CN112269790B - System and method for safely processing big data of block chain - Google Patents

System and method for safely processing big data of block chain Download PDF

Info

Publication number
CN112269790B
CN112269790B CN202011353898.2A CN202011353898A CN112269790B CN 112269790 B CN112269790 B CN 112269790B CN 202011353898 A CN202011353898 A CN 202011353898A CN 112269790 B CN112269790 B CN 112269790B
Authority
CN
China
Prior art keywords
data
module
encryption
algorithm
recorded
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011353898.2A
Other languages
Chinese (zh)
Other versions
CN112269790A (en
Inventor
阿拉拇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202011353898.2A priority Critical patent/CN112269790B/en
Publication of CN112269790A publication Critical patent/CN112269790A/en
Application granted granted Critical
Publication of CN112269790B publication Critical patent/CN112269790B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2246Trees, e.g. B+trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/232Non-hierarchical techniques
    • G06F18/2321Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions
    • G06F18/23213Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions with fixed number of clusters, e.g. K-means clustering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention relates to the technical field of big data processing, in particular to a block chain big data security processing system and a method, wherein the system comprises the following steps: the data preprocessing module is used for distributing different data identifiers for different big data based on a hash function; the data sorting module is used for matching the corresponding MPT tree storage nodes and the data calculation nodes according to the type of the data identifier and building the corresponding data transmission channels; and the random encryption module is used for realizing random encryption of the data in each MPT tree storage node and the data access channel building algorithm, and the encryption algorithm is updated once when data access is carried out once. The invention adopts the random encryption of the data in each MPT tree storage node and the data access channel building algorithm, and performs the data security processing in a mode of updating the encryption algorithm once when data access is performed once, thereby greatly improving the security of big data loaded in the block chain.

Description

System and method for safely processing big data of block chain
Technical Field
The invention relates to the technical field of big data processing, in particular to a block chain big data security processing system and method.
Background
The conventional blockchain technology is a data technology which tends to be decentralised, cannot be tampered and has data disclosure, and once the stored big data is acquired by all nodes, the big data privacy and the big data security cannot be ensured. Therefore, there is a need for a blockchain processing system that can guarantee the privacy and security of big data.
Disclosure of Invention
In order to solve the problems, the invention provides a system and a method for safely processing big data of a block chain, which greatly improve the safety of the big data.
In order to achieve the above purpose, the technical scheme adopted by the invention is as follows:
a blockchain big data secure processing system comprising:
the data preprocessing module is used for distributing different data identifiers for different big data based on a hash function;
the data sorting module is used for matching the corresponding MPT tree storage nodes and the data calculation nodes according to the type of the data identifier and building the corresponding data transmission channels;
and the random encryption module is used for realizing random encryption of the data in each MPT tree storage node and the data access channel building algorithm, and the encryption algorithm is updated once when data access is carried out once.
Further, the method further comprises the following steps:
the target data acquisition module is used for realizing the directional acquisition of target data based on a preset data mining model.
Further, the method further comprises the following steps:
and the data pre-classification module is used for realizing the pre-classification of the big data by adopting a parallelization k-means algorithm of spark R.
Further, the method further comprises the following steps:
the permission distribution module is used for realizing the identification of the user identity and the distribution of the permission according to the recorded biological feature model, the distributed permission is the accessible data permission, the permission belongs to a primary secret key, after the user checks through the primary secret key, the data directory needing to be accessed is recorded, the system can send the corresponding intermediate secret key to the user side, the user calls the corresponding data access channel building algorithm through the recorded intermediate secret key to realize the building of the data access channel, after the building is completed, the system can send the corresponding data decryption secret key to the user side, and the system can realize the access of target data through the recorded decryption secret key, and the data of the data directory needing to be accessed is not recorded at random encryption state.
Further, the user side and the random encryption module are connected through mutually independent double channels, and when any one channel is communicated, the other standby channel is used for updating the key.
Further, when the random encryption module encrypts, firstly, the data in each MPT tree storage node is randomly divided into a plurality of data groups, and then, a corresponding encryption algorithm is randomly called to realize independent encryption of each data group.
Further, the method further comprises the following steps:
and the dynamic identity recognition module is used for carrying out dynamic recognition of the user identity in a mode of popup dialog box in the process of data access, if the dynamic recognition result is correct, the data access can be continued, the dynamic recognition result is incorrect, the data access channel is cut off, the random encryption module starts to complete random encryption of the data in the corresponding MPT tree storage node, and the early warning module is started to feed back the access condition to the manager terminal.
The invention also provides a block chain big data safety processing method, which comprises the following steps:
s1, realizing directional acquisition of target data based on a preset data mining model;
s2, realizing the pre-classification of big data based on a parallelization k-means algorithm of spark R;
s3, different data identifiers are distributed for different big data based on a hash function;
s4, matching corresponding MPT tree storage nodes and data calculation nodes for big data according to the type of the data identifier, and building corresponding data transmission channels;
s5, realizing random encryption of data in each MPT tree storage node and a data access channel building algorithm, and updating an encryption algorithm once when data access is performed once.
Further, identification of the user identity and distribution of the authority are achieved according to the recorded biological feature model, the distributed authority is accessible data authority, the authority belongs to a primary secret key, after the user checks through the primary secret key, the user records a data directory to be accessed, the system can send a corresponding intermediate secret key to the user side, the user calls a corresponding data access channel building algorithm through the recorded intermediate secret key to achieve building of a data access channel, after building is completed, the system can send a corresponding data decryption secret key to the user side, the system is used for achieving access of target data through recording the decryption secret key, and the data of the data directory which is not recorded for access at the time are in a random encryption state.
Further, in the step S5, when the data is encrypted randomly, the data in each MPT tree storage node is first divided into a plurality of data groups randomly, and then the corresponding encryption algorithm is called randomly to realize the individual encryption of each data group.
The invention has the following beneficial effects:
the data in each MPT tree storage node and the random encryption of the data access channel building algorithm are adopted, and the data is safely processed in a mode of updating the encryption algorithm once when data access is performed once, so that the safety of big data loaded in the block chain is greatly improved.
The method of dynamically identifying the user identity in a pop-up dialog box mode in the data access process is adopted, so that the security of big data access is further improved.
Different rights are adopted to match different data access channels and different data access directories, so that data access can only be realized in a viewing mode of the corresponding data access directories in the rights, the exposure of the data is reduced as much as possible, and the safety of data access is further improved.
Drawings
FIG. 1 is a block diagram of a system for securely processing blockchain big data in accordance with an embodiment of the present invention.
FIG. 2 is a flowchart of a method for securely processing big data of a blockchain in accordance with an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to examples in order to make the objects and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
Example 1
As shown in FIG. 1, an embodiment of the present invention provides a blockchain big data secure processing system, including:
the target data acquisition module is used for realizing the directional acquisition of target data based on a preset data mining model;
the data pre-classification module is used for realizing the pre-classification of big data by adopting a parallelization k-means algorithm of spark R;
the data preprocessing module is used for distributing different data identifiers for different big data based on a hash function;
the data sorting module is used for matching the corresponding MPT tree storage nodes and the data calculation nodes according to the type of the data identifier and building the corresponding data transmission channels;
the random encryption module is used for realizing random encryption of data in each MPT tree storage node and a data access channel building algorithm, and updating an encryption algorithm once when data access is carried out once;
the rights distribution module is used for realizing the identification of the user identity and the distribution of rights according to the recorded biological feature model, the distributed rights are accessible data rights and belong to primary keys, after the user checks through the primary keys, the data catalogue to be accessed is recorded, the system can send the corresponding intermediate keys to the user side, the user calls the corresponding data access channel setting-up algorithm through the recorded intermediate keys to realize the setting-up of the data access channel, after the setting-up is completed, the system can send the corresponding data decryption keys to the user side, and the system can realize the access of target data through the recorded decryption keys, and the data of the data catalogue which is not recorded for the time is in a random encryption state;
and the dynamic identity recognition module is used for carrying out dynamic recognition of the user identity in a mode of popup dialog box in the process of data access, if the dynamic recognition result is correct, the data access can be continued, the dynamic recognition result is incorrect, the data access channel is cut off, the random encryption module starts to complete random encryption of the data in the corresponding MPT tree storage node, and the early warning module is started to feed back the access condition to the manager terminal.
In this embodiment, the user side and the random encryption module are connected through mutually independent dual channels, and when any one channel communicates, the other standby channel performs key updating.
In this embodiment, when the random encryption module encrypts, the data in each MPT tree storage node is first randomly divided into a plurality of data groups, and then the corresponding encryption algorithm is randomly invoked to realize the individual encryption of each data group.
Example 2
As shown in fig. 2, the present embodiment provides a blockchain big data security processing method, which includes the following steps:
s1, realizing directional acquisition of target data based on a preset data mining model;
s2, realizing the pre-classification of big data based on a parallelization k-means algorithm of spark R;
s3, different data identifiers are distributed for different big data based on a hash function;
s4, matching corresponding MPT tree storage nodes and data calculation nodes for big data according to the type of the data identifier, and building corresponding data transmission channels;
s5, realizing random encryption of data in each MPT tree storage node and a data access channel building algorithm, and updating an encryption algorithm once when data access is performed once.
In this embodiment, identification of a user identity and allocation of rights are implemented according to an entered biometric model, the allocated rights are accessible data rights and belong to a primary secret key, after a user checks through the primary secret key, the user enters a data directory to be accessed, the system sends a corresponding intermediate secret key to the user terminal, the user invokes a corresponding data access channel building algorithm through entering the intermediate secret key to build a data access channel, after building is completed, the system sends a corresponding data decryption secret key to the user terminal, and the system is used for realizing access of target data through entering a decryption secret key, wherein the data of the data directory not to be accessed at this time is in a random encryption state.
In this embodiment, in the step S5, when data is encrypted randomly, the data in each MPT tree storage node is first divided into a plurality of data groups randomly, and then the corresponding encryption algorithm is called randomly to realize the individual encryption of each data group.
In this embodiment, in the process of data access, the dynamic identification of the user identity is performed in a pop-up dialog box mode, and if the dynamic identification result is correct, the data access may be continued, and if the dynamic identification result is incorrect, the data access channel is cut off, the random encryption module starts to complete the random encryption of the data in the corresponding MPT tree storage node, and starts the early warning module to feed back the access condition to the manager terminal.
The foregoing is merely a preferred embodiment of the present invention and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present invention, which are intended to be comprehended within the scope of the present invention.

Claims (2)

1. The block chain big data safety processing system is characterized in that: comprising the following steps:
the data preprocessing module is used for distributing different data identifiers for different big data based on a hash function;
the data sorting module is used for matching the corresponding MPT tree storage nodes and the data calculation nodes according to the type of the data identifier and building the corresponding data transmission channels;
the random encryption module is used for realizing random encryption of data in each MPT tree storage node and a data access channel building algorithm, and updating an encryption algorithm once when data access is carried out once;
further comprises:
the target data acquisition module is used for realizing the directional acquisition of target data based on a preset data mining model;
further comprises:
the data pre-classification module is used for realizing the pre-classification of big data by adopting a parallelization k-means algorithm of spark R;
further comprises:
the rights distribution module is used for realizing the identification of the user identity and the distribution of rights according to the recorded biological feature model, the distributed rights are accessible data rights and belong to primary keys, after the user checks through the primary keys, the data catalogue to be accessed is recorded, the system can send the corresponding intermediate keys to the user side, the user calls the corresponding data access channel setting-up algorithm through the recorded intermediate keys to realize the setting-up of the data access channel, after the setting-up is completed, the system can send the corresponding data decryption keys to the user side, and the system can realize the access of target data through the recorded decryption keys, and the data of the data catalogue which is not recorded for the time is in a random encryption state;
the user terminal and the random encryption module are connected through mutually independent double channels, and when any one channel is communicated, the other standby channel is used for updating the key;
when the random encryption module encrypts, firstly, randomly dividing data in each MPT tree storage node into a plurality of data groups, and then randomly calling a corresponding encryption algorithm to realize independent encryption of each data group;
further comprises:
and the dynamic identity recognition module is used for carrying out dynamic recognition of the user identity in a mode of popup dialog box in the process of data access, if the dynamic recognition result is correct, the data access can be continued, the dynamic recognition result is incorrect, the data access channel is cut off, the random encryption module starts to complete random encryption of the data in the corresponding MPT tree storage node, and the early warning module is started to feed back the access condition to the manager terminal.
2. The block chain big data safety processing method is characterized in that: the method comprises the following steps:
s1, realizing directional acquisition of target data based on a preset data mining model;
s2, realizing the pre-classification of big data based on a parallelization k-means algorithm of spark R;
s3, different data identifiers are distributed for different big data based on a hash function;
s4, matching corresponding MPT tree storage nodes and data calculation nodes for big data according to the type of the data identifier, and building corresponding data transmission channels;
s5, realizing random encryption of data in each MPT tree storage node and a data access channel building algorithm, and updating an encryption algorithm once when data access is performed once;
the identification of the user identity and the distribution of the authority are realized according to the recorded biological characteristic model, the distributed authority is an accessible data authority, the authority belongs to a primary secret key, after the user checks through the primary secret key, the data directory needing to be accessed is recorded, the system can send a corresponding intermediate secret key to the user terminal, the user calls a corresponding data access channel building algorithm through the recorded intermediate secret key, the building of the data access channel is realized, after the building is finished, the system can send a corresponding data decryption secret key to the user terminal, the system can realize the access of target data through the recorded decryption secret key, and the data of the data directory needing to be accessed at the time is not recorded in a random encryption state;
in the step S5, when data is encrypted randomly, the data in each MPT tree storage node is first divided into a plurality of data groups randomly, and then a corresponding encryption algorithm is called randomly to realize the individual encryption of each data group;
in the process of data access, the dynamic identification of the user identity is carried out in a mode of popup dialog boxes, if the dynamic identification result is correct, the data access can be continued, the dynamic identification result is incorrect, the data access channel is cut off, the random encryption module is started to complete the random encryption of the data in the corresponding MPT tree storage node, and the early warning module is started to feed back the access condition to the manager terminal.
CN202011353898.2A 2020-11-26 2020-11-26 System and method for safely processing big data of block chain Active CN112269790B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011353898.2A CN112269790B (en) 2020-11-26 2020-11-26 System and method for safely processing big data of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011353898.2A CN112269790B (en) 2020-11-26 2020-11-26 System and method for safely processing big data of block chain

Publications (2)

Publication Number Publication Date
CN112269790A CN112269790A (en) 2021-01-26
CN112269790B true CN112269790B (en) 2024-02-02

Family

ID=74340489

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011353898.2A Active CN112269790B (en) 2020-11-26 2020-11-26 System and method for safely processing big data of block chain

Country Status (1)

Country Link
CN (1) CN112269790B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112883424A (en) * 2021-03-18 2021-06-01 广西科技师范学院 Internet of things data security management method
CN112949582A (en) * 2021-03-30 2021-06-11 吉安职业技术学院 Biological characteristic acquisition system based on block chain
CN112988902A (en) * 2021-04-12 2021-06-18 湖南汽车工程职业学院 Storage system based on block chain big data
CN113206880A (en) * 2021-04-30 2021-08-03 永旗(北京)科技有限公司 Security management system and method for block chain big data
CN113343300A (en) * 2021-06-21 2021-09-03 杭州市电力设计院有限公司余杭分公司 Power grid data safety protection method and distributed power grid data safety protection system
WO2023240426A1 (en) * 2022-06-14 2023-12-21 广州工商学院 Distributed computing-based blockchain big data processing method
CN115580431A (en) * 2022-09-01 2023-01-06 广州大学 Private data access control method based on alliance chain intelligent contract

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105391713A (en) * 2015-11-09 2016-03-09 浙江工业大学 Biological-certificate-based identity authentication method
CN109690551A (en) * 2018-08-24 2019-04-26 区链通网络有限公司 Block chain data guard method, device, system and computer readable storage medium
CN111597271A (en) * 2020-05-25 2020-08-28 东北电力大学 Communication information storage system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11036720B2 (en) * 2019-06-28 2021-06-15 Advanced New Technologies Co., Ltd. Blockchain-based hierarchical data storage

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105391713A (en) * 2015-11-09 2016-03-09 浙江工业大学 Biological-certificate-based identity authentication method
CN109690551A (en) * 2018-08-24 2019-04-26 区链通网络有限公司 Block chain data guard method, device, system and computer readable storage medium
CN111597271A (en) * 2020-05-25 2020-08-28 东北电力大学 Communication information storage system

Also Published As

Publication number Publication date
CN112269790A (en) 2021-01-26

Similar Documents

Publication Publication Date Title
CN112269790B (en) System and method for safely processing big data of block chain
CN108259422B (en) Multi-tenant access control method and device
CN109711175B (en) Database encryption method and device
US20060236104A1 (en) Method and apparatus for encrypting and decrypting data in a database table
CN113536362B (en) Quantum key management method and system based on security chip carrier
CN110910148A (en) Block chain-based article authentication method and device and storage medium
CN111931195A (en) User private key management method, device and medium based on block chain
CN106356066A (en) Speech recognition system based on cloud computing
CN114640523A (en) Computer data security encryption algorithm and system
CN111400355B (en) Data query method and device
WO2023023275A3 (en) Data sharing solution
WO2004109480A3 (en) System and method for representing multiple security groups as a single data object
CN115952530B (en) Financial data processing method, system and computer for improving confidentiality
CN112291231A (en) Electric power information safety system based on block chain
CN110990844B (en) Cloud data protection method based on kernel, cloud server and system
CN112347496A (en) Fine-grained data security access control method and system
CN116432193A (en) Financial database data protection transformation method and financial data protection system thereof
CN114500103A (en) Internet of things privacy data segmentation and encryption method and block chain system
CN101515874B (en) Access control method and access control system for network server
CN115189966A (en) Block chain private data encryption and decryption service system
CN114567464A (en) Data sharing method
CN113919846A (en) Block link point dynamic grouping method and device, computer equipment and storage medium
CN113987475A (en) Distributed resource management system, distributed resource management method, credential information management system, and medium
EP3886355A3 (en) Decentralized management of data access and verification using data management hub
Balamurugan et al. Multi-Keyword Graded Exploration in Encrypted Cloud Data for Industries Based on Rc4+ and Forest

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant