CN112257084A - Personal information storage and monitoring method, system and storage medium based on block chain - Google Patents

Personal information storage and monitoring method, system and storage medium based on block chain Download PDF

Info

Publication number
CN112257084A
CN112257084A CN202011136009.7A CN202011136009A CN112257084A CN 112257084 A CN112257084 A CN 112257084A CN 202011136009 A CN202011136009 A CN 202011136009A CN 112257084 A CN112257084 A CN 112257084A
Authority
CN
China
Prior art keywords
personal information
party application
application program
block chain
management server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011136009.7A
Other languages
Chinese (zh)
Inventor
张平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202011136009.7A priority Critical patent/CN112257084A/en
Publication of CN112257084A publication Critical patent/CN112257084A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method, a system and a storage medium for storing and monitoring personal information based on a block chain, wherein the method comprises the following steps: creating a credit granting management server, taking the credit granting management server as a core node, and taking a plurality of storage servers with personal information as accounting nodes, wherein each accounting node is interacted with the core node, and all the accounting nodes are interacted with each other to form a personal information storage block chain; interacting with each accounting node and core node of the personal information storage area block chain through the personal information credit granting management terminal; and according to the request of the third-party application program, after the authorization authentication is carried out between the trust management server and the personal information authorization management terminal, the personal information data sequence is sent to the third-party application program. The method and the device can monitor the whole process or any link of collection, storage, processing, transmission or use of the related personal information, thereby realizing safe and legal collection, storage and use of the personal information.

Description

Personal information storage and monitoring method, system and storage medium based on block chain
Technical Field
The invention relates to the technical field of personal information management, in particular to a method, a system and a storage medium for storing and monitoring personal information based on a block chain.
Background
In the internet and big data era, personal information can be collected, stored, copied and commercialized and utilized through various ways, the personal information is valuable, and big data formed by a plurality of personal information has great commercial value. Personal information includes, but is not limited to, name, gender, age, address, marital status, health information, internal physical/chemical/biological indicator information, external (including facial) physical/chemical/biological indicator information, financial information, academic research capability information, work skill information, personal social information, location information, and the like. Each official and commercial organization obtains personal data information through various ways including but not limited to literal input, electronic scanning, network capture, voice acquisition, physical acquisition and the like; various official and commercial institutions have stored, processed, transmitted, and used collected personal data information.
The law stipulates that citizens have legal rights to personal information, and any organization and person who need to acquire the personal information of others should legally acquire and ensure the information security without illegally collecting, using, processing and transmitting the personal information of others and without illegally buying, selling, providing or disclosing the personal information of others. Therefore, after any organization or person acquires personal information of other people, if the organization or person needs to take commercial use, the organization or person must acquire the permission of the information right holder in advance or afterwards; otherwise, legal risks are faced. Any organization or individual using personal information inevitably depends on technical measures to safely acquire and use other information, and the whole process of data collection, storage, processing, transmission and use is controlled, so that the whole process is traceable, and all links meet legal regulations.
However, the existing application program lacks effective supervision for collecting, using, modifying and copying personal information, the collection and use of the application program for the user information are relatively disordered, especially the personal information related to identity, communication contact way, professional background, family information and the like, which relate to personal privacy, the free copying and buying and selling violate the legal interests of the user and bring a plurality of potential safety hazards, and therefore, the collection, use, processing and transmission of the personal information need to be monitored again.
Disclosure of Invention
The invention aims to solve the technical problem of providing a method, a system and a storage medium for storing and monitoring personal information based on a block chain, and aims to solve the technical problem that the existing application program lacks effective supervision on collection, use, modification and copying of the personal information.
In order to solve the technical problems, the technical scheme of the invention is as follows:
in a first aspect of the present invention, a method for storing and monitoring personal information based on a block chain is provided, the method comprising:
constructing a personal information storage block chain: creating a credit granting management server, taking the credit granting management server as a core node, and taking a plurality of storage servers with personal information as accounting nodes, wherein each accounting node is interacted with the core node, and all the accounting nodes are interacted with each other to form a personal information storage block chain;
constructing the interaction between a personal information storage block chain and a personal information credit granting management terminal: interacting with each accounting node of the personal information storage area block chain and the core node through a personal information credit granting management terminal;
and (3) performing authority authentication of the personal information data sequence: and according to the request of a third-party application program, after the authorization authentication is carried out between the credit management server and the personal information authorization management terminal, the personal information data sequence is sent to the third-party application program.
In a second aspect of the present invention, there is provided a block chain-based personal information storage and monitoring system, the system comprising: the system comprises a credit authorization management server, a plurality of storage servers, a personal information authorization management terminal and at least one third-party application program; the credit granting management server and the plurality of storage servers form a personal information storage area block chain, and the personal information authorization management terminal and at least one third-party application program form a personal information application block chain, so as to realize the steps of the personal information storage and monitoring method based on the block chain.
In a third aspect of the present invention, a computer-readable storage medium is provided, where a personal information storage and monitoring program based on a block chain is stored on the computer-readable storage medium, and when executed by a processor, the personal information storage and monitoring program based on the block chain implements the steps of the personal information storage and monitoring method based on the block chain.
The invention has the beneficial effects that:
according to the personal information storage and monitoring method, system and storage medium based on the block chain, a credit granting management server is used as a core node, a plurality of storage servers are used as accounting nodes, and individuals are newly stored, wherein the storage servers can be an existing personal credit investigation platform, an existing personal academic information platform, an existing personal property information platform, an existing personal medical information platform and other existing public service platforms which operate and store personal information; the block chain technology is adopted to ensure that the stored personal information is not randomly deleted and tampered, and the information storage safety is ensured; the credit granting management server is used as a core node, can monitor the operation of each piece of personal information, realizes the payment use of the personal information and the like, and is similar to a music copyright collective management mode. In addition, a personal authorization management terminal is used as a core node, and a third-party application program used by the user is used as an auxiliary node, so that a personal information application block chain is constructed, and the third-party application program is prevented from randomly copying and modifying personal information; whether the whole process or any link of the collection, storage, processing, transmission or use of the personal information obtains legal authorization or not can be monitored, whether the whole process or any link of the collection, storage, processing, transmission or use of the related personal information obtains legal authorization or not and whether the related cost is paid or not can be monitored, and therefore the safe and legal collection, storage and use of the personal information are achieved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a block diagram illustrating a flow chart of a method for storing and monitoring personal information based on a blockchain according to an embodiment of the present invention;
FIG. 2 is a block chain structure diagram of a personal information storage area according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a personal information collection and modification structure according to an embodiment of the present invention
FIG. 4 is a block chain structure diagram of an embodiment of a personal information application;
FIG. 5 is a diagram illustrating a structure of a personal information data sequence according to an embodiment of the present invention;
fig. 6 is a block diagram of a block chain-based personal information storage and monitoring system according to an embodiment of the present invention.
Detailed Description
The following further describes embodiments of the present invention with reference to the drawings. It should be noted that the description of the embodiments is provided to help understanding of the present invention, but the present invention is not limited thereto. In addition, the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
Example 1
As shown in fig. 1, an embodiment of the present invention provides a block chain-based personal information storage and monitoring method, where the method includes:
s101, constructing a personal information storage block chain: creating a credit granting management server, taking the credit granting management server as a core node, and taking a plurality of storage servers with personal information as accounting nodes, wherein each accounting node is interacted with the core node, and all the accounting nodes are interacted with each other to form a personal information storage block chain (as shown in fig. 2);
the credit management server is used as a core node, a plurality of storage servers are used as accounting nodes, and the storage servers are used for newly storing individuals and can be an existing personal credit investigation platform, an existing personal academic calendar information platform, an existing house property information platform, an existing medical information platform and other existing public service platforms which operate and store personal information; each accounting node reports the stored personal information to the core node; and reporting the core node when the personal information stored by each accounting node changes. And the block chain technology is adopted to ensure that the stored personal information is not randomly deleted and tampered, and the information storage safety is ensured.
Specifically, a DPOS consensus mechanism is adopted among the accounting nodes to establish a connection, wherein a change instruction of personal information stored in one accounting node is transmitted to each accounting node, and each accounting node processes the change instruction according to a preset DPOS consensus mechanism.
The DPOS is named as a deleted Proof of stamp, Chinese translation is an agency right certificate in return, the DPOS consensus algorithm converts a bookkeeper in the POS consensus algorithm into a small circle consisting of specified node numbers, and not all people can participate in bookkeeping, the circle can be 21 nodes or 101 nodes, and the node in the circle can obtain the bookkeeping right according to design. This will greatly improve the throughput of the system, since fewer nodes means that the network and nodes are controllable.
S102, constructing interaction between a personal information storage block chain and a personal information credit management terminal: interacting with each accounting node of the personal information storage area block chain and the core node through a personal information credit granting management terminal;
as shown in fig. 3, the personal information in the core node is modified, deleted, and classified by the personal information authorization management terminal; and when the stored personal information changes, the core node or the accounting node authorizes a lower authority authentication instruction of the management terminal to the personal information.
The personal information stored in the core node or the accounting node is separated, graded and encrypted or authority is set through the personal information authorization management terminal; and different personal information authorization fees are set for the personal information stored in the core node or the accounting node through the personal information authorization management terminal according to the grades. The types of personal information are various, such as identity, communication mode, family information, work background, credit information, academic information and the like, the user grades and encrypts and manages the information according to own preference, payment can be related, different authorization fees can be set according to the grading type, and free disclosure can be selected.
S103, authority authentication of the personal information data sequence is carried out: and according to the request of a third-party application program, after the authorization authentication is carried out between the credit management server and the personal information authorization management terminal, the personal information data sequence is sent to the third-party application program.
And the third-party application program sends a request for reading corresponding personal user information to the credit management server according to the user registration information, and the credit management server performs authority authentication on the personal information authorization management terminal and sends a personal information data sequence to the third-party application program after performing personal information authorization cost verification on the third-party application program.
In addition, each reading operation of the personal information data sequence by the third-party application program is reported to the credit granting management server, and the modification, deletion and copy of the personal information data sequence by the third-party application program are reported to the credit granting management server and the personal information authorization management terminal for authority authentication.
Optionally, the credit granting management server issues the personal information authorization cost to the corresponding personal account.
Optionally, when the third-party application program monitors that personal information changes or needs to be updated, the third-party application program sends a request to the trust management server and/or the corresponding storage server.
As shown in fig. 4, a personal information use block chain is formed by using the personal information authorization management terminal as a core node and all the third-party applications used as auxiliary nodes.
And the third-party application programs interact with each other, and the operation information of the personal information by the third-party application programs is sent to other third-party application programs.
And the third-party application program reports the operation information of the personal information to the personal information authorization management terminal for permission verification, and the result of the permission verification is reported to the credit granting management server.
The method has the advantages that the personal authorization management terminal is used as a core node, the third-party application program used by the user is used as an auxiliary node, and the personal information application block chain is constructed.
As shown in fig. 5, the personal information data sequence at least includes a personal information list, data transmission read-write information, personal trust key verification information, trust management key verification information, and a unique dynamic identification code.
Specifically, according to a third-party application program request, after authority authentication, the personal information data sequence of the trust management server and the personal information authorization management terminal is written into personal trust key verification information and trust management key verification information, and is written into the unique dynamic identification code generated by a random algorithm.
Optionally, the creating a trust management server further includes: defining the data file type of the personal information data sequence, defining the data transmission interface of the data file type and the analysis reading mode of the data file type.
The personal information data sequence is further refined, the encryption level of the data is improved, the data is prevented from being decoded by a third party at will, and the personal information data sequence is encrypted by referring to the technology of digital currency; the form, the rule, the algorithm of the personal information data sequence and the loading mode with the third-party application program are defined in a standardized way.
An alternative standardized way of data sequence of personal information is to use digital certificate technology. The digital certificate adopts a public key system, namely, a pair of matched keys is used for encryption and decryption. Each user sets a specific private key (private key) only known to the user, and decrypts and signs by using the private key; meanwhile, a public key (public key) is set and published by the user, and is shared by a group of users for encrypting and verifying signatures. When a secret document is transmitted, the sender encrypts data using the public key of the receiver, and the receiver decrypts the data using its own private key, so that the information can safely reach the destination without errors. By digital means it is ensured that the encryption process is an irreversible process, i.e. only decrypted with a private key. In the public key cryptosystem, one commonly used is the RSA system. The mathematical principle is to decompose a large number into the product of two prime numbers, and two different keys are used for encryption and decryption. Even if the plaintext, ciphertext, and encryption key (public key) are known, it is computationally infeasible to derive the decryption key (private key). According to the current computer technology level, the calculation time of thousands of years is needed to crack 1024 bit RSA keys. Public key technology solves the management problem of key distribution, and merchants can disclose public keys of merchants and keep private keys of merchants. The shopper may encrypt the transmitted information with a publicly known public key, securely transmit it to the merchant, and then decrypt it with its own private key.
The user can also process the information by adopting the private key of the user, and the private key is owned by the user, so that a file which cannot be generated by others is generated, and a digital signature is formed. With digital signatures, the following two points can be confirmed: the information is ensured to be sent by the self signature of the signer, and the signer cannot deny or cannot deny the information easily. The information is ensured to be not modified any more since being issued, and the issued file is a real file.
For example, network identification cards (VIEIDs) based on digital certificate technology are tools for identifying the identities of users in the world of internet information, and are used for identifying the identities of communication parties and indicating our identities or certain qualifications in network communication. The various network services and applications do not need to fill in complicated registration information, only need to input the network identity card number and the management password, and do not need to remember other various complicated account numbers and passwords. When you do not want to use a certain service, it is enough to log off directly in the network ID card management center. VIEID enables every user of the Internet to mutually trust the identity of each other, and a strict and perfect privacy management mechanism also enables personal information of the user to be prevented from being leaked. The personal information data sequence can be managed by an authorization mechanism (a trust management server) by adopting a network identity card and a digital certificate technology, but more personal information is stored compared with the network identity card, and the personal information data sequence is not only used for identity identification and authentication.
Optionally, if the third-party application copies and cracks the personal information data sequence, the unique dynamic mark code will be invalid, and at the same time, the data transmission read-write information will be activated and report the information that the unique dynamic mark code is invalid to the credit management server and/or the personal information authorization management terminal.
When the third-party application program reads the personal information data sequence and the unique dynamic coding of the personal information data sequence is wrong, the data transmission read-write information is activated and reports the information of the unique dynamic marking coding failure to the credit management server and/or the personal information authorization management terminal.
Example 2
As shown in fig. 6, an embodiment of the present invention further provides a block chain-based personal information storage and monitoring system, where the system includes: the system comprises a credit authorization management server, a plurality of storage servers, a personal information authorization management terminal and at least one third-party application program; the credit granting management server and the plurality of storage servers form a personal information storage area block chain, and the personal information authorization management terminal and at least one third-party application program form a personal information application block chain, so as to realize the steps of the personal information storage and monitoring method based on the block chain.
As shown in fig. 3, the personal information storage block chain includes a core node and a plurality of mutually interactive recording nodes, the core node is a credit granting management server, the plurality of storage servers are accounting nodes and are used for newly storing individuals, and the storage servers can be existing personal credit investigation platforms, personal academic information platforms, personal property information platforms, personal medical information platforms and other existing public service platforms which operate and store personal information; each accounting node reports the stored personal information to the core node; and when the personal information stored by each accounting node changes, reporting the personal information to the core node. And the block chain technology is adopted to ensure that the stored personal information is not randomly deleted and tampered, and the information storage safety is ensured.
As shown in fig. 4, the chain of blocks for using personal information uses a personal information authorization management terminal as a core node, and a plurality of new third-party applications using the personal information authorization management terminal as auxiliary nodes. And the third-party application programs interact with each other, and the operation information of the personal information is sent to other third-party application programs by the third-party application programs. And the third-party application program reports the operation information of the personal information to the personal information authorization management terminal for permission verification, and the result of the permission verification is reported to the credit granting management server.
Example 3
The embodiment of the invention provides a computer-readable storage medium, wherein a personal information storage and monitoring program based on a block chain is stored on the computer-readable storage medium, and when the personal information storage and monitoring program based on the block chain is executed by a processor, the steps of the personal information storage and monitoring method based on the block chain are realized, specifically as follows:
constructing a personal information storage block chain: creating a credit granting management server, taking the credit granting management server as a core node, and taking a plurality of storage servers with personal information as accounting nodes, wherein each accounting node is interacted with the core node, and all the accounting nodes are interacted with each other to form a personal information storage block chain;
constructing the interaction between a personal information storage block chain and a personal information credit granting management terminal: interacting with each accounting node of the personal information storage area block chain and the core node through a personal information credit granting management terminal;
and (3) performing authority authentication of the personal information data sequence: and according to the request of a third-party application program, after the authorization authentication is carried out between the credit management server and the personal information authorization management terminal, the personal information data sequence is sent to the third-party application program.
According to the personal information storage and monitoring method, system and storage medium based on the block chain, a credit granting management server is used as a core node, a plurality of storage servers are used as accounting nodes, and individuals are newly stored, wherein the storage servers can be an existing personal credit investigation platform, an existing personal academic information platform, an existing personal property information platform, an existing personal medical information platform and other existing public service platforms which operate and store personal information; the block chain technology is adopted to ensure that the stored personal information is not randomly deleted and tampered, and the information storage safety is ensured; the credit granting management server is used as a core node, can monitor the operation of each piece of personal information, realizes the payment use of the personal information and the like, and is similar to a music copyright collective management mode. In addition, a personal authorization management terminal is used as a core node, and a third-party application program used by the user is used as an auxiliary node, so that a personal information application block chain is constructed, and the third-party application program is prevented from randomly copying and modifying personal information; whether the whole process or any link of the collection, storage, processing, transmission or use of the personal information obtains legal authorization or not can be monitored, whether the whole process or any link of the collection, storage, processing, transmission or use of the related personal information obtains legal authorization or not and whether the related cost is paid or not can be monitored, and therefore the safe and legal collection, storage and use of the personal information are achieved.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better embodiment. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a computer-readable storage medium (such as ROM/RAM, magnetic disk, optical disk), and includes instructions for enabling a terminal device (which may be a mobile phone, a computer, a server, or a network device) to execute the method for allocating resources in a D2D communication system according to the embodiments of the present invention.
The preferred embodiments of the present invention have been described above with reference to the accompanying drawings, and are not to be construed as limiting the scope of the invention. Any modifications, equivalents and improvements which may occur to those skilled in the art without departing from the scope and spirit of the present invention are intended to be within the scope of the claims.

Claims (20)

1. A personal information storage and monitoring method based on a block chain is characterized by comprising the following steps:
creating a credit granting management server, taking the credit granting management server as a core node, and taking a plurality of storage servers with personal information as accounting nodes, wherein each accounting node is interacted with the core node, and all the accounting nodes are interacted with each other to form a personal information storage block chain;
interacting with each accounting node of the personal information storage area block chain and the core node through a personal information credit granting management terminal;
and according to the request of a third-party application program, after the authorization authentication is carried out between the credit management server and the personal information authorization management terminal, the personal information data sequence is sent to the third-party application program.
2. The blockchain-based personal information storage and monitoring method of claim 1, wherein the step of each billing node interacting with the core node specifically comprises:
each accounting node reports the stored personal information to the core node;
and reporting the core node when the personal information stored by each accounting node changes.
3. The method for storing and monitoring personal information based on a blockchain according to claim 1, wherein the step of mutual interaction among all the accounting nodes specifically comprises:
and establishing a connection between the accounting nodes by adopting a DPOS (distributed data processing) consensus mechanism, wherein a change instruction of personal information stored by one accounting node is transmitted to each accounting node, and each accounting node processes the change instruction according to a preset DPOS consensus mechanism.
4. The method for storing and monitoring personal information based on block chains according to claim 1, wherein the step of interacting with each accounting node and the core node of the personal information storage block chain through a personal information credit management terminal comprises:
modifying, deleting and classifying the personal information in the core node through the personal information authorization management terminal;
and when the stored personal information changes, the core node or the accounting node authorizes a lower authority authentication instruction of the management terminal to the personal information.
5. The method according to claim 1, wherein the step of interacting with each billing node and the core node of the block chain of personal information storage via a personal information credit management terminal further comprises:
and separating, grading and encrypting or setting authority for the personal information stored in the core node or the accounting node through the personal information authorization management terminal.
6. The method according to claim 1, wherein the step of interacting with each billing node and the core node of the block chain of personal information storage via a personal information credit management terminal further comprises:
and different personal information authorization fees are set for the personal information stored in the core node or the accounting node through the personal information authorization management terminal according to the grades.
7. The method for storing and monitoring personal information based on a block chain according to claim 1, wherein the step of sending the personal information data sequence to the third-party application program after the trust management server and the personal information authorization management terminal perform authority authentication according to the request of the third-party application program comprises:
and the third-party application program sends a request for reading corresponding personal user information to the credit management server according to the user registration information, and the credit management server performs authority authentication on the personal information authorization management terminal and sends a personal information data sequence to the third-party application program after performing personal information authorization cost verification on the third-party application program.
8. The method for storing and monitoring personal information based on a block chain according to claim 1, wherein after the step of sending a personal information data sequence to a third-party application program after the trust management server performs authority authentication with the personal information authorization management terminal according to a request of the third-party application program, the method further comprises:
and the third-party application program reports the personal information data sequence to the credit granting management server every reading operation, and the third-party application program reports the personal information data sequence to the credit granting management server and the personal information authorization management terminal for authority authentication after modifying, deleting and copying the personal information data sequence.
9. The method for storing and monitoring personal information based on a block chain according to claim 7, wherein after the step of sending a personal information data sequence to a third-party application program after the trust management server performs authority authentication with the personal information authorization management terminal according to a request of the third-party application program, the method further comprises:
and the credit authorization management server issues the personal information authorization cost to the corresponding personal account.
10. The method for storing and monitoring personal information based on a block chain according to claim 1, wherein after the step of sending a personal information data sequence to a third-party application program after the trust management server performs authority authentication with the personal information authorization management terminal according to a request of the third-party application program, the method further comprises:
and when the third-party application program monitors that personal information changes or needs to be updated, the third-party application program sends a request to the credit granting management server and/or the corresponding storage server.
11. The method for storing and monitoring personal information based on a block chain according to claim 1, wherein after the step of sending a personal information data sequence to a third-party application program after the trust management server performs authority authentication with the personal information authorization management terminal according to a request of the third-party application program, the method further comprises:
and forming a personal information use block chain by taking the personal information authorization management terminal as a core node and all used third-party application programs as auxiliary nodes.
12. The blockchain-based personal information storage and monitoring method of claim 11, further comprising:
and the third-party application programs interact with each other, and the operation information of the personal information by the third-party application programs is sent to other third-party application programs.
13. The blockchain-based personal information storage and monitoring method of claim 11, further comprising:
and the third-party application program reports the operation information of the personal information to the personal information authorization management terminal for permission verification, and the result of the permission verification is reported to the credit granting management server.
14. The block chain-based personal information storage and monitoring method according to claim 1, wherein the personal information data sequence at least comprises a personal information list, data transmission read-write information, personal trust key verification information, trust management key verification information and a unique dynamic identification code.
15. The blockchain-based personal information storage and monitoring method of claim 14, the method comprising:
according to the request of a third-party application program, after authority authentication, the personal information data sequence of the credit authorization management server and the personal information authorization management terminal is written into personal credit authorization key verification information and credit authorization management key verification information, and is written into the unique dynamic identification code generated by a random algorithm.
16. The blockchain-based personal information storage and monitoring method of claim 15, wherein the creating a trust management server further comprises:
defining the data file type of the personal information data sequence, defining the data transmission interface of the data file type and the analysis reading mode of the data file type.
17. The blockchain-based personal information storage and monitoring method of claim 14, wherein after the step of sending the personal information data sequence to the third party application, the method further comprises:
and if the third-party application program copies and cracks the personal information data sequence, the unique dynamic mark code fails, and meanwhile, the data transmission read-write information is activated and reports the information of the failure of the unique dynamic mark code to the credit granting management server and/or the personal information authorization management terminal.
18. The blockchain-based personal information storage and monitoring method of claim 16, wherein after the step of sending the personal information data sequence to the third party application, the method further comprises:
when the third-party application program reads the personal information data sequence and the unique dynamic coding of the personal information data sequence is wrong, the data transmission read-write information is activated and reports the information of the unique dynamic marking coding failure to the credit management server and/or the personal information authorization management terminal.
19. A blockchain-based personal information storage and monitoring system, the system comprising: the system comprises a credit authorization management server, a plurality of storage servers, a personal information authorization management terminal and at least one third-party application program; the credit granting management server, the plurality of storage servers form a personal information storage block chain, and the personal information authorization management terminal and the at least one third-party application program form a personal information application block chain, so as to implement the steps of the block chain-based personal information storage and monitoring method according to any one of claims 1 to 18.
20. A computer-readable storage medium, wherein a blockchain-based personal information storage and monitoring program is stored on the computer-readable storage medium, and when the blockchain-based personal information storage and monitoring program is executed by a processor, the steps of the blockchain-based personal information storage and monitoring method according to any one of claims 1 to 18 are implemented.
CN202011136009.7A 2020-10-22 2020-10-22 Personal information storage and monitoring method, system and storage medium based on block chain Pending CN112257084A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011136009.7A CN112257084A (en) 2020-10-22 2020-10-22 Personal information storage and monitoring method, system and storage medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011136009.7A CN112257084A (en) 2020-10-22 2020-10-22 Personal information storage and monitoring method, system and storage medium based on block chain

Publications (1)

Publication Number Publication Date
CN112257084A true CN112257084A (en) 2021-01-22

Family

ID=74263812

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011136009.7A Pending CN112257084A (en) 2020-10-22 2020-10-22 Personal information storage and monitoring method, system and storage medium based on block chain

Country Status (1)

Country Link
CN (1) CN112257084A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113342900A (en) * 2021-08-02 2021-09-03 成都天府市民云服务有限公司 Block chain-based personal information authorization method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113342900A (en) * 2021-08-02 2021-09-03 成都天府市民云服务有限公司 Block chain-based personal information authorization method and system

Similar Documents

Publication Publication Date Title
CN111316278B (en) Secure identity and profile management system
JP6606156B2 (en) Data security service
EP3602952B1 (en) Method and system for identity and access management for blockchain interoperability
EP3509006B1 (en) Information sharing system
US10313312B2 (en) Key rotation techniques
Zissis et al. Addressing cloud computing security issues
CN102932136B (en) Systems and methods for managing cryptographic keys
JP2018077893A (en) Policy enforcement with associated data
CN105122265B (en) Data safety service system
CN114026823A (en) Computer system for processing anonymous data and method of operation thereof
CN102769623B (en) Two-factor authentication method based on digital certificate and biological identification information
US20090178130A1 (en) Verifying that group membership requirements are met by users
CN110708162B (en) Resource acquisition method and device, computer readable medium and electronic equipment
CN112699353B (en) Financial information transmission method and financial information transmission system
CN109165526A (en) A kind of big data security and privacy guard method, device and storage medium
Yadav et al. Enhancing data security in cloud using blockchain
Chidambaram et al. Enhancing the security of customer data in cloud environments using a novel digital fingerprinting technique
JP6533542B2 (en) Secret key replication system, terminal and secret key replication method
Hussain et al. Sharing is caring–design and demonstration of a data privacy tool for interorganizational transfer of data
CN112257084A (en) Personal information storage and monitoring method, system and storage medium based on block chain
CN111339036A (en) Block chain-based electronic license full life cycle management method and device
JP2008502045A5 (en)
Mahapatra et al. A secure health management framework with anti-fraud healthcare insurance using blockchain
Grinberg End-to-End Authentication: A First Amendment Hook to the Encryption Debate
Polyakova et al. Ensuring the information security of personal data when submitting electronic appeals to the public authorities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination