CN112883425A - Data processing method based on block chain and block chain link point - Google Patents

Data processing method based on block chain and block chain link point Download PDF

Info

Publication number
CN112883425A
CN112883425A CN202110332562.6A CN202110332562A CN112883425A CN 112883425 A CN112883425 A CN 112883425A CN 202110332562 A CN202110332562 A CN 202110332562A CN 112883425 A CN112883425 A CN 112883425A
Authority
CN
China
Prior art keywords
data
node
providing node
transaction
tool
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110332562.6A
Other languages
Chinese (zh)
Other versions
CN112883425B (en
Inventor
李丰
俞致远
王文超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Duxiaoman Youyang Technology Co ltd
Original Assignee
Chongqing Duxiaoman Youyang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Duxiaoman Youyang Technology Co ltd filed Critical Chongqing Duxiaoman Youyang Technology Co ltd
Priority to CN202110332562.6A priority Critical patent/CN112883425B/en
Publication of CN112883425A publication Critical patent/CN112883425A/en
Application granted granted Critical
Publication of CN112883425B publication Critical patent/CN112883425B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)

Abstract

The application provides a data processing method based on a block chain and a block chain node. The method comprises the following steps: the data demand node sends a data request transaction to a data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set, the data demand node acquires a target data transaction of the data providing node, the target data transaction at least carries target data, and the target data is generated by the data providing node based on the data processing tool and the data set. The security of the user data is improved.

Description

Data processing method based on block chain and block chain link point
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a data processing method based on blockchain and a blockchain node.
Background
With the continuous development of big data technology, more valuable information can be obtained by acquiring a large amount of user data and performing specialized data processing on the large amount of user data. However, in the prior art, effective technical means for preventing data loss are lacked in data collection, data processing and other links, which expose user data to different degrees, and thus, the security of the user data is difficult to ensure.
Disclosure of Invention
The application provides a data processing method based on a block chain and a block chain node, which can collect and process data of a user in a decentralized mode based on a block chain technology so as to ensure the safety of the user data.
In a first aspect, an embodiment of the present application provides a data processing method based on a block chain, including: the data demand node sends a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set; the data demand node obtains a target data transaction of the data providing node, the target data transaction at least carries target data, and the target data is generated for the data providing node based on the data processing tool and the data set.
In a second aspect, an embodiment of the present application provides a data processing method based on a block chain, including: the data providing node acquires a data request transaction sent by the data requiring node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set; the data providing node acquires the data processing tool sent by the tool providing node; the data providing node obtains target data based on the data processing tool and the data set; and the data providing node sends target data transaction to the data requiring node, wherein the target data transaction at least carries the target data.
In a third aspect, an embodiment of the present application provides a block link point, including: the receiving and sending unit is used for sending a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set; an obtaining unit, configured to obtain a target data transaction of the data providing node, where the target data transaction at least carries target data, and the target data is generated by the data providing node based on the data processing tool and the data set.
In a fourth aspect, an embodiment of the present application provides a block link point, including: the data processing device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring a data request transaction sent by a data demand node, and the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set; the acquisition unit is also used for acquiring the data processing tool sent by the tool providing node; a processing unit for obtaining target data based on the data processing tool and the data set; and the receiving and sending unit is used for sending target data transaction to the data demand node, and the target data transaction at least carries the target data.
In a fifth aspect, an embodiment of the present application provides a block link point, including: a memory and a processor;
the memory stores computer-executable instructions;
the processor executes the computer-executable instructions stored by the memory, causing the processor to perform the method of the first aspect, the second aspect, or implementations thereof.
In a sixth aspect, an embodiment of the present application provides a storage medium, including: a readable storage medium and a computer program for implementing the method of the first aspect, the second aspect or implementations thereof.
In the embodiment of the application, the data providing node sends the target data generated based on the data processing tool and the data set to the authorized data demand node, so that the data set is not leaked, and the safety of user data is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application;
fig. 2 is an interaction flow diagram of a data processing method 200 based on a blockchain according to an embodiment of the present disclosure;
fig. 3 is an interaction flow diagram of a data processing method 300 based on a blockchain according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of a block link point 400 according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of a block link point 500 according to an embodiment of the present disclosure;
fig. 6 is a schematic hardware structure diagram of a node 600 of a block chain according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer.
The block chain underlying platform can comprise processing modules such as user management, basic service, intelligent contract and operation monitoring. The user management module is responsible for identity information management of all blockchain participants, and comprises public and private key generation maintenance (account management), key management, user real identity and blockchain address corresponding relation maintenance (authority management) and the like, and under the authorization condition, the user management module supervises and audits the transaction condition of certain real identities and provides rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node equipment and used for verifying the validity of the service request, recording the service request to storage after consensus on the valid request is completed, for a new service request, the basic service firstly performs interface adaptation analysis and authentication processing (interface adaptation), then encrypts service information (consensus management) through a consensus algorithm, transmits the service information to a shared account (network communication) completely and consistently after encryption, and performs recording and storage; the intelligent contract module is responsible for registering and issuing contracts, triggering the contracts and executing the contracts, developers can define contract logics through a certain programming language, issue the contract logics to a block chain (contract registration), call keys or other event triggering and executing according to the logics of contract clauses, complete the contract logics and simultaneously provide the function of upgrading and canceling the contracts; the operation monitoring module is mainly responsible for deployment, configuration modification, contract setting, cloud adaptation in the product release process and visual output of real-time states in product operation, such as: alarm, monitoring network conditions, monitoring node equipment health status, and the like.
The platform product service layer provides basic capability and an implementation framework of typical application, and developers can complete block chain implementation of business logic based on the basic capability and the characteristics of the superposed business. The application service layer provides the application service based on the block chain scheme for the business participants to use.
With the advent of the data era, various organizations obtain user data through various technical means for profit, and perform data processing based on a large amount of user data to obtain required information, thereby causing misuse and leakage of the user data and bringing huge hidden troubles to data security of users.
In view of the above problems, embodiments of the present application provide a data processing scheme, which can manage and use data of a user based on a blockchain technology, and since the blockchain technology has characteristics of being not tampered and traceable, the present application can provide a guarantee for safe use and non-leakage of the user data.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application. As shown in fig. 1, the blockchain network 100 includes a plurality of blockchain nodes 110 and an intelligent contract 120.
The blockchain network 100 may be understood as a distributed data processing system, and in this embodiment, the blockchain network 100 is not limited to the public chain, the alliance chain, and the like.
The intelligent contracts 120 may be deployed in one blockchain node 110, or the intelligent contracts 120 may be deployed as one node in the blockchain network 100.
It should be understood that the blockchain network 100 further includes a blockchain 130, where the blockchain 130 is formed by connecting a plurality of blocks, and the blockchain 130 is a distributed storage implemented by the blockchain ledger technology in the blockchain network 100.
Illustratively, the smart contracts 120 include at least one of the following contracts: a validation contract, an authorization contract, a data mart contract, a tool mart contract, a data application contract. Different contracts may be different modules of an intelligent contract or each contract may be a separate intelligent contract.
Note that there are only nodes for data synchronization among the blockchain nodes 110, and there are also blockchain nodes associated with participants. The block chain node associated with the participant can log in an account of the participant, and a client of the block chain is deployed in the block chain node associated with the participant at the moment and provides an interface for the participant to interact with the block chain; or the blockchain node associated with the participant can be connected with the terminal device logged with the account of the participant in a wired or wireless manner, and at this time, the client of the blockchain is deployed in the terminal device.
Illustratively, the participants may include at least one of: data consumers, data providers, data contributors, tool providers, and the like. Correspondingly, the block link points respectively associated with the above participants may sequentially provide a data demand node, a data providing node, a data contribution node, a tool providing node, and the like.
Optionally, the data demander is a person or a mechanism applying for obtaining the target data; a data provider is a mechanism capable of providing data or a data set or target data determined based on the data set; the data contributors are individuals or organizations that provide their own data, such as users that provide user data; the tool provider is an individual or organization that provides the data processing tool.
Illustratively, the blockchain node 110 may include at least one of the following node types: read-write nodes, read-only nodes, and light nodes.
Reading and writing nodes: and the participator is supported to deploy the node, and the client initiates read and write operations. And the block chain node comprises functions of calling an intelligent contract, initiating a transaction, synchronizing a block chain account book and the like. The read-write node is used as a main participant of the blockchain network and can initiate all participants of read-write operation.
Reading the node: basically consistent with the functions of the read-write node, but does not support initiating transactions or invoking contract write operations. The reading node is mainly used for a node of a party which only needs to supervise, such as a supervising node which logs in a supervising party account.
And (3) light node: the light node is a node only provided with a client, and can initiate a request to the blockchain network, but the request needs to entrust other nodes to complete the request instead. The read and write operations depend on the authority of the node being accessed.
The present application is illustrated below by means of several examples.
Fig. 2 is an interaction flow diagram of a data processing method 200 based on a block chain according to an embodiment of the present application. As shown in fig. 2, the method includes:
s201: the data demand node sends a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
correspondingly, the data providing node acquires the data request transaction sent by the data demand node;
s202: the data providing node acquires the data processing tool sent by the tool providing node;
s203: the data providing node obtains target data based on the data processing tool and the data set;
s204: and the data providing node sends target data transaction to the data requiring node, wherein the target data transaction at least carries the target data.
Correspondingly, the data demand node acquires target data transaction of the data providing node.
It should be noted that the data request transaction is used to request to acquire the target data provided by the data providing node. It should be understood that the target data may be obtained by data processing based on a data set specified in the data request transaction, for example, the user credit of at least one region identified by the region user credit based on the data set. The data set is typically the user's raw data.
For example, the authorization information of the data processing tool may include an identifier of the data processing tool authorized to be used, authentication data of the data processing tool, a duration of authorized use, a number of authorized uses, and the like; the authorization information for the data set may include an identification of the data set authorized for use, authentication data for the data set. Wherein the authentication data of the data processing tool is used to authenticate whether the authorization information of the data processing tool is authentic; the authentication data of a data set is used to authenticate whether the authorization information of the data set is authentic.
Alternatively, the data processing tool may be an algorithm with any data processing capability, such as a machine learning model trained in any manner.
It should be noted that, in step S201, the data requiring node sends the data request transaction to the data providing node, where the data requiring node synchronizes the data request transaction to the blockchain network, for example, stores the data request transaction in a blockchain ledger, and the data providing node acquires the data request transaction from the blockchain ledger.
Similarly, the data processing tool sent by the data providing node obtaining tool providing node may be a data processing tool that obtains the tool providing node from the blockchain network and synchronizes the data processing tool in the blockchain network. Illustratively, the tool providing node uploads the encrypted data processing tool to the blockchain network, and when the data providing node requests to acquire the data processing tool and the request transaction of the data providing node carries authorization information of the data processing tool, the tool providing node sends a key corresponding to the data processing tool to the data providing node, so that the data providing node can decrypt the key to obtain the data processing tool.
For example, the local storage space corresponding to the data providing node stores the data set, and it may be determined whether to use the data set according to authorization information of the data set, and the data set may be read from the storage space when determining to use the data set.
For example, assuming the data processing tool is a trained machine learning model, the data providing node may input the data set into the machine learning model, and output the target data after running the machine learning model.
For example, in the target data transaction sent by the data providing node, the target data may be encrypted.
In some embodiments, the data requiring node may effect sending a data request transaction to the data providing node by invoking a data application contract.
In some embodiments, the data application contract is further for indicating at least one of:
calling a data mart contract and a tool mart contract to respectively acquire the authorization information of the data processing tool and the authorization information of the data set;
the data request transaction is determined based on the authorization information for the data processing tool and the authorization information for the data set.
As an example, the data demand node may invoke a data application contract, the data application contract, through processing logic set by itself, invokes a data mart contract to obtain authorization information of a data set, invokes a tool mart contract to obtain authorization information of a data processing tool, further, the data application contract, through the set processing logic, determines the data request transaction based on the authorization information of the data processing tool and the authorization information of the data set, and further, the data application contract, through the set processing logic, sends the data request transaction to the data providing node.
In some embodiments, the data requirements node may send an instrument authorization request transaction to the instrument provision node, the instrument authorization request transaction carrying at least an identification of the data processing instrument.
In some embodiments, the data demand node may invoke a tool mart contract, which may be used to indicate at least one of the following:
sending the instrument authorization request transaction to the instrument providing node;
authorization information for the data processing tool is obtained.
In some embodiments, the data requiring node may send a data set authorization request transaction to the data providing node, where the data set authorization request transaction carries at least an identifier of the data set.
In some embodiments, the data demand node may invoke a data mart contract, which may be used to indicate at least one of:
sending the data set authorization request transaction to the data providing node;
authorization information for the data set is obtained.
In some embodiments, the data providing node invokes a tool mart contract, at least for indicating information of the data processing tool sent by the acquisition tool providing node. For example, the information for obtaining the data processing tool may be the data processing tool itself, or may be a key for decrypting the encrypted data processing tool, or may be a memory address of the data processing tool. It should be understood that if the data processing tool is stored in the local storage space corresponding to the tool providing node and is subjected to the encryption process, the information for acquiring the data processing tool may include the storage address of the data processing tool and the key for decryption.
In the process, the block chain nodes can freeze or transfer the certificates while sending the transaction data. Illustratively, when a data demand node sends a data request transaction to a data providing node, the evidence is frozen, and after the data providing node sends a target data transaction, the frozen evidence is migrated to the data providing node; when a data demand node sends an instrument authorization request transaction to an instrument providing node, carrying out evidence passing freezing, and after the instrument providing node sends authorization information of a data processing instrument, migrating the frozen evidence passing to the instrument providing node; when the data demand node sends a data set authorization request transaction to the data providing node, the evidence passing freezing is carried out, and after the data providing node sends the authorization information of the data set, the frozen evidence passing is migrated to the data providing node. Other scenarios of evidence-passing freezing or migration are similar to the above process, and are not described here. It should be understood that the number of frozen or migrated passes is a function of the value of the transaction.
It should be noted that, the process of any transaction is recorded in the blockchain ledger book, and the user data is always stored in the local storage space corresponding to the data providing node.
Therefore, in the embodiment of the application, the data providing node sends the target data generated based on the data processing tool and the data set to the authorized data demand node, so that the data set is not leaked, and the safety of user data is improved.
On the basis of the above embodiments, in order to ensure the data security of the user, a possible implementation manner shown in fig. 3 is included in the process of acquiring the user data by the data providing node.
Fig. 3 is an interaction flow diagram of a data processing method 300 based on a blockchain according to an embodiment of the present disclosure. As shown in fig. 3, the method includes:
s301: the data providing node sends an authorization request transaction to a plurality of data contribution nodes;
s302: the data providing node acquires an authorization confirmation transaction sent by at least one data contribution node in the data contribution nodes, wherein the authorization confirmation transaction at least carries a data key and a data address, and the data key and the data address are used for acquiring user data corresponding to the data contribution nodes;
s303: the data providing node generates at least one data set based on the user data corresponding to the at least one data contributing node.
It should be noted that the authorization request transaction is used for requesting the data contribution node to authorize the data providing node to obtain the user data it has. Illustratively, a data contribution node is a node logged in with a user account, the user may be an individual or an organization, and the user data corresponding to the data contribution node is user data of the data contributor, such as age, work, address, income, consumption behavior, and the like.
For example, where the data contribution node corresponds to a plurality of user data, the authorization request transaction may include an identification of the user data for which authorization is to be requested.
It should be noted that, in order to ensure the security of the user data, the user data corresponding to the data contribution node is stored in the local storage space, so as to avoid data leakage caused by synchronization in the blockchain network, and the data is encrypted and stored in the local storage space, so that the security of the data can be further ensured. When the data contributor node confirms that it can authorize the data providing node to obtain the stored user data, an authorization confirmation transaction is sent to the data providing node. Illustratively, the authorization confirmation transaction may carry a data address for obtaining user data and a data key for decrypting encrypted user data. Optionally, the data key and/or data address carried by the authorization confirmation transaction may be encrypted via the public key of the data providing node. The data providing node can decrypt the data key and/or the data address carried by the authorization confirmation transaction by using a private key of the data providing node to obtain the decrypted data key and/or the decrypted data address.
Illustratively, when the data providing node sends the authorization request transaction to the data contribution node, or after the authorization request transaction endorsement is successful, the pass of the data providing node is frozen, and when the data contribution node sends the authorization confirmation transaction, or after the authorization confirmation transaction endorsement is successful, the frozen pass is migrated to the data contribution node. The number of passes that are frozen or migrated is determined by the data providing node's judgment of the value of the requested user data.
For example, in step S303, the data providing node performs data packing on the user data corresponding to the obtained at least one data contribution node, for example, divides the user data into different categories and packs the user data respectively, so as to obtain at least one data set. Optionally, some data owned by the data providing node itself or obtained in advance may be packaged together with the user data corresponding to the at least one data contribution node to obtain at least one data set.
Illustratively, the data providing node stores the obtained at least one data set in a local storage space in order to secure the user data.
Optionally, a plurality of data providing nodes may exist in the blockchain network, and each data contributing node can authorize only one data providing node.
In some embodiments, the data providing node may invoke an authorization contract, which may be used to indicate at least one of the following:
sending the authorization request transaction to a plurality of data contributor nodes;
the authorization confirmation transaction sent by at least one data contribution node in the plurality of data contribution nodes is obtained.
In this embodiment, the data providing node obtains the user data corresponding to the data contribution node after obtaining the authorization of the data contribution node, and stores the user data corresponding to the data contribution node in the local storage space, thereby ensuring the security of the user data.
The data contributors may authorize the blockchain network for user data to be provided via the data contributor node or a terminal device connected to the data contributor node. The following description will take the example of the determination of the right by the data contribution node as an example.
For example, the data contribution node performs a hash operation on user data to be provided to obtain a hash value of the user data, and synchronizes the hash value of the user data, the digest information of the user data, and the storage address of the user data into the blockchain network, so that the data provider can determine the value of the user data.
It should be noted that the hash value of the user data may be used by other nodes to determine whether the user data is correct when a suspicious problem occurs, for example, after the data providing node obtains the user data, it determines whether the obtained user data is correct.
Illustratively, the user data is not stored in the blockchain, but is stored encrypted on a storage medium outside the blockchain, such as a public cloud.
In some embodiments, the data contribution node may invoke a power-on contract that may be used to indicate at least one of a hash value of the retrieved user data, digest information of the user data, and a storage address of the user data, and may be used to synchronize the retrieved data to the blockchain network.
The following is an exemplary description of the execution process of the data providing node.
In some embodiments, the data providing node owns the authorized user data and the owned service data.
In some embodiments, the data providing node synchronizes summary information of the packed data set to the blockchain network, so that the data demand side can inquire the required data set.
In some embodiments, the data providing node may generate a sample data set based on at least one data set, and synchronize the sample data set into the blockchain network after encryption, so that the tool provider can optimize the machine learning model based on the sample data set.
Illustratively, the data providing node may randomly select in the data set, and perform desensitization processing on the randomly selected user data, so as to avoid exposing sensitive information in the user data, thereby obtaining a sample data set.
In some embodiments, the data providing node may synchronize pricing corresponding to each data set, and/or desensitized multidimensional statistical information derived based on each data set, such as user occupation distribution, into the blockchain network.
In some embodiments, the data provider node may invoke a data mart contract to synchronize at least one of summary information, sample data sets, pricing corresponding to each data set, and multi-dimensional statistics of the data sets into the blockchain network.
The following is an exemplary description of the implementation process of the tool providing node.
In some embodiments, the tool providing node sends a sample request transaction to the data providing node, where the sample request transaction at least carries an identifier of the target sample data set, optionally, when the sample request transaction is sent or after the endorsement of the sample request transaction is successful, the data providing node performs a pass-through freeze, and sends the sample transaction to the tool providing node, where the sample transaction carries a decryption key of the target sample data set, and optionally, the data providing node encrypts the decryption key using a public key of the tool providing node. Optionally, when the data providing node sends the sample transaction, or after the sample transaction endorsement is successful, the frozen pass certificate is migrated to the data providing node.
In some embodiments, the tool providing node models, trains or tunes the machine learning model based on the acquired target sample data set to obtain the machine learning model capable of target data.
In some embodiments, the tool-providing node synchronizes at least one of pricing, applicable data set information, effect data of the machine learning model into the blockchain network via a tool mart contract.
In some embodiments, a supervision node in the blockchain node may obtain data stored in the blockchain ledger to determine whether a transaction behavior is abnormal, and may handle disputes based on the data stored in the blockchain ledger, or may perform real-name positioning when mining transaction behavior data on the blockchain. Optionally, when any blockchain node is accessed to the blockchain network, the blockchain node needs to be examined by customer identity identification (KYC) so as to facilitate real-name positioning of the supervision node.
In some embodiments, the economic mechanism is implemented through a certification system, a credit system, and online governance. The Tong-Zheng system consists of basic Tong-Zheng and anchor Tong-Zheng. The basic evidence is produced by the data behavior on the chain, does not participate in settlement, is used for general behaviors on the chain, and produces the mode including block production, transaction and the like. The exchange rate of the anchor certificate and the actual currency is 1:1 and is only used for settlement purposes.
Fig. 4 is a schematic structural diagram of a block link point 400 according to an embodiment of the present disclosure, where as shown in fig. 4, the block link point 400 includes:
a transceiving unit 410, configured to send a data request transaction to a data providing node, where the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
an obtaining unit 420, configured to obtain a target data transaction of the data providing node, where the target data transaction at least carries target data, and the target data is generated by the data providing node based on the data processing tool and the data set.
In some embodiments, the transceiver unit 410 is specifically configured to: invoking a data application contract, the data application contract at least for indicating sending of the data request transaction to the data providing node.
In some embodiments, the data application contract is further for indicating at least one of:
calling a data mart contract and a tool mart contract to respectively acquire authorization information of the data set and authorization information of the data processing tool;
the data request transaction is determined based on the authorization information for the data processing tool and the authorization information for the data set.
In some embodiments, the transceiving unit 410 is further configured to: and sending an instrument authorization request transaction to the instrument providing node, wherein the instrument authorization request transaction at least carries the identification of the data processing instrument.
In some embodiments, the transceiving unit 410 is further configured to: calling a tool market contract;
wherein the tool marketplace contract is to indicate at least one of:
sending the instrument authorization request transaction to the instrument providing node;
authorization information for the data processing tool is obtained.
The block link point provided in this embodiment can be used to implement the method in any of the above embodiments, and the implementation effect is similar to that of the method embodiment, and is not described herein again.
Fig. 5 is a schematic structural diagram of a block link point 500 according to an embodiment of the present disclosure, and as shown in fig. 5, the block link point 500 includes:
an obtaining unit 510, configured to obtain a data request transaction sent by a data demand node, where the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
the obtaining unit 510 is further configured to obtain the data processing tool sent by the tool providing node;
a processing unit 520 for obtaining target data based on the data processing tool and the data set; and the receiving and sending unit is used for sending target data transaction to the data demand node, and the target data transaction at least carries the target data.
In some embodiments, the obtaining unit 510 is specifically configured to: a tool mart contract is invoked, the tool mart contract being used at least to indicate information of the data processing tool sent by the acquisition tool providing node.
In some embodiments, block link point 500 further comprises a transceiver unit 530;
the transceiving unit 530 is configured to send an authorization request transaction to a plurality of data contributor nodes;
the obtaining unit 510 is further configured to obtain an authorization confirmation transaction sent by at least one data contribution node in the plurality of data contribution nodes, where the authorization confirmation transaction at least carries a data key and a data address, and the data key and the data address are used to obtain user data corresponding to the data contribution node;
the processing unit 520 is further configured to generate at least one data set based on the user data corresponding to the at least one data contribution node.
In some embodiments, processing unit 520 is further to: invoking an authorization contract;
wherein the authorization contract is to indicate at least one of:
sending the authorization request transaction to the plurality of data contributor nodes;
obtaining the authorization confirmation transaction sent by at least one data contribution node in the plurality of data contribution nodes.
The block link point provided in this embodiment can be used to implement the method in any of the above embodiments, and the implementation effect is similar to that of the method embodiment, and is not described herein again.
Fig. 6 is a schematic hardware structure diagram of a node 600 of a block chain according to an embodiment of the present disclosure. As shown in fig. 6, in general, the blockchain node 600 includes: a processor 601 and a memory 602.
The processor 601 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and so on. The processor 601 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 601 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 601 may be integrated with a GPU (Graphics Processing Unit), which is responsible for rendering and drawing the content required to be displayed on the display screen. In some embodiments, processor 601 may also include an AI (Artificial Intelligence) processor for processing computational operations related to machine learning.
The memory 602 may include one or more computer-readable storage media, which may be non-transitory. The memory 602 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 602 is used to store at least one instruction for execution by processor 601 to implement the methods provided by the method embodiments herein.
Optionally, as shown in fig. 6, the block link point 600 may further include a transceiver 603, and the processor 601 may control the transceiver 603 to communicate with other devices, and specifically, may transmit information or data to the other devices or receive information or data transmitted by the other devices.
The transceiver 603 may include a transmitter and a receiver, among others. The transceiver 603 may further include antennas, and the number of antennas may be one or more.
Optionally, the block link point 600 may implement a corresponding process in each method of the embodiment of the present application, and for brevity, is not described herein again.
Those skilled in the art will appreciate that the architecture shown in fig. 6 does not constitute a definition of a blockchain node 700, and may include more or fewer components than shown, or combine certain components, or employ a different arrangement of components.
The embodiments of the present application also provide a non-transitory computer-readable storage medium, where instructions in the storage medium, when executed by a processor of a node of a blockchain, enable the blockchain node to perform the credit evaluation method for an electronic certificate provided in the above embodiments.
The computer-readable storage medium in this embodiment may be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, etc. that is integrated with one or more available media, and the available media may be magnetic media (e.g., floppy disks, hard disks, magnetic tapes), optical media (e.g., DVDs), or semiconductor media (e.g., SSDs), etc.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
The embodiment of the present application further provides a computer program product containing instructions, which when run on a computer, causes the computer to execute the credit evaluation method for electronic certificates provided by the above embodiment.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. A data processing method based on a block chain is characterized by comprising the following steps:
the data demand node sends a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
and the data demand node acquires target data transaction of the data providing node, wherein the target data transaction at least carries target data, and the target data is generated by the data providing node based on the data processing tool and the data set.
2. The method of claim 1, wherein the data requiring node sends a data request transaction to a data providing node, comprising:
the data demand node invokes a data application contract that is used at least to instruct the data request transaction to be sent to the data providing node.
3. The method of claim 2, wherein the data application contract is further configured to indicate at least one of:
calling a data mart contract and a tool mart contract to respectively acquire authorization information of the data set and authorization information of the data processing tool;
determining the data request transaction based on the authorization information for the data processing tool and the authorization information for the data set.
4. The method according to any one of claims 1 to 3, further comprising:
and the data demand node sends an instrument authorization request transaction to an instrument providing node, wherein the instrument authorization request transaction at least carries the identifier of the data processing instrument.
5. The method according to any one of claims 4, further comprising:
the data demand node calls a tool market contract;
wherein the tool marketplace contract is to indicate at least one of:
sending the instrument authorization request transaction to the instrument providing node;
obtaining authorization information for the data processing tool.
6. A data processing method based on a block chain is characterized by comprising the following steps:
the data providing node acquires a data request transaction sent by a data demand node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
the data providing node acquires the data processing tool sent by the tool providing node;
the data providing node obtains target data based on the data processing tool and the data set;
and the data providing node sends target data transaction to the data requiring node, wherein the target data transaction at least carries the target data.
7. The method according to claim 6, wherein the data providing node obtains the data processing tool sent by the tool providing node, comprising:
the data providing node calls a tool mart contract, wherein the tool mart contract is at least used for indicating the information of the data processing tool sent by the tool providing node.
8. The method according to claim 6 or 7, characterized in that the method further comprises:
the data providing node sends an authorization request transaction to a plurality of data contributing nodes;
the data providing node acquires an authorization confirmation transaction sent by at least one data contribution node in the data contribution nodes, wherein the authorization confirmation transaction at least carries a data key and a data address, and the data key and the data address are used for acquiring user data corresponding to the data contribution node;
the data providing node generates at least one data set based on the user data corresponding to the at least one data contribution node.
9. The method of claim 8, further comprising:
the data providing node calls an authorization contract;
wherein the authorization contract is to indicate at least one of:
sending the authorization request transaction to the plurality of data contributor nodes;
obtaining the authorization confirmation transaction sent by at least one of the plurality of data contributing nodes.
10. A block link point, comprising: a memory and a processor;
the memory stores computer-executable instructions;
the processor executing the computer-executable instructions stored by the memory causes the processor to perform the method of any of claims 1 to 9.
CN202110332562.6A 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point Active CN112883425B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110332562.6A CN112883425B (en) 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110332562.6A CN112883425B (en) 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point

Publications (2)

Publication Number Publication Date
CN112883425A true CN112883425A (en) 2021-06-01
CN112883425B CN112883425B (en) 2023-05-16

Family

ID=76039833

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110332562.6A Active CN112883425B (en) 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point

Country Status (1)

Country Link
CN (1) CN112883425B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113593691A (en) * 2021-10-08 2021-11-02 青岛美迪康数字工程有限公司 Medical data sharing system and method
WO2024094075A1 (en) * 2022-11-01 2024-05-10 中国移动通信集团设计院有限公司 Blockchain-based data transaction method and apparatus, computing device, and storage medium

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104461494A (en) * 2014-10-29 2015-03-25 中国建设银行股份有限公司 Method and device for generating data packet of data processing tool
CN108256340A (en) * 2017-12-22 2018-07-06 中国平安人寿保险股份有限公司 Collecting method, device, terminal device and storage medium
CN109086140A (en) * 2018-08-21 2018-12-25 上海点融信息科技有限责任公司 The method, apparatus and storage medium of data processing are carried out in block chain
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110223157A (en) * 2019-05-21 2019-09-10 平安普惠企业管理有限公司 Data capture method, electronic equipment and computer storage medium based on alliance's chain
CN110348237A (en) * 2019-05-24 2019-10-18 深圳壹账通智能科技有限公司 Data managing method and device, storage medium, electronic equipment based on block chain
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
CN110597902A (en) * 2019-11-14 2019-12-20 明码(上海)生物科技有限公司 Block chain-based alliance type health data retrieval system and method
CN110955724A (en) * 2019-11-21 2020-04-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain, node equipment and storage medium
US20200169387A1 (en) * 2019-07-31 2020-05-28 Alibaba Group Holding Limited Blockchain-based data authorization method and apparatus
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain
US20200204364A1 (en) * 2019-04-19 2020-06-25 Alibaba Group Holding Limited Blockchain authorization information generation
CN111400393A (en) * 2020-06-04 2020-07-10 腾讯科技(深圳)有限公司 Data processing method and device based on multi-application platform and storage medium
CN111401871A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Transaction processing method, device, equipment and system
CN111460330A (en) * 2020-03-30 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, device, equipment and storage medium
CN111767527A (en) * 2020-07-07 2020-10-13 杭州云链趣链数字科技有限公司 Block chain-based data authority control method and device and computer equipment
CN111858611A (en) * 2020-07-28 2020-10-30 北京金山云网络技术有限公司 Data access method and device, computer equipment and storage medium
CN111932263A (en) * 2020-10-10 2020-11-13 支付宝(杭州)信息技术有限公司 Data management method, device and equipment

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104461494A (en) * 2014-10-29 2015-03-25 中国建设银行股份有限公司 Method and device for generating data packet of data processing tool
CN108256340A (en) * 2017-12-22 2018-07-06 中国平安人寿保险股份有限公司 Collecting method, device, terminal device and storage medium
CN109086140A (en) * 2018-08-21 2018-12-25 上海点融信息科技有限责任公司 The method, apparatus and storage medium of data processing are carried out in block chain
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
US20200204364A1 (en) * 2019-04-19 2020-06-25 Alibaba Group Holding Limited Blockchain authorization information generation
CN110223157A (en) * 2019-05-21 2019-09-10 平安普惠企业管理有限公司 Data capture method, electronic equipment and computer storage medium based on alliance's chain
CN110348237A (en) * 2019-05-24 2019-10-18 深圳壹账通智能科技有限公司 Data managing method and device, storage medium, electronic equipment based on block chain
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
US20200169387A1 (en) * 2019-07-31 2020-05-28 Alibaba Group Holding Limited Blockchain-based data authorization method and apparatus
CN110597902A (en) * 2019-11-14 2019-12-20 明码(上海)生物科技有限公司 Block chain-based alliance type health data retrieval system and method
CN110955724A (en) * 2019-11-21 2020-04-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain, node equipment and storage medium
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain
CN111460330A (en) * 2020-03-30 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, device, equipment and storage medium
CN111401871A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Transaction processing method, device, equipment and system
CN111400393A (en) * 2020-06-04 2020-07-10 腾讯科技(深圳)有限公司 Data processing method and device based on multi-application platform and storage medium
CN111767527A (en) * 2020-07-07 2020-10-13 杭州云链趣链数字科技有限公司 Block chain-based data authority control method and device and computer equipment
CN111858611A (en) * 2020-07-28 2020-10-30 北京金山云网络技术有限公司 Data access method and device, computer equipment and storage medium
CN111932263A (en) * 2020-10-10 2020-11-13 支付宝(杭州)信息技术有限公司 Data management method, device and equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
董祥千 等: "一种高效安全的去中心化数据共享模型", 《计算机学报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113593691A (en) * 2021-10-08 2021-11-02 青岛美迪康数字工程有限公司 Medical data sharing system and method
WO2024094075A1 (en) * 2022-11-01 2024-05-10 中国移动通信集团设计院有限公司 Blockchain-based data transaction method and apparatus, computing device, and storage medium

Also Published As

Publication number Publication date
CN112883425B (en) 2023-05-16

Similar Documents

Publication Publication Date Title
CN111737724B (en) Data processing method and device, intelligent equipment and storage medium
CN109450910B (en) Data sharing method based on block chain, data sharing network and electronic equipment
CN109525671B (en) Block chain-based data storage method, electronic device and storage medium
CN108197891B (en) Electronic signing device and method based on block chain
CN106982203B (en) Robust ATM network system based on block chain technology and information processing method thereof
CN111708991B (en) Service authorization method, device, computer equipment and storage medium
CN113495920B (en) Content auditing system, method and device based on blockchain and storage medium
CN108475319A (en) Device birth voucher
CN113254947B (en) Vehicle data protection method, system, equipment and storage medium
CN112115205B (en) Cross-chain trust method, device, equipment and medium based on digital certificate authentication
CN110932859B (en) User information processing method, device and equipment and readable storage medium
CN112527912A (en) Data processing method and device based on block chain network and computer equipment
CN111506909A (en) Silver tax data interaction method and system
CN112883425B (en) Block chain-based data processing method and block chain link point
CN111858751A (en) Data storage method and device based on block chain
CN111460400A (en) Data processing method and device and computer readable storage medium
CA3166439A1 (en) Blockchain cybersecurity solutions
CN112231755A (en) Data authorization method, device and system based on block chain
CN110599384B (en) Organization relation transferring method, device, equipment and storage medium
CN115296794A (en) Key management method and device based on block chain
CN115811412A (en) Communication method and device, SIM card, electronic equipment and terminal equipment
CN113987062A (en) Data uplink storage method, system, device and storage medium
CN106529216B (en) Software authorization system and software authorization method based on public storage platform
CN117521030A (en) Digital collection management method, device, computer, storage medium and program product
CN113869901B (en) Key generation method, key generation device, computer-readable storage medium and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant