CN112417496A - Method for realizing white list based on intelligent contract based on deep learning - Google Patents

Method for realizing white list based on intelligent contract based on deep learning Download PDF

Info

Publication number
CN112417496A
CN112417496A CN202011174575.7A CN202011174575A CN112417496A CN 112417496 A CN112417496 A CN 112417496A CN 202011174575 A CN202011174575 A CN 202011174575A CN 112417496 A CN112417496 A CN 112417496A
Authority
CN
China
Prior art keywords
data
module
log
contract
output end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011174575.7A
Other languages
Chinese (zh)
Inventor
魏明
阮安邦
陈凯
陈旭明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Octa Innovations Information Technology Co Ltd
Original Assignee
Beijing Octa Innovations Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Octa Innovations Information Technology Co Ltd filed Critical Beijing Octa Innovations Information Technology Co Ltd
Priority to CN202011174575.7A priority Critical patent/CN112417496A/en
Publication of CN112417496A publication Critical patent/CN112417496A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a white list method based on intelligent contracts based on deep learning, which comprises a certificate storage service system, protected data, a log audit system and a log audit alliance chain scheme, wherein the log audit system comprises a data collection stage, a data bearing and processing stage and a data distribution stage, the output end of the data collection stage is connected with the input end of the data bearing and processing stage, and the output end of the data bearing and processing stage is connected with the input end of the data distribution stage. The on-site supervision cost and the possibility of log tampering are reduced, and the auditing efficiency is improved.

Description

Method for realizing white list based on intelligent contract based on deep learning
Technical Field
The invention relates to the technical field of intelligent contracts, in particular to a white list method based on intelligent contracts based on deep learning.
Background
The White List (White List) is a user through which settings can pass, and corresponds to the black List.
If the white list is set up, users (or IP addresses, IP packets, mails and the like) in the white list can pass preferentially and cannot be rejected as junk mails, and the safety and the rapidness are greatly improved.
The securities industry is a specialized industry that serves securities investment activities. The securities business defined by countries has a slightly different scope. The securities industry consists of securities brokerages, stock exchanges, and related commodity brokerage groups, according to the "industry classification standard" in the united states. The securities industry is a small industry sector in all countries of the world, but the connection area is extremely wide. The aspects related to it are: (ii) a purchaser of securities. ② suppliers of securities. The internal industries of the securities industry, such as brokerages, exchanges and various securities associations. Controllers, such as professional governments of various governments and various autonomy groups. Direct supporting service facilities such as securities transfer mechanism, securities custody mechanism and facilities, special communication network. And sixthly, other supportive service departments, such as accounting, auditing, law offices, education institutions and the like. Generally, people regard the above fourth to sixth items as "peripheral industries" of securities industries. The basic functions of the securities industry can be summarized into four aspects: the method is characterized by comprising the following steps of (1) carrying out medium saving and investment, and helping the raising of new capital. Manufacturing and maintaining an orderly securities market. Analyzing economic and financial information. And fourthly, helping investors to manage investment.
The securities industry as a financial service industry is an industry highly dependent on information technology, and in recent years, as the development level of Chinese economy is improved, the domestic securities industry is continuously developed.
The asset scale, the business types, the number of workers and the number of subjects increase year by year.
The security industry information system is gradually enlarged in scale, and various types of stored data information are rapidly increased.
However, at present, the related transaction and log logs of each dealer end in China are respectively stored in the data center machine room of each dealer, so that the typical supervision department of the transaction has the following problems for auditing the key information data such as the transaction log:
1. important log audit needs a supervision department to review on site, and the supervision cost is high and the efficiency is low;
2. the accuracy is difficult to ensure by providing logs afterwards, and the risk of tampering and a time window exist;
3. there is no unified whole-industry log query and analysis, and log audit may be missed;
4. in order to realize accurate log acquisition and industry-wide retrieval, the real-time log is uploaded to a supervision server, and the requirement on data storage space is high when the traditional technical means is used;
5. in order to realize accurate log acquisition and industry-wide retrieval, the real-time log is uploaded to a supervision server, and the requirement on real-time bandwidth is high when the traditional technical means is used.
Disclosure of Invention
The invention aims to provide a white list method based on intelligent contracts based on deep learning, so as to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme:
a white list method based on intelligent contracts is achieved based on deep learning and comprises a certificate storage service system, protected data, a log auditing system and a log auditing alliance chain scheme, wherein the log auditing system comprises a data collection stage, a data bearing and processing stage and a data distribution stage, an output end of the data collection stage is connected with an input end of the data bearing and processing stage, an output end of the data bearing and processing stage is connected with an input end of the data distribution stage, and the data collection stage comprises user data, an encryption uploading module, a designated data processing contract, a block chain module, a contract satisfying condition module, a contract not satisfying condition module, a block chain data extracting module and a rejection extracting module.
As a further scheme of the invention: the output end of the user data is respectively connected with the input ends of the encrypted uploading module and the appointed data processing contract, the output ends of the encrypted uploading module and the appointed data processing contract are respectively connected with the input ends of the block chain module, the output end of the block chain module is respectively connected with the input ends of the module meeting contract conditions and the module not meeting contract conditions, the output end of the module meeting contract conditions is connected with the input end of the module extracting block chain data, and the output end of the module not meeting contract conditions is connected with the input end of the module refusing to extract data.
As a still further scheme of the invention: the data bearing and processing stage comprises a verification application credibility state, a coordination processing contract, a credible data access strategy formulation, an authorization decryption and data processing block chain module, wherein the verification application credibility state and the coordination processing contract are connected with the input end of the credible data access strategy formulation, the output end of the credible data access strategy formulation is connected with the input end of the authorization decryption and data processing, and the output end of the authorization decryption and data processing is connected with the input end of the block chain module.
As a still further scheme of the invention: and the data distribution stage comprises the steps of encrypting a data processing result and returning a credible audit record.
As a still further scheme of the invention: the log audit alliance chain scheme comprises log collection, log uploading, log analysis, data query and authenticity verification, wherein the output end of the log collection is connected with the input end of the log uploading, the output end of the log uploading is connected with the input end of the log analysis, the output end of the log analysis is connected with the input end of the data query, and the output end of the data query is connected with the input end of the authenticity verification.
As a still further scheme of the invention: the evidence storage service system comprises an application layer, a capability layer and a storage layer.
As a still further scheme of the invention: the application layer comprises detailed data records, legal operation entries, alarm configuration, push service, external interfaces, supervision display and rollback states.
As a still further scheme of the invention: the capability layer comprises control request processing, data access middleware and auditing service.
As a still further scheme of the invention: the storage layer comprises an API (application programming interface), PCA (principal component analysis) certificate authentication, an operation management system, block chain nodes and distributed storage service.
As a still further scheme of the invention: the protected data includes a host directory, a Web directory, and an SVN directory.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention innovatively combines a block chain technology and a trusted computing technology, is applied to a financial information system to ensure the continuity and the safety of user business, effectively resists internal and external malicious attacks in the whole processes of the transmission and the streaming of financial key data, realizes that the data cannot be tampered, and improves the reliability and the safety of the financial key data;
2. the invention innovatively optimizes the basic data unit architecture of the block chain, provides the communication and storage capacities of large-capacity unstructured and structured data of the block chain, applies the characteristics of transparency, justice, safety, reliability, tamper resistance, decentralization and the like of the block chain technology to the full life cycle of share and communication of key data of securities, and realizes high-efficiency collection, transparency and reliability of the data;
3. by combining the security industry characteristics and optimizing the consensus algorithm, the invention improves the defect that the safety, efficiency and redundant resources are difficult to balance in the current block chain system, greatly reduces the consensus cost, accelerates the transmission speed and safety of data on the block chain, and improves the execution efficiency of the traditional block chain by more than 10 times;
4. the system can solve the problem that the current industry logs are not uniformly inquired and filed, guarantees of authenticity and accuracy of the logs are provided through means of block chains, big data analysis and the like, and a uniform, efficient and accurate log auditing platform is established for industry supervision while an industry alliance chain is established;
5. the invention effectively reduces the on-site supervision cost through the proposed scheme, improves the auditing efficiency and effectively reduces the possibility of log tampering through establishing an industry standard log analysis and query platform, can basically realize the centralized collection of distributed logs by arranging log collection and enabling the logs collected by the security dealer end to pass through a log uploading tool through which the original logs are uploaded to the cloud related storage of the certification industry according to the uploading strategy of real time, timing or size and the like;
6. according to the invention, log analysis is set, big data analysis is carried out on logs after industry is collected, supervision analysis is carried out on possible transaction risks, a unified log query front end and a unified log query rear end are established by setting data query, unified log query meeting the industry supervision requirements is carried out on time, login IP, client information, stock company business departments, transaction and login information and the like according to the supervision requirements, authenticity verification is carried out on logs uploaded by stock company ends by setting authenticity verification, files are verified, information uploading block chains are uploaded, authenticity of uploaded log contents is ensured, and tampering risks are effectively reduced.
Drawings
FIG. 1 is a schematic diagram of a system architecture for implementing a evidence-based service system in a white list method based on an intelligent contract based on deep learning;
FIG. 2 is a schematic structural diagram of an application layer in implementing a white list method based on an intelligent contract based on deep learning;
FIG. 3 is a schematic diagram of a structure of a capability layer in a white list method based on intelligent contracts based on deep learning;
FIG. 4 is a schematic structural diagram of a storage layer in a white list method based on a smart contract implemented based on deep learning;
FIG. 5 is a schematic structural diagram of protected data in a smart contract-based white list method implemented based on deep learning;
FIG. 6 is a schematic structural diagram of a log auditing system in a white list method based on intelligent contracts based on deep learning;
FIG. 7 is a schematic structural diagram of a data collection phase in a white list method based on intelligent contracts based on deep learning;
FIG. 8 is a schematic diagram of the structure of purportedly in the processing phase in the implementation of smart contract-based whitelisting methods based on deep learning;
FIG. 9 is a schematic structural diagram of a data distribution stage in a white list method based on an intelligent contract based on deep learning;
FIG. 10 is a schematic structural diagram of a scheme of a log audit federation chain in a white list method based on intelligent contracts based on deep learning;
in the figure: 1. a certificate storage service system; 2. an application layer; 3. a functional layer; 4. a storage layer; 5. recording detailed data; 6. a legal operation entry; 7. alarm configuration; 8. push service; 9. an external interface; 10. supervision and display; 11. a rollback state; 12. processing the control request; 13. data access middleware; 14. auditing service; 15. an API interface; 16. authenticating the PCA certificate; 17. an operation management system; 18. a block chain node; 19. a distributed storage service; 20. protected data; 21. a host directory; 22. a Web directory; 23. an SVN directory; 24. a data collection stage; 25. data loading and processing stage; 26. a data distribution stage; 27. user data; 28. an encryption uploading module; 29. specifying a data processing contract; 30. a block chain module; 31. a module meeting contract conditions; 32. a module which does not satisfy the contract condition; 33. a block chain data extraction module; 34. a rejection extraction module; 35. verifying the application trusted state; 36. coordinating and processing the contract; 37. establishing a trusted data access strategy; 38. authorizing decryption and processing the data; 39. encrypting the data processing result; 40. returning a credible audit record; 41. auditing a alliance chain scheme by a log; 42. collecting logs; 43. uploading the log; 44. analyzing logs; 45. querying data; 46. checking authenticity; 47. and (4) log auditing system.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-10, in an embodiment of the present invention, a method for implementing a white list based on an intelligent contract based on deep learning includes an attestation service system 1, protected data 20, a log auditing system 47, and a log auditing alliance chain scheme 41, where the log auditing system 47 includes a data collection stage 24, a data bearing and processing stage 25, and a data distribution stage 26, an output end of the data collection stage 24 and an input end of the data bearing and processing stage 25 are connected, an output end of the data bearing and processing stage 25 and an input end of the data distribution stage 26 are connected, the data collection stage 24 includes user data 27, an encryption upload module 28, a designated data processing contract 29, a block chain module 30, a contract condition satisfying module 31, a contract condition not satisfying module 32, a block chain data extracting module 33, and a rejection extracting module 34, and the present invention innovatively combines a block chain technology with a trusted computing technology, the method is applied to a financial information system to guarantee the continuity and safety of user business, effectively resists internal and external malicious attacks in the whole process of transmission and streaming of financial key data, realizes data non-falsification, and improves the reliability and safety of the financial key data.
Preferably, the output end of the user data 27 is connected to the input ends of the encryption uploading module 28 and the designated data processing contract 29, the output ends of the encryption uploading module 28 and the designated data processing contract 29 are connected to the input ends of the blockchain module 30, the output end of the blockchain module 30 is connected to the input ends of the contract condition satisfying module 31 and the contract condition not satisfying module 32, the output end of the contract condition satisfying module 31 is connected to the input end of the block chain data extracting module 33, and the output end of the contract condition not satisfying module 32 is connected to the input end of the rejection extracting module 34.
Preferably, the data carrying and processing stage 25 includes a verification application trusted status 35, a coordination processing contract 36, a formulated trusted data access policy 37, an authorized decryption and processing data 38, and a blockchain module 30, and the output ends of the verification application trusted status 35 and the coordination processing contract 36 are connected to the input end of the formulated trusted data access policy 37, the output end of the formulated trusted data access policy 37 is connected to the input end of the authorized decryption and processing data 38, and the output end of the authorized decryption and processing data 38 is connected to the input end of the blockchain module 30, the invention innovatively optimizes the blockchain basic data unit architecture, provides communication and storage capabilities of blockchain large-capacity unstructured and structured data, applies the characteristics of the blockchain technology such as transparency, fairness, safety, reliability, tamper resistance, decentralization and the like to the whole life cycle of sharing and communication of security key data, the data is efficiently collected, transparent and reliable.
Preferably, the data distribution stage 26 includes encrypting the data processing result 39 and returning the credible audit record 40, and the invention optimizes the consensus algorithm by combining the security industry characteristics, improves the disadvantage that the safety, efficiency and redundant resources are difficult to balance in the current block chain system, greatly reduces the consensus cost, accelerates the transmission speed and safety of the data on the block chain, and improves the execution efficiency of the traditional block chain by more than 10 times.
Preferably, the log audit alliance chain scheme 41 comprises a log collection 42, a log uploading 43, a log analysis 44, a data query 45 and an authenticity check 46, wherein an output end of the log collection 42 is connected with an input end of the log uploading 43, an output end of the log uploading 43 is connected with an input end of the log analysis 44, an output end of the log analysis 44 is connected with an input end of the data query 45, an output end of the data query 45 is connected with an input end of the authenticity check 46, the log collection is arranged, an existing dealer already has a relevant log collection and collection program, distributed log collection can be basically achieved, log uploading is arranged, logs collected by a dealer end are uploaded to a cloud-related storage of the certification industry through a log uploading tool according to uploading strategies such as real-time, fixed time or size, log analysis is arranged, the method comprises the steps of carrying out big data analysis on logs collected by industries, carrying out supervision analysis on possible transaction risks, establishing a unified log query front end and a unified log query rear end by setting data query, carrying out unified log query meeting the industry supervision requirements on time, login IP, client information, stock company business departments, transaction and login information and the like according to the supervision requirements, carrying out authenticity verification on logs uploaded by stock company ends by setting authenticity verification, uploading block chains of file verification information, ensuring authenticity of uploaded log contents, and effectively reducing tampering risks.
Preferably, the evidence storage service system 1 comprises an application layer 2, a capability layer 3 and a storage layer 4, and based on the technical characteristics of block chain technology distribution, openness and transparency, no tampering, high safety and the like, a safety tamper-proof and traceability system of key log information is created, multi-data source and multi-node high-efficiency synchronous data is realized, the collection and centralized audit of important data are realized, a block chain storage and traceability scheme of financial key information system infrastructure is further realized, and the collection capability, the safety storage capability and the tamper-proof plain matter source capability of the key log are effectively improved.
Preferably, the application layer 2 comprises a detailed data record 5, a legal operation portal 6, an alarm configuration 7, a push service 8, an external interface 9, a supervision exposure 10 and a rollback status 11.
Preferably, the capability layer 3 includes a handling request process 12, data access middleware 13 and an audit service 14.
Preferably, the storage tier 4 includes an API interface 15, PCA certificate authentication 16, job management system 17, block link points 18, and distributed storage services 19.
Preferably, the protected data 20 includes a host directory 21, a Web directory 22 and an SVN directory 23, and protection of the host directory 21, the Web directory 22 and the SVN directory 23 can be realized.
The working principle of the invention is as follows:
in use, user data 27 is encrypted for upload into the blockchain during the data collection phase 24 to ensure confidentiality and non-tamper-ability. The user specifies a data processing contract 29 at the same time, specifies that only trusted applications meeting specified conditions can decrypt and extract data in the blockchain, then enters a data loading and processing stage 25, verifies and ensures the trusted status of each data processing application, coordinates the processing contracts of each data processor and data provider, formulates a trusted data access policy 37, and decrypts and processes the data 38 according to policy authorization. The processing results are encrypted for storage in the blockchain, and then encrypted for return to the data processing results in the blockchain and the trusted audit record 40 at the same time during the data distribution stage 26. And the whole-process credible traceability of the data and the auditing process is realized. Effectively preventing the malicious modification inside and outside, improving the checking level, the existing securities dealer already has a related log centralizing and collecting program, being capable of basically realizing the centralized collection of distributed logs, uploading the logs collected by the securities dealer end to a log related storage of the evidence industry through a log uploading tool 43, uploading the original logs to the cloud related storage of the evidence industry in real time, at regular time or according to uploading strategies such as size, carrying out big data analysis on the logs collected by the industry, carrying out supervision analysis on possible transaction risks, establishing a unified log inquiring front end and a unified log inquiring rear end, carrying out unified log inquiring according to the supervision requirements on time, login IP (Internet protocol), client information, security company business department, transaction and login information and the like, carrying out authenticity checking on the logs uploaded by the securities dealer end 46, uploading block chains of file checking information, and ensuring the authenticity of the uploaded log contents, the tampering risk is effectively reduced, the log auditing system 47 can solve the problem that the current industry logs are not uniformly inquired and filed, the authenticity and the accuracy of the logs are guaranteed by means of block chains, big data analysis and the like, a uniform, efficient and accurate log auditing platform is established for industry supervision while an industry alliance chain is established, the field supervision cost is effectively reduced, the industry standard log analysis 44 and the inquiring platform are established, the auditing efficiency is improved, and the possibility of log tampering is effectively reduced.
Although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that various changes in the embodiments and/or modifications of the invention can be made, and equivalents and modifications of some features of the invention can be made without departing from the spirit and scope of the invention.

Claims (10)

1. A method for realizing white list based on intelligent contracts based on deep learning comprises a certificate storage service system (1), protected data (20), a log auditing system (47) and a log auditing alliance chain scheme (41), and is characterized in that: the log auditing system (47) comprises a data collecting stage (24), a data bearing and processing stage (25) and a data distributing stage (26), wherein the output end of the data collecting stage (24) is connected with the input end of the data bearing and processing stage (25), the output end of the data bearing and processing stage (25) is connected with the input end of the data distributing stage (26), and the data collecting stage (24) comprises user data (27), an encryption uploading module (28), a designated data processing contract (29), a block chain module (30), a contract condition meeting module (31), a contract condition not meeting module (32), a block chain data extracting module (33) and a rejection extracting module (34).
2. The method of claim 1 for implementing intelligent contract-based white-listing based on deep learning, wherein: the output end of the user data (27) is respectively connected with the input ends of the encryption uploading module (28) and the appointed data processing contract (29), the output ends of the encryption uploading module (28) and the appointed data processing contract (29) are respectively connected with the input ends of the block chain module (30), the output end of the block chain module (30) is respectively connected with the input ends of the module (31) meeting the contract condition and the module (32) not meeting the contract condition, the output end of the module (31) meeting the contract condition is connected with the input end of the module (33) extracting the block chain data, and the output end of the module (32) not meeting the contract condition is connected with the input end of the module (34) rejecting and extracting.
3. The method of claim 1 for implementing intelligent contract-based white-listing based on deep learning, wherein: the data carrying and processing stage (25) comprises a verification application trusted state (35), a coordination processing contract (36), a formulated trusted data access policy (37), an authorized decryption and processing data (38), and the blockchain module (30), wherein the output ends of the verification application trusted state (35) and the coordination processing contract (36) are connected with the input end of the formulated trusted data access policy (37), the output end of the formulated trusted data access policy (37) is connected with the input end of the authorized decryption and processing data (38), and the output end of the authorized decryption and processing data (38) is connected with the input end of the blockchain module (30).
4. The method of claim 1 for implementing intelligent contract-based white-listing based on deep learning, wherein: the data distribution stage (26) includes encrypting data processing results (39) and returning a trusted audit record (40).
5. The method of claim 1 for implementing intelligent contract-based white-listing based on deep learning, wherein: the log audit alliance chain scheme (41) comprises a log collection (42), a log uploading (43), a log analysis (44), a data query (45) and an authenticity check (46), wherein the output end of the log collection (42) is connected with the input end of the log uploading (43), the output end of the log uploading (43) is connected with the input end of the log analysis (44), the output end of the log analysis (44) is connected with the input end of the data query (45), and the output end of the data query (45) is connected with the input end of the authenticity check (46).
6. The method of claim 1 for implementing intelligent contract-based white-listing based on deep learning, wherein: the evidence storage service system (1) comprises an application layer (2), a capability layer (3) and a storage layer (4).
7. The method of claim 6, wherein the method comprises the following steps: the application layer (2) comprises a detailed data record (5), a legal operation entrance (6), an alarm configuration (7), a push service (8), an external interface (9), a supervision display (10) and a rollback state (11).
8. The method of claim 6, wherein the method comprises the following steps: the capability layer (3) comprises handling request processing (12), data access middleware (13) and auditing services (14).
9. The method of claim 6, wherein the method comprises the following steps: the storage tier (4) includes an API interface (15), PCA certificate authentication (16), a job management system (17), a block chain node (18), and a distributed storage service (19).
10. The method of claim 1 for implementing intelligent contract-based white-listing based on deep learning, wherein: the protected data (20) includes a host directory (21), a Web directory (22), and an SVN directory (23).
CN202011174575.7A 2020-10-28 2020-10-28 Method for realizing white list based on intelligent contract based on deep learning Pending CN112417496A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011174575.7A CN112417496A (en) 2020-10-28 2020-10-28 Method for realizing white list based on intelligent contract based on deep learning

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011174575.7A CN112417496A (en) 2020-10-28 2020-10-28 Method for realizing white list based on intelligent contract based on deep learning

Publications (1)

Publication Number Publication Date
CN112417496A true CN112417496A (en) 2021-02-26

Family

ID=74841528

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011174575.7A Pending CN112417496A (en) 2020-10-28 2020-10-28 Method for realizing white list based on intelligent contract based on deep learning

Country Status (1)

Country Link
CN (1) CN112417496A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110238495A1 (en) * 2008-03-24 2011-09-29 Min Soo Kang Keyword-advertisement method using meta-information related to digital contents and system thereof
CN109190410A (en) * 2018-09-26 2019-01-11 华中科技大学 A kind of log behavior auditing method based on block chain under cloud storage environment
CN110400224A (en) * 2019-07-29 2019-11-01 上海金融期货信息技术有限公司 A kind of over-the-counter bond trade clearing system and method based on license chain
CN110677407A (en) * 2019-09-26 2020-01-10 北京笔新互联网科技有限公司 Safety control method of lightweight block chain platform
CN111210331A (en) * 2020-01-04 2020-05-29 链农(深圳)信息科技有限公司 Agricultural supply chain financial service platform based on block chain
CN111625870A (en) * 2020-04-28 2020-09-04 鼎链数字科技(深圳)有限公司 Block chain based security audit method, system and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110238495A1 (en) * 2008-03-24 2011-09-29 Min Soo Kang Keyword-advertisement method using meta-information related to digital contents and system thereof
CN109190410A (en) * 2018-09-26 2019-01-11 华中科技大学 A kind of log behavior auditing method based on block chain under cloud storage environment
CN110400224A (en) * 2019-07-29 2019-11-01 上海金融期货信息技术有限公司 A kind of over-the-counter bond trade clearing system and method based on license chain
CN110677407A (en) * 2019-09-26 2020-01-10 北京笔新互联网科技有限公司 Safety control method of lightweight block chain platform
CN111210331A (en) * 2020-01-04 2020-05-29 链农(深圳)信息科技有限公司 Agricultural supply chain financial service platform based on block chain
CN111625870A (en) * 2020-04-28 2020-09-04 鼎链数字科技(深圳)有限公司 Block chain based security audit method, system and storage medium

Similar Documents

Publication Publication Date Title
CN109034833B (en) Product tracing information management system and method based on block chain
US11296863B2 (en) Blockchain enterprise data management
US20190207751A1 (en) Blockchain enterprise data management
CN113326317B (en) Block chain certification method and system based on isomorphic multi-chain architecture
CN108829691B (en) Rural electronic commerce data storage method
CN112036995A (en) Large-scale enterprise financial data management method and system based on block chain and readable storage medium
Joshi et al. Adoption of blockchain technology for privacy and security in the context of industry 4.0
CN106228340A (en) Construction drawing digitized auditing system
Lvping Blockchain technology for management of intangible cultural heritage
CN111931239A (en) Data leakage prevention system for database security protection
CN111275391A (en) Online asset intelligent distribution system and method
Wang et al. A conceptual model for blockchain-based auditing information system
CN113793158A (en) Textile inspection detection information query method and system
CN113205345A (en) Agricultural product certificate tracing system based on Ether house block chain technology and tracing method thereof
Liu et al. Application of blockchain technology in electric vehicle charging piles based on electricity Internet of Things
CN113010909A (en) Data security classification method and device for scientific data sharing platform
CN112417496A (en) Method for realizing white list based on intelligent contract based on deep learning
Dong et al. ETSB: energy trading system based on blockchain
CN115375329A (en) Digital collection transaction traceability anti-counterfeiting management method and system
Li Analysis and Research of Blockchain Technology in Audit System
CN115994771A (en) Real-time acquisition and tracing method and system for commodity transaction evidence-preserving data
CN114581111A (en) Chinese herbal medicine tracing system based on block chain and Internet of things
Li et al. Blockchain Technology‐Based Electronic Payment Strategy for City Mobile Pass Cards
CN113409141A (en) Grain storage full-flow traceable supervision method based on block chain technology
Junhui [Retracted] Security Enhancement Algorithm of SM‐254 Cloud System and Automated Personnel Identification of the Management in the Supply Chain Enterprise

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210226