted file.
And S103, generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying field identification of the desensitization data and the use type supported by the desensitization data.
After the first node device decrypts the encrypted file into the desensitized data by the DAPP, the desensitized data also needs to be interpreted by the DAPP as a carrier. The interpretation process may be: the DAPP generates a data browse page of the desensitized data. The data browse page may include field identifications of desensitized data, such as time of transaction, purchased goods, price of transaction, and payment account number; and the type of use supported by the desensitized data, e.g., display, download, etc.
The supported use type of the desensitization data is preset by a data management party, and if the supported use type is display, the data use party can only display the desensitization data; if the supported usage type is display and download, the data consumer can both display the desensitized data and download the desensitized data. For example, referring to fig. 3, the data browsing page includes a "display" icon and a "download" icon, which characterize the usage type of the corresponding desensitized data support as display and download.
S104, based on the data browsing page, using the desensitized data.
The first node device interprets the desensitized data by using the DAPP as a carrier, and after generating a data browsing page of the desensitized data, the first node device may use the desensitized data according to the use type supported by the desensitized data in the data browsing page, for example, display, download, etc., that is, perform operations on the desensitized data such as displaying, downloading, etc.
For example, as shown in FIG. 3, if the user wants to display desensitized data, the user can click on the "display" icon in the page for display; if the user wants to download desensitized data, the download icon in the page can be clicked for download. It should be noted that any operation of the data browsing page by the user needs to be completed by accessing the DAPP through the browser installed in the first node device.
Step S104 is described in detail below. When the usage type supported by the desensitized data includes display, referring to fig. 4, step S104 may include the following sub-steps:
S1041, accessing the distributed application through the browser to obtain page content of a data browsing page, wherein the page content is obtained by encrypting a display page of desensitized data.
The page content of the data browsing page is obtained by encrypting the display page of the desensitized data, and the desensitized data can be seen only after the page content is decrypted. Meanwhile, the data browsing page does not support shortcut key copying, a right key menu and a browser to acquire page contents through a source file access mode.
S1042, decrypting the page content through a decryption control preloaded by the browser to display the desensitized data.
When the user wants to display desensitized data, the user can click on a display icon in the data browsing page; after receiving the clicking operation, the DAPP may feed back a page URL (Uniform Resource Locator ) of the data browsing page to the first node device; after receiving the page URL, the first node device accesses the page URL through a browser, decrypts the page content of the data browsing page through a decryption control preloaded by the browser, and can normally display the desensitized data.
When the usage type supported by the desensitized data includes downloading, please refer to fig. 4 again, step S104 may further include a sub-step S1043.
S1043, downloading the desensitized data through a download control preloaded by the browser.
When the user wants to download the desensitized data, the user can click on a download icon in the data browsing page; after receiving the clicking operation, the DAPP allows the first node device to download the desensitized data through a download control preloaded by the browser.
If the first node device wants to use the downloaded desensitized data for secondary development, the desensitized data can be stored locally for use in an API, compressed file or the like manner, or used in correspondence with other application programs.
In one possible scenario, the data archive published by the data manager in the blockchain network may be processed, and after the data archive is obtained by the data consumer, the data consumer needs to parse the data archive to obtain the content therein. Therefore, the data manager issues the data file of the data resource to be opened to the blockchain network, and simultaneously, needs to issue the analysis strategy of the data file to the blockchain network in an intelligent contract manner.
Referring to fig. 5 on the basis of fig. 2, before step S101, the data usage method may further include steps S110 to S130.
S110, calling the intelligent contract to analyze the data file to obtain identification information, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule.
Smart contracts are a type of computer protocol that aims to propagate, verify or execute contracts in an informative manner, allowing trusted transactions to be made without third parties, which transactions are traceable and irreversible. An intelligent contract is a set of digitally defined commitments, including agreements on which contract participants can execute the commitments, a piece of code written on the blockchain.
The data file comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule.
After the first node device selects the data file meeting the own requirements and acquires the data file from the blockchain network, the first node device can call the intelligent contract to analyze the data file, and the first node device can acquire identification information, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule in the data file.
S120, generating a data use request based on the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule.
The data use request may be generated based on a user selection operation of the data archive, for example, the user selects one of the data archives published in the blockchain network and selects each item of content in the data archive, and the first node device may generate the data use request based on the user selection. That is, the data usage request is generated based on the user selected data profile and the content selected by the user in the data profile. The data file selected by the user can be represented by the identification information of the data file; the content selected by the user in the data archive may be represented by a field identification of the corresponding field.
S130, broadcasting the data use request to the blockchain network, so that each node device in the blockchain network receives the data use request.
Next, step S120 will be described in detail. On the basis of fig. 5, referring to fig. 6, step S120 may include the following sub-steps:
s1201, responding to the selection operation, and selecting a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule in the data file to obtain the selected field identification.
The selection operation may be a process of selecting each item of content in the selected data file by the user according to his own needs. The user selects each content in the data file, mainly selects the field identification, and the data acquisition mode, the data screening mode, the data format and the data privacy protection rule are mainly convenient for the user to judge whether the data resource to be opened can meet the self requirement.
S1202, taking the identification information corresponding to the data file as request identification information and the selected field identification as request field identification to obtain a data use request, wherein the data use request comprises the request identification information and the request field identification.
Referring to fig. 7, fig. 7 is a flowchart illustrating a data usage method applied to a second node device according to an embodiment of the present application, where the data usage method may include the following steps:
S201, receiving a data use request broadcast to a blockchain network by a first node device, wherein the data use request is generated by the first node device based on a data file issued in the blockchain network, and the data file is used for representing open information of data resources to be opened in a database.
S202, acquiring open data from a database according to a data use request, wherein the data resources to be opened comprise the open data.
And S203, desensitizing the open data through the distributed application to generate desensitized data.
S204, encrypting the desensitized data through the distributed application to generate an encrypted file.
S205, sending the encrypted file to the first node equipment, so that the first node equipment decrypts the encrypted file through the distributed application to obtain desensitized data, generates a data browsing page of the desensitized data, and uses the desensitized data based on the data browsing page; the data browse page is used for displaying field identification of the desensitization data and usage types supported by the desensitization data.
In one embodiment, the data usage request includes request identification information and request field identification, and thus, referring to fig. 8 on the basis of fig. 7, step S202 may include the following sub-steps:
S2021, determining the data resources to be opened, which are matched with the request identification information, from the database according to the request identification information.
The request identification information refers to identification information of a data resource to be opened, such as a table name, a storage address, and the like, where the open data that the first node device wants to acquire is located.
S2022, determining a request field from at least one field of the data resource to be opened according to the request field identification.
The request field identification refers to a field identification of open data that the first node device wants to acquire, for example, a field name, etc. The request field refers to a field corresponding to the request field identifier in the data resource to be opened.
For example, the open data that the first node device wants to obtain is the time of the transaction in the A-site-purchase goods table: 2020.4.20-2020.7.20, the purchased goods, the price of the transaction and the payment account number, the request identification information is: a website-purchase commodity list; the request field is identified as: time of arrival: 2020.4.20-2020.7.20, purchased goods, price for deals, and payment account numbers.
S1023, obtaining the request field of the data resource to be opened from the database to obtain the open data.
Step S203 will be described in detail below. On the basis of fig. 7, referring to fig. 9, step S203 may include the following sub-steps:
s2031, acquiring a preset data privacy protection rule, wherein the data privacy protection rule comprises a field identifier to be desensitized.
The field identification to be desensitized refers to a field identification of sensitive data in the data resource to be opened, for example, the data resource to be opened is a purchase commodity table, wherein the data of 'payment account, user real name, receiving address and mobile phone number' are sensitive data, and the field identification to be desensitized is as follows: payment account, user real name, receiving address, mobile phone number.
S2032, determining a field to be desensitized corresponding to the field to be desensitized identifier from the open data according to the field to be desensitized identifier.
For example, the open data is "time of arrival" in the purchase goods table: 2020.4.20-2020.7.20, purchased goods, a transaction price and payment account number data, and determining the payment account number data in the open data as a field to be desensitized because the payment account number is identified by the field to be desensitized.
And S2033, adding a mask to the field to be desensitized in the open data to obtain desensitized data.
For example, if the "payment account number" data in the open data is determined to be a field to be desensitized, a mask is added to the "payment account number" data in the open data, and desensitized data can be obtained.
The process by which the second node device issues a resolution policy for a data archive and a data archive in a blockchain network is described below. Referring to fig. 10 on the basis of fig. 7, before step S201, the data usage method may further include steps S210 to S240.
S210, determining the data resources to be opened in the database.
S220, establishing a data file of the data resource to be opened, wherein the data file comprises identification information, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule of the data resource to be opened, and the data acquisition mode, the data screening mode and the data privacy protection rule are preset.
S230, the data file is issued to the blockchain network.
S240, the analysis strategy of the data file is issued to the blockchain network in an intelligent contract mode.
Compared with the prior art, the embodiment of the application has the following beneficial effects:
Firstly, the data manager provides desensitized data for the data user, namely the data subjected to desensitization processing on sensitive content, and the data user can display and download the desensitized data, so that the safety of the data is improved;
secondly, the DAPP is used as a carrier for data use, and the data user firstly decrypts the encrypted file through the DAPP to obtain desensitized data and regenerates a data browsing page of the desensitized data, so that the data user can only use the desensitized data based on the data browsing page, and the sensitive data can be effectively prevented from being leaked;
Thirdly, the DAPP comprises a memory protection unit, decryption processing and data storage are carried out in the memory protection unit, and desensitization data can be prevented from being intercepted by other application programs.
In order to perform the corresponding steps in the above data usage method embodiments and in each possible implementation, an implementation of the data usage apparatus applied to the first node device and an implementation of the data usage apparatus applied to the second node device are given below.
Referring to fig. 11, fig. 11 is a block diagram illustrating a data usage apparatus 100 according to an embodiment of the application. The data usage apparatus 100 is applied to a first node device, and includes: the first receiving module 110, the first executing module 120, the second executing module 130, and the third executing module 140.
A first receiving module 110, configured to receive an encrypted file sent by a second node device, where the encrypted file is obtained by the second node device obtaining open data from a database according to a data usage request broadcast to a blockchain network by the first node device, performing desensitization processing on the open data by using a distributed application to obtain desensitized data, and encrypting the desensitized data; the data resource to be opened comprises open data, and the data use request is generated by the first node device based on the data file.
The first execution module 120 is configured to decrypt the encrypted file by the distributed application to obtain desensitized data.
The second execution module 130 is configured to generate, by using the distributed application, a data browse page of the desensitized data, where the data browse page is configured to display a field identifier of the desensitized data and a usage type supported by the desensitized data.
And a third execution module 140 for using the desensitized data based on the data browsing page.
Optionally, when the type of use supported by the desensitized data includes a display;
The third execution module 140 is specifically configured to: accessing a distributed application through a browser to obtain page content of a data browsing page, wherein the page content is obtained by encrypting a display page of desensitized data; and decrypting the page content through a decryption control preloaded by the browser to display the desensitized data.
Optionally, when the type of usage supported by the desensitized data includes a download;
the third execution module 140 is specifically further configured to: the desensitized data is downloaded through a download control preloaded by the browser.
Optionally, the distributed application includes a memory protection unit;
The first execution module 120 is specifically configured to: the encrypted file is decrypted in a memory protection unit of the distributed application to obtain desensitized data, and the desensitized data is stored in the memory protection unit to prevent the desensitized data from being intercepted by other application programs.
Optionally, the data usage device 100 further comprises a fourth execution module 150.
The analysis strategy of the data file is issued in the block chain network in an intelligent contract mode; the data file comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule;
The fourth execution module 150 is configured to invoke the intelligent contract to parse the data file, so as to obtain identification information, a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule; generating a data use request based on the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule; the data usage request is broadcast to the blockchain network such that each node device in the blockchain network receives the data usage request.
Optionally, the fourth execution module 150 is specifically configured to: responding to the selection operation, and selecting a data acquisition mode, a data screening mode, a field identification, a data format and a data privacy protection rule in the data file to obtain a selected field identification; and taking the identification information corresponding to the data file as request identification information and the selected field identification as request field identification to obtain a data use request, wherein the data use request comprises the request identification information and the request field identification.
Referring to fig. 12, fig. 12 is a block diagram illustrating a data usage apparatus 200 according to an embodiment of the application. The data usage apparatus 200 is applied to a second node device, and includes: the device comprises a second receiving module 210, a data obtaining module 220, a first processing module 230, a second processing module 240 and a sending module 250.
The second receiving module 210 is configured to receive a data usage request broadcast by the first node device to the blockchain network, where the data usage request is generated by the first node device based on a data file published in the blockchain network, and the data file is used to characterize open information of a data resource to be opened in the database.
The data obtaining module 220 is configured to obtain open data from the database according to the data usage request, where the data resource to be opened includes the open data.
The first processing module 230 is configured to perform desensitization processing on the open data by using a distributed application, so as to generate desensitized data.
The second processing module 240 is configured to encrypt the desensitized data through the distributed application to generate an encrypted file.
A sending module 250, configured to send the encrypted file to the first node device, so that the first node device decrypts the encrypted file through the distributed application to obtain desensitized data, generates a data browsing page of the desensitized data, and uses the desensitized data based on the data browsing page; the data browse page is used for displaying field identification of the desensitization data and usage types supported by the desensitization data.
Optionally, the data use request includes request identification information and a request field identification; the data resource to be opened has corresponding identification information and comprises at least one field;
The data acquisition module 220 is specifically configured to: according to the request identification information, determining the data resource to be opened, which is matched with the request identification information, from a database; determining a request field from at least one field of the data resource to be opened according to the request field identification; and acquiring a request field of the data resource to be opened from the database to obtain the open data.
Optionally, the first processing module 230 is specifically configured to: acquiring a preset data privacy protection rule, wherein the data privacy protection rule comprises a field identifier to be desensitized; and determining a field to be desensitized corresponding to the field to be desensitized identifier from the open data according to the field to be desensitized identifier.
Optionally, the data usage device 200 further comprises a third processing module 260.
A third processing module 260, configured to determine a data resource to be opened in the database; establishing a data file of the data resource to be opened, wherein the data file comprises identification information of the data resource to be opened, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule, and the data acquisition mode, the data screening mode and the data privacy protection rule are preset; publishing the data file to a blockchain network; and issuing the analysis strategy of the data file to the blockchain network in an intelligent contract mode.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working procedures of the data usage apparatus 100 and the data usage apparatus 200 described above may refer to the corresponding procedures in the foregoing method embodiments, and are not repeated herein.
Referring to fig. 13, fig. 13 is a block diagram of a node device 10 according to an embodiment of the present application. The node device 10 may be a first node device or a second node device. The node device 10 includes a processor 11, a memory 12, and a bus 13, and the processor 11 is connected to the memory 12 via the bus 13.
The memory 12 is used to store programs such as the data usage device 100 shown in fig. 11 or the data usage device 200 shown in fig. 12. Taking the data usage apparatus 100 as an example, the data usage apparatus 100 includes at least one software functional module that may be stored in the memory 12 in the form of software or firmware (firmware), and the processor 11 executes the program to implement the data usage method applied to the first node device disclosed in the above embodiment after receiving the execution instruction.
The memory 12 may include a high-speed random access memory (Random Access Memory, RAM) and may also include a non-volatile memory (NVM).
The processor 11 may be an integrated circuit chip with signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware in the processor 11 or by instructions in the form of software. The processor 11 may be a general-purpose processor including a central processing unit (Central Processing Unit, CPU), a micro control unit (Microcontroller Unit, MCU), a complex Programmable logic device (Complex Programmable Logic Device, CPLD), a Field-Programmable gate array (Field-Programmable GATE ARRAY, FPGA), an embedded ARM, or the like.
The embodiment of the present application further provides a computer readable storage medium having a computer program stored thereon, which when executed by the processor 11 implements the data usage method applied to the first node device or the data usage method applied to the second node device disclosed in the above embodiment.
In summary, according to the data usage method, the device, the node device and the storage medium provided by the embodiments of the present application, a data manager issues a data file of a data resource to be opened to a blockchain network in advance; the data user obtains the data files meeting the requirements through the distributed application, generates a data use request and broadcasts the data use request to the block chain network; the data management side acquires open data corresponding to the data use request from the data resource to be opened, and sends the data to the data user after performing desensitization treatment and then encryption to obtain an encrypted file through distributed application; the data user generates a data browsing page of the desensitized data through the distributed application, so that the data user can only use the desensitized data based on the data browsing page; therefore, sensitive data can be effectively prevented from being leaked, and the safety of the data is improved.
The above description is only of the preferred embodiments of the present application and is not intended to limit the present application, but various modifications and variations can be made to the present application by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (14)

1. A data usage method, characterized in that the method is applied to a first node device in a blockchain network, wherein a distributed application is operated in the blockchain network, and the first node device is a data user;
The block chain network is provided with a data file, the data file is used for representing the open information of data resources to be opened in a database communicated with second node equipment in the block chain network, and the second node equipment is a data manager;
The method comprises the following steps:
receiving an encrypted file sent by the second node device, wherein the encrypted file is obtained by the second node device according to a data use request broadcast to the blockchain network by the first node device, obtaining open data from the database, performing desensitization processing on the open data through the distributed application to obtain desensitized data, and encrypting the desensitized data; the desensitization data are obtained by adding a mask to a field to be desensitized in the open data according to a preset data privacy protection rule by the second node equipment; the data resource to be opened comprises the open data, the data use request is generated by the first node equipment based on the data file, and the data use request comprises the content which is required by the data user to select from the data files meeting the self requirements;
decrypting the encrypted file through the distributed application to obtain the desensitized data;
Generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying field identifiers of the desensitization data and use types supported by the desensitization data, and the use types supported by the desensitization data are preset by the data manager;
and browsing pages based on the data, and using the desensitized data.
2. The method of claim 1, wherein the first node device is installed with a browser for accessing the distributed application; when the type of use supported by the desensitized data includes a display;
the step of using the desensitized data based on the data browsing page comprises the following steps:
Accessing the distributed application through the browser to obtain page content of the data browsing page, wherein the page content is obtained by encrypting a display page of the desensitized data;
And decrypting the page content through a decryption control preloaded by the browser so as to display the desensitization data.
3. The method of claim 2, wherein when the type of usage supported by the desensitized data includes a download;
The step of using the desensitized data based on the data browsing page further comprises:
and downloading the desensitization data through a download control preloaded by the browser.
4. The method of claim 1, wherein the distributed application comprises a memory protection unit;
the step of decrypting the encrypted file by the distributed application to obtain the desensitized data includes:
And decrypting the encrypted file in a memory protection unit of the distributed application to obtain the desensitized data, and storing the desensitized data in the memory protection unit to prevent the desensitized data from being intercepted by other application programs.
5. The method of claim 1, wherein the resolution policies of the data archive are issued in a smart contract manner in the blockchain network;
the data file comprises identification information, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule of the data resource to be opened;
before the step of receiving the encrypted file sent by the second node device, the method further includes:
Calling the intelligent contract to analyze the data file to obtain the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule;
generating the data use request based on the identification information, the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule;
The data usage request is broadcast to the blockchain network such that each node device in the blockchain network receives the data usage request.
6. The method of claim 5, wherein the step of generating the data usage request based on the identification information, the data acquisition mode, the data screening mode, the field identification, the data format, and the data privacy protection rule comprises:
responding to a selection operation, and selecting the data acquisition mode, the data screening mode, the field identification, the data format and the data privacy protection rule in the data file to obtain a selected field identification;
And taking the identification information corresponding to the data file as request identification information and the selected field identification as request field identification to obtain the data use request, wherein the data use request comprises the request identification information and the request field identification.
7. The data use method is characterized by being applied to second node equipment in a blockchain network, wherein the second node equipment is communicated with a database, a distributed application is operated in the blockchain network, and the second node equipment is a data management party;
The method comprises the following steps:
Receiving a data use request broadcast to the blockchain network by first node equipment, wherein the first node equipment is a data user, the data use request is generated by the first node equipment based on a data archive issued in the blockchain network, the data archive is used for representing open information of a data resource to be opened in the database, and the data use request comprises content which is required by the data user to select from the data archives meeting own requirements;
acquiring open data from the database according to the data use request, wherein the data resource to be opened comprises the open data;
Desensitizing the open data through the distributed application to generate desensitized data, wherein the desensitized data is obtained by adding masks to fields to be desensitized in the open data according to preset data privacy protection rules by the second node equipment;
encrypting the desensitized data through the distributed application to generate an encrypted file;
Transmitting the encrypted file to the first node device, so that the first node device decrypts the encrypted file through the distributed application to obtain the desensitized data, generates a data browsing page of the desensitized data, and uses the desensitized data based on the data browsing page; the data browse page is used for displaying field identification of the desensitization data and use types supported by the desensitization data, wherein the use types supported by the desensitization data are preset by the data management party.
8. The method of claim 7, wherein the step of generating desensitized data by desensitizing the open data by the distributed application comprises:
acquiring a preset data privacy protection rule, wherein the data privacy protection rule comprises a field identifier to be desensitized;
Determining a field to be desensitized corresponding to the field to be desensitized identifier from the open data according to the field to be desensitized identifier;
and adding a mask to the field to be desensitized in the open data to obtain the desensitized data.
9. The method of claim 7, wherein the data use request includes request identification information and a request field identification;
the data resource to be opened has corresponding identification information and comprises at least one field;
The step of acquiring open data from the database according to the data use request comprises the following steps:
Determining the data resources to be opened, which are matched with the request identification information, from the database according to the request identification information;
Determining a request field from at least one field of the data resource to be opened according to the request field identification;
And acquiring the request field of the data resource to be opened from the database to obtain the open data.
10. The method of claim 7, wherein prior to the step of receiving a data usage request broadcast by the first node device to the blockchain network, the method further comprises:
Determining data resources to be opened in the database;
Establishing a data file of the data resource to be opened, wherein the data file comprises identification information, a data acquisition mode, a data screening mode, field identification, a data format and a data privacy protection rule of the data resource to be opened, and the data acquisition mode, the data screening mode and the data privacy protection rule are preset;
publishing the data archive to the blockchain network;
And issuing the analysis strategy of the data file to the blockchain network in an intelligent contract mode.
11. A data usage apparatus, applied to a first node device in a blockchain network, wherein a distributed application is running in the blockchain network, and the first node device is a data user;
The block chain network is provided with a data file, the data file is used for representing the open information of data resources to be opened in a database communicated with second node equipment in the block chain network, and the second node equipment is a data manager;
The device comprises:
The first receiving module is used for receiving an encrypted file sent by the second node equipment, wherein the encrypted file is obtained by the second node equipment according to a data use request broadcast to the blockchain network by the first node equipment, acquiring open data from the database, performing desensitization processing on the open data through the distributed application to obtain desensitized data, and encrypting the desensitized data; the desensitization data are obtained by adding a mask to a field to be desensitized in the open data according to a preset data privacy protection rule by the second node equipment; the data resource to be opened comprises the open data, the data use request is generated by the first node equipment based on the data file, and the data use request comprises the content which is required by the data user to select from the data files meeting the self requirements;
the first execution module is used for decrypting the encrypted file through the distributed application to obtain the desensitized data, and the use type supported by the desensitized data is preset by the data management party;
The second execution module is used for generating a data browsing page of the desensitization data through the distributed application, wherein the data browsing page is used for displaying field identification of the desensitization data and the use type supported by the desensitization data;
and the third execution module is used for browsing the page based on the data and using the desensitized data.
12. A data usage apparatus, wherein the data usage apparatus is applied to a second node device in a blockchain network, the second node device is in communication with a database, a distributed application is running in the blockchain network, and the second node device is a data manager;
The device comprises:
A second receiving module, configured to receive a data usage request broadcast by a first node device to the blockchain network, where the first node device is a data consumer, the data usage request is generated by the first node device based on a data archive published in the blockchain network, the data archive is used to characterize open information of a data resource to be opened in the database, and the data usage request includes content that the data consumer selects from data archives that meet own requirements;
The data acquisition module is used for acquiring open data from the database according to the data use request, wherein the data resources to be opened comprise the open data;
The first processing module is used for performing desensitization processing on the open data through the distributed application to generate desensitized data, wherein the desensitized data is obtained by adding a mask to a field to be desensitized in the open data according to a preset data privacy protection rule by the second node equipment;
The second processing module is used for encrypting the desensitized data through the distributed application to generate an encrypted file;
The sending module is used for sending the encrypted file to the first node device so that the first node device can decrypt the encrypted file through the distributed application to obtain the desensitized data, and a data browsing page for generating the desensitized data, and the desensitized data is used based on the data browsing page; the data browse page is used for displaying field identification of the desensitization data and usage types supported by the desensitization data.
13. A node device, the node device comprising:
one or more processors;
A memory for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to implement the data usage method of any of claims 1-6, or the data usage method of any of claims 7-10.
14. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the data usage method according to any one of claims 1-6 or the data usage method according to any one of claims 7-10.
CN202010740741.9A 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium Active CN111858769B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010740741.9A CN111858769B (en) 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010740741.9A CN111858769B (en) 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111858769A CN111858769A (en) 2020-10-30
CN111858769B true CN111858769B (en) 2024-05-03

Family

ID=72948677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010740741.9A Active CN111858769B (en) 2020-07-28 2020-07-28 Data use method, device, node equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111858769B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112948362B (en) * 2021-02-03 2023-12-22 北京金山云网络技术有限公司 Data quality evaluation method, device, computer equipment and storage medium
CN112950257B (en) * 2021-02-03 2024-02-09 北京金山云网络技术有限公司 Data use price calculating method, device, computer equipment and storage medium
CN115114557B (en) * 2022-08-30 2023-03-31 平安银行股份有限公司 Page data acquisition method and device based on block chain

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108665261A (en) * 2018-04-20 2018-10-16 杭州环普数据技术有限公司 A kind of Internet of Things data transaction system of decentralization
CN109063511A (en) * 2018-08-16 2018-12-21 深圳云安宝科技有限公司 Data access control method, device, proxy server and medium based on Web API
CN109117671A (en) * 2018-08-22 2019-01-01 平安科技(深圳)有限公司 A kind of encryption data sharing method, server and computer readable storage medium
CN109359485A (en) * 2018-09-18 2019-02-19 深圳壹账通智能科技有限公司 Invoice data shared system and method based on block chain
CN109450910A (en) * 2018-11-26 2019-03-08 远光软件股份有限公司 Data sharing method, data sharing network and electronic equipment based on block chain
CA2979250A1 (en) * 2017-09-14 2019-03-14 The Toronto-Dominion Bank Management of cryptographically secure exchanges of data using permissioned distributed ledgers
CN110417918A (en) * 2019-08-29 2019-11-05 腾讯科技(深圳)有限公司 A kind of distributed storage method of archive information, device and electronic equipment and medium
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
CN110473096A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Data grant method and device based on intelligent contract
CN110502916A (en) * 2018-05-16 2019-11-26 苏宁易购集团股份有限公司 A kind of sensitive data processing method and system based on block chain
CN111224786A (en) * 2019-12-30 2020-06-02 山东爱城市网信息技术有限公司 Block chain-based data security sharing method, device and medium
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain
CN111369357A (en) * 2019-12-18 2020-07-03 九次方大数据信息集团有限公司 Service data transaction settlement method and system based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10938549B2 (en) * 2018-11-27 2021-03-02 Advanced New Technologies Co., Ltd. System and method for information protection

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2979250A1 (en) * 2017-09-14 2019-03-14 The Toronto-Dominion Bank Management of cryptographically secure exchanges of data using permissioned distributed ledgers
CN108665261A (en) * 2018-04-20 2018-10-16 杭州环普数据技术有限公司 A kind of Internet of Things data transaction system of decentralization
CN110502916A (en) * 2018-05-16 2019-11-26 苏宁易购集团股份有限公司 A kind of sensitive data processing method and system based on block chain
CN109063511A (en) * 2018-08-16 2018-12-21 深圳云安宝科技有限公司 Data access control method, device, proxy server and medium based on Web API
CN109117671A (en) * 2018-08-22 2019-01-01 平安科技(深圳)有限公司 A kind of encryption data sharing method, server and computer readable storage medium
CN109359485A (en) * 2018-09-18 2019-02-19 深圳壹账通智能科技有限公司 Invoice data shared system and method based on block chain
CN109450910A (en) * 2018-11-26 2019-03-08 远光软件股份有限公司 Data sharing method, data sharing network and electronic equipment based on block chain
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
CN110473096A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Data grant method and device based on intelligent contract
CN110417918A (en) * 2019-08-29 2019-11-05 腾讯科技(深圳)有限公司 A kind of distributed storage method of archive information, device and electronic equipment and medium
CN111369357A (en) * 2019-12-18 2020-07-03 九次方大数据信息集团有限公司 Service data transaction settlement method and system based on block chain
CN111224786A (en) * 2019-12-30 2020-06-02 山东爱城市网信息技术有限公司 Block chain-based data security sharing method, device and medium
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
虚拟柔性加工单元网络信息安全的数据加密与数字签名方案;周杰韩;计算机工程与应用;20000930;117-118、123 *

Also Published As

Publication number Publication date
CN111858769A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
CN111858769B (en) Data use method, device, node equipment and storage medium
EP3149650B1 (en) System for managing personal data
US8499356B2 (en) System for dynamically encrypting information for secure internet commerce and providing embedded fulfillment software
US20220286448A1 (en) Access to data stored in a cloud
US7770230B2 (en) System for dynamically encrypting content for secure internet commerce and providing embedded fulfillment software
US8566578B1 (en) Method and system for ensuring compliance in public clouds using fine-grained data ownership based encryption
US9401897B2 (en) System and method for monitoring secure data on a network
CN110363542B (en) Customer service system construction method and device, storage medium and electronic equipment
US10425388B2 (en) Protecting sensitive data security
CA2632793A1 (en) Information server and mobile delivery system and method
WO2023030450A1 (en) Data sharing method and electronic device
CN113486122A (en) Data sharing method and electronic equipment
CN114528571A (en) Resource access and data processing method, device, electronic equipment and medium
CN111339177A (en) SAP platform-based data export method and system
Prasadreddy et al. A threat free architecture for privacy assurance in cloud computing
CN116186649A (en) Cross-system access method, device, computer equipment and storage medium
CN116233253A (en) Service processing method, device, computer equipment and storage medium
US20200145200A1 (en) Attribute-based key management system
CN115801317A (en) Service providing method, system, device, storage medium and electronic equipment
CN114417281A (en) Method and device for responding permission request, computer equipment and storage medium
WO2020103567A1 (en) Data processing method and apparatus, and computer device
CN110223053A (en) A kind of data trade method and its equipment
CN110851754A (en) Webpage access method and system, computer system and computer readable storage medium
CN114531247B (en) Data sharing method, device, equipment, storage medium and program product
CN115296885A (en) Data encryption method and device, electronic equipment and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant