CN112822207B - Method and system for managing block chain data - Google Patents

Method and system for managing block chain data Download PDF

Info

Publication number
CN112822207B
CN112822207B CN202110129958.0A CN202110129958A CN112822207B CN 112822207 B CN112822207 B CN 112822207B CN 202110129958 A CN202110129958 A CN 202110129958A CN 112822207 B CN112822207 B CN 112822207B
Authority
CN
China
Prior art keywords
data
token
source data
chain
operation authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110129958.0A
Other languages
Chinese (zh)
Other versions
CN112822207A (en
Inventor
胡凝
毛贤平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Distributed Technologies Co ltd
Original Assignee
Shanghai Distributed Technologies Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Distributed Technologies Co ltd filed Critical Shanghai Distributed Technologies Co ltd
Priority to CN202110129958.0A priority Critical patent/CN112822207B/en
Publication of CN112822207A publication Critical patent/CN112822207A/en
Application granted granted Critical
Publication of CN112822207B publication Critical patent/CN112822207B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Computing Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a system for managing block chain data, wherein the method for managing the block chain data comprises the following steps: obtaining a link identifier from source data needing to use link authority management through a link system, describing the source data through a three-party system, and carrying out link consistency check on the source data; defining an operation authority token of the source data according to the identification on the chain, and determining the authority through the operation authority token; after the authority is confirmed, the operation authority token is described through a three-party system, on-chain consistency check is carried out on the operation authority token, and after the operation authority token is judged to be consistent in check, data processing is carried out on the source data through the operation authority token.

Description

Method and system for managing block chain data
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a method and a system for managing blockchain data.
Background
A blockchain is generally understood to be a distributed book, which is essentially a database of assets that can be shared at multiple sites, at different geographic locations, or across a network of multiple organizations. Participants in a network may obtain a copy of a unique, real ledger. A blockchain may also be understood to be a decentralized, distributed state machine. The state machine is a machine for recording states, and by means of distributed consistency algorithms, the states can be guaranteed to be switched point to point under the condition that no center exists, and can be uniformly and consistently switched into a new state, and the switching basis is that transactions approved by all people occur.
However, in the current block chain system, the services on the chain and the services under the chain are not distinguished, and different services are easily affected, so that the state of the block chain is affected.
Therefore, there is a need to provide a new method and system for managing blockchain data to solve the above-mentioned problems in the prior art.
Disclosure of Invention
The invention aims to provide a novel block chain data management method and a novel block chain data management system, which are used for separating an uplink service and a downlink service and improving the data processing efficiency.
In order to achieve the above object, the method for managing blockchain data according to the present invention includes the following steps:
s1, obtaining an on-chain identifier from source data needing to use on-chain authority management through an on-chain system, describing the source data through a three-party system, and performing on-chain consistency check on the source data;
s2, defining an operation authority token of the source data according to the identification on the chain, and determining the authority through the operation authority token;
and S3, describing the operation authority token through a three-party system after the authority is confirmed, performing on-chain consistency check on the operation authority token, and performing data processing on the source data through the operation authority token after the operation authority token is judged to be consistent in check.
The invention has the beneficial effects that: the method comprises the steps of obtaining an on-chain identifier through an on-chain system, describing source data through a three-party system, carrying out on-chain consistency check on the source data, defining an operation authority token of the source data according to the on-chain identifier, confirming the authority through the operation authority token, describing the operation authority token through the three-party system after the authority is confirmed, carrying out on-chain consistency check on the operation authority token, marking and extracting the value of the source data after the operation authority token is judged to be consistent, enabling the on-chain system to only carry out data entity and user identification and data authority management, and enabling the rest of work to be executed through the three-party system outside the chain, so that the efficiency of a traditional internet system is guaranteed, the traceable and anti-tampering characteristics of a block chain are fully utilized, and the data processing efficiency of the whole block chain system is effectively improved.
Further, the on-chain identification includes an on-chain data identification and a data characteristic, and the source data characteristic includes at least one data hash.
Further, when the user data is changed, the data features identified on the user data chain are automatically and synchronously changed into synchronous data features. The beneficial effects are that: when the source data is changed, the synchronous changed data characteristics are generated correspondingly, so that the data can be managed, the consistency of uplink and downlink information of a chain is ensured, and the consistency check is facilitated when the data is used.
Further, the performing on-chain consistency check on the source data in step S1 includes: when a user finally obtains the source data through a system on the chain, the same data characteristic algorithm is adopted for the source data to obtain user side data characteristics, whether the initial data characteristics are the same as the user side data characteristics or not is judged, if yes, the data characteristics are consistent, and the source data are not changed; otherwise, the source data is changed. The beneficial effects are that: by carrying out on-chain consistency check on the source data, whether the source data is changed or not is judged conveniently, and a user can judge and manage the data effectiveness conveniently.
Further, the three-party system comprises any one of a centralization system, a user system and a block chain system, and the three-party system describes and displays the source data through metadata of the source data. The beneficial effects are that: source data are described through a three-party system outside the chain, redundancy of storage and operation resources on the chain is reduced, and data privacy is protected.
Further, the operation authority token comprises a data ID and management authority, and the use state of the operation authority token is maintained through the on-chain system.
Further, in step S2, the determining the right through the operation authority token includes: and accessing the operation authority token through source data, and when the operation authority token is used by a token holder, the use state of the operation authority token is available, and the name of the source data is consistent with the description of the ID of the source data, completing the authority confirmation of the source data and using the operation authority token. The beneficial effects are that: the data is ensured to be used by the user through the right confirmation mode of the operation authority token, so that the safety of the data is improved, and the data operation process is prevented from being tampered, ensured to be right and traceable.
Further, the describing the operation right token through a three-party system after the determining the right in the step S3 includes: after the authorization, the three-party system describes the operation authority token through operation authority token metadata.
Further, the performing chain consistency check on the operation authority token in the step S3 includes: and judging whether the operation authority, the token holder and the data object of the operation authority token are consistent, and if so, enabling the operation authority token to be available.
Further, the data processing of the source data by the operation authority token in step S3 includes marking and extracting a value of the source data, so as to complete the exchange of the source data.
Further, the marking and extracting the value of the source data in the step S3 includes: the data token organization scheme is defined by data token organization scheme metadata and token values are tagged for data tokens to be generated, the token values including corresponding blockchain credentials.
Further, the management method further includes at least one of an integration process and a mapping association process. The beneficial effects are that: the method not only effectively expands the use scene of data processing and meets different use requirements, but also ensures the accessibility, the right to be confirmed, the traceability and the credibility of data interoperation among different systems, and meets the use scene of data interoperation among the systems and the use requirements of cross-system data.
Further, the integration process includes: after the data or resources of different systems are identified on the chain, the authority management on the chain is carried out through the data token, and the data or resources of different systems are integrated together for data processing.
Further, the mapping association process includes: and establishing a mapping relation between data or resources of different systems.
Further, the data processing on the source data through the operation authority token in the step S3 includes the source data exchange and the source data access.
The invention also provides a system for managing the block chain data, which comprises the following steps: the acquisition module, the definition module and the extraction module that communication connection in order, wherein:
the acquisition module is used for acquiring a link identifier from source data needing to use the link authority management through a link system, describing the source data through a three-party system, and carrying out link consistency check on the source data;
the definition module is used for defining the operation authority token of the source data according to the identification on the chain and determining the authority through the operation authority token;
the extraction module is used for describing the operation authority token through a three-party system after the authority is confirmed, performing on-chain consistency check on the operation authority token, and marking and extracting the value of the source data after the operation authority token is judged to be consistent in check.
Drawings
FIG. 1 is a schematic overall flow chart of a management method according to an embodiment of the present invention;
fig. 2 is a block diagram of a management system according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. Unless defined otherwise, technical or scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. As used herein, the word "comprising" and similar words are intended to mean that the element or item preceding the word comprises the element or item listed after the word and its equivalent, but not the exclusion of other elements or items.
To solve the problems in the prior art, an embodiment of the present invention provides a method for managing blockchain data, as shown in fig. 1, including the following steps:
s1, obtaining a chain identifier of source data needing to use the chain authority management through a chain system, describing the source data through a three-party system, and carrying out chain consistency check on the source data.
In some embodiments, the on-chain identifier includes an on-chain data identifier and a data feature, the source data feature includes at least one data hash, the on-chain identifier includes a data feature (fingerprint), and when the user data is changed, the data feature of the on-chain identifier of the user data is automatically changed to a synchronous data feature in synchronization, so that the update condition of the data under the chain can be obtained through the data feature of the on-chain identifier.
Specifically, the source data features include three types, which are respectively a data feature recorded in a chain identifier, an updated data feature after data update, and a data feature calculated by a user according to the same algorithm after obtaining data, and are respectively marked as a first data feature, a second data feature, and a third data feature, and for a seller, whether the source data is changed by judging whether the first data feature and the second data feature are the same to keep the source data consistent, and for the user, the integrity and the consistency of the source data are judged by judging whether the third data feature is the same as the first data feature.
In some embodiments, the performing an on-chain consistency check on the source data in step S1 includes: when a user finally obtains the source data through a system on the chain, the same data characteristic algorithm is adopted for the source data to obtain user side data characteristics, namely third data characteristics, whether initial data characteristics (namely first data characteristics) are the same as the third data characteristics or not is judged, if the initial data characteristics are the same as the third data characteristics, the initial data characteristics are consistent, and the source data are not changed; otherwise, the source data is changed, and whether the source data is changed or not can be judged by judging whether the initial data characteristics are the same as the data characteristics of the user side, so that the change condition of the source data is not required to be directly judged by the on-chain system, and the separation of the on-chain and off-chain services is realized.
Furthermore, if the change of the data under the link is judged to be inconsistent with the information on the link, the data under the link is invalid or invalid.
In some embodiments, the three-party system comprises any one of a centralized system, a user system, and a blockchain system, and the three-party system describes and exposes the source data through metadata of the source data.
It should be noted that, before data interaction of different systems, source data needs to be displayed to the counterpart system to a certain extent, that is, three-party systems describe and display the source data through metadata of the source data, and because the description and display of the metadata of the source data do not need to be stored in a chain, any three-party system can perform maintenance, including any one of a centralized system, a user system, and a block chain system.
The source data update also results in metadata update of the source data, and the metadata update of the source data is also stored in the data characteristics identified on the chain to form new data characteristics, and similarly, the metadata of the source data also supports chain consistency check so as to determine whether the metadata of the source data is changed.
In some embodiments, the operation authority token includes a data ID and a management authority, the use state of the operation authority token is maintained by the system on the chain, the data ID corresponds to the name of the source data, so that the operation authority token and the name of the source data correspond to each other one by one, and the management authority is used for managing the access authority of the external system to the source data.
Further, the operation authority token also comprises description of the operation authority of the specific resource and the state of the authority token; the description of the resource's rights contains a description of the particular resource (holding the resource identification and the resource digest on the chain) and a description of the rights to the resource.
It should be noted that the operation authority token is used for managing the operation authority of the source data, and the holder of the operation authority token can perform operations corresponding to the authority, such as reading the token, writing the token, updating the token, deleting the token, and the like
And S2, defining an operation authority token of the source data according to the identification on the chain, and determining the authority through the operation authority token.
In some embodiments, the step S2 of determining the right through the operation right token includes: and accessing the operation authority token through source data, and when the operation authority token is used by a token holder (namely the public key of the token holder is consistent with the signature of the private key of the use token), the use state of the operation authority token is available, and the name of the source data is consistent with the description of the ID of the source data, completing the authorization of the source data and using the operation authority token.
After the authority is determined in the above manner, the source data can use the operation authority token, and meanwhile, for different situations, the state of the operation authority token is updated in a chain, for example, the number of times of using the operation authority token once is reduced.
Furthermore, the operation authority token of the source data is defined according to the identification on the chain, so that the management and maintenance of the source data by a system on the chain are realized, the separation of the services on the chain and the services under the chain is realized, and the processing efficiency of the data is improved.
And S3, describing the operation authority token through a three-party system after the authority is confirmed, performing on-chain consistency check on the operation authority token, and marking and extracting the value of the source data after the operation authority token is judged to be consistent in check.
In some embodiments, the describing the operation right token through a three-party system after the determining of the right in the step S3 includes: after the authority is confirmed, the three-party system describes the operation authority token through operation authority token metadata.
Because the operation authority token is described through the operation authority token metadata to describe the source data characteristics of the operation authority token, the corresponding system can conveniently analyze the data of the operation authority token through the operation authority token organization data according to the data specification, so that the operation authority token can be conveniently confirmed.
Further, when the value of the source data is marked and extracted, the value is the cost paid by the other party when the token is generated and transferred to a new holder, and the process of correspondingly obtaining the data token can exchange the data token with equal value to complete data exchange, wherein the data token comprises the data token or the asset on the chain. And in the process of using the data token, after the token state is checked and the right is confirmed, the corresponding operation of the corresponding data is opened according to the preset right.
In some embodiments, the performing a consistency check on the chain on the operation authority token in the step S3 includes: and judging whether the operation authority, the token holder and the data object of the operation authority token are consistent, and if so, enabling the operation authority token to be available.
And performing on-chain consistency check on the operation authority token to judge whether the operation authority of the operation authority token, the token holder and the source data object are consistent, so as to judge whether the state of the current operation authority token is available.
In still other embodiments, the data processing of the source data by the operation authority token in step S3 includes marking and extracting a value of the source data to complete the exchange of the source data. The specific process comprises the following steps: and defining a data token organization mode through the data token organization mode metadata, and marking a token value for the data token to be generated so as to complete the exchange of the source data through the token value, wherein the token value comprises a corresponding blockchain communication certificate.
In some embodiments, the management method further comprises at least one of integrating the process and mapping the association process to implement the application in different scenarios.
In some embodiments, the integration process comprises: after the data or resources of different systems are identified on the chain, the data token is used for performing on-chain authority management, and the data or resources of different systems are integrated together for data processing, so that the different data or resources of different systems are integrated together for processing, and the combined processing of different systems, such as federal learning, is realized.
In some embodiments, the mapping association process comprises: and establishing a mapping relation between data or resources of different systems, for example, mapping and associating the I field of the type data of the system 1 and the II field of the type data of the system 2, so that the management of mutual mapping between different systems is realized, and the coordination management between different systems is realized.
As shown in fig. 2, the present invention also discloses a management system for blockchain data, which comprises an obtaining module 2, a defining module 3 and an extracting module 4, which are sequentially connected in communication, wherein:
the obtaining module 2 is configured to obtain an on-chain identifier from source data that needs to use the on-chain authority management through the on-chain system 1, describe the source data through a three-party system, and perform on-chain consistency check on the source data;
the definition module 3 is used for defining the operation authority token of the source data according to the identification on the chain and determining the authority through the operation authority token;
the extraction module 4 is configured to describe the operation permission token through a three-party system after the authority is confirmed, perform on-chain consistency check on the operation permission token, and mark and extract the value of the source data after the operation permission token is judged to be consistent in check.
Through the management system, the on-chain system only performs data entity and user identification, data authority authorization and authentication, and the rest of work is completed by the off-chain system, so that the efficiency of the traditional Internet system is ensured, the traceability and tamper-proof characteristics of the block chain are completely used, and a general on-chain scheme is provided for extracting the value in the data use process.
It should be noted that the working process of the management system in the present solution is basically the same as the foregoing management method, and is not described here again.
Although the embodiments of the present invention have been described in detail hereinabove, it is apparent to those skilled in the art that various modifications and variations can be made to these embodiments. However, it is to be understood that such modifications and variations are within the scope and spirit of the present invention as set forth in the following claims. Moreover, the invention as described herein is capable of other embodiments and of being practiced or of being carried out in various ways.

Claims (13)

1. A method for managing block chain data is characterized by comprising the following steps:
s1, obtaining a chain identifier from source data needing to use the chain authority management through a chain system, describing the source data through a three-party system, and carrying out chain consistency check on the source data, wherein the chain consistency check on the source data comprises the following steps: when a user finally obtains the source data through a system on the chain, the same data characteristic algorithm is adopted for the source data to obtain user side data characteristics, whether the initial data characteristics are the same as the user side data characteristics or not is judged, if yes, the data characteristics are consistent, and the source data are not changed; otherwise, the source data is changed, and the source data is inconsistent;
s2, defining an operation authority token of the source data according to the identification on the chain, and determining the authority through the operation authority token;
s3, after the authority is confirmed, describing the operation authority token through a three-party system, performing on-chain consistency check on the operation authority token, and after the operation authority token is judged to be consistent, performing data processing on the source data through the operation authority token, wherein the performing on-chain consistency check on the operation authority token comprises: and judging whether the operation authority, the token holder and the data object of the operation authority token are consistent, and if so, enabling the operation authority token to be available.
2. A method for managing blockchain data according to claim 1, wherein said on-chain identifier includes an on-chain data identifier and a data characteristic, and said source data characteristic includes at least one data hash.
3. The method for managing blockchain data according to claim 2, wherein when the source data is changed, a data feature identified on a chain of the source data is automatically changed to a synchronized data feature in synchronization.
4. The method for managing blockchain data according to claim 2, wherein the three-party system includes any one of a centralized internet system, an IT system, an internet of things system, and a blockchain system, and the three-party system describes and displays the source data through metadata of the source data.
5. The method for managing blockchain data according to claim 2, wherein the operation authority token includes a data ID and a management authority, and the usage status of the operation authority token is maintained by the system on the chain.
6. The method for managing blockchain data according to claim 5, wherein the step S2 of performing the authorization through the operation authorization token includes: and accessing the operation authority token through source data, and when the operation authority token is used by a token holder, the use state of the operation authority token is available, and the name of the source data is consistent with the description of the ID of the source data, completing the authorization of the source data and using the operation authority token.
7. The method for managing blockchain data according to claim 1, wherein the describing the operation permission token through a three-party system after the determining of the permission in step S3 includes: after the authority is confirmed, the three-party system describes the operation authority token through operation authority token metadata.
8. The method for managing blockchain data according to claim 1, wherein the step S3 of performing data processing on the source data through the operation authority token includes marking and extracting a value of the source data to complete the exchange of the source data.
9. The method for managing blockchain data according to claim 8, wherein said process of marking and extracting a value of the source data to complete the exchange of the source data includes: and defining a data token organization mode through the data token organization mode metadata, and marking a token value for the data token to be generated so as to complete the exchange of the source data through the token value, wherein the token value comprises a corresponding blockchain certificate.
10. The method of managing blockchain data of claim 1, wherein the managing method further comprises at least one of an integration process and a mapping association process.
11. The method of claim 10, wherein the integrating process comprises: after the data or resources of different systems are identified on the chain, the authority management on the chain is carried out through the data token, and the data or resources of different systems are integrated together for data processing.
12. The method of claim 10, wherein the mapping association process comprises: and establishing a mapping relation between data or resources of different systems.
13. A system for managing blockchain data, comprising: the acquisition module, the definition module and the extraction module are in communication connection in order, wherein:
the obtaining module is configured to obtain an on-chain identifier for source data that needs to use the on-chain authority management through an on-chain system, describe the source data through a three-party system, and perform on-chain consistency check on the source data, where the performing on-chain consistency check on the source data includes: when a user finally obtains the source data through a system on the chain, the same data characteristic algorithm is adopted for the source data to obtain user side data characteristics, whether the initial data characteristics are the same as the user side data characteristics or not is judged, if yes, the data characteristics are consistent, and the source data are not changed; otherwise, the source data is changed, and the source data is inconsistent;
the definition module is used for defining the operation authority token of the source data according to the identification on the chain and determining the authority through the operation authority token;
the extraction module is used for describing the operation authority token through a three-party system after the authority is confirmed, performing on-chain consistency check on the operation authority token, marking and extracting the value of the source data after the operation authority token is judged to be consistent, and the performing on-chain consistency check on the operation authority token comprises the following steps: and judging whether the operation authority, the token holder and the data object of the operation authority token are consistent, and if so, enabling the operation authority token to be available.
CN202110129958.0A 2021-01-29 2021-01-29 Method and system for managing block chain data Active CN112822207B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110129958.0A CN112822207B (en) 2021-01-29 2021-01-29 Method and system for managing block chain data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110129958.0A CN112822207B (en) 2021-01-29 2021-01-29 Method and system for managing block chain data

Publications (2)

Publication Number Publication Date
CN112822207A CN112822207A (en) 2021-05-18
CN112822207B true CN112822207B (en) 2022-10-14

Family

ID=75860378

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110129958.0A Active CN112822207B (en) 2021-01-29 2021-01-29 Method and system for managing block chain data

Country Status (1)

Country Link
CN (1) CN112822207B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109451071A (en) * 2018-12-29 2019-03-08 杭州趣链科技有限公司 A kind of trust data grid system based on block chain
CN111177107A (en) * 2019-12-31 2020-05-19 百度在线网络技术(北京)有限公司 File processing method, device, equipment and storage medium based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103078859B (en) * 2012-12-31 2016-03-02 普天新能源有限责任公司 Operation system right management method, equipment and system
CN110490741B (en) * 2019-08-13 2023-03-24 山大地纬软件股份有限公司 Device and method for managing data validity and controllability in block chain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109451071A (en) * 2018-12-29 2019-03-08 杭州趣链科技有限公司 A kind of trust data grid system based on block chain
CN111177107A (en) * 2019-12-31 2020-05-19 百度在线网络技术(北京)有限公司 File processing method, device, equipment and storage medium based on block chain

Also Published As

Publication number Publication date
CN112822207A (en) 2021-05-18

Similar Documents

Publication Publication Date Title
CN106503574B (en) Block chain safe storage method
US12079824B1 (en) Digital asset management
TWI701572B (en) Data access method, system and device
CN111538786B (en) Block chain data desensitization and tracing storage method and device
WO2020082894A1 (en) Blockchain-based data deposit and acquisition methods and devices
CN111400749B (en) Government affair financial data sharing platform based on block chain and implementation method thereof
US8108914B2 (en) Converged logical and physical security
CN110287726B (en) Multi-domain identity authentication management system and method based on block chain
CN115766795B (en) Intelligent service method of trusted electronic file platform based on blockchain
CN110147684A (en) For realizing the method and apparatus of block chain data-privacy protection
CN111444267A (en) Government information sharing platform and method based on block chain
CN109547488A (en) A kind of trust data calculating and exchange system based on alliance's block chain
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN113411383B (en) Commodity information query method and system based on block chain and storage medium
CN113407626B (en) Planning management and control method based on blockchain, storage medium and terminal equipment
CN104182525A (en) Electronic record management device applying multimedia files with copyright protection function and applying state encryption algorithm
CN109800601A (en) A kind of internet real-name authentication method based on block chain
CN111539014B (en) Ethical file archiving method based on block chain
CN112822207B (en) Method and system for managing block chain data
CN111177171A (en) Service data authentication and management method and system based on block chain
CN115906156A (en) Data full life cycle safety management method based on data safety identification
CN112966049B (en) Asset management system based on block chain
CN114372293A (en) Block chain based data approval method, device, equipment and storage medium
CN113269561A (en) Block chain technology-based group enterprise research and development design resource sharing tracing system and method
CN112968772A (en) Cross-chain decoupling method and system for block chain data and application of cross-chain decoupling method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant