CN112597527A - Data access method for preventing alliance chain data leakage - Google Patents

Data access method for preventing alliance chain data leakage Download PDF

Info

Publication number
CN112597527A
CN112597527A CN202110242456.9A CN202110242456A CN112597527A CN 112597527 A CN112597527 A CN 112597527A CN 202110242456 A CN202110242456 A CN 202110242456A CN 112597527 A CN112597527 A CN 112597527A
Authority
CN
China
Prior art keywords
node
data
receiving
area
receiving area
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110242456.9A
Other languages
Chinese (zh)
Other versions
CN112597527B (en
Inventor
张金琳
袁超
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202110242456.9A priority Critical patent/CN112597527B/en
Publication of CN112597527A publication Critical patent/CN112597527A/en
Application granted granted Critical
Publication of CN112597527B publication Critical patent/CN112597527B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of block chains, in particular to a data access method for preventing alliance chain data from leaking, which comprises the following steps: A) to the node
Figure 100004_DEST_PATH_IMAGE002
Transmitting data storage signal to store data
Figure 100004_DEST_PATH_IMAGE004
Is divided into
Figure 100004_DEST_PATH_IMAGE006
Preparing; B) data block
Figure 100004_DEST_PATH_IMAGE008
Encrypted and sent to the node
Figure 100004_DEST_PATH_IMAGE010
(ii) a C) Node point
Figure 598171DEST_PATH_IMAGE010
Randomly deciding to exchange the receiving area and the switching area; D) the subsequent node also executes the step C); E) node point
Figure 100004_DEST_PATH_IMAGE012
Data block
Figure 100004_DEST_PATH_IMAGE014
Is sent to the node
Figure 547935DEST_PATH_IMAGE010
Then, the end mark is sent, and the node
Figure 921148DEST_PATH_IMAGE010
After receiving the end mark, exchanging the receiving area with the exchange area; F) node point
Figure 519619DEST_PATH_IMAGE002
Storing data blocks as data
Figure 100004_DEST_PATH_IMAGE016
(ii) a G) Node point
Figure 396308DEST_PATH_IMAGE012
According to each node
Figure 812246DEST_PATH_IMAGE012
Is marked with
Figure 100004_DEST_PATH_IMAGE018
Restoring data
Figure 643061DEST_PATH_IMAGE004
. The substantial effects of the invention are as follows: for data
Figure 310803DEST_PATH_IMAGE016
Decryption requires each federation chain node to participate, ensuring that private data can only exist within the federation chain.

Description

Data access method for preventing alliance chain data leakage
Technical Field
The invention relates to the technical field of block chains, in particular to a data access method for preventing alliance chain data from leaking.
Background
A federation chain is a block chain managed by multiple enterprises in common, each organization or enterprise managing one or more nodes whose data only allows different enterprises in the system to read, write, and transmit. Each node of the federation chain usually has a corresponding entity organization, and can join and leave the network only after authorization. Organizations form interest-related alliances that collectively maintain healthy operation of blockchains. The federation chain is only for members of a certain group and limited third parties, and a plurality of preselected nodes are internally designated as billers, and the generation of each block is jointly determined by all the preselected nodes. Their main groups of use are banks, insurance, securities, business associations, corporate enterprises and upstream and downstream enterprises. The processing performance, privacy protection, compliance and the like of the existing block chain can not meet the service requirements of the existing block chain; and burden the risk of significant data leakage.
Controlling access to data on the federation chain can prevent enterprises outside the federation from acquiring data on the federation chain. The access control of the alliance chain data is mainly divided into two aspects: access control of data communicated over the chain and access control of data stored by the node. The access control of the communication data on the chain is completed through the node certificate and the SSL. And the current access control of the node stored data uses a disk-dropping encryption mode. The data on the hard disk of the node in the alliance chain are encrypted, and when the data need to be accessed, the data are managed through a Key Manager service. Key Manager service is deployed in an intra-organization network, node hard disk data access Key service is managed specially, and an external network cannot access the Key service. When the hard disk in the alliance chain is brought outside the intranet environment and started, the local data cannot be decrypted due to the fact that Key Manager service cannot be connected, and secrecy of the data in the alliance chain is achieved. However, the above method has a problem that if the hard disk and the encrypted key are leaked at the same time, data leakage on the federation chain is caused.
For example, chinese patent CN109714170A, published 2019, 5, month and 3, discloses a data isolation method in a federation chain and a corresponding federation chain system, where the data isolation method includes: s1, when the node links the original data, the original data is encrypted and stored in the local data pool; after the encrypted data is successfully stored in the local data pool, carrying out hash operation on the original data by the node, and storing the hash value obtained after the operation in the main chains of all nodes of the alliance chain; and storing the authorization information of each piece of encrypted data in the local data pool in the authorization chain of the node. In the technical scheme, only the uplink data of the node is stored in the local data pool of each node, and the uplink data of other nodes is not stored, so that the data is stored in an isolated manner. However, once the storage device of the node is leaked, the private data on the node is leaked, and both privacy and security are poor.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the data privacy and the security on the existing alliance chain are poor. The method can effectively prevent the data in the alliance chain from leaking and protect the security of the private data on the alliance chain.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a data access method for preventing federation chain data leakage comprises the following steps: A) each federation chain node
Figure 100002_DEST_PATH_IMAGE002
Each having a locally corresponding storage node
Figure 100002_DEST_PATH_IMAGE004
Union link point
Figure 100002_DEST_PATH_IMAGE006
Need to store data
Figure 100002_DEST_PATH_IMAGE008
To the node
Figure 100002_DEST_PATH_IMAGE010
Transmitting data storage signals and then storing the data
Figure 377646DEST_PATH_IMAGE008
Is divided into
Figure 100002_DEST_PATH_IMAGE012
Copies, marked as data blocks
Figure 100002_DEST_PATH_IMAGE014
Data block
Figure 100002_DEST_PATH_IMAGE016
Fixed length, data block
Figure 100002_DEST_PATH_IMAGE018
If the length is not enough, zero filling is carried out,
Figure 100002_DEST_PATH_IMAGE020
for data identification, storage node
Figure 641182DEST_PATH_IMAGE004
Is provided with length and data block
Figure 802036DEST_PATH_IMAGE016
Receiving area and switching area with same length, the switching area having initialized random data, storage node
Figure 460419DEST_PATH_IMAGE004
Also is provided with a mark position
Figure 100002_DEST_PATH_IMAGE022
(ii) a B) Federation link points
Figure 921488DEST_PATH_IMAGE006
Sequentially dividing the data block
Figure 882491DEST_PATH_IMAGE014
Encrypted and sent to the node
Figure 100002_DEST_PATH_IMAGE024
Of the receiving area, data block
Figure 812532DEST_PATH_IMAGE014
By federation chain node
Figure 494180DEST_PATH_IMAGE006
Storing; C) node point
Figure 403230DEST_PATH_IMAGE024
Randomly deciding whether to exchange data between the receiving area and the switching area, and if so, marking bit
Figure 269555DEST_PATH_IMAGE022
Setting 1, otherwise, marking the bit
Figure 654269DEST_PATH_IMAGE022
The setting is carried out at 0, and the operation is finished,
Figure 100002_DEST_PATH_IMAGE026
representing nodes
Figure 670766DEST_PATH_IMAGE024
Slave node
Figure 434323DEST_PATH_IMAGE006
Number of times data is received, node
Figure 363227DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure 100002_DEST_PATH_IMAGE028
The receiving area of (a); D) node point
Figure 251548DEST_PATH_IMAGE028
And the subsequent node also executes the step C), the node
Figure 665212DEST_PATH_IMAGE010
Will continuously receive data blocks, nodes
Figure 204647DEST_PATH_IMAGE010
Storing the received data blocks according to the receiving sequence; E) node point
Figure 553720DEST_PATH_IMAGE006
Data block
Figure 522813DEST_PATH_IMAGE018
Is sent to the node
Figure 100687DEST_PATH_IMAGE024
After receiving the area, continuously sending an end mark to the node
Figure 104415DEST_PATH_IMAGE024
Receiving area, node
Figure 624389DEST_PATH_IMAGE024
After receiving the end mark, the data in the receiving area and the exchange area are forced to be exchanged, and the mark bit
Figure 80778DEST_PATH_IMAGE022
Put 1, node
Figure 960878DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure 287955DEST_PATH_IMAGE028
The receiving area of (a); F) node point
Figure 244409DEST_PATH_IMAGE028
After the subsequent nodes receive the end mark, the data in the receiving area and the data in the exchange area are all forced to be exchanged and transmitted downwards until the subsequent nodes receive the end markNode point
Figure 922515DEST_PATH_IMAGE010
Receiving the end mark, the node
Figure 481673DEST_PATH_IMAGE010
After receiving the end mark, the node
Figure 820512DEST_PATH_IMAGE010
The received data blocks are stored as data in sequence,
Figure 100002_DEST_PATH_IMAGE030
and then node
Figure 947868DEST_PATH_IMAGE010
Sending an end flag to a node
Figure 378850DEST_PATH_IMAGE006
Node of
Figure 600752DEST_PATH_IMAGE006
Stopping the node after receiving the end mark
Figure 168000DEST_PATH_IMAGE024
Transmitting data and transmitting the data
Figure 200678DEST_PATH_IMAGE008
Deleting the node after the preset communication timeout time is exceeded
Figure 118955DEST_PATH_IMAGE002
Clearing the receiving area, filling the switching area with random data again, and waiting for next data transmission; G) node point
Figure 177172DEST_PATH_IMAGE006
Need to fetch data
Figure 474293DEST_PATH_IMAGE008
Time, slave node
Figure 802506DEST_PATH_IMAGE010
Reading data
Figure 100002_DEST_PATH_IMAGE032
Node of
Figure 739238DEST_PATH_IMAGE006
According to each node
Figure 178309DEST_PATH_IMAGE006
Is marked with
Figure 611827DEST_PATH_IMAGE022
Obtaining
Figure 100002_DEST_PATH_IMAGE034
Removing random data, correctly ordering, decrypting, splicing decrypted data blocks, and connecting nodes
Figure 517466DEST_PATH_IMAGE006
Obtaining data
Figure 144757DEST_PATH_IMAGE008
. Data to be recorded
Figure 512153DEST_PATH_IMAGE008
The data are divided into data blocks, and then random data are added after the data blocks are disordered in sequence, so that the data can be finished
Figure 908499DEST_PATH_IMAGE008
To obtain encrypted data
Figure 453881DEST_PATH_IMAGE032
. To data
Figure 568468DEST_PATH_IMAGE032
Carry out decryptionObtaining data
Figure 975441DEST_PATH_IMAGE008
Therefore, after the hard disk of the alliance chain node is separated from the alliance chain, the recovered data cannot be obtained, privacy of the alliance chain privacy data is achieved, and the fact that the privacy data can only exist in the alliance chain is guaranteed.
Preferably, the federation chain node
Figure 491872DEST_PATH_IMAGE006
Flag bit serial number identification
Figure 208156DEST_PATH_IMAGE026
Initial value of 0, node
Figure 810038DEST_PATH_IMAGE006
Receive its node one at a time
Figure 519237DEST_PATH_IMAGE010
Flag bit sequence number identification at the time of a transmitted data block
Figure 890176DEST_PATH_IMAGE026
Adding 1, when the preset communication timeout time is exceeded, not receiving the previous node
Figure 574098DEST_PATH_IMAGE010
Flag bit sequence number identification at the time of a transmitted data block
Figure 35515DEST_PATH_IMAGE026
And setting 0.
Preferably, in step C), the nodes
Figure 423771DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure 524582DEST_PATH_IMAGE028
After the receiving area, towardsNode point
Figure 707302DEST_PATH_IMAGE006
Transmitting signal, node
Figure 673990DEST_PATH_IMAGE006
After receiving the signal, if the node
Figure 475724DEST_PATH_IMAGE006
There is data to send to the node
Figure 555675DEST_PATH_IMAGE024
Then to the node immediately
Figure 800974DEST_PATH_IMAGE024
And (5) sending. Implementing a node
Figure 599165DEST_PATH_IMAGE006
When data are transmitted between the alliance chains, the data can be transmitted in parallel, and the data transmission speed between the alliance chains is improved.
Preferably, in step C), the nodes
Figure 204590DEST_PATH_IMAGE024
The method for exchanging data of the receiving area and the switching area comprises the following steps: node point
Figure 139048DEST_PATH_IMAGE024
Recording the storage addresses of the receiving area and the switching area if the node
Figure 53784DEST_PATH_IMAGE024
And determining data exchange between the receiving area and the exchange area, and exchanging the storage addresses of the receiving area and the exchange area.
Preferably, in step G), the node
Figure 339271DEST_PATH_IMAGE006
According to each node
Figure 748387DEST_PATH_IMAGE006
Is marked with
Figure 802931DEST_PATH_IMAGE022
Obtaining
Figure 390032DEST_PATH_IMAGE034
The method for correct order and interspersed random data comprises: G1) setting variables
Figure 100002_DEST_PATH_IMAGE036
And
Figure 100002_DEST_PATH_IMAGE038
Figure 100002_DEST_PATH_IMAGE040
let us order
Figure 100002_DEST_PATH_IMAGE042
Node of
Figure 162816DEST_PATH_IMAGE006
Will be provided with
Figure 100002_DEST_PATH_IMAGE044
Is sent to the next node
Figure 391934DEST_PATH_IMAGE024
(ii) a G2) Node point
Figure 566564DEST_PATH_IMAGE024
Receive from
Figure 308255DEST_PATH_IMAGE044
Then, inquire
Figure 100002_DEST_PATH_IMAGE046
A value of, if
Figure 489706DEST_PATH_IMAGE046
Is equal to 1, step G3) is entered, if
Figure 99679DEST_PATH_IMAGE046
Is equal to 0, step G4) is entered; G3)
Figure 4181DEST_PATH_IMAGE038
self-add 1, re-query
Figure 41407DEST_PATH_IMAGE046
A value of, if
Figure 414882DEST_PATH_IMAGE046
If the value of (A) is 0, the step is re-executed, if so, the step is repeated
Figure 828546DEST_PATH_IMAGE046
If 1, go to step G4); G4) will be provided with
Figure 321975DEST_PATH_IMAGE044
Is sent to the next node
Figure 795682DEST_PATH_IMAGE028
(ii) a G5) Repeating the steps G2) to G4) until the node is reached
Figure 889409DEST_PATH_IMAGE010
Will be provided with
Figure 841184DEST_PATH_IMAGE044
Is sent to the node
Figure 720279DEST_PATH_IMAGE006
Data block
Figure 100002_DEST_PATH_IMAGE048
I.e. as a data block
Figure 364887DEST_PATH_IMAGE016
Data of
Figure 447374DEST_PATH_IMAGE032
Non-corresponding data block
Figure 202841DEST_PATH_IMAGE016
The data blocks of (1) are random data to be eliminated. By aligning flag bits
Figure 936442DEST_PATH_IMAGE022
Can quickly obtain the restored data
Figure 751951DEST_PATH_IMAGE008
In restoring data
Figure 820270DEST_PATH_IMAGE008
In the process of (1), the node
Figure 113848DEST_PATH_IMAGE006
Only the data of the node is needed to be checked
Figure 233114DEST_PATH_IMAGE006
Without the need of using flag bits
Figure 845623DEST_PATH_IMAGE022
To other nodes, each node
Figure 276604DEST_PATH_IMAGE006
Can not determine other nodes in between
Figure 249239DEST_PATH_IMAGE006
Is marked with
Figure 550908DEST_PATH_IMAGE022
Can ensure that only private data in the federation chain is not leaked.
Preferably, the following steps are also performed between step F) and step G): node point
Figure 832853DEST_PATH_IMAGE010
Receiving the end mark, completing the data
Figure 751131DEST_PATH_IMAGE032
After storage, after waiting for a preset time, the node
Figure 261878DEST_PATH_IMAGE010
Data to be recorded
Figure 949211DEST_PATH_IMAGE032
Step G) is executed after the steps A) to F) are executed as data to be stored. And the encryption is carried out for the second time to ensure the data security. At the same time as data
Figure 434681DEST_PATH_IMAGE032
To backup. When the alliance link node is to be exited, the stored flag bit is needed
Figure 450042DEST_PATH_IMAGE022
Stored within the federation intra-chain network.
Preferably, the storage node
Figure 154693DEST_PATH_IMAGE004
Also provided with a task flag bit
Figure 100002_DEST_PATH_IMAGE050
Task flag bit
Figure 86745DEST_PATH_IMAGE050
Initial value of 0, alliance link node
Figure 585860DEST_PATH_IMAGE006
Need to store data
Figure 88517DEST_PATH_IMAGE008
Time, node
Figure 65700DEST_PATH_IMAGE006
First to the node
Figure 342005DEST_PATH_IMAGE024
Query task flag bit
Figure 100002_DEST_PATH_IMAGE052
If the task flag bit
Figure 152966DEST_PATH_IMAGE052
Is 0, then the node is reached
Figure 267553DEST_PATH_IMAGE028
Query task flag bit
Figure 100002_DEST_PATH_IMAGE054
If the task flag bit
Figure 704219DEST_PATH_IMAGE052
Figure 704219DEST_PATH_IMAGE052
1, after waiting for a preset time, inquiring the task flag bit again
Figure 96018DEST_PATH_IMAGE052
Storage node
Figure 936935DEST_PATH_IMAGE004
Queried task flag bit
Figure 273238DEST_PATH_IMAGE050
Then, within a preset time length, the device will
Figure 483902DEST_PATH_IMAGE050
Set to 1, if the link point is united
Figure 854840DEST_PATH_IMAGE006
Query to node
Figure 742025DEST_PATH_IMAGE010
Task flag bit of
Figure 100002_DEST_PATH_IMAGE056
If it is still 0, the data storage according to steps A) to F) is started
Figure 955837DEST_PATH_IMAGE008
The substantial effects of the invention are as follows: by counting data
Figure 344093DEST_PATH_IMAGE008
Encrypting to obtain encrypted data
Figure 444905DEST_PATH_IMAGE032
To data
Figure 627624DEST_PATH_IMAGE032
Decrypt to obtain data
Figure 830198DEST_PATH_IMAGE008
Therefore, after the hard disk of the alliance chain node is separated from the alliance chain, the recovered data cannot be obtained, privacy of the alliance chain privacy data is achieved, and the fact that the privacy data can only exist in the alliance chain is guaranteed.
Drawings
FIG. 1 is a block diagram illustrating a data access method according to an embodiment.
FIG. 2 is a diagram illustrating data transfer by a storage node according to an embodiment.
Fig. 3 is a schematic diagram of an embodiment of a recovery data Dk.
Detailed Description
The following provides a more detailed description of the present invention, with reference to the accompanying drawings.
The first embodiment is as follows:
a data access method for preventing federation chain data leakage, as shown in fig. 1, includes the following steps:
A) each federation chain node
Figure 756565DEST_PATH_IMAGE002
Each having a locally corresponding storage node
Figure 570938DEST_PATH_IMAGE004
Union link point
Figure 65504DEST_PATH_IMAGE006
Need to store data
Figure 863696DEST_PATH_IMAGE008
To the node
Figure 452809DEST_PATH_IMAGE010
Transmitting data storage signals and then storing the data
Figure 652846DEST_PATH_IMAGE008
Is divided into
Figure 318314DEST_PATH_IMAGE012
Copies, marked as data blocks
Figure 72643DEST_PATH_IMAGE014
Data block
Figure 232491DEST_PATH_IMAGE016
Fixed length, data block
Figure 287035DEST_PATH_IMAGE018
If the length is not enough, zero filling is carried out,
Figure 857825DEST_PATH_IMAGE020
for data identification, storage node
Figure 630609DEST_PATH_IMAGE004
Is provided with length and data block
Figure 827104DEST_PATH_IMAGE016
Receiving area and switching area with same length, the switching area having initialized random data, storage node
Figure 470575DEST_PATH_IMAGE004
Also is provided with a mark position
Figure 602479DEST_PATH_IMAGE022
B) Federation link points
Figure 472346DEST_PATH_IMAGE006
Sequentially dividing the data block
Figure 347898DEST_PATH_IMAGE014
Encrypted and sent to the node
Figure 3132DEST_PATH_IMAGE024
Of the receiving area, data block
Figure 40358DEST_PATH_IMAGE014
By federation chain node
Figure 397522DEST_PATH_IMAGE006
And (5) storing.
C) Node point
Figure 811185DEST_PATH_IMAGE024
It is randomly determined whether to exchange data between the receiving area and the switching area, and if it is determined to exchange data, the flag bit is set as shown in FIG. 2
Figure 350620DEST_PATH_IMAGE022
Setting 1, otherwise, marking the bit
Figure 434114DEST_PATH_IMAGE022
The setting is carried out at 0, and the operation is finished,
Figure 403207DEST_PATH_IMAGE026
representing nodes
Figure 246660DEST_PATH_IMAGE024
Slave node
Figure 984809DEST_PATH_IMAGE006
Number of times data is received, node
Figure 363838DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure 961172DEST_PATH_IMAGE028
The receiving area of (a). Node point
Figure 451059DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure 699507DEST_PATH_IMAGE028
After the receiving area, to the node
Figure 390382DEST_PATH_IMAGE006
Transmitting signal, node
Figure 802909DEST_PATH_IMAGE006
After receiving the signal, if the node
Figure 362067DEST_PATH_IMAGE006
There is data to send to the node
Figure 700906DEST_PATH_IMAGE024
Then to the node immediately
Figure 687317DEST_PATH_IMAGE024
And (5) sending. Node point
Figure 993664DEST_PATH_IMAGE024
The method for exchanging data of the receiving area and the switching area comprises the following steps: node point
Figure 825354DEST_PATH_IMAGE024
Recording the storage addresses of the receiving area and the switching area if the node
Figure 517235DEST_PATH_IMAGE024
And determining data exchange between the receiving area and the exchange area, and exchanging the storage addresses of the receiving area and the exchange area.
D) Node point
Figure 674547DEST_PATH_IMAGE028
And the subsequent node also executes the step C), the node
Figure 202612DEST_PATH_IMAGE010
Will continuously receive data blocks, nodes
Figure 103572DEST_PATH_IMAGE010
And storing the received data blocks according to the receiving sequence.
E) Node point
Figure 525326DEST_PATH_IMAGE006
Data block
Figure 479638DEST_PATH_IMAGE018
Is sent to the node
Figure 619632DEST_PATH_IMAGE024
After receiving the area, continuously sending an end mark to the node
Figure 934070DEST_PATH_IMAGE024
Receiving area, node
Figure 475909DEST_PATH_IMAGE024
After receiving the end mark, the data in the receiving area and the exchange area are forced to be exchanged, and the mark bit
Figure 834078DEST_PATH_IMAGE022
Put 1, node
Figure 133473DEST_PATH_IMAGE024
Sending data in the receiving areaTo the node
Figure 76370DEST_PATH_IMAGE028
The receiving area of (a).
F) Node point
Figure 144820DEST_PATH_IMAGE028
After the subsequent nodes receive the end mark, the data in the receiving area and the data in the exchange area are all forced to be exchanged and transmitted downwards until the nodes receive the end mark
Figure 939469DEST_PATH_IMAGE010
Receiving the end mark, the node
Figure 788477DEST_PATH_IMAGE010
After receiving the end mark, the node
Figure 710296DEST_PATH_IMAGE010
Storing received data blocks as data in sequence
Figure 226728DEST_PATH_IMAGE032
Figure 428165DEST_PATH_IMAGE030
And then node
Figure 764468DEST_PATH_IMAGE010
Sending an end flag to a node
Figure 83454DEST_PATH_IMAGE006
Node of
Figure 329759DEST_PATH_IMAGE006
Stopping the node after receiving the end mark
Figure 341577DEST_PATH_IMAGE024
Transmitting data and transmitting the data
Figure 289810DEST_PATH_IMAGE008
Deleting the node after the preset communication timeout time is exceeded
Figure 412487DEST_PATH_IMAGE002
The receiving area is emptied and the switching area is filled with random data again, waiting for the next data transfer. Node point
Figure 778877DEST_PATH_IMAGE010
Receiving the end mark, completing the data
Figure 696018DEST_PATH_IMAGE032
After storage, after waiting for a preset time, the node
Figure 6913DEST_PATH_IMAGE010
Data to be recorded
Figure 293801DEST_PATH_IMAGE032
Step G) is executed after the steps A) to F) are executed as data to be stored.
As shown in fig. 3, data
Figure DEST_PATH_IMAGE058
After encryption, data is obtained
Figure DEST_PATH_IMAGE060
. Data to be recorded
Figure 311435DEST_PATH_IMAGE032
Stored in a node
Figure 665056DEST_PATH_IMAGE006
Inner, node
Figure 322302DEST_PATH_IMAGE006
Cannot recover data alone
Figure 52361DEST_PATH_IMAGE008
G) Node point
Figure 127764DEST_PATH_IMAGE006
Need to fetch data
Figure 386707DEST_PATH_IMAGE008
Time, slave node
Figure 672195DEST_PATH_IMAGE010
Reading data
Figure 832043DEST_PATH_IMAGE032
Node of
Figure 621008DEST_PATH_IMAGE006
According to each node
Figure 191798DEST_PATH_IMAGE006
Is marked with
Figure 964582DEST_PATH_IMAGE022
Obtaining
Figure 770864DEST_PATH_IMAGE034
Removing random data, correctly ordering, decrypting, splicing decrypted data blocks, and connecting nodes
Figure 804547DEST_PATH_IMAGE006
Obtaining data
Figure 670872DEST_PATH_IMAGE008
Node point
Figure 540739DEST_PATH_IMAGE006
According to each node
Figure 150712DEST_PATH_IMAGE006
Is marked with
Figure 914269DEST_PATH_IMAGE022
Obtaining
Figure 843173DEST_PATH_IMAGE034
The method for correct order and interspersed random data comprises: G1) setting variables
Figure 324970DEST_PATH_IMAGE036
And
Figure 348421DEST_PATH_IMAGE038
Figure 232063DEST_PATH_IMAGE040
let us order
Figure 440190DEST_PATH_IMAGE042
Node of
Figure 533917DEST_PATH_IMAGE006
Will be provided with
Figure 485693DEST_PATH_IMAGE044
Is sent to the next node
Figure 99208DEST_PATH_IMAGE024
(ii) a G2) Node point
Figure 743816DEST_PATH_IMAGE024
Receive from
Figure 826304DEST_PATH_IMAGE044
Then, inquire
Figure 316191DEST_PATH_IMAGE046
A value of, if
Figure 174425DEST_PATH_IMAGE046
Is equal to 1, step G3) is entered, if
Figure 334142DEST_PATH_IMAGE046
Is equal to 0, step G4) is entered; G3)
Figure 277828DEST_PATH_IMAGE038
self-add 1, re-query
Figure 961619DEST_PATH_IMAGE046
A value of, if
Figure 408781DEST_PATH_IMAGE046
If the value of (A) is 0, the step is re-executed, if so, the step is repeated
Figure 395191DEST_PATH_IMAGE046
If 1, go to step G4); G4) will be provided with
Figure 170380DEST_PATH_IMAGE044
Is sent to the next node
Figure 267649DEST_PATH_IMAGE028
(ii) a G5) Repeating the steps G2) to G4) until the node is reached
Figure 834897DEST_PATH_IMAGE010
Will be provided with
Figure 618307DEST_PATH_IMAGE044
Is sent to the node
Figure 271005DEST_PATH_IMAGE006
Data block
Figure 781752DEST_PATH_IMAGE048
I.e. as a data block
Figure 124878DEST_PATH_IMAGE016
Data of
Figure 453091DEST_PATH_IMAGE032
Non-corresponding data block
Figure 468452DEST_PATH_IMAGE016
The data blocks of (1) are random data to be eliminated. Federation link points
Figure 641944DEST_PATH_IMAGE006
Flag bit serial number identification
Figure 183784DEST_PATH_IMAGE026
Initial value of 0, node
Figure 308997DEST_PATH_IMAGE006
Receive its node one at a time
Figure 670708DEST_PATH_IMAGE010
Flag bit sequence number identification at the time of a transmitted data block
Figure 788837DEST_PATH_IMAGE026
Adding
1, when the preset communication timeout time is exceeded, not receiving the previous node
Figure 185183DEST_PATH_IMAGE010
Flag bit sequence number identification at the time of a transmitted data block
Figure 589620DEST_PATH_IMAGE026
And setting 0. By aligning flag bits
Figure 828840DEST_PATH_IMAGE022
Can quickly obtain the restored data
Figure 609714DEST_PATH_IMAGE008
In restoring data
Figure 735933DEST_PATH_IMAGE008
In the process of (1), the node
Figure 311271DEST_PATH_IMAGE006
It is only necessary to check the data of itself,node point
Figure 913153DEST_PATH_IMAGE006
Without the need of using flag bits
Figure 112098DEST_PATH_IMAGE022
To other nodes, each node
Figure 217458DEST_PATH_IMAGE006
Can not determine other nodes in between
Figure 104642DEST_PATH_IMAGE006
Is marked with
Figure 193821DEST_PATH_IMAGE022
Can ensure that only private data in the federation chain is not leaked. Data to be recorded
Figure 50919DEST_PATH_IMAGE008
The data are divided into data blocks, and then random data are added after the data blocks are disordered in sequence, so that the data can be finished
Figure 400997DEST_PATH_IMAGE008
To obtain encrypted data
Figure 583717DEST_PATH_IMAGE032
. To data
Figure 769979DEST_PATH_IMAGE032
Decrypt to obtain data
Figure 696347DEST_PATH_IMAGE008
Therefore, after the hard disk of the alliance chain node is separated from the alliance chain, the recovered data cannot be obtained, privacy of the alliance chain privacy data is achieved, and the fact that the privacy data can only exist in the alliance chain is guaranteed.
As shown in fig. 3, the federation chain in this embodiment has 5 nodes in total,
Figure DEST_PATH_IMAGE062
to
Figure DEST_PATH_IMAGE064
When node
Figure 199134DEST_PATH_IMAGE064
Need to store data
Figure 428121DEST_PATH_IMAGE008
Time, node
Figure 226313DEST_PATH_IMAGE064
Data to be recorded
Figure 690793DEST_PATH_IMAGE008
Is divided into
Figure DEST_PATH_IMAGE066
9 data blocks in total, the length of the data blocks is the same, if the data blocks are the same
Figure DEST_PATH_IMAGE068
If the length is not enough, the length of the preset character is the same as that of the rest data block by zero padding or filling. Then node
Figure 687567DEST_PATH_IMAGE064
In turn will
Figure DEST_PATH_IMAGE070
To
Figure 477669DEST_PATH_IMAGE068
To the next node, i.e. node
Figure 389255DEST_PATH_IMAGE062
Final data
Figure 391846DEST_PATH_IMAGE032
By node
Figure DEST_PATH_IMAGE072
And (4) generating. Node point
Figure 587336DEST_PATH_IMAGE062
To
Figure 548338DEST_PATH_IMAGE072
The values of the switch flags of the receiving area and the switching area at each transfer are shown in the figure. When node
Figure 445756DEST_PATH_IMAGE064
Will be provided with
Figure 986459DEST_PATH_IMAGE068
Is sent to the node
Figure 36454DEST_PATH_IMAGE062
Then, the node is not turned to
Figure 902779DEST_PATH_IMAGE062
And transmitting the END identification. Up to the node
Figure 897280DEST_PATH_IMAGE072
After receiving the first END identification, the node
Figure 133352DEST_PATH_IMAGE072
Sending END identification to node
Figure 896908DEST_PATH_IMAGE064
Node of
Figure 75080DEST_PATH_IMAGE064
Ceasing to send data to a node
Figure 556877DEST_PATH_IMAGE062
. Node point
Figure 704961DEST_PATH_IMAGE072
Subsequently sending the data
Figure 713237DEST_PATH_IMAGE032
Supply node
Figure 921365DEST_PATH_IMAGE064
And finishing the storage and encryption of the data.
When data is processed
Figure 765824DEST_PATH_IMAGE032
When decrypting: node point
Figure 452020DEST_PATH_IMAGE064
Build values
Figure DEST_PATH_IMAGE074
And then the value is calculated
Figure 613006DEST_PATH_IMAGE074
Is sent to the node
Figure 992034DEST_PATH_IMAGE062
Node of
Figure 323790DEST_PATH_IMAGE062
Query
Figure DEST_PATH_IMAGE076
The values of (a), as shown in figure 3,
Figure 344835DEST_PATH_IMAGE076
is 1, then the node
Figure 796545DEST_PATH_IMAGE062
Will be provided with
Figure 612054DEST_PATH_IMAGE038
The self-adding of 1 is carried out,
Figure 431106DEST_PATH_IMAGE074
become into
Figure DEST_PATH_IMAGE078
And then re-inquired
Figure DEST_PATH_IMAGE080
The value of (c).
Figure 147520DEST_PATH_IMAGE080
Is 0, then continue to be
Figure 860261DEST_PATH_IMAGE038
From adding 1 to
Figure DEST_PATH_IMAGE082
Inquire to
Figure DEST_PATH_IMAGE084
Is 1, and then the value is compared
Figure DEST_PATH_IMAGE086
Is sent to the node
Figure DEST_PATH_IMAGE088
. Reason node
Figure 440147DEST_PATH_IMAGE064
Informing nodes of data storage requirements only
Figure 746495DEST_PATH_IMAGE072
Therefore, node
Figure 578185DEST_PATH_IMAGE088
It cannot be known which node sends out the data decryption requirement, that is, the node
Figure 37110DEST_PATH_IMAGE088
Can not know
Figure 928843DEST_PATH_IMAGE044
Has undergone several node modifications, and thus cannot learn about the node
Figure 581541DEST_PATH_IMAGE062
Is marked with
Figure DEST_PATH_IMAGE090
The value of (c).
Node point
Figure 623446DEST_PATH_IMAGE088
Receive from
Figure 169834DEST_PATH_IMAGE086
Then, inquire
Figure DEST_PATH_IMAGE092
Is given a value of
Figure 763626DEST_PATH_IMAGE092
Is 1, then will
Figure 778987DEST_PATH_IMAGE038
The self-adding of 1 is carried out,
Figure 218059DEST_PATH_IMAGE086
become into
Figure DEST_PATH_IMAGE094
Then inquired
Figure DEST_PATH_IMAGE096
The value of (c). And will once again
Figure 182735DEST_PATH_IMAGE038
The self-adding of 1 is carried out,
Figure 291636DEST_PATH_IMAGE094
become into
Figure DEST_PATH_IMAGE098
Then inquired
Figure DEST_PATH_IMAGE100
The value of (c).
Figure 840298DEST_PATH_IMAGE100
Is 1, the value is added
Figure 83061DEST_PATH_IMAGE098
Is sent to the node
Figure DEST_PATH_IMAGE102
Node of
Figure 620352DEST_PATH_IMAGE102
Also cannot be determined
Figure 24789DEST_PATH_IMAGE044
Several node modifications have been previously undertaken.
Node point
Figure 777193DEST_PATH_IMAGE102
Receive from
Figure 558067DEST_PATH_IMAGE098
Then, inquire
Figure DEST_PATH_IMAGE104
The value of (a) is,
Figure 215444DEST_PATH_IMAGE104
if the value of (1) is 0, the value is directly added
Figure 790782DEST_PATH_IMAGE098
Is sent to the node
Figure 517299DEST_PATH_IMAGE072
Node point
Figure 101864DEST_PATH_IMAGE072
Receive from
Figure 879327DEST_PATH_IMAGE098
Then, inquire
Figure DEST_PATH_IMAGE106
The value of (a) is,
Figure 782823DEST_PATH_IMAGE106
is 1, then will
Figure 340843DEST_PATH_IMAGE038
Self-add 1 until will
Figure 604465DEST_PATH_IMAGE038
When adding to 10, query
Figure DEST_PATH_IMAGE108
Is 1, when the node is
Figure 220123DEST_PATH_IMAGE072
Will value
Figure DEST_PATH_IMAGE110
Is sent to the node
Figure 668422DEST_PATH_IMAGE064
Node of
Figure 120263DEST_PATH_IMAGE064
Received value
Figure 46631DEST_PATH_IMAGE110
Then, it can know
Figure DEST_PATH_IMAGE112
I.e. by
Figure DEST_PATH_IMAGE114
Thereby obtaining
Figure 283840DEST_PATH_IMAGE070
The data of (1).
Then node
Figure 778406DEST_PATH_IMAGE064
Will value
Figure DEST_PATH_IMAGE116
Is sent to the node
Figure 966811DEST_PATH_IMAGE062
After the same operation, the node
Figure 696869DEST_PATH_IMAGE064
Receiving node
Figure 506694DEST_PATH_IMAGE072
Transmitted value
Figure DEST_PATH_IMAGE118
Can obtain
Figure DEST_PATH_IMAGE120
. Repeating the process for 9 times to obtain
Figure 719631DEST_PATH_IMAGE070
To
Figure 739540DEST_PATH_IMAGE068
To restore the data
Figure 883076DEST_PATH_IMAGE008
. In the recovery process, each alliance link node participates in, and each alliance link node only knows own data, cannot know the data of other alliance link nodes, and can finish the data without exposing the data of itself to other alliance link nodes
Figure 937620DEST_PATH_IMAGE008
And (5) recovering. Thereby data
Figure 633044DEST_PATH_IMAGE008
The recovery can be only carried out in the alliance chain intranet, and once the alliance chain intranet is separated, any data cannot be recovered. In order to avoid that data cannot be accessed due to the fact that a certain node in a alliance chain is in fault, the data should be stored
Figure 264882DEST_PATH_IMAGE008
And selecting part of the alliance link nodes to finish the storage process. And multiple groups of nodes are selected to finish the storage process for multiple times. And no cross exists among a plurality of groups of alliance chain nodes. If M groups are selected to complete the storage process, when M-1 nodes of the alliance link node have faults, the data can be necessarily recovered
Figure 71164DEST_PATH_IMAGE008
The beneficial technical effects of this embodiment are: by counting data
Figure 121160DEST_PATH_IMAGE008
Encrypting to obtain encrypted data
Figure 987485DEST_PATH_IMAGE032
To data
Figure 981985DEST_PATH_IMAGE032
Decrypt to obtain data
Figure 218057DEST_PATH_IMAGE008
Therefore, after the hard disk of the alliance chain node is separated from the alliance chain, the recovered data cannot be obtained, privacy of the alliance chain privacy data is achieved, and the fact that the privacy data can only exist in the alliance chain is guaranteed.
Example two:
in this embodiment, a storage node is used as a data access method for preventing data leakage of a federation chain
Figure 981614DEST_PATH_IMAGE004
Also provided with a task flag bit
Figure 894206DEST_PATH_IMAGE050
Task flag bit
Figure 297374DEST_PATH_IMAGE050
Initial value of 0, alliance link node
Figure 711038DEST_PATH_IMAGE006
Need to store data
Figure 470047DEST_PATH_IMAGE008
Time, node
Figure 678174DEST_PATH_IMAGE006
First to the node
Figure 647267DEST_PATH_IMAGE024
Query task flag bit
Figure 959562DEST_PATH_IMAGE052
If the task flag bit
Figure 963290DEST_PATH_IMAGE052
Is 0, then the node is reached
Figure 217685DEST_PATH_IMAGE028
Query task flag bit
Figure 408495DEST_PATH_IMAGE054
If the task flag bit
Figure 163961DEST_PATH_IMAGE052
Figure 163961DEST_PATH_IMAGE052
1, after waiting for a preset time, inquiring the task flag bit again
Figure 881251DEST_PATH_IMAGE052
Storage node
Figure 696760DEST_PATH_IMAGE004
Queried task flag bit
Figure 515811DEST_PATH_IMAGE050
Then, within a preset time length, the device will
Figure 543810DEST_PATH_IMAGE050
Set to 1, if the link point is united
Figure 256551DEST_PATH_IMAGE006
Query to node
Figure 603481DEST_PATH_IMAGE010
Task flag bit of
Figure 34463DEST_PATH_IMAGE056
If it is still 0, the data storage according to steps A) to F) is started
Figure 7098DEST_PATH_IMAGE008
. The rest steps are the same as the first embodiment.
The above embodiment is only a preferred embodiment of the present invention, and is not intended to limit the present invention in any way, and other variations and modifications may be made without departing from the technical scope of the claims.

Claims (7)

1. A data access method for preventing alliance chain data leakage is characterized in that,
the method comprises the following steps:
A) each federation chain node
Figure DEST_PATH_IMAGE002
Each having a locally corresponding storage node
Figure DEST_PATH_IMAGE004
Union link point
Figure DEST_PATH_IMAGE006
Need to store data
Figure DEST_PATH_IMAGE008
To the node
Figure DEST_PATH_IMAGE010
Transmitting data storage signals and then storing the data
Figure 841313DEST_PATH_IMAGE008
Is divided into
Figure DEST_PATH_IMAGE012
Copies, marked as data blocks
Figure DEST_PATH_IMAGE014
Data block
Figure DEST_PATH_IMAGE016
Fixed length, data block
Figure DEST_PATH_IMAGE018
If the length is not enough, zero filling is carried out,
Figure DEST_PATH_IMAGE020
for data identification, storage node
Figure 313139DEST_PATH_IMAGE004
Is provided with length and data block
Figure 418367DEST_PATH_IMAGE016
Receiving area and switching area with same length, the switching area having initialized random data, storage node
Figure 460273DEST_PATH_IMAGE004
Also is provided with a mark position
Figure DEST_PATH_IMAGE022
B) Federation link points
Figure 242546DEST_PATH_IMAGE006
Sequentially dividing the data block
Figure 226551DEST_PATH_IMAGE014
Encrypted and sent to the node
Figure DEST_PATH_IMAGE024
Of the receiving area, data block
Figure 727065DEST_PATH_IMAGE014
By federation chain node
Figure 41503DEST_PATH_IMAGE006
Storing;
C) federation link points
Figure 239135DEST_PATH_IMAGE024
Randomly deciding whether to exchange data between the receiving area and the switching area, and if so, marking bit
Figure 941512DEST_PATH_IMAGE022
Setting 1, otherwise, marking the bit
Figure 917603DEST_PATH_IMAGE022
The setting is carried out at 0, and the operation is finished,
Figure DEST_PATH_IMAGE026
representing nodes
Figure 753841DEST_PATH_IMAGE024
Slave node
Figure 822291DEST_PATH_IMAGE006
Number of times data is received, node
Figure 649564DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure DEST_PATH_IMAGE028
The receiving area of (a);
D) federation link points
Figure 357626DEST_PATH_IMAGE028
And the subsequent node also executes the step C), the node
Figure 545024DEST_PATH_IMAGE010
Will continuously receive data blocks, nodes
Figure 218713DEST_PATH_IMAGE010
Storing the received data blocks according to the receiving sequence;
E) federation link points
Figure 466155DEST_PATH_IMAGE006
Data block
Figure 723830DEST_PATH_IMAGE018
Is sent to the node
Figure 449341DEST_PATH_IMAGE024
After receiving the area, continuously sending an end mark to the node
Figure 977536DEST_PATH_IMAGE024
Receiving area, node
Figure 395879DEST_PATH_IMAGE024
After receiving the end mark, the data in the receiving area and the exchange area are forced to be exchangedChange and mark bit
Figure 875271DEST_PATH_IMAGE022
Put 1, node
Figure 935631DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure 895497DEST_PATH_IMAGE028
The receiving area of (a);
F) node point
Figure 501052DEST_PATH_IMAGE028
After the subsequent nodes receive the end mark, the data in the receiving area and the data in the exchange area are all forced to be exchanged and transmitted downwards until the nodes receive the end mark
Figure 687314DEST_PATH_IMAGE010
Receiving the end mark, the node
Figure 535053DEST_PATH_IMAGE010
After receiving the end mark, the node
Figure 349426DEST_PATH_IMAGE010
Storing received data blocks as data in sequence
Figure DEST_PATH_IMAGE030
Figure DEST_PATH_IMAGE032
And then node
Figure 735670DEST_PATH_IMAGE010
Sending an end flag to a node
Figure 268282DEST_PATH_IMAGE006
Node of
Figure 654133DEST_PATH_IMAGE006
Stopping the node after receiving the end mark
Figure 463957DEST_PATH_IMAGE024
Transmitting data and transmitting the data
Figure 676895DEST_PATH_IMAGE008
Deleting the node after the preset communication timeout time is exceeded
Figure 837749DEST_PATH_IMAGE002
Clearing the receiving area, filling the switching area with random data again, and waiting for next data transmission;
G) node point
Figure 292870DEST_PATH_IMAGE006
Need to fetch data
Figure 81835DEST_PATH_IMAGE008
Time, slave node
Figure 449362DEST_PATH_IMAGE010
Reading data
Figure 582666DEST_PATH_IMAGE030
Node of
Figure 326631DEST_PATH_IMAGE006
According to each node
Figure 970102DEST_PATH_IMAGE006
Is marked with
Figure 23377DEST_PATH_IMAGE022
Obtaining
Figure DEST_PATH_IMAGE034
Removing random data, correctly ordering, decrypting, splicing decrypted data blocks, and connecting nodes
Figure 124537DEST_PATH_IMAGE006
Obtaining data
Figure 609876DEST_PATH_IMAGE008
2. The data access method for preventing federation chain data leakage of claim 1,
federation link points
Figure 560383DEST_PATH_IMAGE006
Flag bit serial number identification
Figure 332030DEST_PATH_IMAGE026
Initial value of 0, node
Figure 751510DEST_PATH_IMAGE006
Receive its node one at a time
Figure 525693DEST_PATH_IMAGE010
Flag bit sequence number identification at the time of a transmitted data block
Figure 81440DEST_PATH_IMAGE026
Adding 1, when the preset communication timeout time is exceeded, not receiving the previous node
Figure 23988DEST_PATH_IMAGE010
Flag bit sequence number identification at the time of a transmitted data block
Figure 914452DEST_PATH_IMAGE026
And setting 0.
3. The data access method for preventing federation chain data leakage according to claim 1 or 2,
in step C), the node
Figure 741594DEST_PATH_IMAGE024
Transmitting data in a receiving area to a node
Figure 479743DEST_PATH_IMAGE028
After the receiving area, to the node
Figure 281608DEST_PATH_IMAGE006
Transmitting signal, node
Figure 613363DEST_PATH_IMAGE006
After receiving the signal, if the node
Figure 290201DEST_PATH_IMAGE006
There is data to send to the node
Figure 554960DEST_PATH_IMAGE024
Then to the node immediately
Figure 104890DEST_PATH_IMAGE024
And (5) sending.
4. The data access method for preventing federation chain data leakage according to claim 1 or 2,
in step C), the node
Figure 409095DEST_PATH_IMAGE024
The method for exchanging data of the receiving area and the switching area comprises the following steps: node point
Figure 640356DEST_PATH_IMAGE024
Recording the storage addresses of the receiving area and the switching area if the node
Figure 743310DEST_PATH_IMAGE024
And determining data exchange between the receiving area and the exchange area, and exchanging the storage addresses of the receiving area and the exchange area.
5. The data access method for preventing federation chain data leakage according to claim 1 or 2,
in step G), the node
Figure 401825DEST_PATH_IMAGE006
According to each node
Figure 567227DEST_PATH_IMAGE006
Is marked with
Figure 87332DEST_PATH_IMAGE022
Obtaining
Figure 264367DEST_PATH_IMAGE034
The method for correct order and interspersed random data comprises:
G1) setting variables
Figure DEST_PATH_IMAGE036
And
Figure DEST_PATH_IMAGE038
Figure DEST_PATH_IMAGE040
let us order
Figure DEST_PATH_IMAGE042
Node of
Figure 437990DEST_PATH_IMAGE006
Will be provided with
Figure DEST_PATH_IMAGE044
Is sent to the next node
Figure 153005DEST_PATH_IMAGE024
G2) Node point
Figure 788386DEST_PATH_IMAGE024
Receive from
Figure 898556DEST_PATH_IMAGE044
Then, inquire
Figure DEST_PATH_IMAGE046
A value of, if
Figure 289086DEST_PATH_IMAGE046
Is equal to 1, step G3) is entered, if
Figure 163501DEST_PATH_IMAGE046
Is equal to 0, step G4) is entered;
G3)
Figure 274676DEST_PATH_IMAGE038
self-add 1, re-query
Figure 177036DEST_PATH_IMAGE046
A value of, if
Figure 348254DEST_PATH_IMAGE046
If the value of (A) is 0, the step is re-executed, if so, the step is repeated
Figure 709965DEST_PATH_IMAGE046
If 1, go to step G4);
G4) will be provided with
Figure 874099DEST_PATH_IMAGE044
Is sent to the next node
Figure 145811DEST_PATH_IMAGE028
G5) Repeating the steps G2) to G4) until the node is reached
Figure 961366DEST_PATH_IMAGE010
Will be provided with
Figure 482477DEST_PATH_IMAGE044
Is sent to the node
Figure 263351DEST_PATH_IMAGE006
Data block
Figure DEST_PATH_IMAGE048
I.e. as a data block
Figure 638838DEST_PATH_IMAGE016
Data of
Figure 105853DEST_PATH_IMAGE030
Non-corresponding data block
Figure 848681DEST_PATH_IMAGE016
The data blocks of (1) are random data to be eliminated.
6. The data access method for preventing federation chain data leakage according to claim 1 or 2,
the following steps are also performed between step F) and step G):
node point
Figure 167667DEST_PATH_IMAGE010
Receiving the end mark, completing the data
Figure 459977DEST_PATH_IMAGE030
After storage, after waiting for a preset time, the node
Figure 81582DEST_PATH_IMAGE010
Data to be recorded
Figure 593597DEST_PATH_IMAGE030
Step G) is executed after the steps A) to F) are executed as data to be stored.
7. The data access method for preventing federation chain data leakage according to claim 1 or 2,
storage node
Figure 450695DEST_PATH_IMAGE004
Also provided with a task flag bit
Figure DEST_PATH_IMAGE050
Task flag bit
Figure 4036DEST_PATH_IMAGE050
Initial value of 0, alliance link node
Figure 858860DEST_PATH_IMAGE006
Need to store data
Figure 904176DEST_PATH_IMAGE008
Time, node
Figure 253380DEST_PATH_IMAGE006
First to the node
Figure 208698DEST_PATH_IMAGE024
Query task flag bit
Figure DEST_PATH_IMAGE052
If the task flag bit
Figure 749269DEST_PATH_IMAGE052
Is 0, then the node is reached
Figure 219565DEST_PATH_IMAGE028
Query task flag bit
Figure DEST_PATH_IMAGE054
If the task flag bit
Figure 513405DEST_PATH_IMAGE052
1, after waiting for a preset time, inquiring the task flag bit again
Figure 447863DEST_PATH_IMAGE052
Storage node
Figure 893757DEST_PATH_IMAGE004
Queried task flag bit
Figure 789032DEST_PATH_IMAGE050
Then, within a preset time length, the device will
Figure 745618DEST_PATH_IMAGE050
Set to 1, if the link point is united
Figure 800161DEST_PATH_IMAGE006
Query to node
Figure 902110DEST_PATH_IMAGE010
Task flag bit of
Figure DEST_PATH_IMAGE056
If it is still 0, the data storage according to steps A) to F) is started
Figure 737210DEST_PATH_IMAGE008
CN202110242456.9A 2021-03-05 2021-03-05 Data access method for preventing alliance chain data leakage Active CN112597527B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110242456.9A CN112597527B (en) 2021-03-05 2021-03-05 Data access method for preventing alliance chain data leakage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110242456.9A CN112597527B (en) 2021-03-05 2021-03-05 Data access method for preventing alliance chain data leakage

Publications (2)

Publication Number Publication Date
CN112597527A true CN112597527A (en) 2021-04-02
CN112597527B CN112597527B (en) 2021-06-08

Family

ID=75210261

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110242456.9A Active CN112597527B (en) 2021-03-05 2021-03-05 Data access method for preventing alliance chain data leakage

Country Status (1)

Country Link
CN (1) CN112597527B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112989428A (en) * 2021-05-08 2021-06-18 浙江数秦科技有限公司 Rapid encryption storage method for alliance link data
CN113378192A (en) * 2021-06-02 2021-09-10 浙江数秦科技有限公司 Alliance link data encryption method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712429A (en) * 2018-05-24 2018-10-26 西安电子科技大学 The method for secret protection of data is calculated based on block chain cloud outsourcing
CN109302495A (en) * 2018-11-20 2019-02-01 北京邮电大学 A kind of date storage method and device
CN109587132A (en) * 2018-11-29 2019-04-05 苏宁易购集团股份有限公司 A kind of data transferring method and device based on alliance's chain
CN110366839A (en) * 2017-03-06 2019-10-22 区块链控股有限公司 Computer-implemented system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110366839A (en) * 2017-03-06 2019-10-22 区块链控股有限公司 Computer-implemented system and method
CN108712429A (en) * 2018-05-24 2018-10-26 西安电子科技大学 The method for secret protection of data is calculated based on block chain cloud outsourcing
CN109302495A (en) * 2018-11-20 2019-02-01 北京邮电大学 A kind of date storage method and device
CN109587132A (en) * 2018-11-29 2019-04-05 苏宁易购集团股份有限公司 A kind of data transferring method and device based on alliance's chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112989428A (en) * 2021-05-08 2021-06-18 浙江数秦科技有限公司 Rapid encryption storage method for alliance link data
CN113378192A (en) * 2021-06-02 2021-09-10 浙江数秦科技有限公司 Alliance link data encryption method
CN113378192B (en) * 2021-06-02 2022-06-10 浙江数秦科技有限公司 Alliance link data encryption method

Also Published As

Publication number Publication date
CN112597527B (en) 2021-06-08

Similar Documents

Publication Publication Date Title
CN112597527B (en) Data access method for preventing alliance chain data leakage
US11595196B2 (en) Quantum key distribution method and device, and storage medium
US4227253A (en) Cryptographic communication security for multiple domain networks
CN104660602B (en) A kind of quantum key transfer control method and system
US5706347A (en) Method and system for authenticating a computer network node
US4238853A (en) Cryptographic communication security for single domain networks
EP2555466B1 (en) System for distributing cryptographic keys
CN101170554B (en) Message safety transfer system
CN109510818B (en) Data transmission system, method, device, equipment and storage medium of block chain
CN105681031B (en) A kind of storage encryption gateway key management system and method
CN110149322A (en) A kind of block chain encryption method that irreversible dynamic failure re-examination is rebuild
EP0840476A2 (en) Encrypted communication system that limits the damage caused when a secret key has been leaked
CN110213041A (en) Data ciphering method, decryption method, device, electronic equipment and storage medium
EP0002580A1 (en) A process for the verification of cryptographic operational keys used in data communication networks
JPH09502845A (en) Key distribution device in encryption system
JP6903223B2 (en) Methods and systems for forward secrecy linear key agreements using non-secure shared communication media
CN109861956B (en) Data verification system, method, device and equipment based on state channel
CN111698084B (en) Block chain-based concealed communication method
CN112508562B (en) Blockchain open transaction multi-level consensus method, equipment and storage medium
CN116318657A (en) Relay key transmission method
CN109241754A (en) A kind of cloud file data de-duplication method based on block chain
WO2020082226A1 (en) Method and system for transferring data in a blockchain system
CN112989428B (en) Rapid encryption storage method for alliance link data
KR102181645B1 (en) System and method for distributing and storing data
CN112235101A (en) Encoding method and device and decoding method and device based on hybrid encoding mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant