CN112329029A - Block chain-based electronic archive file safe storage method and system - Google Patents

Block chain-based electronic archive file safe storage method and system Download PDF

Info

Publication number
CN112329029A
CN112329029A CN202011081733.4A CN202011081733A CN112329029A CN 112329029 A CN112329029 A CN 112329029A CN 202011081733 A CN202011081733 A CN 202011081733A CN 112329029 A CN112329029 A CN 112329029A
Authority
CN
China
Prior art keywords
file
node
archive
block
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011081733.4A
Other languages
Chinese (zh)
Inventor
田杨金
曹林明
马力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Shuyu Technology Co ltd
Original Assignee
Jiangsu Shuyu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Shuyu Technology Co ltd filed Critical Jiangsu Shuyu Technology Co ltd
Priority to CN202011081733.4A priority Critical patent/CN112329029A/en
Publication of CN112329029A publication Critical patent/CN112329029A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/172Caching, prefetching or hoarding of files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a block chain-based method and a block chain-based system for safely storing electronic file files, which comprise an intelligent contract, a production node, a remote backup node and a synchronization node, wherein the intelligent contract carries out hash algorithm calculation on an electronic file packet, extracts file meta-information and submits the file meta-information to the production node; after receiving the file meta information and the file packet, the production node performs data verification and assembles the file meta information and the file packet into a new block, and then performs alliance chain in-line broadcasting on the new block and synchronizes the new block to a remote backup node and a synchronization node; the remote backup node synchronizes the data of the new block, verifies and confirms that the new block is added into the block chain; the synchronous node verifies and stores the received file metadata and the file in the new block; storing archive meta information and archive files under the synchronous node link, and opening a service interface; the invention effectively prevents the electronic archive file from being intercepted in the transmission process, effectively records the change track of the archive file and has the function of tracing the source.

Description

Block chain-based electronic archive file safe storage method and system
Technical Field
The invention relates to the technical field of safe storage of electronic archive files, in particular to a block chain-based safe storage method and system of electronic archive files.
Background
The block chain technology, also called distributed ledger technology, is an emerging technology in which several computing devices participate in "accounting" together, and a complete distributed database is maintained together. The blockchain technology has been widely applied in many fields because of its characteristics of decentralization, public transparency, secure cryptographic mechanism, hard tampering, traceability, data recording participation of each connected computing device, and rapid data synchronization among the computing devices.
The block chain technology has obvious application advantages in the aspect of electronic archive safe storage, but a reasonable and effective safe storage scheme capable of well performing confidential isolation is not provided in the aspect of electronic archive file storage.
Therefore, a method and a system for securely storing an electronic archive file based on a block chain are a problem to be solved urgently.
Disclosure of Invention
The invention aims to solve the technical problems of easy counterfeiting, easy tampering, easy deletion, difficult source tracing, difficult verification, difficult confidentiality and other safe storage problems of electronic archive files in the prior art.
In order to solve the technical problems, the technical scheme provided by the invention is a block chain-based electronic archive file secure storage system which comprises an intelligent contract, a production node, a remote backup node and a synchronization node, wherein the intelligent contract carries out hash algorithm calculation on an electronic archive file packet, extracts archive meta information and submits the archive meta information to the production node;
the production node checks the file meta-information and the file package after receiving the file meta-information and the file package, and the production node assembles the checked data into a new block; the production node performs alliance chain in-line broadcasting on the new block and synchronizes the new block to a remote backup node and a synchronization node;
the remote backup node synchronizes the data of the new block, verifies and confirms that the new block is added into a block chain;
the synchronous node verifies the received file metadata and file files in the new block and stores the verified files; and storing archive meta information and archive files under the synchronous node link, and opening a service interface.
Further, the archive meta information includes an archive name, an archive number, a package hash value, a name of a file in a package, a file creation time, a file type, a file size, and an archive hash.
Further, the intelligent contract signs and encrypts the archive file and the archive meta information and then submits the archive file and the archive meta information to a production node.
Further, the new block comprises a block header and block data, wherein the block header is a version number, a last block hash value, a Merkle tree root value and timestamp information extracted after the production node receives the file metadata and the file is verified; and the block data is data assembled by the production node after the received file meta information and file verification data are received.
Furthermore, the archive files are changed, and the archive files before and after the change are reserved and have the same archive number.
A block chain-based electronic archive file secure storage method comprises a block chain-based electronic archive file secure storage system and further comprises the following steps:
step 1, the system intelligent contract analyzes and extracts file meta-information according to file record specifications and submits the file meta-information to the production node;
step 2, the production node receives the file metadata and the file for verification, extracts the current timestamp and generates a new block;
step 3, the production node performs alliance chain in-broadcasting on the new block, and synchronizes the new block to the backup node and the synchronization node;
step 4, synchronizing the block data by the remote backup node, checking and confirming that the new block is added into a block chain;
step 5, the synchronous node checks the file metadata and the file in the synchronous block;
step 6, storing the archive meta information and the archive file under the synchronous node link, and opening a service interface;
further, the step 1 further includes an operation of performing signature encryption on the archive file.
Furthermore, the file in step 2 is changed, the changed file is re-processed according to the safe storage step, the previously stored file is not modified, and the file meta information records the same file number as the previous file.
Furthermore, forcing a generation node to modify the file meta-information may result in a failure of block chain verification, and the forcibly modified block may not be synchronized by the remote backup node and the synchronization node.
Further, the archive file is forcibly modified at a certain generation node, the block chain performs hash check on the modified archive file, a new forcibly modified archive file is discarded when the check fails, and a correct archive file is acquired from other backup nodes again.
Compared with the prior art, the invention has the advantages that: the invention can effectively prevent the electronic archive file from being intercepted in the transmission process by using the safe communication technology of the block chain technology; the application of the block chain type storage structure can effectively prevent the file files from being maliciously tampered; the modification of the block chain technology applied archive file can be recorded and cannot be tampered, and the change track of the archive can be effectively recorded to play a tracing role; the block chain technology is applied to multiple production nodes and the automatic synchronization technology, so that the automatic synchronous storage of multiple and timely archive files is guaranteed; the signature encryption technology in the block chain technology can be applied to ensure the safe storage of the archive file, and the confidentiality requirement is effectively ensured; thoroughly changed the transmission mode and the operation system of archives information, promoted archives work efficiency, reduced archives management cost, improved archives management benefit, improved the output of public trust, improved convenient for people's service.
Drawings
FIG. 1 is a system block diagram of a block chain-based secure storage system for electronic archive files in accordance with the present invention.
Fig. 2 is a flowchart of a method for securely storing an electronic archive file without encrypting the archive file according to the block chain.
Fig. 3 is a flowchart of a method for encrypting an archive file according to the block chain-based secure storage method for an electronic archive file of the present invention.
Detailed Description
The following describes the method and system for secure storage of an electronic archive file based on a block chain in further detail with reference to the accompanying drawings.
The present invention will be described in detail with reference to the accompanying fig. 1 to 3.
A block chain-based electronic archive file secure storage system comprises an intelligent contract, a production node, a remote backup node and a synchronization node, wherein the intelligent contract carries out hash algorithm calculation on an electronic archive file packet, extracts archive meta information and submits the archive meta information to the production node;
the production node checks the file meta-information and the file package after receiving the file meta-information and the file package, and the production node assembles the checked data into a new block; the production node performs alliance chain in-line broadcasting on the new block and synchronizes the new block to a remote backup node and a synchronization node;
the remote backup node synchronizes the data of the new block, verifies and confirms that the new block is added into a block chain;
the synchronous node verifies the received file metadata and file files in the new block and stores the verified files; and storing archive meta information and archive files under the synchronous node link, and opening a service interface.
The file meta information comprises a file name, a file number, a package hash value, a file name in a package, file creation time, a file type, a file size and a file hash.
And the intelligent contract signs and encrypts the archive file and the archive meta information and then submits the archive file and the archive meta information to a production node.
The new block comprises a block head and block data, wherein the block head is the version number extracted after the production node receives the file metadata and the file is verified, the last block hash value, the Merkle tree root value and the timestamp information; and the block data is data assembled by the production node after the received file meta information and file verification data are received.
The file files are changed, and the file files before and after the change are reserved and have the same file number.
A block chain-based electronic archive file secure storage method comprises a block chain-based electronic archive file secure storage system and further comprises the following steps:
step 1, the system intelligent contract analyzes and extracts file meta-information according to file record specifications and submits the file meta-information to the production node;
step 2, the production node receives the file metadata and the file for verification, extracts the current timestamp and generates a new block;
step 3, the production node performs alliance chain in-broadcasting on the new block, and synchronizes the new block to the backup node and the synchronization node;
step 4, synchronizing the block data by the remote backup node, checking and confirming that the new block is added into a block chain;
step 5, the synchronous node checks the file metadata and the file in the synchronous block;
step 6, storing the archive meta information and the archive file under the synchronous node link, and opening a service interface;
the step 1 further comprises the operation of signing and encrypting the archive file.
In the step 2, the file is changed, the changed file is processed again according to the safe storage step, the previously stored file is not modified, and the file number same as the previous file number is recorded in the file meta information.
Forcibly modifying the file meta-information at a certain generation node can cause failure of block chain verification, and the forcibly modified block cannot be synchronized by the remote backup node and the synchronization node.
Forcibly modifying the archive file at a certain generation node, wherein the block chain can carry out hash verification on the modified archive file, and the block chain can discard the forcibly modified new archive file after the verification fails and request to acquire the correct archive file from other backup nodes again.
The invention relates to a block chain-based electronic archive file safe storage method and a system, which are implemented in the following specific processes:
example 1: the method for not encrypting the archive file is as follows:
the method comprises the following steps that a file department submits a file package in an original file system by calling an interface provided by the system described by the invention, a system intelligent contract analyzes and extracts file package information according to file record specifications, and stores file names, file numbers, package hash values, file names in packages, file creation time, file types, file sizes, file hash and the like into a file meta-information list, and then submits the file meta-information and file package files to a production node;
the production node receives the file metadata and the file for verification, and extracts the version number, the last block hash value, the Merkle tree root value and the timestamp information to generate a block head; the production node performs data verification after receiving the archive meta information and the archive file packet, and assembles new block data after verifying the data, wherein the new block comprises a block head and block data; the production node performs alliance chain in-broadcasting on the new block, and synchronizes the new block to the backup node and the synchronization node;
and after the whole file takes the Hash value, synchronizing the private key signatures of the archives in charge of chaining to the synchronization node.
Synchronizing the block data by the remote backup node, verifying and confirming that a new block is added into a block chain;
the synchronous node verifies the file metadata and the file in the received production node synchronous new block, verifies the correctness of the Hash value and the private key signature of the file, and stores the verified file, the Hash value of the file and the private key signature in the synchronous node; and storing the archive meta information and the archive file under the synchronous node link, and opening a service interface.
Example 2: the method for encrypting the archive file is as follows:
the method comprises the following steps that a file department submits a file package in an original file system by calling an interface provided by the system described by the invention, a system intelligent contract analyzes and extracts file package information according to file record specifications, and stores file names, file numbers, package hash values, file names in packages, file creation time, file types, file sizes, file hash and the like into a file meta-information list, and then submits the file meta-information, encrypted package files and signature files of encrypted private keys to a production node;
the production node receives the file metadata and the file for verification, and extracts the version number, the last block hash value, the Merkle tree root value and the timestamp information to generate a block head; the production node performs data verification after receiving the archive meta information and the archive file packet, and assembles new block data after verifying the data, wherein the new block comprises a block head and block data; the production node performs alliance chain in-broadcasting on the new block, and synchronizes the new block to the backup node and the synchronization node;
after the whole file takes the Hash value, synchronizing the private key signatures of archives in charge of chaining to a synchronization node;
synchronizing the block data by the remote backup node, verifying and confirming that a new block is added into a block chain;
the synchronous node verifies the file metadata and the file in the received production node synchronous new block, verifies the correctness of the Hash value and the private key signature of the file, and stores the verified file, the Hash value of the file and the private key signature in the synchronous node; and storing the archive meta information and the archive file under the synchronous node link, and opening a service interface.
If the archive file is changed, the changed file is subjected to the previous process again according to the safe storage step, the archive file stored before is not modified, the archive meta information can record the same archive number as the original archive number, the archive meta information is used for searching, the complete archive meta information before and after the change and the corresponding archive package file can be inquired, and the electronic archive change tracing effect is achieved.
The forced modification of the file meta-information at a certain generation node can cause the block chain check failure, and the forcibly modified block cannot be synchronized by the backup node and the synchronization node.
The file is forcibly modified at a certain generation node, the block chain system can carry out hash verification on the modified file, if the verification fails, the forcibly modified new file can be discarded, and the correct file can be obtained from other backup nodes again, so that the file anti-tampering effect is effectively achieved.
The invention can effectively prevent the electronic archive file from being intercepted in the transmission process by using the safe communication technology of the block chain technology; the application of the block chain type storage structure can effectively prevent the file files from being maliciously tampered; the modification of the block chain technology applied archive file can be recorded and cannot be tampered, and the change track of the archive can be effectively recorded to play a tracing role; the block chain technology is applied to multiple production nodes and the automatic synchronization technology, so that the automatic synchronous storage of multiple and timely archive files is guaranteed; the signature encryption technology in the block chain technology can be applied to ensure the safe storage of the archive file, and the confidentiality requirement is effectively ensured; thoroughly changed the transmission mode and the operation system of archives information, promoted archives work efficiency, reduced archives management cost, improved archives management benefit, improved the output of public trust, improved convenient for people's service.
The present invention and its embodiments have been described above, and the description is not intended to be limiting, and the drawings are only one embodiment of the present invention, and the actual structure is not limited thereto. In summary, those skilled in the art should appreciate that they can readily use the disclosed conception and specific embodiments as a basis for designing or modifying other structures for carrying out the same purposes of the present invention without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A system for safely storing electronic archive files based on a block chain comprises an intelligent contract, a production node, a remote backup node and a synchronization node, and is characterized in that:
the intelligent contract carries out hash algorithm calculation on the electronic file package, extracts file meta information and submits the file meta information to a production node;
the production node checks the file meta-information and the file package after receiving the file meta-information and the file package, and the production node assembles the checked data into a new block; the production node performs alliance chain in-line broadcasting on the new block and synchronizes the new block to a remote backup node and a synchronization node;
the remote backup node synchronizes the data of the new block, verifies and confirms that the new block is added into a block chain;
the synchronous node verifies the received file metadata and file files in the new block and stores the verified files; and storing archive meta information and archive files under the synchronous node link, and opening a service interface.
2. The system for secure storage of an electronic archive file based on a blockchain according to claim 1, wherein: the file meta information comprises a file name, a file number, a package hash value, a file name in a package, file creation time, a file type, a file size and a file hash.
3. The system for secure storage of an electronic archive file based on a blockchain according to claim 1, wherein: and the intelligent contract signs and encrypts the archive file and the archive meta information and then submits the archive file and the archive meta information to a production node.
4. The system for secure storage of an electronic archive file based on a blockchain according to claim 1, wherein: the new block comprises a block head and block data, wherein the block head is the version number extracted after the production node receives the file metadata and the file is verified, the last block hash value, the Merkle tree root value and the timestamp information; and the block data is data assembled by the production node after the received file meta information and file verification data are received.
5. The system for secure storage of block chain-based electronic archive files according to any of claims 1 to 4, characterized by: the file files are changed, and the file files before and after the change are reserved and have the same file number.
6. A method for secure storage of a blockchain-based electronic archive, comprising a system for secure storage of a blockchain-based electronic archive as claimed in claim 1, comprising the steps of:
step 1, the system intelligent contract analyzes and extracts file meta-information according to file record specifications and submits the file meta-information to the production node;
step 2, the production node receives the file metadata and the file for verification, extracts the current timestamp and generates a new block;
step 3, the production node performs alliance chain in-broadcasting on the new block, and synchronizes the new block to the backup node and the synchronization node;
step 4, synchronizing the block data by the remote backup node, checking and confirming that the new block is added into a block chain;
step 5, the synchronous node checks the file metadata and the file in the synchronous block;
and 6, storing the archive meta information and the archive file under the synchronous node link, and opening a service interface.
7. The method of claim 6, wherein the method for securely storing the block chain-based electronic archive file comprises: the step 1 further comprises the operation of signing and encrypting the archive file.
8. The method for securely storing an electronic archive file based on a block chain according to any one of claims 6 to 7, characterized in that: in the step 2, the file is changed, the changed file is processed again according to the safe storage step, the previously stored file is not modified, and the file number same as the previous file number is recorded in the file meta information.
9. The method for securely storing an electronic archive file based on a block chain according to any one of claims 6 to 7, characterized in that: forcibly modifying the file meta-information at a certain generation node can cause failure of block chain verification, and the forcibly modified block cannot be synchronized by the remote backup node and the synchronization node.
10. The method for securely storing an electronic archive file based on a block chain according to any one of claims 6 to 7, characterized in that: forcibly modifying the archive file at a certain generation node, wherein the block chain can carry out hash verification on the modified archive file, and the block chain can discard the forcibly modified new archive file after the verification fails and request to acquire the correct archive file from other backup nodes again.
CN202011081733.4A 2020-10-12 2020-10-12 Block chain-based electronic archive file safe storage method and system Pending CN112329029A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011081733.4A CN112329029A (en) 2020-10-12 2020-10-12 Block chain-based electronic archive file safe storage method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011081733.4A CN112329029A (en) 2020-10-12 2020-10-12 Block chain-based electronic archive file safe storage method and system

Publications (1)

Publication Number Publication Date
CN112329029A true CN112329029A (en) 2021-02-05

Family

ID=74313442

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011081733.4A Pending CN112329029A (en) 2020-10-12 2020-10-12 Block chain-based electronic archive file safe storage method and system

Country Status (1)

Country Link
CN (1) CN112329029A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112883028A (en) * 2021-02-09 2021-06-01 浙江数秦科技有限公司 Medical data credible storage and management system based on block chain
CN115643018A (en) * 2022-10-14 2023-01-24 浙江星汉信息技术股份有限公司 Electronic file sharing method and system based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112883028A (en) * 2021-02-09 2021-06-01 浙江数秦科技有限公司 Medical data credible storage and management system based on block chain
CN115643018A (en) * 2022-10-14 2023-01-24 浙江星汉信息技术股份有限公司 Electronic file sharing method and system based on block chain
CN115643018B (en) * 2022-10-14 2023-09-01 浙江星汉信息技术股份有限公司 Electronic file sharing method and system based on blockchain

Similar Documents

Publication Publication Date Title
CN109766673B (en) Alliance type audio and video copyright block chain system and audio and video copyright chaining method
CN109543065B (en) Video active identification method combined with block chain
WO2020258831A1 (en) Method and device for master node handover processing in blockchain system
EP3619640B1 (en) Method and system for registering digital documents
CN112417466A (en) Block chain-based electronic archive file evidence storage and verification method and system
CN114372296B (en) Block chain-based user behavior data auditing method and system
CN111726343A (en) Electronic official document safe transmission method based on IPFS and block chain
CN109242404B (en) Resume information management method, resume information management device, computer equipment and readable storage medium
US20220045863A1 (en) Transaction mode-based electronic contract forensics method and system
TWI706283B (en) Block chain-based traffic statistics method, device and equipment
CN111444257A (en) Block chain-based electronic evidence storage method and system
CN109815748A (en) A kind of centre data source method for monitoring based on block chain
CN115982764A (en) Method, system, device and medium for storing electronic file based on block chain
CN112329029A (en) Block chain-based electronic archive file safe storage method and system
CN114078061A (en) Electric power core data traceability system based on block chain
CN114329528A (en) File data management method and system based on block chain
CN111046407A (en) Data storage system based on block chain
CN113127562A (en) Low-redundancy block chain data storage and retrieval method and system
CN113342743A (en) Electronic archive data interaction method based on block chain bottom layer of alliance chain
CN111177265A (en) Block chain domain division method
CN118229293A (en) Block chain-based certification storage system, method and readable medium
CN109918451A (en) Data base management method and system based on block chain
CN111414417B (en) Video copyright management method based on block chain
CN112163036A (en) Block chain information construction and query method and related device
CN114978772B (en) Separated storage electronic signature encryption protection system based on Internet

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination