CN112632639A - Block chain-based distributed trusted log management method - Google Patents

Block chain-based distributed trusted log management method Download PDF

Info

Publication number
CN112632639A
CN112632639A CN202011588594.4A CN202011588594A CN112632639A CN 112632639 A CN112632639 A CN 112632639A CN 202011588594 A CN202011588594 A CN 202011588594A CN 112632639 A CN112632639 A CN 112632639A
Authority
CN
China
Prior art keywords
node
block chain
log data
working
core node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011588594.4A
Other languages
Chinese (zh)
Other versions
CN112632639B (en
Inventor
马俊杰
苏帅
苏玉娇
瞿秋薏
姜瀚
付慧慧
付长杰
刘曦冉
黄亚杰
晋晨
丛峰日
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aerospace Science And Technology Network Information Development Co ltd
Original Assignee
Aerospace Science And Technology Network Information Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aerospace Science And Technology Network Information Development Co ltd filed Critical Aerospace Science And Technology Network Information Development Co ltd
Priority to CN202011588594.4A priority Critical patent/CN112632639B/en
Publication of CN112632639A publication Critical patent/CN112632639A/en
Application granted granted Critical
Publication of CN112632639B publication Critical patent/CN112632639B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Abstract

The invention relates to a distributed trusted log management method based on a block chain, and belongs to the field of computer security. The method is applied to a distributed cluster comprising core nodes and working nodes, wherein the core nodes are responsible for maintaining the block chains and have writing authority to the block chains; the working node is responsible for submitting the log to the core node and has no write permission to the block chain; the working node uploads log data to a core node; after receiving log data uploaded from the working node, the core node generates a random number, then generates a digital fingerprint by the log data of a plaintext and the random number, and records a timestamp; the core node encrypts the log data of the plaintext by using a private key of the core node, then writes the encrypted log data, the digital fingerprint, the random number and the timestamp into the block chain, and broadcasts the newly added block to all the working nodes. The invention effectively ensures the authenticity and integrity of the log by utilizing the anti-tampering characteristic of the block chain.

Description

Block chain-based distributed trusted log management method
Technical Field
The invention belongs to the technical field of computer security, and particularly relates to a block chain-based distributed trusted log management method.
Background
The rapid development of computer, network and cloud computing technologies brings great convenience to people, and simultaneously, as systems become more complex, more security challenges are faced. The log provides a method for recording and analyzing events which occur and are happening to the complex system, and is combined with an auditing system to help an auditing manager to effectively monitor and manage system behaviors.
The log also becomes a main attack target of an attacker because the log contains operation records and encrypted data, such as operation records of a service website, transaction records of an internet bank, invasion evidences of the attacker and the like. Generally, logs are stored in a local disk or a distributed file system in a plaintext manner, and only an operating system or a service system manages permissions of checking, modifying, deleting and the like of the logs, but the authenticity and integrity of the logs cannot be guaranteed by the mechanism, so that an attacker can easily use the mechanism to cause a security accident.
Some mechanisms for ensuring the credibility of the log have been proposed in the industry, but all of them need to rely on the credible hardware module for implementation.
Disclosure of Invention
Technical problem to be solved
The invention aims to solve the technical problem of how to provide a block chain-based distributed trusted log management method so as to solve the problems that an existing log system is easy to be utilized by an attacker to cause safety accidents and the like.
(II) technical scheme
In order to solve the above technical problem, the present invention provides a distributed trusted log management method based on blockchain, which is applied to a distributed cluster having a core node with authority of maintaining blockchain and a plurality of working nodes,
the core node is responsible for maintaining the block chain and has write permission to the block chain; the working node is responsible for submitting the log to the core node and has no write permission to the block chain;
the working node uploads log data to a core node, and the core node is responsible for credible storage of logs;
after receiving log data uploaded from the working node, the core node generates a random number, then generates a digital fingerprint by the log data of a plaintext and the random number, and records a timestamp;
the core node encrypts the log data of the plaintext by using a private key of the core node, then writes the encrypted log data, the digital fingerprint, the random number and the timestamp into the block chain, and broadcasts the newly added block to all the working nodes.
Further, when a new working node needs to be added, an identity authentication request is sent to the core node, and the core node performs identity authentication after receiving the identity authentication request;
when the identity of the working node is verified, the working node is added into the distributed cluster;
when the identity of the working node is verified, the core node generates a pair of public and private keys for the working node by using RSA asymmetric encryption, generates a global unique ID for the working node as the ID of the working node, returns the ID to the working node, and simultaneously writes the ID of the working node and the node public key into the block chain.
Further, the digital fingerprint of the log data is generated using a hash calculation of the log data in plaintext together with a random number.
Further, the hash algorithm uses SHA-256.
Further, after a user acquires a block from the block chain, the log data in the block is checked by using the public key of the core node to obtain the log data of the plaintext, if the check is not passed, an error is returned, if the check is passed, the log data of the plaintext and the digital fingerprint of the random number in the block are continuously calculated by using a hash algorithm and compared with the digital fingerprint in the block, if the log data are equal to each other, the comparison is successful, the log data are real and complete, otherwise, the log data are invalid.
Furthermore, the core node and the working nodes both have a pair of public and private keys belonging to the core node and the working nodes, the public keys are publicly shared in the distributed cluster, and the private keys are stored by the nodes.
Further, the uploading of the log data to the core node by the working node specifically includes: the working node packages log data to be uploaded and signs the log data by using a private key of the working node; and the working node calls a log uploading service interface of the core node and sends the signed data to the core node.
Further, after receiving the log data uploaded from the working node, the core node generates a random number, then generates a digital fingerprint by the log data of the plaintext and the random number, and records the timestamp specifically includes: after the core node receives the signature data, acquiring the identity information of the core node in the block chain according to the public key of the working node, verifying the validity of the working node, executing the next step after the verification is passed, and not returning an error after the verification is passed; the core node verifies the signature data by using the public key of the working node, obtains the log data of the plaintext at the same time, verifies the log data at the same time, executes the next step after the verification is passed, and does not pass the verification and returns an error; the core node generates a random number, generates a digital fingerprint for the log data of the plaintext and the random number by using a hash algorithm, and records a time stamp.
Further, the hash algorithm uses SHA-256.
Furthermore, when the core node updates the block chain each time, the core node simultaneously broadcasts the block chain to all the working nodes for updating, so that each node is ensured to have a complete block chain, and when the service of the core node is abnormal or log data is lost, the log can be recovered from any working node.
(III) advantageous effects
The invention provides a distributed trusted log management method based on a block chain.
Drawings
Fig. 1 is an overall architecture diagram of the present invention.
Detailed Description
In order to make the objects, contents and advantages of the present invention clearer, the following detailed description of the embodiments of the present invention will be made in conjunction with the accompanying drawings and examples.
Based on the above reasons, the present invention aims to provide a block chain-based distributed trusted log system construction method, which utilizes the tamper-resistant property of the block chain to effectively ensure the authenticity and integrity of the log.
A distributed credible log system construction method based on a block chain is applied to a distributed cluster with a core node and a plurality of working nodes having block chain maintenance authority. The construction method described herein is as follows:
the core node is responsible for maintaining the block chain and has write permission to the block chain; the working node is responsible for submitting the log to the core node and has no write permission to the block chain.
The working node uploads the log data to the core node, and the core node is responsible for credible storage of the log.
After receiving the log data uploaded from the working node, the core node verifies and decrypts the log data, generates a random number after successful verification, generates a digital fingerprint by combining the log data of a plaintext and the random number, and records a timestamp
The core node encrypts the log data of the plaintext by using a private key of the core node, then writes the encrypted log data, the digital fingerprint, the random number and the timestamp into the block chain, and broadcasts the newly added block to all the working nodes.
The distributed cluster of the invention needs to verify the identity of all the working nodes, and ensures that only the working nodes authenticated by the core node can be added into the distributed cluster.
When a new working node needs to be added, an identity authentication request is sent to the core node, and the core node performs identity authentication after receiving the identity authentication request.
When the identity of the working node is verified, the working node is added into the distributed cluster, and meanwhile, the core node writes the identity information of the working node into the block chain.
When the identity of the working node is verified, the core node generates a pair of public and private keys for the working node by using RSA asymmetric encryption, generates a global unique ID for the working node as the ID of the working node and returns the ID to the working node.
The working node identity information in the invention comprises the ID of the node, the public key of the node and the like.
The digital fingerprint of the log data is generated using a hash of the log data in plaintext along with a random number. Preferably, the hashing algorithm uses SHA-256.
The core node and the working node are provided with a pair of public and private keys belonging to the core node and the working node, the public keys are publicly shared in the distributed cluster, and the private keys are stored by the nodes.
When the core node updates the block chain every time, the core node simultaneously broadcasts the block chain to all the working nodes for updating, and the complete block chain is ensured to be arranged on each node. When the service of the core node is abnormal or log data is lost, the log can be recovered from any working node.
After a user of the auditing system acquires the block from the block chain, the public key of the core node is used for verifying the log data in the block and obtaining the log data of a plaintext. If the check does not pass, an error is returned. If the verification is passed, the hash algorithm SHA-256 is continuously used for calculating the log data of the plaintext and the digital fingerprints of the random numbers in the blocks, the log data and the digital fingerprints in the blocks are compared, if the log data and the digital fingerprints in the blocks are equal, the comparison is successful, the log data is real and complete, and otherwise, the log data is invalid.
Asymmetric encryption: the encryption key consists of a pair of a public key and a private key, wherein: if the public key is used for encrypting data, the data can be decrypted only by using a corresponding private key; if the data is encrypted with a private key, it can only be decrypted with the corresponding public key. Common asymmetric encryption algorithms are: RSA, ECC.
The invention aims to: the authenticity and the integrity of the log are ensured through the anti-tampering characteristic of the block chain and algorithms such as asymmetric encryption, Hash calculation and the like; meanwhile, the distributed storage of the log is realized by utilizing the distributed characteristic of the block chain, and the loss prevention of the log is realized.
According to the block chain-based distributed trusted log system construction method, authenticity and integrity of logs are guaranteed by using the anti-tampering characteristic of the block chain, and trusted audit of the logs is achieved. The method is implemented in a distributed cluster as shown in fig. 1. The distributed cluster includes a core node and a number of worker nodes. The core node is responsible for maintaining the block chain, the working node is responsible for uploading logs to the core node, and the core node and the working node are communicated through messages.
The following describes a method for building a distributed trusted log system based on a block chain according to the present invention with reference to the above-mentioned objects, which mainly includes the following steps:
1) system initialization
The system initialization process mainly comprises the following steps:
a. the core node starts and generates a pair of public and private keys for itself, wherein the public key is public in the whole network, and the private key is kept by itself
b. The core node generates a block chain, generates a first block, and writes the identity information of the core node in the block chain
c. The core node starts an identity authentication service interface, and simultaneously loads a legal working node identity information configuration file preset by an administrator for the working node to submit an identity authentication application
d. The core node starts a log uploading service interface for the working node to submit the log
2) Work node applying for joining distributed cluster
After the working node is started, automatically submitting an identity verification application to a core node, and specifically comprising the following steps:
a. after the working node is started, automatically submitting an authentication application to the core node, wherein the authentication application comprises: node global unique ID, current system timestamp
b. After receiving the identity authentication request, the core node compares the identity authentication request with preset identity information, if the global unique ID of the node exists and the identity information of the ID does not exist in the block chain, the authentication is passed, and the next step is continuously executed; otherwise return an error
c. The core node generates a pair of public and private keys for the working nodes passing the verification, and writes the node ID and the public key data into the block chain as the identity information
d. The core node returns the corresponding public and private key data to the working node
3) The working node uploads the log to the core node
After the working nodes are added into the distributed cluster, log uploading can be carried out through a log uploading service interface of the core node, and the signature of the log is verified by the core node. The method comprises the following specific steps:
a. the working node packages the log data to be uploaded and signs the log data by using the private key of the working node
b. The working node calls a log uploading service interface of the core node and sends the signed data to the core node
c. After the core node receives the signature data, the identity information of the core node is acquired in the block chain according to the public key of the working node, the validity of the working node is verified, the next step is executed after the verification is passed, and the verification fails to return errors
d. The core node uses the public key of the working node to verify the signature data, obtains the log data of the plaintext at the same time, verifies the log data at the same time, executes the next step after the verification is passed, and does not pass the verification and returns an error
e. The core node generates a random number, generates a digital fingerprint for the log data of the plaintext and the random number by using a Hash algorithm SHA-256, and records a time stamp
f. The core node uses the private key of the core node to encrypt the log data of the plaintext
g. The core node writes the encrypted log data, the digital fingerprint, the random number and the timestamp into the block chain
h. The core node broadcasts the newly added block to all the working nodes
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several modifications and variations can be made without departing from the technical principle of the present invention, and these modifications and variations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A distributed credible log management method based on block chain is applied to a distributed cluster comprising a core node with block chain maintenance authority and a plurality of working nodes, and is characterized in that,
the core node is responsible for maintaining the block chain and has write permission to the block chain; the working node is responsible for submitting the log to the core node and has no write permission to the block chain;
the working node uploads log data to a core node, and the core node is responsible for credible storage of logs;
after receiving log data uploaded from the working node, the core node generates a random number, then generates a digital fingerprint by the log data of a plaintext and the random number, and records a timestamp;
the core node encrypts the log data of the plaintext by using a private key of the core node, then writes the encrypted log data, the digital fingerprint, the random number and the timestamp into the block chain, and broadcasts the newly added block to all the working nodes.
2. The block chain-based distributed trusted log management method according to claim 1, wherein when a new working node is to be added, an authentication request is sent to a core node, and the core node performs authentication after receiving the authentication request;
when the identity of the working node is verified, the working node is added into the distributed cluster;
when the identity of the working node is verified, the core node generates a pair of public and private keys for the working node by using RSA asymmetric encryption, generates a global unique ID for the working node as the ID of the working node, returns the ID to the working node, and simultaneously writes the ID of the working node and the node public key into the block chain.
3. The block chain based distributed trusted log management method of claim 1, wherein the digital fingerprint of the log data is generated using a hash of the log data in plaintext with a random number.
4. The blockchain-based distributed trusted log management method of claim 3, wherein the hashing algorithm uses SHA-256.
5. The distributed trusted log management method based on the block chain as claimed in claim 3 or 4, wherein after a user acquires a block from the block chain, the log data in the block is checked by using a public key of the core node to obtain the log data in the plaintext, if the check fails, an error is returned, if the check passes, the log data in the plaintext and the digital fingerprint of the random number in the block are continuously calculated by using the hash algorithm and compared with the digital fingerprint in the block, if the log data in the plaintext and the digital fingerprint in the block are equal, the comparison is successful, the log data is real and complete, otherwise, the log data is invalid.
6. The block chain-based distributed trusted log management method according to claim 1, wherein each of the core node and the working node has a pair of public and private keys belonging to the core node and the working node, the public keys are publicly shared in the distributed cluster, and the private keys are stored by the nodes themselves.
7. The block chain-based distributed trusted log management method according to claim 6, wherein the uploading of the log data to the core node by the working node specifically comprises: the working node packages log data to be uploaded and signs the log data by using a private key of the working node; and the working node calls a log uploading service interface of the core node and sends the signed data to the core node.
8. The block chain-based distributed trusted log management method according to claim 7, wherein the generating a random number by the core node after receiving the log data uploaded from the working node, and then generating a digital fingerprint by the plaintext log data and the random number, and recording the timestamp specifically includes: after the core node receives the signature data, acquiring the identity information of the core node in the block chain according to the public key of the working node, verifying the validity of the working node, executing the next step after the verification is passed, and not returning an error after the verification is passed; the core node verifies the signature data by using the public key of the working node, obtains the log data of the plaintext at the same time, verifies the log data at the same time, executes the next step after the verification is passed, and does not pass the verification and returns an error; the core node generates a random number, generates a digital fingerprint for the log data of the plaintext and the random number by using a hash algorithm, and records a time stamp.
9. The blockchain-based distributed trusted log management method of claim 8, wherein the hashing algorithm uses SHA-256.
10. The block chain-based distributed trusted log management method according to claim 1, wherein the core node broadcasts the block chain to all working nodes for updating at the same time each time the block chain is updated, so as to ensure that each node has a complete block chain, and when the service of the core node is abnormal or log data is lost, the log can be recovered from any working node.
CN202011588594.4A 2020-12-29 2020-12-29 Distributed trusted log management method based on blockchain Active CN112632639B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011588594.4A CN112632639B (en) 2020-12-29 2020-12-29 Distributed trusted log management method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011588594.4A CN112632639B (en) 2020-12-29 2020-12-29 Distributed trusted log management method based on blockchain

Publications (2)

Publication Number Publication Date
CN112632639A true CN112632639A (en) 2021-04-09
CN112632639B CN112632639B (en) 2024-04-12

Family

ID=75285987

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011588594.4A Active CN112632639B (en) 2020-12-29 2020-12-29 Distributed trusted log management method based on blockchain

Country Status (1)

Country Link
CN (1) CN112632639B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114363348A (en) * 2021-10-28 2022-04-15 安徽中科晶格技术有限公司 Block chain-based packet network secure communication method and device
CN114567503A (en) * 2022-03-04 2022-05-31 南京联成科技发展股份有限公司 Encryption method for centrally controlled and trusted data acquisition
US11416372B2 (en) * 2020-03-23 2022-08-16 Kioxia Corporation Storage device and method of controlling storage device
CN115378803A (en) * 2022-04-13 2022-11-22 网易(杭州)网络有限公司 Log management method and device, block chain node and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN107180350A (en) * 2017-03-31 2017-09-19 唐晓领 A kind of method of the multi-party shared transaction metadata based on block chain, apparatus and system
CN107317672A (en) * 2017-05-10 2017-11-03 广东网金控股股份有限公司 A kind of light weight terminating machine block catenary system
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
CN110247965A (en) * 2019-06-13 2019-09-17 食品安全与营养(贵州)信息科技有限公司 A kind of storage method and system of the IoT data-storage system based on block chain
WO2019232880A1 (en) * 2018-06-04 2019-12-12 清华大学 Biomarker authentication-based block chain secure transaction method and apparatus
CN110704864A (en) * 2019-08-28 2020-01-17 电子科技大学 Block chain-based government integrity archive license management method
CN111277608A (en) * 2020-02-17 2020-06-12 腾讯科技(深圳)有限公司 Block chain-based security risk information management method, device, equipment and medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN107180350A (en) * 2017-03-31 2017-09-19 唐晓领 A kind of method of the multi-party shared transaction metadata based on block chain, apparatus and system
CN107317672A (en) * 2017-05-10 2017-11-03 广东网金控股股份有限公司 A kind of light weight terminating machine block catenary system
CN107846282A (en) * 2017-11-03 2018-03-27 法信公证云(厦门)科技有限公司 A kind of electronic data distribution keeping method and system based on block chain technology
WO2019232880A1 (en) * 2018-06-04 2019-12-12 清华大学 Biomarker authentication-based block chain secure transaction method and apparatus
CN110247965A (en) * 2019-06-13 2019-09-17 食品安全与营养(贵州)信息科技有限公司 A kind of storage method and system of the IoT data-storage system based on block chain
CN110704864A (en) * 2019-08-28 2020-01-17 电子科技大学 Block chain-based government integrity archive license management method
CN111277608A (en) * 2020-02-17 2020-06-12 腾讯科技(深圳)有限公司 Block chain-based security risk information management method, device, equipment and medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11416372B2 (en) * 2020-03-23 2022-08-16 Kioxia Corporation Storage device and method of controlling storage device
CN114363348A (en) * 2021-10-28 2022-04-15 安徽中科晶格技术有限公司 Block chain-based packet network secure communication method and device
CN114567503A (en) * 2022-03-04 2022-05-31 南京联成科技发展股份有限公司 Encryption method for centrally controlled and trusted data acquisition
CN115378803A (en) * 2022-04-13 2022-11-22 网易(杭州)网络有限公司 Log management method and device, block chain node and storage medium
CN115378803B (en) * 2022-04-13 2023-12-12 网易(杭州)网络有限公司 Log management method, device, blockchain node and storage medium

Also Published As

Publication number Publication date
CN112632639B (en) 2024-04-12

Similar Documents

Publication Publication Date Title
CN108322306B (en) Privacy protection-oriented cloud platform trusted log auditing method based on trusted third party
CN108076057B (en) Data security system and method based on block chain
US11429738B2 (en) Blockchain endorsement with approximate hash verification
CN112632639B (en) Distributed trusted log management method based on blockchain
US20230046965A1 (en) Reduced-step blockchain verification of media file
US11128471B2 (en) Accessibility controls in distributed data systems
EP2019992B1 (en) Method and system of generating immutable audit logs
US20230275743A1 (en) Committing data to blockchain based on approximate hash verification
US20200379856A1 (en) Peer node recovery via approximate hash verification
US8386774B2 (en) Logging system and method based on one-way hash function
US11516000B2 (en) Approximate hash verification of unused blockchain output
RU2351978C2 (en) Method for provision of data records set integrity
CN112182609A (en) Block chain-based data uplink storage method and tracing method, device and equipment
CN112800450B (en) Data storage method, system, device, equipment and storage medium
GB2520056A (en) Digital data retention management
CN111881109B (en) Database mergeable ledgers
CN113569266B (en) Host remote monitoring method based on chip level privacy calculation
WO2021111220A1 (en) Efficient threshold storage of data object
CN112685786A (en) Financial data encryption and decryption method, system, equipment and storage medium
Liu et al. Data integrity audit scheme based on quad Merkle tree and blockchain
CN110555783A (en) block chain-based power marketing data protection method and system
KR20190027207A (en) System and method for verifying integrity of personal information
CN112564985A (en) Safe operation and maintenance management method based on block chain
CN117454440A (en) Technology archive authentication method and intelligent management system based on traceable digital signature technology
Saxena et al. Collaborative approach for data integrity verification in cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant