CN112069542A - Method and device for tracking close contact person, storage medium and electronic equipment - Google Patents

Method and device for tracking close contact person, storage medium and electronic equipment Download PDF

Info

Publication number
CN112069542A
CN112069542A CN202010942460.1A CN202010942460A CN112069542A CN 112069542 A CN112069542 A CN 112069542A CN 202010942460 A CN202010942460 A CN 202010942460A CN 112069542 A CN112069542 A CN 112069542A
Authority
CN
China
Prior art keywords
close contact
contact person
key
identification code
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010942460.1A
Other languages
Chinese (zh)
Inventor
邱乐平
王嘉
邱东晓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qingshu Intelligent Technology Co ltd
Original Assignee
Beijing Qingshu Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qingshu Intelligent Technology Co ltd filed Critical Beijing Qingshu Intelligent Technology Co ltd
Priority to CN202010942460.1A priority Critical patent/CN112069542A/en
Publication of CN112069542A publication Critical patent/CN112069542A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a method, a device, a storage medium and an electronic device for tracking a close contact person, wherein a close contact record data table containing an encrypted identification code of a first user and an encrypted identification code corresponding to the close contact person is stored on a block chain link point in advance, when the user state changes, decryption of the encrypted identification code is executed through an intelligent contract technology, the encrypted identification code of the close contact person on the block chain is obtained, a public key and a private key of the close contact person are extracted according to the key number of the close contact person, the encrypted identification code corresponding to the close contact person is decrypted to obtain personal information of the close contact person, notification information is sent to the corresponding close contact person, and tracking of the close contact person is achieved. According to the method and the device, in the tracking process of the close contact person, encryption protection is provided for the personal information of the user, and the tracking function of the close contact person is realized on the premise that the personal privacy information (behavior data, position data and the like) of the user is not required to be provided.

Description

Method and device for tracking close contact person, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of information processing technologies, and in particular, to a method and an apparatus for tracking a person in close contact, a storage medium, and an electronic device.
Background
The close contact person tracking can help a user to self judge the contact history with risk personnel (infectious virus carriers, potential personnel endangering public safety and the like), and the close contact person tracking has strong technical support for site personnel management and control in emergencies, so that unnecessary harm (personnel isolation and economic loss of commercial shutdown) caused by the risk personnel to common personnel is reduced. Therefore, the tracking of the close contact person is more important in the management of the modern society, and brings convenience to daily life.
In order to solve the problem of tracking the close contacts by using an information technology, various epidemic prevention schemes using a low-power consumption Bluetooth technology for dynamic active mode have been proposed for tracking the close contacts in the new coronary pneumonia. For example, the user positioning information of the user indoors and outdoors is acquired through a low-power-consumption Bluetooth technology, the user positioning information is sent to a third-party system (such as camera image monitoring in public places, road monitoring in traffic systems and the like), and the third-party system traces the motion trail data of the user according to the user positioning information, so that the user who is in close contact with the patient is traced, and the opposite side is reminded to isolate himself or seek medical advice in time.
Although almost all intelligent terminal devices equipped with bluetooth low energy can realize the tracking of the close contact persons thanks to the popularization of the bluetooth low energy technology, in the tracking process of the close contact persons, at least user personal information such as user motion trajectory data and the like needs to be uploaded to a third-party system, certain user personal privacy needs to be sacrificed, and therefore the user personal privacy cannot be guaranteed.
Disclosure of Invention
In order to overcome the problems in the related art, the application provides a method, a device, a storage medium and an electronic device for tracking a close contact person, which do not need to provide personal information of a user in the tracking process of the close contact person, provide encryption protection for the personal information of the user, and realize the tracking function of the close contact person on the premise of not providing the personal information of the user.
In order to achieve the above object, the present application provides the following technical solutions:
a method of intimate contact tracking, the method comprising:
uploading the joint sealing record data table to the block link points for storage according to a preset rule by a local storage; the tight seal record data table comprises the corresponding relation among the key number of the first user, the encryption identification code of the first user and the encryption identification code corresponding to the close contact person;
receiving a state change request of a first user, wherein the state change request at least comprises a key number and an encrypted identification code of the first user, the key number is used for recording the corresponding relation between a public key and a private key, and the state change request is used for identifying the first user as a confirmed case;
searching a block where the first user is located from a block chain node through an intelligent contract according to the key number of the first user; a block where the first user is located stores a sealed recording data table;
acquiring an encrypted identification code corresponding to the close contact person from the close contact record data table;
and extracting the public key and the private key of the close contact person according to the key number, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person, and sending notification information to the corresponding close contact person.
Preferably, the extracting, according to the key number, the public key, and the private key of the close contact person, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person, and sending notification information to the corresponding close contact person, specifically:
extracting a key number, a public key and a private key of the close contact person according to the key number;
decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person to determine the personal information of the close contact person;
and sending notification information to the corresponding close contact person according to the personal information of the close contact person.
Preferably, the decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person to determine the personal information of the close contact person specifically includes:
determining whether a third party system is authorized by the close contact according to the intelligent contract;
if so, determining a key of the encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person;
and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
Preferably, the decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person to determine the personal information of the close contact person specifically includes:
a third-party system sends an intelligent contract authorization identifier to the block chain node, and the third-party system is determined to obtain the authorization of the close contact person;
determining a key of an encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person;
and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
Preferably, the decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person to determine the personal information of the close contact person specifically includes:
determining whether the block link point is authorized by the close contact according to the smart contract;
if so, determining a key of the encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person;
and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
Preferably, the local storage uploads the tight seal record data table to the block link point for storage according to a preset rule, specifically:
and uploading the tight seal record data table to the block link point for storage in a preset time period by the local storage.
Preferably, the local storage uploads the tight seal record data table to the block link point for storage according to a preset rule, specifically:
and when the state change request of the first user is received, the local storage uploads the tight seal record data table to the block link point for storage according to a preset rule.
An intimate contact tracking device, comprising:
uploading the joint sealing record data table to the block link points for storage according to a preset rule by a local storage; the tight seal record data table comprises the corresponding relation among the key number of the first user, the encryption identification code of the first user and the encryption identification code corresponding to the close contact person;
a receiving unit, configured to receive a state change request of a first user, where the state change request at least includes a key number and an encrypted identification code of the first user, the key number is used to record a corresponding relationship between a public key and a private key, and the state change request is used to identify that the first user is a confirmed case;
the searching unit is used for searching a block where the first user is located from a block chain node through an intelligent contract according to the key number of the first user; a block where the first user is located stores a sealed recording data table;
the acquisition unit is used for acquiring the encrypted identification code corresponding to the close contact person from the close contact record data table;
and the decryption unit is used for extracting the public key and the private key of the close contact person according to the key number, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person and sending notification information to the corresponding close contact person.
A non-transitory machine-readable storage medium having stored thereon executable code which, when executed by a processor of an electronic device, causes the processor to perform the method of intimate contact tracking as described above.
An electronic device, comprising: a processor; and a memory having executable code stored thereon, which when executed by the processor, causes the processor to perform the method of intimate contact tracking as described above.
The technical scheme provided by the application can comprise the following beneficial effects:
according to the method, the device, the storage medium and the electronic equipment for tracking the close contact person, the uniqueness and the traceability of uploaded information are ensured according to the advantages of block chain decentralization, non-tampering and transparency and openness, a close contact record data table containing a key number and an encrypted identification code of a first user and the encrypted identification code corresponding to the close contact person is stored on a block chain link point in advance, when the user state changes, decryption of the encrypted identification code is executed through an intelligent contract technology, the encrypted identification code of the close contact person on the block chain is obtained, a public key and a private key of the close contact person are extracted according to the key number, the encrypted identification code corresponding to the close contact person is decrypted, personal information of the close contact person is obtained, notification information is sent to the corresponding close contact person, and tracking of the close contact person is achieved.
According to the method and the device, in the tracking process of the close contact person, encryption protection is provided for the personal information of the user, and the tracking function of the close contact person is realized on the premise that the personal privacy information (behavior data, position data and the like) of the user is not required to be provided.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The foregoing and other objects, features and advantages of the application will be apparent from the following more particular descriptions of exemplary embodiments of the application, as illustrated in the accompanying drawings wherein like reference numbers generally represent like parts throughout the exemplary embodiments of the application.
FIG. 1 is a schematic diagram of a close contact tracking system according to an embodiment of the present application;
FIG. 2 is a schematic flow chart diagram illustrating a method for tracking a person in close contact according to an embodiment of the present application;
fig. 3 is a schematic diagram illustrating an encryption process of personal information of a user according to an embodiment of the present application;
fig. 4 is a schematic diagram of an overall architecture of a block chain node uploaded by a tight contact record data table according to an embodiment of the present application;
FIG. 5 is a schematic flow chart diagram illustrating an embodiment of a method for tracking a person in close contact according to an embodiment of the present disclosure;
FIG. 6 is a schematic flow chart diagram illustrating another embodiment of a method for tracking a person in close contact according to an embodiment of the present application;
FIG. 7 is a schematic diagram illustrating the process of encrypting, uploading and decrypting the seal record data table by a close contact person during the operation of the system according to the embodiment of the present application;
FIG. 8 is a schematic diagram of an embodiment of an exemplary close contact tracking device;
fig. 9 is a schematic structural diagram of an electronic device shown in an embodiment of the present application.
Detailed Description
The present application provides a method, an apparatus, a storage medium and an electronic device for tracking a close contact, which are applied to a close contact tracking system shown in fig. 1, the close contact tracking system comprising: the intelligent terminal device 10 is a device with a low power consumption Bluetooth function, the block link point 30 randomly distributes a key number, a public key and a private key to the intelligent terminal device 10 of a user, and stores an encrypted user identification code to the block link point 30, such as a Bluetooth ID, wherein the Bluetooth ID is used as an encrypted identification code and contains personal information and a public key of the user, and in the system operation process, the intelligent terminal device 10 receives the key number and the encrypted identification code through the low power consumption Bluetooth and broadcasts the key number and the encrypted identification code to the surrounding intelligent terminal devices 10, so that the issuing and receiving of the key number and the encrypted identification code are realized. The intelligent terminal device 10 uploads the received key number and the received encryption identification code to the blockchain node 30 through the background server 20 in a fixed time period. When the state of the close contact person changes (for example, the user is diagnosed after the latency period elapses), the personal information (for example, the mobile phone number of the user) of the corresponding close contact person is determined from the block link point 30 according to the key number and the encrypted identification code of the diagnosed user, and notification information is sent to the corresponding close contact person, so that the track of the close contact person is realized, and the user is notified to isolate himself or seek medical advice in time.
The invention of the application aims to: the tracking function of the close contact person is realized on the premise that the personal information (behavior data, position data and the like) of the user is not required to be provided.
Preferred embodiments of the present application will be described in more detail below with reference to the accompanying drawings. While the preferred embodiments of the present application are shown in the drawings, it should be understood that the present application may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms "first," "second," "third," etc. may be used herein to describe various information, these information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present application. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
Fig. 2 is a schematic flow chart of a method for tracking a close-contact person according to an embodiment of the present application.
Referring to fig. 2, an embodiment of the present application provides a method for tracking a close contact person, which specifically includes the following steps:
s200: and uploading the tight seal record data table to the block link points for storage according to a preset rule by local storage.
In the embodiment of the present application, a tight seal recording data table is stored in a block where the first user is located, where the tight seal recording data table includes a correspondence relationship between a key number of the first user, an encryption identification code of the first user, and an encryption identification code corresponding to a tight seal contact person, as shown in table 1:
TABLE 1
I am Others are Time of day
Key number and encrypted identification code of user 1 User 2's key number and encrypted identification code 10 minutes
Key number and encrypted identification code of user 1 Key number and encrypted identification code of user 3 15 minutes
Key number and encrypted identification code of user 1 Key number and encrypted identification code of user 4 18 minutes
Key number and encrypted identification code of user 1 Key number and encrypted identification code of user 5 20 minutes
In the embodiment of the application, each user receives the key number and the encrypted identification code of another person through the intelligent terminal device, constructs the joint sealing record data table by using the acquired key number and the encrypted identification code, and uploads the joint sealing record data table to the block chain node, as shown in fig. 3, the block chain node is an overall architecture schematic diagram of the block chain node uploaded by the joint sealing record data table. Note that, the node in fig. 3 is a block where each user is located, and the information uplink is an upload of the closed record data table.
In the embodiment of the present application, the local storage uploads the tight seal record data table to the block link point for storage according to a preset rule, and specifically includes:
and uploading the tight seal record data table to the block link point for storage in a preset time period by the local storage.
In a specific embodiment, the local terminal may upload the tight lock recording data table to the blockchain node at a fixed time period. For example, the tight seal record data table recorded and stored by the intelligent terminal device can be uploaded to the blockchain node for storage at 12 pm, every 2 days or every 14 days.
Further, the local storage uploads the tight seal record data table to the block link point for storage according to a preset rule, specifically:
and when the state change request of the first user is received, the local storage uploads the tight seal record data table to the block link point for storage according to a preset rule.
In a specific embodiment, when the user state changes, that is, the user is diagnosed after the latency period elapses, that is, the detection result of the user is positive, the diagnosed user uploads the close contact record data table to the block link node, the block link node determines a close contact person in the close contact record data table, and sends a notification to the close contact person in the close contact record data table to acquire the close contact record data table of the close contact person, so that tracking of multiple stages of close contact persons can be realized.
S201: receiving a state change request of a first user, wherein the state change request at least comprises a key number and an encrypted identification code of the first user.
The key number is used for recording the corresponding relation between a public key and a private key, and the state change request at least comprises the encrypted identification code of the first user.
The state change request of the embodiment of the application is used for identifying that the first user is a confirmed case. The smart terminal device 10 of the first user is a device with Bluetooth Low Energy (BLE) function, such as: the smart phone with the Bluetooth Low Energy (BLE) function, the tablet with the Bluetooth Low Energy (BLE) function or the smart terminal device such as the bracelet with the Bluetooth Low Energy (BLE) function.
The intelligent terminal device 10 senses, records and stores the encrypted bluetooth ID signal of the contact object by broadcasting the encrypted bluetooth ID signal in cooperation with information such as contact time and contact distance.
The above-mentioned "perception" of the embodiment of the present application means that the presence of the counterpart is found by receiving the bluetooth ID signal of the counterpart, but a communication connection through which data can be transmitted is not established. The intelligent terminal device 10 has the function of sensing other intelligent terminal devices nearby through wireless communication technology, for example, the presence of the intelligent terminal devices nearby can be sensed by receiving wireless signals from other intelligent terminal devices through a low-power-consumption Bluetooth module.
It should be noted that, in the embodiment of the present application, an encryption process of the identification code of the user is encrypted by the intelligent terminal device, and the encryption process may be shown in fig. 4. The encryption process of the identification code belongs to the prior art, and specific contents can be referred to related encryption technical materials, which are not described in detail herein.
S202: and searching a block where the first user is located from a block chain node through an intelligent contract according to the key number of the first user.
It should be noted that, in the embodiment of the present application, the intelligent contract has a specific rule, and when the corresponding rule occurs, the predetermined protocol is executed. The intelligent contract rule of the embodiment of the application can be user state change, such as: or if the negative state is set to 0, the positive state is set to 1, and the user state changes from "0" to "1", it can be determined that the user state changes from negative to positive, and the user state changes. The premise of searching the seal record data table is that the user state is changed, so that an intelligent contract is started, and then the block of the user information stored in the block link point is inquired.
S203: and acquiring the encrypted identification code corresponding to the close contact person from the close contact record data table.
S204: and extracting the public key and the private key of the close contact person according to the key number, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person, and sending notification information to the corresponding close contact person.
In this embodiment of the present application, the extracting, according to the key number, the public key, and the private key of the close contact person, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person, and sending notification information to the corresponding close contact person specifically includes:
extracting a key number, a public key and a private key of the close contact person according to the key number; decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person to determine the personal information of the close contact person; and sending notification information to the corresponding close contact person according to the personal information of the close contact person.
It should be noted that, in this embodiment of the present application, as shown in fig. 5, the decrypting the encrypted identification code corresponding to the close contact according to the key number, the public key, and the private key of the close contact to determine the personal information of the close contact specifically includes:
determining whether a third party system is authorized by the close contact according to the intelligent contract; if so, determining a key of the encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person; and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
Or as shown in fig. 5, the decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person to determine the personal information of the close contact person specifically includes:
a third-party system sends an intelligent contract authorization identifier to the block chain node, and the third-party system is determined to obtain the authorization of the close contact person; determining a key of an encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person; and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
It should be noted that, in this embodiment of the present application, as shown in fig. 6, the decrypting the encrypted identification code corresponding to the close contact according to the key number, the public key, and the private key of the close contact to determine the personal information of the close contact specifically includes:
determining whether the block link point is authorized by the close contact according to the smart contract; if so, determining a key of the encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person; and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
As shown in fig. 7, the process of encrypting, uploading and decrypting the data table by the close contact person during the operation of the system can be specifically described, in this embodiment, the close contact person tracks the block chain nodes of the system to generate a pair of public key and private key with the key number, then sends the key number and the public key to the user and retains the public key and the key number, and the intelligent terminal device at the user end encrypts the personal information by using the public key provided by the block chain node, for example: and the intelligent terminal equipment splices the key number and the encrypted information into broadcast information and issues the broadcast information to surrounding intelligent terminal equipment.
In the system operation process, the first user and the contact person exchange and store corresponding broadcast information to obtain the contact record data table, and the contact record data table can be periodically uploaded to the block chain node, or the contact record data table can be uploaded to the block chain node when the user is diagnosed (the uploading rule is not specifically limited here).
In fig. 7, when a user is diagnosed, an authenticated entity (such as a disease control center or a health care authority) may initiate a tracking request to a block link point, and the data uploaded by the user may find a corresponding private key stored in the system from the close contact record data table using a key code in broadcast information in the system, and finally generate a key corresponding to a close contact person according to the obtained private key and public key, decrypt encrypted information corresponding to the close contact person to obtain personal information of the close contact person, and send notification information to the corresponding close contact person, thereby achieving tracking of the close contact person.
According to the method for tracking the close contact person, the uniqueness and traceability of uploaded information are ensured according to the advantages of block chain decentralization, non-tampering and transparency and openness, the close contact record data table containing the encrypted identification code of the first user and the encrypted identification code corresponding to the close contact person is stored on the block chain link points in advance, when the user state changes, decryption of the encrypted identification code is executed through an intelligent contract technology, the encrypted identification code of the close contact person on the block chain is obtained, the public key and the private key of the close contact person are extracted according to the key number of the close contact person, the encrypted identification code corresponding to the close contact person is decrypted, the personal information of the close contact person is obtained, notification information is sent to the corresponding close contact person, and tracking of the close contact person is achieved. According to the embodiment of the application, in the tracking process of the close contact person, the encryption protection is provided for the personal information of the user, and the tracking function of the close contact person is realized on the premise that the personal privacy information (behavior data, position data and the like) of the user is not required to be provided.
Corresponding to the embodiment of the application function implementation method, the application also provides a close contact person tracking device, electronic equipment and a corresponding embodiment.
Fig. 8 is a schematic structural diagram of an apparatus for tracking a person in close contact according to an embodiment of the present application.
Referring to fig. 8, an embodiment of the present application provides an apparatus for tracking a person in close contact, which specifically includes the following:
the uploading unit 800 is configured to locally store, according to a preset rule, the tight contact record data table and upload the tight contact record data table to the block link point for storage;
a receiving unit 801, configured to receive a status change request of a first user, where the status change request at least includes a key number and an encrypted identification code of the first user, the key number is used to record a corresponding relationship between a public key and a private key, and the status change request at least includes the encrypted identification code of the first user.
The searching unit 802 searches a block where the first user is located from a block chain node through an intelligent contract according to the encrypted identification code of the first user; the block where the first user is located stores a close contact recording data table, wherein the close contact recording data table comprises the key number of the first user, the encryption identification code of the first user and the corresponding correspondence between the encryption identification codes corresponding to the close contacts;
an obtaining unit 803, configured to obtain, from the close contact record data table, an encrypted identification code corresponding to the close contact person;
and the decryption unit 804 is configured to extract the public key and the private key of the contactee according to the key number, decrypt the encrypted identification code corresponding to the contactee to obtain the personal information of the contactee, and send notification information to the corresponding contactee.
The close contact person tracking device comprises a processor and a memory, wherein the uploading unit, the receiving unit, the searching unit, the acquiring unit, the decrypting unit and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, the encryption protection is provided for the personal information of the user in the tracking process of the close contact person by adjusting the kernel parameters, and the tracking function of the close contact person is realized on the premise of not providing the personal privacy information (behavior data, position data and the like) of the user.
An embodiment of the present invention provides a storage medium having a program stored thereon, which when executed by a processor implements the close-contact person tracking method.
The embodiment of the invention provides a processor, which is used for running a program, wherein the program runs to execute the close contact person tracking method.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 9 is a schematic structural diagram of an electronic device shown in an embodiment of the present application.
Referring to fig. 9, an electronic device 900 includes a memory 910 and a processor 920.
The Processor 920 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 910 may include various types of storage units, such as system memory, Read Only Memory (ROM), and permanent storage. Wherein the ROM may store static data or instructions for the processor 920 or other modules of the computer. The persistent storage device may be a read-write storage device. The persistent storage may be a non-volatile storage device that does not lose stored instructions and data even after the computer is powered off. In some embodiments, the persistent storage device employs a mass storage device (e.g., magnetic or optical disk, flash memory) as the persistent storage device. In other embodiments, the permanent storage may be a removable storage device (e.g., floppy disk, optical drive). The system memory may be a read-write memory device or a volatile read-write memory device, such as a dynamic random access memory. The system memory may store instructions and data that some or all of the processors require at runtime. In addition, the memory 910 may include any combination of computer-readable storage media, including various types of semiconductor memory chips (DRAM, SRAM, SDRAM, flash memory, programmable read-only memory), magnetic and/or optical disks, may also be employed. In some embodiments, memory 910 may include a removable storage device that is readable and/or writable, such as a Compact Disc (CD), a digital versatile disc read only (e.g., DVD-ROM, dual layer DVD-ROM), a Blu-ray disc read only, an ultra-dense disc, a flash memory card (e.g., SD card, min SD card, Micro-SD card, etc.), a magnetic floppy disk, or the like. Computer-readable storage media do not contain carrier waves or transitory electronic signals transmitted by wireless or wired means.
The memory 910 has stored thereon executable code that, when processed by the processor 920, may cause the processor 920 to perform some or all of the methods described above.
The aspects of the present application have been described in detail hereinabove with reference to the accompanying drawings. In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments. Those skilled in the art should also appreciate that the acts and modules referred to in the specification are not necessarily required in the present application. In addition, it can be understood that the steps in the method of the embodiment of the present application may be sequentially adjusted, combined, and deleted according to actual needs, and the modules in the device of the embodiment of the present application may be combined, divided, and deleted according to actual needs.
Furthermore, the method according to the present application may also be implemented as a computer program or computer program product comprising computer program code instructions for performing some or all of the steps of the above-described method of the present application.
Alternatively, the present application may also be embodied as a non-transitory machine-readable storage medium (or computer-readable storage medium, or machine-readable storage medium) having stored thereon executable code (or a computer program, or computer instruction code) which, when executed by a processor of an electronic device (or electronic device, server, etc.), causes the processor to perform part or all of the various steps of the above-described method according to the present application.
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the applications disclosed herein may be implemented as electronic hardware, computer software, or combinations of both.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems and methods according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present application, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (10)

1. A method for tracking a person in close contact, the method comprising:
uploading the joint sealing record data table to the block link points for storage according to a preset rule by a local storage; the tight seal record data table comprises the corresponding relation among the key number of the first user, the encryption identification code of the first user and the encryption identification code corresponding to the close contact person;
receiving a state change request of a first user, wherein the state change request at least comprises a key number and an encrypted identification code of the first user, the key number is used for recording the corresponding relation between a public key and a private key, and the state change request is used for identifying the first user as a confirmed case;
searching a block where the first user is located from a block chain node through an intelligent contract according to the key number of the first user; a block where the first user is located stores a sealed recording data table;
acquiring an encrypted identification code corresponding to the close contact person from the close contact record data table;
and extracting the public key and the private key of the close contact person according to the key number, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person, and sending notification information to the corresponding close contact person.
2. The method according to claim 1, wherein the extracting, according to the key number, the public key, and the private key of the close contact person, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person, and sending notification information to the corresponding close contact person, specifically:
extracting a key number, a public key and a private key of the close contact person according to the key number;
decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person to determine the personal information of the close contact person;
and sending notification information to the corresponding close contact person according to the personal information of the close contact person.
3. The method according to claim 2, wherein the decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person determines the personal information of the close contact person, specifically:
determining whether a third party system is authorized by the close contact according to the intelligent contract;
if so, determining a key of the encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person;
and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
4. The method according to claim 2, wherein the decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person determines the personal information of the close contact person, specifically:
a third-party system sends an intelligent contract authorization identifier to the block chain node, and the third-party system is determined to obtain the authorization of the close contact person;
determining a key of an encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person;
and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
5. The method according to claim 2, wherein the decrypting the encrypted identification code corresponding to the close contact person according to the key number, the public key and the private key of the close contact person determines the personal information of the close contact person, specifically:
determining whether the block link point is authorized by the close contact according to the smart contract;
if so, determining a key of the encrypted identification code corresponding to the close contact person according to the key number, the private key and the public key of the close contact person;
and decrypting the encrypted identification code corresponding to the close contact person according to the secret key to determine the personal information of the close contact person.
6. The method according to claim 1, wherein the local storage uploads the seal contact record data table to the block link point for storage according to a preset rule, specifically:
and uploading the tight seal record data table to the block link point for storage in a preset time period by the local storage.
7. The method according to claim 1, wherein the local storage uploads the seal contact record data table to the block link point for storage according to a preset rule, specifically:
and when the state change request of the first user is received, the local storage uploads the tight seal record data table to the block link point for storage according to a preset rule.
8. An intimate contact tracking device, comprising:
uploading the joint sealing record data table to the block link points for storage according to a preset rule by a local storage; the tight seal record data table comprises the corresponding relation among the key number of the first user, the encryption identification code of the first user and the encryption identification code corresponding to the close contact person;
a receiving unit, configured to receive a state change request of a first user, where the state change request at least includes a key number and an encrypted identification code of the first user, the key number is used to record a corresponding relationship between a public key and a private key, and the state change request is used to identify that the first user is a confirmed case;
the searching unit is used for searching a block where the first user is located from a block chain node through an intelligent contract according to the key number of the first user; a block where the first user is located stores a sealed recording data table;
the acquisition unit is used for acquiring the encrypted identification code corresponding to the close contact person from the close contact record data table;
and the decryption unit is used for extracting the public key and the private key of the close contact person according to the key number, decrypting the encrypted identification code corresponding to the close contact person to obtain the personal information of the close contact person and sending notification information to the corresponding close contact person.
9. A non-transitory machine-readable storage medium having stored thereon executable code, which when executed by a processor of an electronic device, causes the processor to perform the method of intimate contact tracking according to any of claims 1-7.
10. An electronic device, comprising: a processor; and a memory having executable code stored thereon, which when executed by the processor, causes the processor to perform the method of intimate contact tracking according to any of claims 1-7.
CN202010942460.1A 2020-09-09 2020-09-09 Method and device for tracking close contact person, storage medium and electronic equipment Pending CN112069542A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010942460.1A CN112069542A (en) 2020-09-09 2020-09-09 Method and device for tracking close contact person, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010942460.1A CN112069542A (en) 2020-09-09 2020-09-09 Method and device for tracking close contact person, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN112069542A true CN112069542A (en) 2020-12-11

Family

ID=73663072

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010942460.1A Pending CN112069542A (en) 2020-09-09 2020-09-09 Method and device for tracking close contact person, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN112069542A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112635061A (en) * 2020-12-30 2021-04-09 南方科技大学 Data processing method, device and equipment based on block chain and storage medium
CN112635062A (en) * 2020-12-30 2021-04-09 南方科技大学 Data processing method and device based on block chain, electronic equipment and storage medium
CN112685785A (en) * 2021-01-07 2021-04-20 湖北工业大学 Privacy-protecting infectious disease close contact person tracking method and system
CN112735602A (en) * 2021-01-07 2021-04-30 南方科技大学 Block chain risk value management method and device, electronic equipment and storage medium
CN112908485A (en) * 2021-02-20 2021-06-04 沈阳睿恩科技有限公司 Intelligent system and method for screening close-up recipients of target people
CN113993087A (en) * 2021-10-27 2022-01-28 复旦大学附属眼耳鼻喉科医院 Bluetooth semi-quantitative ranging-based close contact person tracing method for confirmed cases
CN114666438A (en) * 2020-12-23 2022-06-24 医渡云(北京)技术有限公司 Bluetooth communication method, data receiving terminal, Bluetooth communication system, medium, and device
CN114760594A (en) * 2022-06-15 2022-07-15 西南石油大学 Method and system for tracking close contact person based on decentralized network
CN114786134A (en) * 2022-06-20 2022-07-22 中国联合网络通信集团有限公司 Information tracking processing system, method and equipment
WO2023277217A1 (en) * 2021-06-28 2023-01-05 양순호 Method and system for collecting user movement path information
CN114666438B (en) * 2020-12-23 2024-05-31 医渡云(北京)技术有限公司 Bluetooth communication method, data receiving end, bluetooth communication system, medium and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004234344A (en) * 2003-01-30 2004-08-19 Kddi Corp Database access system
CN109214197A (en) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 The method, apparatus and storage medium of private data are handled based on block chain
CN111405470A (en) * 2020-04-12 2020-07-10 北京牧家科技有限公司 System and method for tracking gathered people based on mobile phone positioning algorithm
CN111446006A (en) * 2020-04-08 2020-07-24 陈恬慧 Method for tracking close contact person in epidemic situation of infectious disease
CN111460335A (en) * 2020-02-28 2020-07-28 山东爱城市网信息技术有限公司 Epidemic situation prevention and control information management method, device and medium based on block chain
CN111477341A (en) * 2020-06-18 2020-07-31 杭州数梦工场科技有限公司 Epidemic situation monitoring method and device, electronic equipment and storage medium
CN111524613A (en) * 2020-04-27 2020-08-11 腾讯科技(深圳)有限公司 Block chain-based user behavior track information acquisition method, device and equipment
CN111541678A (en) * 2020-04-17 2020-08-14 上海朝夕网络技术有限公司 Block chain-based proxy re-encryption method, system and storage medium
CN111601255A (en) * 2020-04-17 2020-08-28 广东省新一代通信与网络创新研究院 Epidemic situation tracking method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004234344A (en) * 2003-01-30 2004-08-19 Kddi Corp Database access system
CN109214197A (en) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 The method, apparatus and storage medium of private data are handled based on block chain
CN111460335A (en) * 2020-02-28 2020-07-28 山东爱城市网信息技术有限公司 Epidemic situation prevention and control information management method, device and medium based on block chain
CN111446006A (en) * 2020-04-08 2020-07-24 陈恬慧 Method for tracking close contact person in epidemic situation of infectious disease
CN111405470A (en) * 2020-04-12 2020-07-10 北京牧家科技有限公司 System and method for tracking gathered people based on mobile phone positioning algorithm
CN111541678A (en) * 2020-04-17 2020-08-14 上海朝夕网络技术有限公司 Block chain-based proxy re-encryption method, system and storage medium
CN111601255A (en) * 2020-04-17 2020-08-28 广东省新一代通信与网络创新研究院 Epidemic situation tracking method
CN111524613A (en) * 2020-04-27 2020-08-11 腾讯科技(深圳)有限公司 Block chain-based user behavior track information acquisition method, device and equipment
CN111477341A (en) * 2020-06-18 2020-07-31 杭州数梦工场科技有限公司 Epidemic situation monitoring method and device, electronic equipment and storage medium

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666438B (en) * 2020-12-23 2024-05-31 医渡云(北京)技术有限公司 Bluetooth communication method, data receiving end, bluetooth communication system, medium and device
CN114666438A (en) * 2020-12-23 2022-06-24 医渡云(北京)技术有限公司 Bluetooth communication method, data receiving terminal, Bluetooth communication system, medium, and device
CN112635061A (en) * 2020-12-30 2021-04-09 南方科技大学 Data processing method, device and equipment based on block chain and storage medium
CN112635062A (en) * 2020-12-30 2021-04-09 南方科技大学 Data processing method and device based on block chain, electronic equipment and storage medium
WO2022142443A1 (en) * 2020-12-30 2022-07-07 南方科技大学 Blockchain-based data processing method and apparatus, electronic device, and storage medium
CN112685785B (en) * 2021-01-07 2022-04-29 湖北工业大学 Privacy-protecting infectious disease close contact person tracking method and system
CN112735602A (en) * 2021-01-07 2021-04-30 南方科技大学 Block chain risk value management method and device, electronic equipment and storage medium
WO2022148051A1 (en) * 2021-01-07 2022-07-14 南方科技大学 Blockchain risk value management method and apparatus, and electronic device and storage medium
CN112685785A (en) * 2021-01-07 2021-04-20 湖北工业大学 Privacy-protecting infectious disease close contact person tracking method and system
CN112908485A (en) * 2021-02-20 2021-06-04 沈阳睿恩科技有限公司 Intelligent system and method for screening close-up recipients of target people
WO2023277217A1 (en) * 2021-06-28 2023-01-05 양순호 Method and system for collecting user movement path information
CN113993087A (en) * 2021-10-27 2022-01-28 复旦大学附属眼耳鼻喉科医院 Bluetooth semi-quantitative ranging-based close contact person tracing method for confirmed cases
CN114760594A (en) * 2022-06-15 2022-07-15 西南石油大学 Method and system for tracking close contact person based on decentralized network
CN114786134A (en) * 2022-06-20 2022-07-22 中国联合网络通信集团有限公司 Information tracking processing system, method and equipment

Similar Documents

Publication Publication Date Title
CN112069542A (en) Method and device for tracking close contact person, storage medium and electronic equipment
Bay et al. BlueTrace: A privacy-preserving protocol for community-driven contact tracing across borders
Whaiduzzaman et al. A privacy-preserving mobile and fog computing framework to trace and prevent COVID-19 community transmission
Peris-Lopez et al. Flaws on RFID grouping-proofs. Guidelines for future sound protocols
US9544075B2 (en) Platform for wireless identity transmitter and system using short range wireless broadcast
US10367789B2 (en) Data synchronization method and apparatus
Bastos et al. GDPR privacy implications for the Internet of Things
CN104247369A (en) Method and equipment for blurring equipment tags
AU2020102965A4 (en) An integrated secure covide-19 contact tracing framework using iot platform with blockchain
US10252701B2 (en) Object tracking system and method therewith
CN111882233A (en) Storage risk early warning method, system and device based on block chain and storage medium
US10298399B2 (en) Location-locked data
US20160125587A1 (en) Apparatus, method, and program product for tracking items
US20150270972A1 (en) Authorizing removable medium access
CN105160266A (en) K-anonymization based motion track data privacy protection method and system
WO2007065931A2 (en) Method to search for affinities between subjects and relative apparatus
CN111681723A (en) Health information management method, equipment and medium based on block chain
CN106034107A (en) Data processing method and device and intelligent electronic equipment
CN110867227A (en) Medical information storage system
Aski et al. A multi-factor access control and ownership transfer framework for future generation healthcare systems
CN102034040A (en) Log implementation method in encryption card
CN109146522A (en) Food safety trace back method and system based on block chain
KR20100075355A (en) Privacy enhanced mobile phone based path tracking apparatus and its operation mechanism
Kang et al. Blockchain‐enabled COVID‐19 Contact Tracing Solutions
RU2012110814A (en) METHOD FOR CHECKING THE RELIABILITY OF THE MESSAGE OF MONITORING ROAD TRAFFIC

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination