CN112818056A - Log security sharing method, system and device of block chain - Google Patents

Log security sharing method, system and device of block chain Download PDF

Info

Publication number
CN112818056A
CN112818056A CN202011640232.5A CN202011640232A CN112818056A CN 112818056 A CN112818056 A CN 112818056A CN 202011640232 A CN202011640232 A CN 202011640232A CN 112818056 A CN112818056 A CN 112818056A
Authority
CN
China
Prior art keywords
log
information
meta
original file
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011640232.5A
Other languages
Chinese (zh)
Inventor
李伟
邱炜伟
汪小益
张帅
匡立中
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qulian Technology Co Ltd
Original Assignee
Hangzhou Qulian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qulian Technology Co Ltd filed Critical Hangzhou Qulian Technology Co Ltd
Priority to CN202011640232.5A priority Critical patent/CN112818056A/en
Publication of CN112818056A publication Critical patent/CN112818056A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries

Abstract

The invention belongs to the technical field of block chains, and provides a log safe sharing method, a log safe sharing system and a log safe sharing device for a block chain.

Description

Log security sharing method, system and device of block chain
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a method, a system, an apparatus, a computer device, and a computer-readable storage medium for securely sharing a log of a blockchain.
Background
A log in an information system refers to an event recorded during the running of a computer program. According to different log types, the log can be divided into a system operation log, a service log, a network log, a safety log and the like. One log is equivalent to a snapshot in the running process of the system, and log data plays an important role in real-time monitoring, post audit, troubleshooting, user behavior mining and the like of the system.
With the advent of the information big data age, the average daily log scale of some large internet enterprises has reached the TB level. Such large-scale log data cannot be stored on a single server, but is typically stored in a distributed architecture. However, in the conventional distributed storage environment, a trusted and fast tamper-proof verification mechanism is lacked to ensure the data integrity during the use of the log data.
The block chain technology has the functions of decentralization and tamper resistance, and provides a technical scheme for the management of a large-scale distributed log data warehouse. However, the existing scheme for storing and managing logs based on the blockchain technology always has the following technical problems:
firstly, most of the existing schemes directly store log original files in a block chain-based mode, but because the existing block chain platform cannot support storage and calculation of large-scale data, the scheme suffers from serious performance bottleneck in a scene with large data volume of log files;
secondly, the existing scheme lacks of the whole-process retrospective audit of log data in the sharing and circulation process, and the flow direction control of the log data is very important for post audit in the cross-institution or cross-department log data sharing process.
Disclosure of Invention
The invention provides a safe log sharing method, system and device for a block chain, and aims to solve the technical problem that the existing block chain platform cannot support large-scale data storage and calculation due to the fact that log original files are directly stored in the block chain based on most of existing schemes.
The invention provides a safe log sharing method of a block chain, which comprises the following steps:
receiving a log storage request, and storing a log original file;
calculating log meta-information of the log original file; the log meta-information is used for identifying a log storage node of the log original file and the log original file;
and uploading the log meta-information to a block chain for storage.
Correspondingly, the invention provides a log security sharing device of a block chain, which comprises:
the log file storage module is used for receiving a log storage request and storing a log file;
the calculation identification module is used for calculating the log meta-information of the log original file; the log meta-information is used for identifying a log storage node of the log original file and the log original file;
and the meta-information uploading and storing module is used for uploading the log meta-information to a block chain for storage.
Correspondingly, the log safe sharing system of the block chain comprises a log sharing layer which is communicated with the block chain layer, wherein the log sharing layer comprises log storage nodes;
the log storage node receives a log storage request and stores a log original file;
the log storage node calculates log meta-information of the log original file; the log meta-information is used for identifying a log storage node of the log original file and the log original file;
and the log storage node uploads the log meta-information to a block chain for storage.
In one aspect, the technical solution provided by the present invention may be executed on a computer device with blockchain computing power, and therefore, the present invention further provides a computer device including a memory and a processor, where the memory stores a computer program, and the computer program is executed in the processor, and can implement any of the above methods.
In one aspect, the technical solutions provided by the present invention can be stored on any optical, electrical, or magnetic computer readable storage medium, and therefore, the present invention also provides a computer readable storage medium storing a computer program, where the computer program is executed in a processor, where any one of the methods described above can be implemented.
Generally speaking, by receiving a log storage request, storing a log original file, calculating log meta-information of the log original file, wherein the log meta-information is used for identifying a log storage node and the log original file of the log original file, uploading the log meta-information to a block chain, so that the log original file and the log meta-information can be separated, and then the log storage node and the log original file of the log original file are identified by the log meta-information, so that identification information is stored on a block chain layer, the log storage node stores the log original file, and the log original file can be correspondingly obtained through the identification information, thereby realizing safe log sharing based on the block chain.
Drawings
Fig. 1 is a flowchart illustrating a method for securely sharing a log of a blockchain according to an embodiment;
FIG. 2 is a block chain log sharing apparatus according to an embodiment of the present invention;
FIG. 3 is a block diagram of a block chain log secure sharing system according to an embodiment;
fig. 4 is a flowchart illustrating a method for generating a log meta-information query index according to an embodiment;
fig. 5 is a schematic diagram illustrating an architecture of an apparatus for generating a log meta-information query index according to an embodiment;
FIG. 6 is a block diagram of a system for generating a log meta-information query index according to an embodiment;
FIG. 7 is a flowchart illustrating a query auditing method according to an embodiment;
FIG. 8 is a block diagram illustrating an architecture of a query auditing apparatus according to an embodiment;
FIG. 9 is a block diagram of a query auditing system, according to an embodiment.
FIG. 10 is a flowchart illustrating a data verification method according to an embodiment;
FIG. 11 is a block diagram illustrating an architecture of a data verification apparatus according to an embodiment;
fig. 12 is a schematic diagram of a data verification system according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. Further, the technical features of the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
It should be understood that in the description of the present invention, unless explicitly specified or limited otherwise, the term "computer readable storage medium" may be ROM, RAM, magnetic or optical disk, or any other medium that can store a computer program. The term "processor" may be a chip or a circuit having a data processing function, such as a CPLD (Complex Programmable Logic Device), an FPGA (Field-Programmable Gate Array), an MCU (micro Controller Unit), a PLC (Programmable Logic Controller), and a CPU (central processing Unit). The term "computer device" may be any device having data processing and storage capabilities and may generally include fixed and mobile terminals. Fixed terminals such as desktop computers and the like. Mobile terminals such as mobile phones, PADs, and mobile robots, etc.
It should also be understood that in the following embodiments, the division of the units or modules is performed according to the logic functions, and other division manners may be available in actual implementation, for example, a plurality of units or modules may be combined or may be integrated into another system. The coupling or communication connection of the units or modules may be through some interfaces, either electrical or otherwise.
On one hand, in order to solve the technical problem that the existing block chain-based log file is directly stored in the block chain, so that the existing block chain platform cannot support large-scale data storage and calculation, the invention provides a block chain log secure sharing method, system and device.
Example 1
Referring to fig. 1, the method for safely sharing a log of a block chain provided in this embodiment includes the steps of:
s1, receiving a log storage request and storing a log original file;
s2, calculating the log meta-information of the log original file; the log meta-information is used for identifying a log storage node and a log original file of the log original file;
and S3, uploading the log meta information to the block chain for storage.
Example 2
Referring to fig. 2, the log secure sharing apparatus for a block chain provided in this embodiment includes:
the original file storage module 1 is used for receiving the log storage request and storing the log original file;
the calculation identification module 2 is used for calculating the log meta-information of the log original file; the log meta-information is used for identifying a log storage node and a log original file of the log original file;
and the meta-information uploading storage module 3 is used for uploading the log meta-information to the block chain.
Example 3
Referring to fig. 3, the log secure sharing system of the blockchain provided in this embodiment includes a log sharing layer in communication with the blockchain layer, where the log sharing layer includes a log storage node;
the log storage node receives the log storage request and stores the log original file;
the log storage node calculates log meta-information of the log original file; the log meta-information is used for identifying a log storage node and a log original file of the log original file;
and the log storage node uploads log meta-information to the block chain.
Referring to fig. 1 to 3, in the technical implementation schemes provided in embodiments 1 to 3, by receiving a log storage request, storing a log original file, calculating log meta information of the log original file, where the log meta information is used to identify a log storage node and a log original file of the log original file, uploading the log meta information to a block chain, so that the log original file and the log meta information can be separated, and then the log storage node and the log original file of the log original file are identified by the log meta information, so as to achieve block chain layer storage identification information, where the log storage node stores the log original file, and the log original file can be correspondingly obtained by the identification information, thereby implementing safe log sharing based on the block chain.
In step S1 to step 3 and the corresponding apparatus and system, the service server m to the service server operate to generate a log original file, and upload and store the log original file to the log storage node h, the log storage node j, the log storage node k, and the like. Wherein m and n are positive integers which are not equal to each other, and h, j and k are positive integers which are not equal to each other. The service servers and the log storage nodes are respectively marked by letters, and the purpose of the method is to tell a person skilled in the art that the number of the service servers can be multiple and the number of the log storage nodes can be multiple.
The following specifically describes the service server m and the log storage node h as an example.
In step S1, the service server m generates a log original file during operation, and if the service server m has established a connection with the log storage node h, the service server m may send the log original file and the additional information to the log storage node h for storage through the SDK. Wherein, the additional information includes: the identity of the service server (ID of service server m), the log type (e.g., system log), the authorized access list, the timestamp (e.g., 2019-11-12), etc.
In step S2, the journal storage node h stores the journal original file and the additional information, and then generates the journal meta information by calculation. Wherein the log meta-information includes: the method comprises the steps of digital digest of log original file (such as: 6301b0e09bd764b5), hash algorithm for generating digital digest (such as: MD5), service server identity for generating log file (ID of service server m), local node identity (ID of log storage node h), storage location of log file on the local node (such as:/home/data/log 1), log type (system operation log), authorized access list, timestamp (2019-11-12) and the like.
In step S3, the journal storage node h calculates and generates journal meta-information, and then issues the journal meta-information to the blockchain to be stored.
On one hand, on the basis of the technical scheme, the invention provides a method, a device and a system for generating a log meta-information query index, so as to query log meta-information and quickly correspond to a query log original file.
Example 4
Referring to fig. 4, the method for generating a log meta-information query index provided by this embodiment includes the steps of:
s4, analyzing the log meta-information to obtain a digital abstract field of the log original file, an identity identification field of the log storage node, a type field of the log and a timestamp field;
and S5, generating a query index of the log meta-information based on the blockchain according to the digital abstract field, the identification field, the type field and the timestamp field.
Example 5
Referring to fig. 5, the apparatus for generating a log meta-information query index provided in this embodiment includes:
the log analysis module 4 is used for analyzing the log meta-information to obtain a digital abstract field of a log original file, an identity identification field of a log storage node, a type field of a log and a timestamp field;
and the index generating module 5 is used for generating a query index of the log meta-information based on the blockchain according to the digital abstract field, the identity field, the type field and the timestamp field.
Example 6
Referring to fig. 6, the system for generating a log meta-information query index provided in this embodiment includes: a block chain layer;
the block chain layer analyzes the log meta-information to obtain a digital abstract field of a log original file, an identity identification field of a log storage node, a type field of the log and a timestamp field;
and the block chain layer generates a query index of the log meta-information based on the block chain according to the digital abstract field, the identity field, the type field and the timestamp field.
The technical implementation schemes provided in embodiments 4 to 6 obtain a digital digest field of a log original file, an identity field of a log storage node, a type field of a log, and a timestamp field by analyzing log meta-information on the basis of data separation storage, and generate a query index for the log meta-information based on a block chain according to the digital digest field, the identity field, the type field, and the timestamp field, thereby achieving the technical effect of accurate query.
It should be noted that, in step S4 to step 5 and the corresponding apparatus and system, the smart contract stores a complete set of log meta-information as a whole object, and generates an index for the log meta-information object according to the log original file digital digest field, the service server identification field, the log type field, and the timestamp field in the log meta-information, so that the log audit node can query the log meta-information in the chain according to different service requirements during the log security sharing process.
In step S4, the blockchain layer completes parsing and obtaining the digital digest field of the log source file, the identification field of the log storage node, the type field of the log, and the timestamp field in the log meta information.
In step S5, the blockchain layer generates a query index using the digital digest field of the log source file, the identification field of the log storage node, the type field of the log, and the timestamp field in the log meta information.
On one hand, on the basis of the technical scheme, the invention provides a query auditing method, device and system for auditing query information.
Example 7
Referring to fig. 7, the query auditing method provided in this embodiment includes the steps of:
s6, acquiring a query request for log meta-information;
and S7, invoking the query index to query the log meta-information, and feeding back the query result to the log audit node.
Example 8
Referring to fig. 8, the query auditing apparatus provided in this embodiment includes:
the query acquisition module 6 is used for acquiring a query request for the log meta-information;
and the query feedback module 7 calls the query index to query the log meta-information and feeds back a query result to the log audit node.
Example 9
Referring to fig. 9, the query auditing system provided in this embodiment includes: a log audit node;
the block chain layer acquires a query request for log meta-information;
and the block chain layer calls the query index to query the log meta-information and feeds back a query result to the log audit node.
In the technical implementation schemes provided in embodiments 7 to 9, by obtaining the query request for the log meta-information, invoking the query index to query the log meta-information, and feeding back the query result to the log audit node, the technical effect of obtaining the log meta-information from the chain and sending the log meta-information to the log audit node for performing security audit can be achieved.
In step S6 to step 7 and the corresponding apparatuses and systems, a plurality of log audit nodes may participate in the operation. For example, the log audit node p and the log audit node q participate in the operation. Wherein p and q are positive integers which are not equal to each other. The log audit nodes are denoted by letters, respectively, and the purpose of the letters is to inform a person skilled in the art that the number of the log audit nodes can be multiple.
Next, an example of the log audit node p participating in the operation will be described.
In step S6, the log auditing node p, which wants to obtain logs of a specific type in a specific time range on the service server m, first needs to inquire whether a log meeting the condition exists on the chain. The log meta-information query interface of the intelligent contract can be called to input a timestamp (such as 2019-11-12), a log type (such as a system operation log) and a service server identity (such as the ID of the service server m) for query.
In step S7, the blockchain returns the log meta-information query result. For example, a log presence that meets the query criteria is returned.
On one hand, on the basis of the technical scheme, the invention provides a data verification method, a device and a system for safe sharing.
Example 10
Referring to fig. 10, the data verification method provided in this embodiment includes the steps of:
s8, verifying the application of the use certificate to the log original file, and issuing the use certificate after the verification is passed;
and S9, verifying the validity of the use certificate, and authorizing the use of the original log file when the use certificate is legal.
Example 11
Referring to fig. 11, the data verification apparatus provided in this embodiment includes:
the certificate checking module 8 is used for checking the application of the use certificate to the log original file and issuing the use certificate after the check is passed;
and the legal authorization module 9 is used for verifying the legality of the use certificate and authorizing the use log original file when the use certificate is legal.
Example 12
Referring to fig. 12, the data verification system provided in this embodiment includes: the system comprises a block chain layer, log audit nodes and log storage nodes;
the block chain layer acquires a use certificate check application of the log audit node, and issues a use certificate after the check is passed;
and the block chain layer acquires the use certificate validity check application of the log storage node, and authorizes the log audit node to use the log original file when the certificate is legal.
In the technical implementation schemes provided in embodiments 10 to 12, the application for the log source file is verified, the log source file is issued after the verification is passed, the validity of the log source file is verified, and the log source file is authorized to be used when the log source file is legal, so that the security of data sharing is further ensured.
It should be noted that, in step S8 to step S9 and the corresponding apparatus and system, after receiving the log meta-information meeting the query condition, the log audit node p takes the log meta-information to store in the local, and applies for obtaining the log original file from the chain.
In step S8, the log audit node p applies for obtaining a usage certificate of the log original file from the blockchain, and the sent parameters include log digital digest information (for example, 6301b0e09bd764b5) and an identity of the node (ID of the log audit node p).
And after the block chain receives the request, checking the use certificate. For example, whether the ID of the log audit node p is in the authorized access list of the log meta-information corresponding to the digital digest value of 6301b0e09bd764b5 is checked, if yes, a data use certificate is generated and stored, and the certificate is returned to the log audit node p; if not, the log audit node p does not have the authority to use the log, and then the block chain returns corresponding error information.
In step S9, after receiving the data usage certificate issued on the link, the log audit node p sends a log sharing request to the log storage node h. The request includes: data usage credentials, location information of the target file (/ home/data/log1), and the log audit node identity (ID of log audit node p) that originated the request.
And after receiving the request, the log storage node h checks the validity of the data use certificate based on the block chain. After the verification is passed, the log storage node h sends the log original file to the log auditing node P through a downlink P2P network.
Further, after receiving the log original file, the log audit node p reads the locally saved log meta-information, for example, calculates whether the digital digest value of the log original file is equal to the digital digest field in the log meta-information by using a hash algorithm (MD5) (6301b0e09bd764b 5). If yes, the log original file is not tampered, and the whole sharing process is ended. Thereby further ensuring the security of log sharing.
In one aspect, the technical solution provided by the present invention may be executed on a computer device with blockchain computing power, and therefore, the present invention further provides a computer device, which includes a memory and a processor, where the memory stores a computer program, and the computer program is executed in the processor, and can implement any of the methods described above.
In one aspect, the technical solutions provided by the present invention can be stored on any optical, electrical, or magnetic computer readable storage medium, and therefore, the present invention also provides a computer readable storage medium storing a computer program, where the computer program is executed in a processor, and can implement any of the above methods.
Generally speaking, by receiving a log storage request, storing a log original file, calculating log meta-information of the log original file, wherein the log meta-information is used for identifying a log storage node and the log original file of the log original file, uploading the log meta-information to a block chain, so that the log original file and the log meta-information can be separated, and then the log storage node and the log original file of the log original file are identified by the log meta-information, so as to achieve block chain layer storage identification information, the log storage node stores the log original file, and the log original file can be correspondingly obtained through the identification information, thereby realizing safe log sharing based on the block chain.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principles of the present invention are intended to be included within the scope of the present invention.

Claims (10)

1. A method for safely sharing a log of a block chain is characterized by comprising the following steps:
receiving a log storage request, and storing a log original file;
calculating log meta-information of the log original file; the log meta-information is used for identifying a log storage node of the log original file and the log original file;
and uploading the log meta-information to a block chain for storage.
2. The method of claim 1, wherein the blockchain parses the log meta-information to obtain a digital digest field of the log raw file, an identification field of the log storage node, a type field of the log, and a timestamp field to generate a query index for the log meta-information.
3. The method of claim 2, wherein the blockchain receives a query request for the log meta-information, calls the query index to query the log meta-information, and feeds back a query result to a log audit node.
4. The method of claim 3, further comprising:
receiving a log sharing request sent by the log audit node, wherein the log sharing request comprises a use certificate issued by the block chain to the log audit node;
and applying for the block chain to carry out validity verification on the use certificate, and transmitting the log original file to the log audit node after receiving a valid passing result.
5. The method of claim 3, comprising:
the block chain receives a query request of the log audit node for the log original file through the query index;
the block chain queries the log meta-information by using the timestamp, the log type and the service server identity input in the query index;
and returning a query result of the log meta-information to the log audit node by the block chain, wherein the query result comprises the existence of the log original file or the absence of the log original file.
6. The method of claim 4, wherein block chain issuing a usage credential to the log audit node comprises:
the log audit node sends log digital abstract information and the identity of the log audit node to the block chain so as to apply for obtaining a use certificate of the log original file;
after receiving the request, the block chain checks whether the identity of the log audit node is in an authorized access list of log meta-information corresponding to the log digital summary information; and if so, generating and storing a use certificate, and returning the use certificate to the log audit node.
7. A system for secure sharing of a log of a blockchain, comprising a log sharing layer in communication with a blockchain layer, the log sharing layer including a log storage node, characterized in that:
the log storage node receives a log storage request and stores a log original file;
the log storage node calculates log meta-information of the log original file; the log meta-information is used for identifying a log storage node of the log original file and the log original file;
and the log storage node uploads the log meta-information to a block chain for storage.
8. An apparatus for secure sharing of logs of a blockchain, comprising:
the log file storage module is used for receiving a log storage request and storing a log file;
the calculation identification module is used for calculating the log meta-information of the log original file; the log meta-information is used for identifying a log storage node of the log original file and the log original file;
and the meta-information uploading and storing module is used for uploading the log meta-information to a block chain for storage.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the computer program is operative to perform the method of any of claims 1-6 in the processor.
10. A computer-readable storage medium storing a computer program, characterized in that the computer program is executed in a processor to implement the method of any of claims 1-6.
CN202011640232.5A 2020-12-31 2020-12-31 Log security sharing method, system and device of block chain Pending CN112818056A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011640232.5A CN112818056A (en) 2020-12-31 2020-12-31 Log security sharing method, system and device of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011640232.5A CN112818056A (en) 2020-12-31 2020-12-31 Log security sharing method, system and device of block chain

Publications (1)

Publication Number Publication Date
CN112818056A true CN112818056A (en) 2021-05-18

Family

ID=75858096

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011640232.5A Pending CN112818056A (en) 2020-12-31 2020-12-31 Log security sharing method, system and device of block chain

Country Status (1)

Country Link
CN (1) CN112818056A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113722188A (en) * 2021-09-15 2021-11-30 京东科技信息技术有限公司 Log service system and log record processing method
CN114826657A (en) * 2022-03-10 2022-07-29 新华三信息安全技术有限公司 Block chain-based security audit system and audit method
CN114897532A (en) * 2022-07-11 2022-08-12 杭州趣链科技有限公司 Operation log processing method, system, device, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109614806A (en) * 2018-12-03 2019-04-12 北京工业大学 Log Administration System based on block chain
CN110084069A (en) * 2019-04-17 2019-08-02 江苏全链通信息科技有限公司 Server log monitoring method and system based on block chain
CN111092745A (en) * 2019-10-12 2020-05-01 深圳壹账通智能科技有限公司 Log processing method and device based on block chain, computer equipment and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109614806A (en) * 2018-12-03 2019-04-12 北京工业大学 Log Administration System based on block chain
CN110084069A (en) * 2019-04-17 2019-08-02 江苏全链通信息科技有限公司 Server log monitoring method and system based on block chain
CN111092745A (en) * 2019-10-12 2020-05-01 深圳壹账通智能科技有限公司 Log processing method and device based on block chain, computer equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
潘连根: "《数字档案馆研究》", 30 December 2005 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113722188A (en) * 2021-09-15 2021-11-30 京东科技信息技术有限公司 Log service system and log record processing method
CN114826657A (en) * 2022-03-10 2022-07-29 新华三信息安全技术有限公司 Block chain-based security audit system and audit method
CN114826657B (en) * 2022-03-10 2024-02-09 新华三信息安全技术有限公司 Block chain-based security audit system and audit method
CN114897532A (en) * 2022-07-11 2022-08-12 杭州趣链科技有限公司 Operation log processing method, system, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN112818056A (en) Log security sharing method, system and device of block chain
US9166893B2 (en) Methods, apparatus and systems for monitoring locations of data within a network service
CN111163182B (en) Block chain-based device registration method and apparatus, electronic device, and storage medium
CN112613010A (en) Authentication service method, device, server and authentication service system
CN110599095B (en) Block chain network-based hazardous waste treatment method and node of block chain network
CN105247529A (en) Synchronizing credential hashes between directory services
CN109657492B (en) Database management method, medium, and electronic device
CN110266872B (en) Address book data management and control method and device, cloud address book system, computer equipment and computer readable storage medium
CN111756542A (en) Techniques for accelerated orchestration and attestation of edge device trust chains
CN106302550A (en) A kind of information security method for intelligent substation automatization and system
CN111899019A (en) Method and system for cross validation and sharing of blacklist and multiple parties
CN112330309B (en) Administrative service data exchange system based on block chain
CN113708934A (en) Energy internet credible interaction data model based on block chain in heterogeneous environment
CN111680900A (en) Work order issuing method and device, electronic equipment and storage medium
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN115589298B (en) Method, device, system, equipment and medium for verifying information of block chain
CN112651044A (en) Business transaction method, system and storage medium based on block chain technology
CN113067802A (en) User identification method, device, equipment and computer readable storage medium
CN109828832B (en) Block chain-based data circulation method, device, equipment and medium
CN113011960A (en) Block chain-based data access method, device, medium and electronic equipment
CN115955358B (en) Data stream transmission system based on point-to-point communication
WO2023098824A1 (en) Vehicle data management method and apparatus, and server and storage medium
CN113904847B (en) Cloud platform binding method, system, equipment and medium of Internet of things card
CN115392927A (en) Data tracing system and data tracing method based on block chain
CN114372092A (en) Case collaborative search processing method, system, device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210518