CN111881487A - Data application system and data application method based on block chain - Google Patents

Data application system and data application method based on block chain Download PDF

Info

Publication number
CN111881487A
CN111881487A CN202010789139.4A CN202010789139A CN111881487A CN 111881487 A CN111881487 A CN 111881487A CN 202010789139 A CN202010789139 A CN 202010789139A CN 111881487 A CN111881487 A CN 111881487A
Authority
CN
China
Prior art keywords
data
node
authorization
service
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010789139.4A
Other languages
Chinese (zh)
Other versions
CN111881487B (en
Inventor
范济安
金以东
任旻旻
曹健
周大胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingning Data Technology Co Ltd
Original Assignee
Beijing Jingning Data Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingning Data Technology Co Ltd filed Critical Beijing Jingning Data Technology Co Ltd
Priority to CN202010789139.4A priority Critical patent/CN111881487B/en
Priority claimed from CN202010789139.4A external-priority patent/CN111881487B/en
Publication of CN111881487A publication Critical patent/CN111881487A/en
Application granted granted Critical
Publication of CN111881487B publication Critical patent/CN111881487B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a data application system and a data application method based on a block chain, wherein the data application system comprises an application chain layer, a capability opening layer and a privacy calculation layer; the application chain layer is used for realizing the circulation of service data and the recording of a data application process; the capacity open layer comprises a plurality of capacity open platforms which are constructed on the mechanism nodes of the block chain, and the capacity open platforms are used for calculating the non-private data so as to ensure that the data can be used and cannot be seen by an unauthorized person; the privacy computation layer comprises a safe multi-party computation platform, the safe multi-party computation platform is deployed in the capacity open platform, the safe multi-party computation platform and the capacity open platform are in a tight coupling relation, and the safe multi-party computation platform is used for computing the privacy data. The method and the device can ensure that data among the nodes can be safely calculated and applied under the condition of clear authority, responsibility and interest.

Description

Data application system and data application method based on block chain
Technical Field
The application belongs to the technical field of data application, and particularly relates to a data application system and a data application method based on a block chain.
Background
In recent years, with the continuous deepening of information construction in China, the construction of a large data center is rapidly developed, and a large number of data centers with different service types dispersed, such as medical treatment, traffic, finance, education and the like, are formed. Although these data centers do physically centralize data, they are physically isolated from each other, and still face the problem of "data is unavailable, data is unavailable". The reasons for this problem are mainly that the authority for data use is unclear, data applications lack complete and transparent public management, and data privacy protection and security applications. Therefore, providing a scheme for performing non-repudiation and non-tampering data management between nodes of different data centers and protecting privacy and security calculation in a data application process in a decentralized environment is a premise for making data application reasonable and legal.
In the prior art, many data centers needing to protect the security of data owners have proposed solutions with capability of opening platforms. The method comprises the steps of establishing a controllable data open area in an internal network of a data center, wherein the area provides a tenant space of a development environment, a data application party needs to improve model design in the tenant space and then conducts model auditing, the model also needs to be deployed in the environment after the model auditing, and a calculation result is output to the data application party after safety detection. Although the data capacity open platform adopts a 'request in' mode for a data application party, the important problems in two data applications of 'data not going out and data not falling to the ground' can be effectively solved, the data capacity open platform has the following problems in the actual application process: when private data applications of individuals are involved, direct authorization of data-related parties such as individuals, related organizations, etc. is lacking; the method comprises the following steps of confirming data requirements, requesting data, authorizing related parties, applying a data mode and finishing data use in the data use process, wherein a non-repudiation and non-tampering public transparent evidence storing and tracing management means is lacked; when the data application party uses the data to calculate, private data and a model of the data application party are involved, the data and the model of the data application party are controlled by the side of a manager of the data capability open platform, and the 'coming' mode has weak protection on the data application party; the lack of rule judgment of laws and regulations involved in the current data application causes the risks of laws and regulations in the data application.
In the prior art, a solution for secure multiparty computation has also been proposed, in which data of a data owner and data of a data application are encrypted by using a cryptography principle, and then ciphertext computation is performed to obtain a computation result. Although the solution of secure multiparty computing theoretically solves the problem of data privacy security of two or more parties, namely a data owner and a data application, the following problems also exist in practical application: lack of direct authorization of interested parties such as individuals, interested parties, etc. for data usage; the method comprises the following steps of confirming data requirements, requesting data, authorizing related parties, applying a data mode and finishing data use in the data use process, wherein a non-repudiation and non-tampering public transparent evidence storing and tracing management means is lacked; the computational power bottleneck problem exists in the encryption calculation process to different degrees, and the negative influence of the MPC on the computational power is at least 80 to 100 times; the data requirements for performing secure multiparty computation require a high degree of standardization, and the secure multiparty computation method itself lacks data processing and standardization capabilities.
Disclosure of Invention
In order to overcome the problems in the related art at least to a certain extent, the present application provides a data application system and a data application method based on a block chain.
According to a first aspect of embodiments of the present application, the present application provides a data application system based on a blockchain, which includes an application chain layer, a capability opening layer, and a privacy computation layer;
the application chain layer is used for realizing the circulation of service data and the recording of a data application process;
the capacity open layer comprises a plurality of capacity open platforms which are constructed on mechanism nodes of the blockchain, and the capacity open platforms are used for calculating non-private data so as to ensure that the data are available and can not be seen by unauthorized persons;
the privacy computing layer comprises a safety multi-party computing platform, the safety multi-party computing platform is deployed in the capability opening platform, the safety multi-party computing platform and the capability opening platform are in a tight coupling relation, and the safety multi-party computing platform is used for computing privacy data.
In the data application system based on the block chain, the application chain layer comprises the block chain, and a personal node, an organization node and an identity identification and authorization node which are arranged on the block chain;
the personal node is used for processing personal direct authorization to the service, chain service monitoring and other service queries; the mechanism node is used for directly authorizing the service by the mechanism and also used for initiating the service requirement or calculating the data; the identity identification and authorization node is used for identifying and authorizing uplink of the identity of a person or an organization.
Furthermore, the block chain is also provided with intelligent contracts, and the intelligent contracts comprise data application service demand initiation contracts, payment contracts, participant identity identification and authorized uplink contracts and calculated uplink contracts;
the data application service requirement initiating contract is used for identifying uplink together with data application requirements;
the payment contract is used for stipulating the condition that payment should be carried out, and an economic model of specific payment is deployed in the payment contract;
the participant identity identification and authorized uplink contract is used for identifying the identity of the participant and carrying out authorized uplink of the participant;
the computational uplink contract encrypts the computation result to be uplink by using a public key of a data application party.
Further, the personal node adopts a personal DAPP, and the personal DAPP comprises a service demand monitoring module, an authorization query module of other nodes and a personal authorization module; the service demand monitoring module is used for monitoring the demand of a service demand participant pointing to the current personal node; the other-node authorization query module is used for traversing the block chain and querying whether other nodes are all authorized or not under the condition that the current node needs other-node authorization; the personal authorization module is used for directly authorizing the service by a person;
the mechanism node is also provided with a data source and a data sharing engine DAPP; the data source stores original data of the mechanism; the DAPP comprises a service demand sending module, a service demand monitoring module, other node authorization query modules, a legal compliance module, an organization authorization module and a data receiving module.
Furthermore, when the mechanism node is a service initiator, a service requirement sending module is used for initiating a service requirement;
when the mechanism node is a service participant, monitoring the requirement of the service requirement participant for pointing to the current node by using a service requirement monitoring module; traversing the block chain by using the other-node authorization query module, and querying whether other nodes are all authorized or not under the condition that the current node needs the authorization of other nodes; carrying out legal compliance verification on the service by utilizing the legal compliance block; directly authorizing the service by using an organization authorization module, and directly calling the identity identification of a participant and the intelligent contract for authorization chaining after authorization;
when the mechanism node is a service calculator, monitoring the requirement of the service requirement calculator to the current node by using a service requirement monitoring module, and calculating data according to a calculation mode specified by a plaintext in data transferred on a block chain after monitoring; and receiving the data calculation result by using a data receiving module and carrying out hash calculation, calling a calculation chain linking contract after the hash calculation, and linking the calculation result.
Further, the capacity open platform comprises a system management module, a data preprocessing module, a big data toolbox, a tenant space and a security gateway;
the system management module is used for maintaining the whole system;
the data preprocessing module is used for extracting, converting and loading data, desensitizing the data, decrypting the data and filtering legal rules;
a big data processing and developing tool is integrated in the big data toolbox;
the tenant space is provided with a plurality of tenants and provides places for model training and deployment for resident tenants;
the security gateway is used for data auditing, behavior monitoring, log management and code auditing.
In the data application system based on the block chain, the secure multi-party computing platform includes an encryption node, a computing node and a decryption node, the encryption node is used for encrypting data, the computing node is used for computing data, and the decryption node is used for decrypting a computing result.
According to a second aspect of the embodiments of the present application, there is also provided a data application method based on a block chain, including the following steps:
the system initialization construction comprises the steps of establishing an application chain layer, constructing and deploying a capability open layer and constructing and deploying a privacy calculation layer; the establishing of the application chain layer comprises establishing a personal node, an organization node and an identity recognition and authorization node on a block chain, and also comprises deploying an intelligent contract on the block chain, wherein the deployed intelligent contract comprises a data application service requirement initiating contract, a payment contract, a participant identity recognition and authorization uplink contract and a calculation uplink contract; the building and deploying capacity open layer comprises a building capacity open platform on the mechanism node; the building and deploying of the privacy computation layer comprises deploying a secure multi-party computation platform in a capability open platform of the organization node;
the mechanism node calls the data application service requirement to initiate a contract and links the data application requirement;
the identity recognition and authorization node performs identity recognition on the participants and performs authorized uplink on the participants;
the mechanism node performs data calculation and chaining;
and the service demand initiating node pays for the service by using the payment contract.
In the above data application method based on the block chain, the specific process of performing identity identification on the participating party and performing uplink authorization on the participating party in the steps is as follows:
the business requirement monitoring module of each participant monitors the business state on the block chain, monitors that the business state is provided for the business requirement, and enters a corresponding process for a personal node or an organization node according to the participant;
when the participant is a personal node, the other node authorization query module polls whether other authorized nodes on the blockchain are authorized, if the other authorized nodes are authorized, the personal node informs the authorization module of the personal node to perform authorization, and after the authorization, the participant identity identification and the authorization uplink contract are called;
when a participant is an organization node, a business requirement monitoring module informs a legal compliance module, the legal compliance module verifies whether the business is legal or not, if the verification is passed, other node authorization query modules poll other authorization nodes on a blockchain to see whether the other authorization nodes are authorized or not, if the other authorization nodes are authorized, the organization node informs the authorization module of the organization node to authorize, and after the authorization, a participant identity identification and authorization chaining contract is called;
calling the identity identification and authorized uplink contract of the participating party, wherein the specific process is as follows:
calling an authorization node to identify the identity;
when the node is a personal node, comparing the personal identity data with the data of the identity identification and authorization node, and if the comparison is successful, chaining the personal authorization result;
and when the node is an organization node, performing authentication or organization identity authentication data comparison, and if the comparison is successful, chaining the organization authorization result.
In the above data application method based on the block chain, the specific process of the step mechanism node for data calculation and uplink includes:
a business requirement monitoring module in a data sharing engine DAPP of each mechanism node compares an authorized personal node ID and a mechanism node ID in the consensus ledger with a business participant ID to determine that the business participant authorization is completely finished;
calling a system management module in the capacity open platform according to the calculation mode selected in the block chain plain text, and pushing data to a corresponding calculation platform for calculation;
and processing the calculation result by utilizing a Hash algorithm, and chaining the obtained Hash value ciphertext after encrypting the Hash value ciphertext by a public key of a data application party.
In the above data application method based on the block chain, the specific process of the service demand initiation node paying the service by using the payment contract in the step is as follows:
calculating result chaining, and automatically triggering a payment contract; the service demand initiating node calls a payment contract and carries out payment according to the service number;
chaining the payment result; the payment result specifically comprises a service number, an initiator ID, a participant ID, an ID of a payment node, a payment amount and a service state number; wherein the service state comprises payment success and payment failure.
According to the above embodiments of the present application, at least the following advantages are obtained: according to the data application system based on the block chain, an application chain layer, a capability calculation layer and a privacy calculation layer are arranged, the capability calculation layer comprises a capability open platform, the privacy calculation layer comprises an MPC platform, the MPC platform is deployed in the capability open platform, and the capability open platform and the MPC platform can be configured and used according to different data requirements; the method and the device can overcome the defect that the data and the model of the data application party are controlled by the manager side of the data capability open platform, can enhance the protection of the data application party, enhance the technical processing capability of the safe multi-party calculation, improve the calculation efficiency of the safe multi-party calculation and expand the application value of the safe multi-party calculation.
The data application method based on the block chain can effectively solve the problem of authority responsibility in the data use process through multi-party authorization of data application; by setting the block chain, the non-repudiation and non-tampering management is carried out on the whole flow of the data application, the evidence storage and the source tracing of the whole flow of the data application can be effectively improved, and therefore the data are managed in a public and transparent mode; by setting the capability opening platform, the data can be ensured not to go out, fall to the ground and be seen by unauthorized people; by setting the capacity open platform and the MPC platform, the data preprocessing capacity can be improved, so that the computing capacity and the computing efficiency of safe multi-party computing are improved, and the safety and the non-leakage of data are ensured; by building an application chain and setting a data source, an ability open platform, an MPC platform and a data sharing engine DAPP for each mechanism node on the application chain, the data can be safely shared by a plurality of data centers, the problem of cost increase caused by infinite physical concentration of data is avoided, the situation of information isolated islands of a plurality of centers is broken, and effective sharing of data between the nodes under the condition that original data is not moved is effectively promoted.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the scope of the invention, as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of the specification of the application, illustrate embodiments of the application and together with the description, serve to explain the principles of the application.
Fig. 1 is a schematic structural diagram of a data application system based on a block chain according to an embodiment of the present application.
Fig. 2 is a schematic structural diagram of an MPC platform in a data application system based on a blockchain according to an embodiment of the present invention.
Fig. 3 is a flowchart of a data application method based on a block chain according to an embodiment of the present application.
Fig. 4 is a flowchart illustrating authorization of uplink by a participant in a data application method based on a block chain according to an embodiment of the present invention.
Description of reference numerals:
1. a personal node;
2. a mechanism node;
3. and the identity recognition and authorization node.
Detailed Description
For the purpose of promoting a clear understanding of the objects, aspects and advantages of the embodiments of the present application, reference will now be made to the accompanying drawings and detailed description, wherein like reference numerals refer to like elements throughout.
The illustrative embodiments and descriptions of the present application are provided to explain the present application and not to limit the present application. Additionally, the same or similar numbered elements/components used in the drawings and the embodiments are used to represent the same or similar parts.
As used herein, "first," "second," …, etc., are not specifically intended to mean in a sequential or chronological order, nor are they intended to limit the application, but merely to distinguish between elements or operations described in the same technical language.
As used herein, the terms "comprising," "including," "having," "containing," and the like are open-ended terms that mean including, but not limited to.
As used herein, "and/or" includes any and all combinations of the described items.
References to "plurality" herein include "two" and "more than two"; reference to "multiple sets" herein includes "two sets" and "more than two sets".
As used herein, the terms "substantially", "about" and the like are used to modify any slight variation in quantity or error that does not alter the nature of the variation. In general, the range of slight variations or errors that such terms modify may be 20% in some embodiments, 10% in some embodiments, 5% in some embodiments, or other values. It should be understood by those skilled in the art that the aforementioned values can be adjusted according to actual needs, and are not limited thereto.
Certain words used to describe the present application are discussed below or elsewhere in this specification to provide additional guidance to those skilled in the art in describing the present application.
Fig. 1 is a schematic structural diagram of a data application system based on a block chain according to an embodiment of the present application.
As shown in fig. 1, the data application system based on the blockchain provided by the embodiment of the present application includes an application chain layer, a capability opening layer, and a privacy computation layer.
The application chain layer comprises a block chain, and a personal node 1, an organization node 2 and an identity recognition and authorization node 3 which are arranged on the block chain. The application chain layer is used for realizing the safe circulation of the service data under the condition of clear responsibility, authority and interest, and recording the data application process one by one, and the data application process cannot be tampered and cannot be repudiated.
The individual node 1 is mainly used for processing direct authorization of an individual to a service, service monitoring on a chain, other service queries and the like. The organization node 2 is used for direct authorization of the organization to the service and is also used for initiating service requirements or calculating data. The identification and authorization node 3 is used for identifying and authorizing uplink for the identity of a person or an organization.
Specifically, the individual node 1 adopts an individual DAPP, and the individual DAPP comprises a service demand monitoring module, an other node authorization query module and an individual authorization module. The service demand monitoring module is used for monitoring the demand of the service demand participant pointing to the current personal node 1. And the other-node authorization query module is used for traversing the block chain and querying whether other nodes are all authorized or not under the condition that the current node needs the authorization of other nodes. The personal authorization module is used for directly authorizing the business by a person.
The organization node 2 also comprises a data source and a data sharing engine DAPP. The data source stores raw data of the organization. The data sharing engine DAPP comprises a service demand sending module, a service demand monitoring module, other node authorization query modules, a legal compliance module, an organization authorization module and a data receiving module.
When the mechanism node 2 is a service initiator, a service requirement sending module is used for initiating a service requirement.
When the organization node 2 is a service participant, monitoring the requirement of the service requirement participant pointing to the current node by using a service requirement monitoring module; traversing the block chain by using the other-node authorization query module, and querying whether other nodes are all authorized or not under the condition that the current node needs the authorization of other nodes; carrying out legal compliance verification on the service by utilizing the legal compliance block; and directly authorizing the service by utilizing the mechanism authorization module, and directly calling the identity identification of the participating party and the intelligent contract for authorization chaining after authorization.
When the organization node 2 is a service calculator, monitoring the requirement of the service requirement calculator to the current node by using a service requirement monitoring module, and calculating data according to a calculation mode specified by a plaintext in data transferred on a block chain after monitoring; and receiving the data calculation result by using a data receiving module and carrying out hash calculation, calling a calculation chain linking contract after the hash calculation, and linking the calculation result.
The identity recognition and authorization node 3 is a public authority node 2, wherein an identity recognition module is arranged, and the identity recognition module is used for recognizing the identity of the personal node 1 or the authority node 2 and authorizing uplink.
In addition, a network protocol layer is also set up on the block chain. The network employs a P2P peer-to-peer or distributed network. Participants of the network share resources that provide services and content through the network and that can be accessed directly by other peer nodes without going through intermediate entities.
A cryptographic algorithm is also arranged on the block chain; the cryptographic algorithm comprises a hash algorithm and an RSA algorithm. The RSA algorithm generates a paired public-private key for the node. If there is a service exchange requirement between two nodes, both sides need to exchange public keys in advance.
A consensus mechanism is also established on the block chain, and the consensus mechanism adopts a PBFT algorithm (Practical ByzantineFaultTolerance, Practical Byzantine fault-tolerant algorithm).
And intelligent contracts are also deployed on the block chain, and the deployed intelligent contracts comprise data application service requirement initiation contracts, payment contracts, participant identity identification and authorized uplink contracts and calculated uplink contracts.
Wherein the data application service requirement initiation contract is used for commonly identifying uplink data application requirements.
The payment contract is used to specify under what circumstances payment should be made and the economic model for a particular payment needs to be deployed in the payment contract (the contract is deployed with the particular rules at the end of the demand phase)
The participant identity identification and authorized uplink contract is used for identifying the participant and linking the authorized uplink of the participant.
Calculating a chaining contract: the computation result is encrypted uplink using the public key of the data application side. The calculation result may be a calculation result output by the capability openness platform, or a calculation result obtained by a participant providing the algorithm performing subsequent calculation by using a result output by the MPC platform.
The capacity open layer comprises a plurality of capacity open platforms constructed on the mechanism nodes 2 of the block chain, each capacity open platform comprises a system management module, a data preprocessing module, a big data toolbox, a tenant space, a security gateway and the like, and the capacity open platforms are used for ensuring that data cannot go out and fall to the ground, and the data is available and cannot be seen by unauthorized people, so that the purposes of data immobility and value movement are achieved. On the premise that the nodes 2 of two parties or multiple parties trust each other, only the capability open platform can be deployed to complete the service.
The system management module is used for maintaining the whole system and comprises a tenant management module, an administrator management module, an MPC management module, a service management module and an API management module.
The tenant management module is used for receiving registration login information and service use application of the tenant of the parking capacity open platform, distributing tenant space and configuring related resources and data for the tenant after auditing the service use application of the tenant, and facilitating the tenant to enter the tenant space distributed for the tenant to train and deploy a calculation model.
The configuration of relevant resources and data for the tenant by the tenant management module specifically includes: and deploying a sandbox environment, receiving a to-be-trained calculation model copied to a tenant space by operation and maintenance personnel through an API (application programming interface) management module, and connecting a big data tool box and a safety gateway.
The administrator management module is used for managing administrators of the capability open platform, and comprises registration login, enabling and disabling, authority distribution, role setting and the like of the administrators.
The service management module is used for managing the services residing in the capability open platform, and comprises the steps of setting service types, service numbers and the like.
And the API management module opens a corresponding API according to the data requirement of the user. The user communicates with the tenants through corresponding APIs, and if the user needs to train the calculation model through the tenants, the user transmits data required by the training calculation model to the tenants through the APIs after data preprocessing; and if the calculation model is deployed at the tenant, the user directly pushes the data in the data source to the calculation model deployed at the tenant through the API, and the calculation model directly calculates the result.
The MPC management module is used for configuring the encryption mode of the MPC platform, a user registers in the system through the tenant management module, provides a service use application and an encryption mode used during encryption calculation, and an administrator reviews the application and configures related parameters. The relevant parameters include data source access, encryption mode access and the like.
The data preprocessing module is used for preprocessing source data and comprises a data ETL module, a data desensitization module, a data decryption module and a law and regulation filtering module.
And the data ETL module is used for extracting and converting the data in the data source and then loading the data to the destination terminal.
The data desensitization module is used for performing data deformation on certain sensitive information through desensitization rules so as to realize reliable protection of sensitive private data. Common desensitization methods include: substitution, scrambling, invalidation, de-inference, offset, etc.
The replacement is to replace the true value with the fictional data, establish a larger virtual value data table, generate random seeds for each real value record, and perform hash mapping replacement on the original data content. The data obtained by this method is very similar to the real data.
Scrambling is the re-random distribution of the values of the sensitive data columns, confusing the original values with the relationships of other fields.
The invalidation replaces the true value or a portion of the true value with NULL or NULL, for example, masking the last 12 digits of the credit card number.
The reverse inference is to look for mappings that may infer another sensitive field from some fields and desensitize these fields, e.g., the context of the identification number, gender, region can be inferred from the date of birth.
The offset is a change in the digital data by a random shift.
The data decryption module is used for decrypting data, production data can be loaded into a development and test environment only after being decrypted, privacy information is removed, and the data composition, the legality standard and the validity of the correlation use among application systems after the data decryption are kept.
The law and regulation filtering module is used for filtering the law and regulation of corresponding business, and the data source is protected to meet the law and regulation of a certain business.
Big data processing and development tools such as hadoop, SQLSEVER are integrated in the big data tool box and are used by users with use requirements, tools on the scientific platform are integrated in a unified mode, the users do not need to download and install, and the out-of-band safety risk caused by installation programs or configuration environments is prevented.
A plurality of tenants are arranged in the tenant space, the tenants are the whole of computing resources and storage resources, and a plurality of tenant spaces are deployed in the environment of the sandbox. The tenant space provides a place for model training and deployment for the resident tenants. If the mutually trusted nodes have computing requirements, the data application needs to register in the capability open platform of the data owner, and the manager of the capability open platform allocates tenant space for the data application. The data application user can call the API in the tenant space to perform model training. After the model is trained and deployed, the data application user can call the API of the real data in the tenant space to calculate and apply the real data.
The security gateway is a layer of guarantee for ensuring the data security of the capability open platform and comprises a data auditing module, a behavior monitoring module, a log management module, a code auditing module and the like.
The data auditing module comprises auditing when the data enter the capacity open platform and auditing when the data exit the capacity open platform. In particular, it may be a rule review and a manual review. For example, the rule audit can be an audit of the size, length and format of the output data, and can also be an audit of whether the output result is a desensitized decryption result. The manual review may be a spot check of data from the access capability open platform. For example, the size of the data exiting the capability opening platform can be checked, and the size of the data cannot exceed the preset data size; whether the data are used for cash register is checked, for example, only 10 pieces of data are in a database, all data sets cannot be output from the capability open platform, and only data fields related to the service can be output.
The behavior monitoring module is used for monitoring user behaviors, including but not limited to monitoring the frequency and the total amount of calling models, so as to prevent the occurrence of the situation that a plurality of calling results are spliced to obtain desired data when the number of calling times is large.
The log management module is used for recording and managing the use log of the user of the capability open platform.
The code auditing module is used for checking the security defects in the source codes, checking whether the program codes have a back door to carry, potential safety hazards or whether places with irregular codes exist; the code is typically checked and analyzed on a per-strip basis, either by way of automated tools or by manual review. Wherein, the automatic tool examination can be performed by an interface test, a keyword audit method and the like through tools.
The privacy Computation layer includes an MPC (Secure Multi-Party computing) platform, and under the condition that nodes 2 of two parties or multiple parties are not trusted with each other, data of each node needs to be computed through the privacy data layer. The MPC platform is deployed in the capacity open platform, and the MPC platform and the capacity open platform are in a tight coupling relationship. If a certain service needs to deploy the privacy computation layer, the capability open layer needs to be deployed first.
And a data preprocessing module in the capacity open platform preprocesses the private data, processes the private data to the extent that the MPC platform can accept, and outputs the processed private data to the MPC platform. Because the MPC platform requires the incoming data to be standardized data (the data can be extracted and converted by the data ETL module in the capacity openness platform and then loaded into the MPC platform). In addition, some of the calculations are outside the MPC platform, so that the problem of slow MPC platform calculations can be somewhat supplemented. Therefore, the capacity open platform not only plays a role in protecting data from going out and falling to the ground, but also plays a role in integrating the ETL, the preprocessing and the MPC of the data.
The MPC platform comprises an encryption node, a calculation node and a decryption node, wherein the encryption node is used for encrypting data, the calculation node is used for calculating the data, and the decryption node is used for decrypting a calculation result. The capacity open platform is used for calculation between two agency nodes 2 which trust each other, and the MPC platform is used for calculation between two agency nodes 2 which lack trust each other.
The MPC platform and the capability open platform can be configured and used according to different data requirements, so that the protection of a data application party is enhanced, the technical processing capability of the safe multi-party calculation is enhanced, the calculation efficiency of the safe multi-party calculation is improved, and the application value of the safe multi-party calculation is expanded.
Under the condition that each organization node 2 trusts each other, the data participating in the calculation is non-private data, the organization nodes 2 participating in the calculation comprise data application parties and data owner parties, the data application parties are used as tenants to enter a capacity open platform (sandbox environment) of the data owner parties, a calculation model of the required service is deployed, after the deployment and the debugging are successful, an API is called to directly connect a data source, and the calculation of the service and the output of a calculation result are carried out.
Under the condition that each organization node 2 lacks trust, the data participating in calculation is private data, and if two parties needing to protect the data privacy of the two parties have the requirement of service data calculation, an MPC platform is needed to be used:
one party only provides an algorithm (such as an insurance company), and the other party needs to audit the provided algorithm (such as a human society), so that the algorithm is deployed in a tenant space of the capability open platform of the other party in a model mode. And the MPC platform finally calculates the result, decrypts the result by the decryption module and then pushes the result to a party (insurance company) providing the algorithm. The decision of the party providing the algorithm as to what application to the result is to be subsequently made by that party.
When the MPC platform and the capability open platform are cooperatively used, the data participating in the calculation are non-private data and private data. Calculating the non-private data in the capability open platform, and inputting the obtained result into the MPC platform; and the MPC platform calculates the private data and the result obtained by the calculation of the capability open platform to obtain the final result. The cooperation of the MPC platform and the capability opening platform is closer to specific requirements, and can also optimize the speed, performance and cost of calculation.
To facilitate a clear understanding of the calculation process of the MPC platform, a specific embodiment will be described below.
Fig. 2 is a schematic structural diagram of an MPC platform in a data application system based on a blockchain according to an embodiment of the present invention.
As shown in fig. 2, it is assumed that two nodes that need to participate in the calculation are an insurance company node and a social security node, respectively. The insurance company node is provided with a first encryption node and a first computing node, and the social security bureau node is provided with a second encryption node and a second computing node.
The algorithm of the insurance company node is deployed in the tenant space of the capability open platform of the social security bureau node.
And the service demand monitoring modules in the insurance company node and the social security bureau node monitor that data calculation needs to be carried out in an MPC mode from the blockchain.
Data of the insurance company node enters a first encryption node through an API management module of the insurance company node, the first encryption node encrypts the data, and the encrypted data enters a first computing node. And the data of the social security bureau node enters a second encryption node after being subjected to data standardization by the capacity open platform, the second encryption node encrypts the data, and the encrypted data enters a second computing node.
The first node and the second computing node call an algorithm model, the algorithm model performs ciphertext joint calculation, the calculation result enters a decryption module, the decryption module decrypts the calculation result and then pushes the calculation result to an insurance company node, the insurance company node calls a calculation chain contract according to the service requirement, and a public key of a data application party is used for encrypting the pushed result and then uploading the result to a block chain.
Fig. 3 is a flowchart of a data application method based on a block chain according to an embodiment of the present application.
As shown in fig. 3, the block chain-based data application method provided in the present application includes the following steps:
s1, initializing and constructing a system, wherein the system comprises an application chain layer, a building and deploying capability open layer and a building and deploying privacy calculation layer, and the specific process comprises the following steps:
s11, establishing an application chain layer, which specifically comprises:
s111, establishing a personal node 1, an organization node 2 and an identity recognition and authorization node 3 on a block chain;
the personal node 1 is mainly used for processing personal direct authorization to service, service monitoring on a chain, other service inquiry and the like; the organization node 2 is used for direct authorization of the organization to the service and is also used for initiating service requirements or calculating data. The identification and authorization node 3 is used for identifying and authorizing uplink for the identity of a person or an organization.
S112, preprocessing each node, which comprises the following steps:
assigning an ID to each node, which specifically includes:
and allocating a personal node 1ID for the personal node 1, allocating a mechanism node 2ID for the mechanism node 2, and allocating an identification and authorization node 3ID for the identification and authorization node 33.
The code is set for each node type, for example, the code of the individual node 1 is set to 0, the code of the organization node 2 is set to 1, and the code of the identification and authorization node 3 is set to 2.
Numbering computing methods, wherein the computing methods comprise capability open platform computing, MPC platform computing and capability open platform and MPC platform collaborative computing.
The services are numbered.
S113, building a network protocol layer;
wherein, the network adopts P2P peer-to-peer network or distributed network. Participants of the network share resources that provide services and content through the network and that can be accessed directly by other peer nodes without going through intermediate entities.
S114, setting a cryptographic algorithm on the block chain;
the cryptographic algorithms mainly used for the blockchain include a hash algorithm and an RSA algorithm. The RSA algorithm generates a paired public-private key for the node. If there is a service exchange requirement between two nodes, both sides need to exchange public keys in advance.
S115, establishing a consensus mechanism;
the consensus mechanism adopts PBFT algorithm (Practical Byzantine failure Tolerance, Practical Byzantine Fault-tolerant algorithm).
PBFT is a common consensus certificate that is based on a calculation without token awards. All people in the chain participate in voting, and the right of disclosing information is obtained when less than (N-1)/3 nodes are reversely paired. The reliability of the algorithm is proved by strict mathematics, and the algorithm has (n-1)/3 fault tolerance; but when 1/3 or more people stop working, the system will not provide service.
S116, deploying an intelligent contract;
the deployed intelligent contracts include data application business requirement initiation contracts, payment contracts, participant identity identification and authorized uplink contracts, and computed uplink contracts.
The data application service requirement initiation contract is used for commonly identifying uplink data application requirements.
The payment contract is used to specify under what conditions payment should be made, and the economic model for a particular payment needs to be deployed in the payment contract (the contract is deployed with the particular rules at the end of the demand phase)
The participant identity and authorized uplink contract is used for identifying the participant and identifying the authorized uplink of the participant.
The computational uplink contract is used to encrypt the computation results for uplink using the public key of the data application party.
S12, building and deploying a capability open layer;
and building a capacity open platform on the mechanism node 2. The capacity open platform comprises a system management module, a data preprocessing module, a big data toolbox, a tenant space and a security gateway.
The system management module comprises a tenant management module, an administrator management module, an MPC management module, a service management module and an API management module. The tenant management module is used for managing the tenants residing in the capability open platform, and comprises tenant registration, tenant permission management, tenant data permission approval, space allocation and the like.
The data preprocessing module is used for performing data ETL (Extract-Transform-Load), data desensitization, data decryption and legal rule filtering. Wherein converting includes format converting and normalizing the data.
The big data toolset includes a system tool, a development tool, a big data tool, and a deployment tool.
A plurality of tenants are arranged in the tenant space.
The security gateway performs security check on the open platform for the access capacity of each time of the tenant so as to ensure the use security of data of the telecom operator, and the security gateway is used for performing data auditing, behavior monitoring, log management and code auditing.
S13, building and deploying a privacy calculation layer;
a first encryption node and a first computation node are provided in one of the organization nodes 2 participating in computation, and a second encryption node and a second computation node are provided in the other of the organization nodes 2 participating in computation. The first encryption node and the first computing node and the second encryption node and the second computing node form an MPC platform. The MPC platform is also provided with a decryption node. The MPC platform is deployed in a capacity open platform.
S2, the organization node 2 calls the data application service requirement to initiate a contract, and links the data application requirement.
Wherein, the uplink data application requirements specifically include: the system comprises a service number, a service requirement initiator ID, a participant ID, a calculator ID, a selected calculation platform and a service state number.
It should be noted that the service demand initiator referred to herein is an organization node 2, the participants refer to a plurality of individual nodes 1 and organization nodes 2, and the calculator refers to an organization node 2. For example, if the service requirement initiator needs the data of the medical insurance bureau of a certain person, the authorization of the participating party, that is, the authorization of the personal node 1 and the medical insurance bureau node, is needed.
For the service status number, for example, the number of service requirement propositions may be set to 01.
S3, the id and authorization node identifies the participant and links the authorized uplink of the participant, as shown in fig. 4, the specific process is as follows:
s31, the service requirement monitoring module of each participant monitors the service status on the blockchain, and if it is monitored that the service status is provided by the service requirement, the step S32 or step S33 is performed.
S32, when the participant is the personal node 1, the other node authorization inquiry module polls whether other authorized nodes on the blockchain are authorized, if the other authorized nodes are authorized, the personal node 1 informs the authorization module to authorize, and after authorization, the participant identity identification and authorization chaining contract is called; otherwise, waiting for authorization of the relevant party.
S33, when the participant is an organization node 2, the business demand monitoring module informs the legal compliance module, the legal compliance block verifies whether the business is legal or not, if the verification is passed, the other node authorization inquiry module polls whether other authorization nodes on the blockchain are authorized or not, if the other authorization nodes are authorized, the organization node 2 informs the authorization module thereof to authorize, and after the authorization, the identity identification and authorization uplink contract of the participant is called; if the other authorized nodes have the unauthorized authorization, the related party waits for the authorization.
If the verification does not pass, the flow ends.
S34, the specific process of calling the identity identification of the participant and the authorized uplink contract is as follows:
and calling the authorization node to identify the identity.
And when the node is the personal node 1, comparing the personal identity data and the identity identification with the personal identity data of the authorization node 3, and if the comparison is successful, chaining the personal authorization result. The personal authorization result of the uplink comprises a service number, a service initiator ID, a participant ID, a node type and a service state number.
For example, when comparing the personal identification data and the identification with the data of the authorized node 3, a face comparison or an action gesture comparison may be performed. Specifically, the personal identification data may be a fingerprint, face or iris data, or the like.
When the node is an organization node 2, an authentication or organization identity data comparison method can be carried out, and if the comparison is successful, the organization authorization result is linked. The personal authorization result of the uplink comprises a service number, a service initiator ID, a participant ID, a node type and a service state number. The identity identification method of the organization may specifically adopt a method in a multidimensional data survival authentication method, a storage medium and a device with the name of block chain based, which is applied under the number of 201910066422.1, to identify the identity, and the specific identification process is not described herein again. The organization identification data may be an organization code.
For the traffic status number, for example, the authorized number may be set to 03.
And if the comparison is unsuccessful, chaining the authorization result. The authorization result of the uplink comprises a service number, a service initiator ID, a participant ID, a node type and a service state number.
For the service status number, for example, the number of the authorization failure and the authentication failure may be set to 02.
S4, the organization node 2 performs data calculation and uplink, which specifically includes the following steps:
s41, comparing the authorized personal node 1ID and the authorized institution node 2ID in the consensus ledger with the service participant ID by the service demand monitoring module in the data sharing engine DAPP of each institution node 2, so as to determine that the authorization of the service participant is completely completed.
And S42, calling a system management module in the capacity open platform according to the calculation mode selected in the block chain plain text, and pushing the data to the corresponding calculation platform for calculation.
And S43, processing the calculation result by using a hash algorithm, and chaining the obtained hash value ciphertext after the hash value ciphertext is encrypted by the public key of the data application party.
The calculation result of the uplink comprises a hash value ciphertext of data calculation, a service number, a service initiator ID, a node ID of the calculation result and a service state number.
For example, when the traffic status is calculated uplink, the traffic status number may be set to 04.
S5, the service requirement initiating node pays for the service by using a payment contract, which comprises the following steps:
s51, linking the calculation result, and automatically triggering a payment contract; the service demand initiating node calls a payment contract and carries out payment according to the service number;
s52, uploading the payment result.
The payment result specifically comprises a service number, an initiator ID, a participant ID, an ID of a payment node, a payment amount and a service state number.
For example, when the service status is successful in payment, the service status number may be set to 05; when the service status is payment failure, the service status number may be set to 06.
The data application method based on the block chain provided by the embodiment of the application can effectively solve the problem of authority in the data use process through multi-party authorization of data application; the personal node 1, the mechanism node 2 and the identity recognition and authorization node 3 are arranged on the block chain to perform non-repudiation and non-tampering management on the whole flow of the data application, so that the evidence storage and traceability of the whole flow of the data application can be effectively improved, and the data is subjected to public and transparent management; by setting the capability opening platform, the data can be ensured not to go out, fall to the ground and be seen by unauthorized people; by setting the capacity open platform and the MPC platform, the data preprocessing capacity can be improved, so that the computing capacity and the computing efficiency of safe multi-party computing are improved, and the safety and the non-leakage of data are ensured; by building a block chain and setting a data source, a capacity open platform, an MPC platform and a data sharing engine DAPP for each node on the block chain, the data can be safely shared by a plurality of data centers, the problem of cost increase caused by infinite physical concentration of data is avoided, the situation of information isolated islands of a plurality of centers is broken, and effective sharing of data between the nodes under the condition that original data is not moved is effectively promoted.
The method adopts a direct authorization mode, can effectively solve the problems of data leakage caused by indirect authorization of multi-party data in the data application process, big data analysis and accurate pushing performed by a third party and the like, and solves the problems of non-repudiation and non-falsification of data management in the whole process of data request, authorization, data calculation and result output; all business participants can jointly discuss and select the use capability open platform and the MPC platform according to business requirements, the respective advantages of the two platforms are exerted, the processing capability of the MPC can be enhanced, and the calculation efficiency of safe multi-party calculation is improved.
In an exemplary embodiment, the present application further provides a blockchain-based data application apparatus, which includes a memory and a processor, where the processor is configured to execute a blockchain-based data application method in any embodiment of the present application based on instructions stored in the memory.
The memory may be a system memory, a fixed nonvolatile storage medium, or the like, and the system memory may store an operating system, an application program, a boot loader, a database, other programs, and the like.
In an exemplary embodiment, the present application further provides a computer storage medium, which is a computer readable storage medium, for example, a memory including a computer program, which is executable by a processor to perform the block chain based data application method in any of the embodiments of the present application.
The embodiments of the present application described above may be implemented in various hardware, software code, or a combination of both. For example, embodiments of the present application may also represent program code for performing the above-described methods in a data signal processor. The present application may also relate to various functions performed by a computer processor, digital signal processor, microprocessor, or field programmable gate array. The processor described above may be configured in accordance with the present application to perform certain tasks by executing machine-readable software code or firmware code that defines certain methods disclosed herein. Software code or firmware code may be developed to represent different programming languages and different formats or forms. Different target platforms may also be represented to compile the software code. However, different code styles, types, and languages of software code and other types of configuration code for performing tasks according to the present application do not depart from the spirit and scope of the present application.
The foregoing represents only exemplary embodiments of the present application and all equivalent changes and modifications made by those skilled in the art without departing from the spirit and principles of the present application should fall within the scope of the present application.

Claims (11)

1. A data application system based on a block chain is characterized by comprising an application chain layer, a capability opening layer and a privacy calculation layer;
the application chain layer is used for realizing the circulation of service data and the recording of a data application process;
the capacity open layer comprises a plurality of capacity open platforms which are constructed on mechanism nodes of the blockchain, and the capacity open platforms are used for calculating non-private data so as to ensure that the data are available and can not be seen by unauthorized persons;
the privacy computing layer comprises a safety multi-party computing platform, the safety multi-party computing platform is deployed in the capability opening platform, the safety multi-party computing platform and the capability opening platform are in a tight coupling relation, and the safety multi-party computing platform is used for computing privacy data.
2. The blockchain-based data application system according to claim 1, wherein the application chain layer comprises a blockchain and a personal node, an institution node and an identity recognition and authorization node arranged on the blockchain;
the personal node is used for processing personal direct authorization to the service, chain service monitoring and other service queries; the mechanism node is used for directly authorizing the service by the mechanism and also used for initiating the service requirement or calculating the data; the identity identification and authorization node is used for identifying and authorizing uplink of the identity of a person or an organization.
3. The blockchain-based data application system of claim 2, wherein the blockchain further has an intelligent contract deployed thereon, the deployed intelligent contract comprising a data application service requirement initiation contract, a payment contract, a participant identity identification and authorized uplink contract, and a computed uplink contract;
the data application service requirement initiating contract is used for identifying uplink together with data application requirements;
the payment contract is used for stipulating the condition that payment should be carried out, and an economic model of specific payment is deployed in the payment contract;
the participant identity identification and authorized uplink contract is used for identifying the identity of the participant and carrying out authorized uplink of the participant;
the computational uplink contract encrypts the computation result to be uplink by using a public key of a data application party.
4. The blockchain-based data application system of claim 2, wherein the personal nodes employ a personal DAPP, the personal DAPP including a service demand monitoring module, an other node authorization query module, and a personal authorization module; the service demand monitoring module is used for monitoring the demand of a service demand participant pointing to the current personal node; the other-node authorization query module is used for traversing the block chain and querying whether other nodes are all authorized or not under the condition that the current node needs other-node authorization; the personal authorization module is used for directly authorizing the service by a person;
the mechanism node is also provided with a data source and a data sharing engine DAPP; the data source stores original data of the mechanism; the DAPP comprises a service demand sending module, a service demand monitoring module, other node authorization query modules, a legal compliance module, an organization authorization module and a data receiving module.
5. The system according to claim 4, wherein when the mechanism node is a service initiator, a service requirement sending module is used to initiate a service requirement;
when the mechanism node is a service participant, monitoring the requirement of the service requirement participant for pointing to the current node by using a service requirement monitoring module; traversing the block chain by using the other-node authorization query module, and querying whether other nodes are all authorized or not under the condition that the current node needs the authorization of other nodes; carrying out legal compliance verification on the service by utilizing the legal compliance block; directly authorizing the service by using an organization authorization module, and directly calling the identity identification of a participant and the intelligent contract for authorization chaining after authorization;
when the mechanism node is a service calculator, monitoring the requirement of the service requirement calculator to the current node by using a service requirement monitoring module, and calculating data according to a calculation mode specified by a plaintext in data transferred on a block chain after monitoring; and receiving the data calculation result by using a data receiving module and carrying out hash calculation, calling a calculation chain linking contract after the hash calculation, and linking the calculation result.
6. The blockchain-based data application system of claim 2, wherein the capability open platform includes a system management module, a data pre-processing module, a big data toolkit, a tenant space, and a security gateway;
the system management module is used for maintaining the whole system;
the data preprocessing module is used for extracting, converting and loading data, desensitizing the data, decrypting the data and filtering legal rules;
a big data processing and developing tool is integrated in the big data toolbox;
the tenant space is provided with a plurality of tenants and provides places for model training and deployment for resident tenants;
the security gateway is used for data auditing, behavior monitoring, log management and code auditing.
7. The blockchain-based data application system of claim 1, wherein the secure multi-party computing platform includes an encryption node for encrypting data, a computation node for computing data, and a decryption node for decrypting results of the computation.
8. A data application method based on a block chain is characterized by comprising the following steps:
the system initialization construction comprises the steps of establishing an application chain layer, constructing and deploying a capability open layer and constructing and deploying a privacy calculation layer; the establishing of the application chain layer comprises establishing a personal node, an organization node and an identity recognition and authorization node on a block chain, and also comprises deploying an intelligent contract on the block chain, wherein the deployed intelligent contract comprises a data application service requirement initiating contract, a payment contract, a participant identity recognition and authorization uplink contract and a calculation uplink contract; the building and deploying capacity open layer comprises a building capacity open platform on the mechanism node; the building and deploying of the privacy computation layer comprises deploying a secure multi-party computation platform in a capability open platform of the organization node;
the mechanism node calls the data application service requirement to initiate a contract and links the data application requirement;
the identity recognition and authorization node performs identity recognition on the participants and performs authorized uplink on the participants;
the mechanism node performs data calculation and chaining;
and the service demand initiating node pays for the service by using the payment contract.
9. The method of claim 8, wherein the steps of identifying the participant and authorizing uplink of the participant comprise:
the business requirement monitoring module of each participant monitors the business state on the block chain, monitors that the business state is provided for the business requirement, and enters a corresponding process for a personal node or an organization node according to the participant;
when the participant is a personal node, the other node authorization query module polls whether other authorized nodes on the blockchain are authorized, if the other authorized nodes are authorized, the personal node informs the authorization module of the personal node to perform authorization, and after the authorization, the participant identity identification and the authorization uplink contract are called;
when a participant is an organization node, a business requirement monitoring module informs a legal compliance module, the legal compliance module verifies whether the business is legal or not, if the verification is passed, other node authorization query modules poll other authorization nodes on a blockchain to see whether the other authorization nodes are authorized or not, if the other authorization nodes are authorized, the organization node informs the authorization module of the organization node to authorize, and after the authorization, a participant identity identification and authorization chaining contract is called;
calling the identity identification and authorized uplink contract of the participating party, wherein the specific process is as follows:
calling an authorization node to identify the identity;
when the node is a personal node, comparing the personal identity data with the data of the authorization node, and if the comparison is successful, chaining the personal authorization result;
and when the node is an organization node, performing authentication or organization identity authentication data comparison, and if the comparison is successful, chaining the organization authorization result.
10. The method of claim 8, wherein the specific process of performing data calculation and uplink by the agency node comprises:
a business requirement monitoring module in a data sharing engine DAPP of each mechanism node compares an authorized personal node ID and a mechanism node ID in the consensus ledger with a business participant ID to determine that the business participant authorization is completely finished;
calling a system management module in the capacity open platform according to the calculation mode selected in the block chain plain text, and pushing data to a corresponding calculation platform for calculation;
and processing the calculation result by utilizing a Hash algorithm, and chaining the obtained Hash value ciphertext after encrypting the Hash value ciphertext by a public key of a data application party.
11. The block chain-based data application method according to claim 8, wherein the step of paying the service by the service requirement initiation node using a payment contract comprises the following specific steps:
calculating result chaining, and automatically triggering a payment contract; the service demand initiating node calls a payment contract and carries out payment according to the service number;
chaining the payment result; the payment result specifically comprises a service number, an initiator ID, a participant ID, an ID of a payment node, a payment amount and a service state number; wherein the service state comprises payment success and payment failure.
CN202010789139.4A 2020-08-07 Data application system and data application method based on block chain Active CN111881487B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010789139.4A CN111881487B (en) 2020-08-07 Data application system and data application method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010789139.4A CN111881487B (en) 2020-08-07 Data application system and data application method based on block chain

Publications (2)

Publication Number Publication Date
CN111881487A true CN111881487A (en) 2020-11-03
CN111881487B CN111881487B (en) 2024-09-27

Family

ID=

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221167A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and storage medium based on block chain storage certificate
CN113901523A (en) * 2021-12-08 2022-01-07 江苏移动信息系统集成有限公司 Trusted traceability method and system based on block chain and storage medium
CN114244535A (en) * 2022-02-24 2022-03-25 成都易达数安科技有限公司 City-level public display system and method based on block chain technology
CN116628682A (en) * 2023-07-24 2023-08-22 中电科大数据研究院有限公司 Data contract type opening method based on data sandbox and related equipment
US11782952B2 (en) 2021-08-18 2023-10-10 International Business Machines Corporation Automation of multi-party computation as a service according to user regulations and requirements

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110321336A (en) * 2019-06-21 2019-10-11 迅鳐成都科技有限公司 It is a kind of based on block chain in depositary management platform
CN110335037A (en) * 2019-04-19 2019-10-15 矩阵元技术(深圳)有限公司 Method of commerce, device and the storage medium calculated based on block chain and Secure
US20200193292A1 (en) * 2018-12-04 2020-06-18 Jinan University Auditable privacy protection deep learning platform construction method based on block chain incentive mechanism
CN111461856A (en) * 2020-02-27 2020-07-28 杭州云象网络技术有限公司 Outsourcing collection urging method based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200193292A1 (en) * 2018-12-04 2020-06-18 Jinan University Auditable privacy protection deep learning platform construction method based on block chain incentive mechanism
CN110335037A (en) * 2019-04-19 2019-10-15 矩阵元技术(深圳)有限公司 Method of commerce, device and the storage medium calculated based on block chain and Secure
CN110321336A (en) * 2019-06-21 2019-10-11 迅鳐成都科技有限公司 It is a kind of based on block chain in depositary management platform
CN111461856A (en) * 2020-02-27 2020-07-28 杭州云象网络技术有限公司 Outsourcing collection urging method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
梁伟;张政;冯明;何志强;: "基于区块链的可信数据交换技术与应用", 信息通信技术与政策, no. 04, 30 April 2020 (2020-04-30) *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221167A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and storage medium based on block chain storage certificate
CN113221167B (en) * 2021-05-11 2022-10-11 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and storage medium based on block chain storage certificate
US11782952B2 (en) 2021-08-18 2023-10-10 International Business Machines Corporation Automation of multi-party computation as a service according to user regulations and requirements
CN113901523A (en) * 2021-12-08 2022-01-07 江苏移动信息系统集成有限公司 Trusted traceability method and system based on block chain and storage medium
CN113901523B (en) * 2021-12-08 2022-04-15 江苏移动信息系统集成有限公司 Trusted traceability method and system based on block chain and storage medium
CN114244535A (en) * 2022-02-24 2022-03-25 成都易达数安科技有限公司 City-level public display system and method based on block chain technology
CN114244535B (en) * 2022-02-24 2022-05-17 成都易达数安科技有限公司 City-level public display system and method based on block chain technology
CN116628682A (en) * 2023-07-24 2023-08-22 中电科大数据研究院有限公司 Data contract type opening method based on data sandbox and related equipment
CN116628682B (en) * 2023-07-24 2023-11-14 中电科大数据研究院有限公司 Data contract type opening method based on data sandbox and related equipment

Similar Documents

Publication Publication Date Title
CN111898148B (en) Information supervision method and device based on blockchain
CN110519062B (en) Identity authentication method, authentication system and storage medium based on block chain
US11025419B2 (en) System for digital identity authentication and methods of use
US10887098B2 (en) System for digital identity authentication and methods of use
CN109450910B (en) Data sharing method based on block chain, data sharing network and electronic equipment
US10789373B2 (en) System and method for securely storing and sharing information
CN112132198B (en) Data processing method, device and system and server
US7818581B2 (en) Data management system
IL262777A (en) System for evaluating telemetry data
US20140223578A1 (en) Secure data delivery system
CN111639914A (en) Block chain case information management method and device, electronic equipment and storage medium
Ladjel et al. Trustworthy distributed computations on personal data using trusted execution environments
US10990698B2 (en) Device for secure computing the value of a function using two private datasets without compromising the datasets and method for computing the social rating using the device
Singh et al. Designing a blockchain-enabled methodology for secure online voting system
Ladjel et al. A manifest-based framework for organizing the management of personal data at the edge of the network
US20220318389A1 (en) Transforming dataflows into secure dataflows using trusted and isolated computing environments
CN115714645A (en) Block chain-based data privacy and security protection method, device and equipment
KR102307668B1 (en) Certification system and certification method
CN111881487A (en) Data application system and data application method based on block chain
Meenakshi et al. Cloud Security Analysis using Blockchain Technology
KR20200006725A (en) Virtual currency trading system with block chain
CN116049322B (en) Data sharing platform and method based on privacy calculation
Raja et al. An enhanced study on cloud data services using security technologies
CN113343288B (en) Block chain intelligent contract security management system based on TEE
Maier Zero Knowledge Validation System With Multiple Decentralized Data Providers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination