CN112883425B - Block chain-based data processing method and block chain link point - Google Patents

Block chain-based data processing method and block chain link point Download PDF

Info

Publication number
CN112883425B
CN112883425B CN202110332562.6A CN202110332562A CN112883425B CN 112883425 B CN112883425 B CN 112883425B CN 202110332562 A CN202110332562 A CN 202110332562A CN 112883425 B CN112883425 B CN 112883425B
Authority
CN
China
Prior art keywords
data
node
tool
transaction
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110332562.6A
Other languages
Chinese (zh)
Other versions
CN112883425A (en
Inventor
李丰
俞致远
王文超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Duxiaoman Youyang Technology Co ltd
Original Assignee
Chongqing Duxiaoman Youyang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Duxiaoman Youyang Technology Co ltd filed Critical Chongqing Duxiaoman Youyang Technology Co ltd
Priority to CN202110332562.6A priority Critical patent/CN112883425B/en
Publication of CN112883425A publication Critical patent/CN112883425A/en
Application granted granted Critical
Publication of CN112883425B publication Critical patent/CN112883425B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer And Data Communications (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application provides a data processing method based on a block chain and a block chain node. The method comprises the following steps: the data demand node sends a data request transaction to the data providing node, the data request transaction carrying at least authorization information of the data processing tool and authorization information of the data set, and the data demand node obtains a target data transaction of the data providing node, the target data transaction carrying at least target data, the target data being generated by the data providing node based on the data processing tool and the data set. The security of the user data is improved.

Description

Block chain-based data processing method and block chain link point
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a blockchain-based data processing method and a blockchain node.
Background
With the continuous development of big data technology, more valuable information can be obtained by collecting a large amount of user data and performing specialized data processing on the large amount of user data. However, in the prior art, effective technical means are not available in links of data collection, data processing and the like to prevent data loss, user data are exposed to different degrees, and safety of the user data is difficult to ensure.
Disclosure of Invention
The application provides a data processing method based on a blockchain and a blockchain node, which can collect and process data of a user in a decentralizing mode based on a blockchain technology so as to ensure the safety of the data of the user.
In a first aspect, an embodiment of the present application provides a data processing method based on a blockchain, including: the data demand node sends a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set; the data demand node obtains a target data transaction for the data providing node, the target data transaction carrying at least target data generated by the data providing node based on the data processing tool and the data set.
In a second aspect, an embodiment of the present application provides a data processing method based on a blockchain, including: the data providing node obtains a data request transaction sent by the data demand node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set; the data providing node acquiring means providing the data processing means transmitted by the node; the data providing node obtaining target data based on the data processing tool and the data set; the data providing node sends a target data transaction to the data requiring node, the target data transaction carrying at least the target data.
In a third aspect, embodiments of the present application provide a blockchain node, comprising: the receiving and transmitting unit is used for transmitting a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set; and the acquisition unit is used for acquiring target data transaction of the data providing node, wherein the target data transaction at least carries target data, and the target data is generated by the data providing node based on the data processing tool and the data set.
In a fourth aspect, embodiments of the present application provide a blockchain node, comprising: the acquisition unit is used for acquiring data request transaction sent by the data demand node, wherein the data request transaction at least carries authorization information of the data processing tool and authorization information of the data set; the acquisition unit is also used for acquiring the data processing tool sent by the tool providing node; a processing unit for obtaining target data based on the data processing tool and the data set; and the receiving and transmitting unit is used for transmitting target data transaction to the data demand node, wherein the target data transaction at least carries the target data.
In a fifth aspect, embodiments of the present application provide a blockchain node, comprising: a memory and a processor;
the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored in the memory such that the processor performs the method of the first aspect, the second aspect, or various implementations thereof.
In a sixth aspect, embodiments of the present application provide a storage medium, including: a readable storage medium and a computer program for implementing the method of the first aspect, the second aspect or various implementations thereof.
In the embodiment of the application, the data providing node sends the target data generated based on the data processing tool and the data set to the authorized data demand node, so that the leakage of the data set is avoided, and the safety of the user data is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, a brief description will be given below of the drawings that are needed in the embodiments or the prior art descriptions, it being obvious that the drawings in the following description are some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort to a person skilled in the art.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application;
FIG. 2 is a schematic diagram of an interaction flow of a data processing method 200 based on a blockchain according to an embodiment of the present application;
FIG. 3 is a schematic diagram of an interaction flow of a blockchain-based data processing method 300 according to an embodiment of the present disclosure;
FIG. 4 is a schematic block chain node 400 according to an embodiment of the present disclosure;
FIG. 5 is a schematic block chain node 500 according to an embodiment of the present application;
fig. 6 is a schematic hardware structure of a blockchain node 600 according to an embodiment of the present application.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
Blockchains are novel application modes of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanisms, encryption algorithms, and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer.
The blockchain underlying platform may include processing modules for user management, basic services, smart contracts, operation monitoring, and the like. The user management module is responsible for identity information management of all blockchain participants, including maintenance of public and private key generation (account management), key management, maintenance of corresponding relation between the real identity of the user and the blockchain address (authority management) and the like, and under the condition of authorization, supervision and audit of transaction conditions of certain real identities, and provision of rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node devices, is used for verifying the validity of a service request, recording the service request on a storage after the effective request is identified, for a new service request, the basic service firstly analyzes interface adaptation and authenticates the interface adaptation, encrypts service information (identification management) through an identification algorithm, and transmits the encrypted service information to a shared account book (network communication) in a complete and consistent manner, and records and stores the service information; the intelligent contract module is responsible for registering and issuing contracts, triggering contracts and executing contracts, a developer can define contract logic through a certain programming language, issue the contract logic to a blockchain (contract registering), invoke keys or other event triggering execution according to the logic of contract clauses to complete the contract logic, and simultaneously provide a function of registering contract upgrading; the operation monitoring module is mainly responsible for deployment in the product release process, modification of configuration, contract setting, cloud adaptation and visual output of real-time states in product operation, for example: alarms, monitoring network conditions, monitoring node device health status, etc.
The platform product service layer provides basic capabilities and implementation frameworks of typical applications, and developers can complete the blockchain implementation of business logic based on the basic capabilities and the characteristics of the superposition business. The application service layer provides the application service based on the block chain scheme to the business participants for use.
In the arrival of the data age, various institutions acquire user data through various technical means for profit, and perform data processing based on a large amount of user data to obtain required information, so that misuse and leakage of the user data are caused, and huge hidden danger is brought to the data security of users.
Aiming at the problems, the embodiment of the application provides a data processing scheme which can manage and use the data of the user based on the blockchain technology, and the application can provide guarantee for the safe use and the non-leakage of the user data because the blockchain technology has the characteristics of non-tampering and traceability.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application. As shown in fig. 1, a blockchain network 100 includes a plurality of blockchain nodes 110 and intelligent contracts 120.
The blockchain network 100 is understood to be a distributed data processing system, and in the embodiment of the present application, the blockchain network 100 is not limited to a public chain, a federated chain, or the like.
The smart contract 120 may be deployed in one blockchain node 110 or the smart contract 120 may be deployed as one node in the blockchain network 100.
It should be appreciated that the blockchain network 100 further includes a blockchain 130, where the blockchain 130 is formed by connecting a plurality of blocks, and the blockchain 130 is a distributed storage implemented by the blockchain network 100 through a blockchain ledger technique.
Illustratively, the smart contracts 120 include at least one of the following: rights contracts, authorization contracts, data mart contracts, tool mart contracts, and data application contracts. The different contracts may be provided as different modules of one smart contract or each contract may be a separate one.
Among the plurality of blockchain nodes 110, there are nodes only used for data synchronization, and also blockchain nodes associated with participants. The block chain node associated with the participant can log in with an account number of the participant, and a client of the block chain is deployed in the block chain link node associated with the participant at the moment, and provides an interface for the participant to interact with the block chain; or the blockchain node associated with the participant can be connected with the terminal equipment logged with the account of the participant in a wired or wireless manner, and a client of the blockchain is deployed in the terminal equipment.
Illustratively, the participant may include at least one of: a data demander, a data provider, a data contributor, a tool provider, etc. Accordingly, the blockchain nodes respectively associated with the above participants may be sequentially data demand nodes, data providing nodes, data contribution nodes, tool providing nodes, and the like.
Optionally, the data demander is a person or a mechanism applying for acquiring the target data; a data provider is a mechanism capable of providing data or a data set or target data determined based on the data set; a data contributor is a person or entity that provides data itself, and may be, for example, a user that provides user data; the tool provider is the individual or organization that provides the data processing tools.
Illustratively, the blockchain node 110 may include at least one of the following node types therein: read-write nodes, read-only nodes and light nodes.
And (3) reading and writing nodes: supporting the participants to deploy the nodes and initiating read and write operations through the client. The blockchain node comprises functions of calling intelligent contracts, initiating transactions, synchronizing blockchain accounts and the like. The read-write node is used for the main participants of the blockchain network and can initiate all the participants of the read-write operation.
Reading a node: is substantially consistent with the functionality of the read-write node, but does not support initiating transactions or invoking contract write operations. The reading node is mainly used for the nodes of the participants needing supervision only, such as the supervision nodes logged in with the accounts of the supervision parties.
Light node: the light node is a node only provided with a client, and can initiate a request to the blockchain network, but the request needs to be entrusted with other nodes to finish instead. The read and write operations depend on the rights of the accessed node.
The present application is illustrated by several examples below.
Fig. 2 is an interactive flowchart of a data processing method 200 based on a blockchain according to an embodiment of the present application. As shown in fig. 2, the method includes:
s201: the data demand node sends a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
correspondingly, the data providing node acquires a data request transaction sent by the data demand node;
s202: the data providing node acquiring means providing the data processing means transmitted by the node;
s203: the data providing node obtaining target data based on the data processing tool and the data set;
s204: the data providing node sends a target data transaction to the data requiring node, the target data transaction carrying at least the target data.
Accordingly, the data demand node obtains the target data transaction for the data providing node.
It should be noted that, the data request transaction is used for requesting to acquire the target data provided by the data providing node. It should be appreciated that the target data may be obtained after data processing based on a data set specified in the data request transaction, for example, may be a user confidence level of at least one region obtained by region user confidence identification based on the data set. The data set is typically the original data of the user.
Illustratively, the authorization information of the data processing tool may include information such as an identification of the data processing tool that is authorized to be used, authentication data of the data processing tool, a duration of authorized use, a number of authorized uses, and the like; the authorization information for the data set may include an identification of the data set authorized for use, and authentication data for the data set. The authentication data of the data processing tool is used for authenticating whether the authorization information of the data processing tool is credible or not; the authentication data of the data set is used to authenticate whether the authorization information of the data set is authentic.
Alternatively, the data processing tool may be an algorithm with any data processing capability, for example, a machine learning model trained in any manner.
It should be noted that, in step S201, the data request node sends the data request transaction to the data providing node, and the data request node may synchronize the data request transaction to the blockchain network, for example, store the data request transaction in the blockchain ledger, and the data providing node obtains the data request transaction from the blockchain ledger.
Similarly, the data processing tool transmitted by the data providing node acquiring tool providing node may be a data processing tool synchronized in the blockchain network by the acquiring tool providing node from the blockchain network. The tool providing node uploads the encrypted data processing tool to the blockchain network, and when the data providing node requests to acquire the data processing tool and the request transaction of the data providing node carries the authorization information of the data processing tool, the tool providing node sends the key corresponding to the data processing tool to the data providing node, so that the data providing node can decrypt the key to acquire the data processing tool, and it is understood that the key corresponding to the data processing tool can be transmitted through other transmission modes, so that synchronization in the blockchain network is avoided.
The data set is stored in a local storage space corresponding to the data providing node, and whether to use the data set can be determined according to authorization information of the data set, and the data set can be read from the storage space when the data set is determined to be used.
For example, assuming the data processing tool is a trained machine learning model, the data providing node may input the data set into the machine learning model, run the machine learning model, and output the target data.
For example, in a target data transaction sent by a data providing node, the target data may be encrypted.
In some embodiments, the data demand node may implement sending a data request transaction to the data providing node by invoking a data application contract.
In some embodiments, the data application contract is further to indicate at least one of:
invoking a data mart contract and a tool mart contract to respectively acquire the authorization information of the data processing tool and the authorization information of the data set;
the data request transaction is determined based on the authorization information of the data processing tool and the authorization information of the data set.
As an example, the data demand node may invoke a data application contract, the data application contract may invoke a data mart contract to obtain authorization information for a data set through its own set of processing logic, and invoke a tool mart contract to obtain authorization information for a data processing tool, further the data application contract may determine the data request transaction through the set of processing logic based on the authorization information for the data processing tool and the authorization information for the data set, and further the data application contract may send the data request transaction to the data providing node through the set of processing logic.
In some embodiments, the data demand node may send a tool authorization request transaction to the tool providing node, the tool authorization request transaction carrying at least an identification of the data processing tool.
In some embodiments, the data demand node may invoke a tool marketplace contract, which may be used to indicate at least one of the following:
transmitting the tool authorization request transaction to the tool providing node;
authorization information for the data processing tool is obtained.
In some embodiments, the data demand node may send a data set authorization request transaction to the data providing node, the data set authorization request transaction carrying at least an identification of the data set.
In some embodiments, the data demand node may invoke a data mart contract, which may be used to indicate at least one of the following:
transmitting the dataset authorization request transaction to the data providing node;
authorization information for the dataset is obtained.
In some embodiments, the data providing node invokes a tool marketplace contract, where the tool marketplace contract is used to at least indicate information about the data processing tool sent by the acquisition tool providing node. The information for retrieving the data processing tool may be the data processing tool itself, or may be a key for decrypting the encrypted data processing tool, or may be a memory address of the data processing tool, for example. It should be appreciated that if the data processing tool is stored in a local storage space corresponding to the tool providing node and has undergone encryption processing, the information for obtaining the data processing tool may include a storage address of the data processing tool and a key for decryption.
In the process, the blockchain node can freeze or migrate the certification while sending the transaction data. Illustratively, when the data demand node sends a data request transaction to the data providing node, the data providing node performs verification freezing, and after the data providing node sends a target data transaction, the frozen verification is migrated to the data providing node; when the data demand node sends a tool authorization request transaction to the tool providing node, carrying out verification freezing, and after the tool providing node sends authorization information of the data processing tool, migrating the frozen verification to the tool providing node; and when the data demand node sends the data set authorization request transaction to the data providing node, carrying out the certification freezing, and after the data providing node sends the authorization information of the data set, migrating the frozen certification to the data providing node. Other scenes with frozen or migrated passes are similar to the above process, and will not be repeated here. It should be appreciated that the number of frozen or transferred passes has a value decision for the transaction.
It should be noted that, any transaction process is recorded in the blockchain ledger, and the user data is always stored in the local storage space corresponding to the data providing node.
Therefore, in the embodiment of the application, the data providing node sends the target data generated based on the data processing tool and the data set to the authorized data demand node, so that the leakage of the data set is avoided, and the safety of the user data is improved.
On the basis of the above embodiment, in order to ensure the data security of the user, the process of acquiring the user data by the data providing node includes a possible implementation manner as shown in fig. 3.
Fig. 3 is an interactive flowchart of a data processing method 300 based on a blockchain according to an embodiment of the present application. As shown in fig. 3, the method includes:
s301: the data providing node sends authorization request transactions to the plurality of data contribution nodes;
s302: the data providing node obtains an authorization confirmation transaction sent by at least one data contribution node in the plurality of data contribution nodes, wherein the authorization confirmation transaction at least carries a data key and a data address, and the data key and the data address are used for obtaining user data corresponding to the data contribution node;
s303: the data providing node generates at least one data set based on user data corresponding to the at least one data contribution node.
It should be noted that, the authorization request transaction is used to request the data contribution node to authorize the data providing node to acquire the user data it has. Illustratively, the data contribution node is a node logged into a user account, the user may be a person or an organization, and the user data corresponding to the data contribution node is user data of the data contributor, such as age, work, address, income, consumption behavior, and the like.
For example, where the data contribution node corresponds to a plurality of user data, the authorization request transaction may include an identification of the user data for which authorization is to be requested.
In order to ensure the safety of the user data, the user data corresponding to the data contribution node is stored in a local storage space, so that the data leakage caused by synchronization in the blockchain network is avoided, and the data is stored in the local storage space after being encrypted, so that the data safety can be further ensured. When the data contribution node acknowledges that the data providing node can be authorized to obtain the stored user data, an authorization acknowledgement transaction is sent to the data providing node. For example, the authorization confirmation transaction may carry a data address for obtaining user data and a data key for decrypting encrypted user data. Optionally, the data key and/or data address carried by the authorization confirmation transaction may be encrypted via the public key of the data providing node. The data providing node may decrypt the data key and/or the data address carried by the authorization confirmation transaction using its own private key to obtain a decrypted data key and/or data address.
For example, when the data providing node sends an authorization request transaction to the data contribution node, or after the authorization request transaction endorsement is successful, the pass of the data providing node is frozen, and when the data contribution node sends an authorization confirmation transaction, or after the authorization confirmation transaction endorsement is successful, the frozen pass is migrated to the data contribution node. The number of letters frozen or migrated is determined by the value judgment of the data providing node for the requested user data.
For example, in step S303, the data providing node performs data packaging on the obtained user data corresponding to the at least one data contribution node, for example, divides the user data into different categories, and packages the user data respectively, to obtain at least one data set. Optionally, some data owned by the data providing node or acquired in advance may be packaged together with user data corresponding to the at least one data contribution node to obtain at least one data set.
Illustratively, the data providing node stores the resulting at least one data set in a local storage space in order to secure the user data.
Alternatively, there may be multiple data providing nodes in the blockchain network, with each data contributing node being able to authorize only one data providing node.
In some embodiments, the data providing node may invoke an authorization contract that may be used to indicate at least one of the following:
transmitting the authorization request transaction to a plurality of data contribution nodes;
the authorization confirmation transaction sent by at least one of the plurality of data contribution nodes is obtained.
In this embodiment, after the data providing node obtains the authorization of the data contribution node, the data providing node obtains the user data corresponding to the data contribution node, and stores the user data corresponding to the data contribution node in the local storage space, so that the safety of the user data is ensured.
The data contributor may perform an acknowledgement to the blockchain network for the user data to be provided via the data contributor node or a terminal device connected to the data contributor node. The following description will take the example of the right confirmation by the data contribution node.
Illustratively, the data contribution node performs a hash operation on user data to be provided to obtain a hash value of the user data, and synchronizes the hash value of the user data, summary information of the user data, and a storage address of the user data into the blockchain network, so that a data provider can determine the value of the user data.
It should be noted that, when a questionable problem occurs, the hash value of the user data may be used by other nodes to determine whether the user data is correct, for example, after the data providing node obtains the user data, whether the obtained user data is correct.
Illustratively, the user data is not stored in the blockchain, but is instead stored encrypted on a storage medium outside the blockchain, such as on a public cloud.
In some embodiments, the data contribution node may invoke an acknowledgement contract that may be used to indicate at least one of a hash value of the acquired user data, digest information of the user data, and a storage address of the user data, and may be used to synchronize the acquired data to the blockchain network.
An exemplary description is made below of the execution procedure of the data providing node.
In some embodiments, the data providing node has authorized user data and own traffic data.
In some embodiments, the data providing node synchronizes summary information of the packaged data set into the blockchain network to facilitate querying of the required data set by the data demander.
In some embodiments, the data providing node may generate a sample data set based on at least one data set and encrypt the sample data set and synchronize the sample data set into the blockchain network to facilitate tuning of the machine learning model by the tool provider based on the sample data set.
Illustratively, the data providing node may randomly select from the data set and desensitize the randomly selected user data to avoid exposing sensitive information in the user data, thereby obtaining a sample data set.
In some embodiments, the data providing node may synchronize the pricing corresponding to each data set, and/or desensitized multidimensional statistics derived based on each data set, such as user occupational distribution, etc., into the blockchain network.
In some embodiments, the data providing node may invoke a data mart contract to synchronize at least one of summary information for the data sets, sample data sets, pricing for each data set, and multidimensional statistics into the blockchain network.
An exemplary description of the execution of the tool providing node is provided below.
In some embodiments, the tool-providing node sends a sample-request transaction to the data-providing node, the sample-request transaction carrying at least an identification of the target sample data set, optionally, upon sending the sample-request transaction, or after successful endorsement of the sample-request transaction, the validation freeze, the data-providing node sends the sample transaction to the tool-providing node, the sample transaction carrying a decryption key for the target sample data set, optionally, the data-providing node encrypts the decryption key using a public key of the tool-providing node. Optionally, when the data providing node sends the sample transaction, or after the sample transaction endorsement is successful, the frozen certificate is migrated to the data providing node.
In some embodiments, the tool-providing node models, trains, or adjusts the machine learning model based on the obtained target sample data set to obtain a machine learning model capable of target data.
In some embodiments, the tool-providing node synchronizes at least one of pricing, applicable dataset information, and effects data of the machine learning model into the blockchain network through the tool-mart contract.
In some embodiments, the supervising node in the blockchain node may obtain data stored in the blockchain ledger to determine whether there is an anomaly in the transaction behavior, and may process disputes based on the data stored in the blockchain ledger, or may perform real-name positioning when mining the transaction behavior data on the blockchain. Optionally, any blockchain node needs to be checked by client identity identification (Know your customer, KYC) when accessing the blockchain network, so that the supervision node can perform real-name positioning.
In some embodiments, the economic mechanism is implemented through a certification hierarchy, a credit hierarchy, and online governance. The system of communicating the syndrome consists of basic communicating the syndrome and anchoring communicating the syndrome. Basic pass is produced by the on-chain data behavior, does not participate in settlement, and is used for general on-chain behavior in the way of block output, transaction and the like. The exchange rate for anchor pass and actual currency is 1:1, used only for settlement purposes.
Fig. 4 is a schematic structural diagram of a blockchain node 400 according to an embodiment of the present application, as shown in fig. 4, the blockchain node 400 includes:
a transceiver unit 410 for sending a data request transaction to the data providing node, the data request transaction carrying at least authorization information of the data processing means and authorization information of the data set;
an obtaining unit 420, configured to obtain a target data transaction of the data providing node, where the target data transaction carries at least target data, and the target data is generated by the data providing node based on the data processing tool and the data set.
In some embodiments, the transceiver unit 410 is specifically configured to: a data application contract is invoked, the data application contract at least for indicating to send the data request transaction to the data providing node.
In some embodiments, the data application contract is further to indicate at least one of:
invoking a data mart contract and a tool mart contract to respectively acquire the authorization information of the data set and the authorization information of the data processing tool;
the data request transaction is determined based on the authorization information of the data processing tool and the authorization information of the data set.
In some embodiments, the transceiver unit 410 is further configured to: a tool authorization request transaction is sent to the tool providing node, the tool authorization request transaction carrying at least an identification of the data processing tool.
In some embodiments, the transceiver unit 410 is further configured to: invoking a tool marketplace contract;
wherein the tool marketplace contract is used to indicate at least one of:
transmitting the tool authorization request transaction to the tool providing node;
authorization information for the data processing tool is obtained.
The blockchain node provided in this embodiment may be used to implement the method in any of the foregoing embodiments, and its implementation effect is similar to that of the method embodiment and will not be described herein.
Fig. 5 is a schematic structural diagram of a blockchain node 500 according to an embodiment of the present application, as shown in fig. 5, the blockchain node 500 includes:
an obtaining unit 510, configured to obtain a data request transaction sent by a data demand node, where the data request transaction carries at least authorization information of a data processing tool and authorization information of a data set;
the obtaining unit 510 is further configured to obtain the data processing tool sent by the tool providing node;
a processing unit 520 for obtaining target data based on the data processing tool and the data set; and the receiving and transmitting unit is used for transmitting target data transaction to the data demand node, wherein the target data transaction at least carries the target data.
In some embodiments, the obtaining unit 510 is specifically configured to: a tool marketplace contract is invoked, the tool marketplace contract being used to at least instruct the retrieval tool to provide information for the data processing tool sent by the node.
In some embodiments, blockchain node 500 also includes a transceiver unit 530;
the transceiver unit 530 is configured to send an authorization request transaction to the plurality of data contribution nodes;
the obtaining unit 510 is further configured to obtain an authorization confirmation transaction sent by at least one data contribution node of the plurality of data contribution nodes, where the authorization confirmation transaction carries at least a data key and a data address, and the data key and the data address are used to obtain user data corresponding to the data contribution node;
the processing unit 520 is further configured to generate at least one data set based on the user data corresponding to the at least one data contribution node.
In some embodiments, the processing unit 520 is further configured to: invoking an authorization contract;
wherein the authorization contract is to indicate at least one of:
transmitting the authorization request transaction to the plurality of data contribution nodes;
the authorization confirmation transaction sent by at least one data contribution node of the plurality of data contribution nodes is obtained.
The blockchain node provided in this embodiment may be used to implement the method in any of the foregoing embodiments, and its implementation effect is similar to that of the method embodiment and will not be described herein.
Fig. 6 is a schematic hardware structure of a blockchain node 600 according to an embodiment of the present application. As shown in FIG. 6, in general, blockchain node 600 includes: a processor 601 and a memory 602.
Processor 601 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and the like. The processor 601 may be implemented in at least one hardware form of DSP (Digital Signal Processing ), FPGA (Field-Programmable Gate Array, field programmable gate array), PLA (Programmable Logic Array ). The processor 601 may also include a main processor, which is a processor for processing data in an awake state, also called a CPU (Central Processing Unit ), and a coprocessor; a coprocessor is a low-power processor for processing data in a standby state. In some embodiments, the processor 601 may integrate a GPU (Graphics Processing Unit, image processor) for rendering and drawing of content required to be displayed by the display screen. In some embodiments, the processor 601 may also include an AI (Artificial Intelligence ) processor for processing computing operations related to machine learning.
The memory 602 may include one or more computer-readable storage media, which may be non-transitory. The memory 602 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 602 is used to store at least one instruction for execution by processor 601 to implement the methods provided by the method embodiments herein.
Optionally, as shown in fig. 6, the blockchain node 600 may further include a transceiver 603, and the processor 601 may control the transceiver 603 to communicate with other devices, and in particular, may send information or data to other devices, or receive information or data sent by other devices.
The transceiver 603 may include a transmitter and a receiver, among others. The transceiver 603 may further include antennas, the number of which may be one or more.
Optionally, the blockchain node 600 may implement a corresponding flow in each method of the embodiments of the present application, which is not described herein for brevity.
Those skilled in the art will appreciate that the structure shown in fig. 6 is not limiting of blockchain node 700 and may include more or fewer components than shown, or may combine certain components, or may employ a different arrangement of components.
The present application also provides a non-transitory computer readable storage medium, which when executed by a processor of a node of a blockchain, enables the blockchain node to perform the credit evaluation method of the electronic certificate provided in the above embodiments.
The computer readable storage medium in this embodiment may be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, etc. that contains one or more available medium(s) integrated, and the available medium may be a magnetic medium, (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., an SSD), etc.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the method embodiments described above may be performed by hardware associated with program instructions. The foregoing program may be stored in a computer readable storage medium. The program, when executed, performs steps including the method embodiments described above; and the aforementioned storage medium includes: various media that can store program code, such as ROM, RAM, magnetic or optical disks.
The present application also provides a computer program product containing instructions, which when run on a computer, cause the computer to perform the credit evaluation method of the electronic certificate provided in the above embodiment.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program for instructing relevant hardware, where the program may be stored in a computer readable storage medium, and the storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The foregoing description of the preferred embodiments of the present application is not intended to limit the invention to the particular embodiments of the present application, but to limit the scope of the invention to the particular embodiments of the present application.

Claims (9)

1. A blockchain-based data processing method, comprising:
the data demand node sends a data request transaction to the data providing node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
the data demand node obtains target data transaction of the data providing node, wherein the target data transaction at least carries target data, and the target data is generated by the data providing node based on the data processing tool and the data set;
the method further comprises the steps of:
the data demand node sends a tool authorization request transaction to a tool providing node, wherein the tool authorization request transaction at least carries the identification of the data processing tool.
2. The method of claim 1, wherein the data demand node sending a data request transaction to a data providing node, comprising:
the data demand node invokes a data application contract for at least instructing the data request transaction to be sent to the data providing node.
3. The method of claim 2, wherein the data application contract is further for indicating at least one of:
invoking a data mart contract and a tool mart contract to respectively acquire the authorization information of the data set and the authorization information of the data processing tool;
the data request transaction is determined based on authorization information of the data processing tool and authorization information of the data set.
4. The method according to claim 1, wherein the method further comprises:
the data demand node invokes a tool bazaar contract;
wherein the tool marketplace contract is used to indicate at least one of:
transmitting the tool authorization request transaction to the tool providing node;
and acquiring authorization information of the data processing tool.
5. A blockchain-based data processing method, comprising:
the data providing node obtains a data request transaction sent by the data demand node, wherein the data request transaction at least carries authorization information of a data processing tool and authorization information of a data set;
the data providing node obtaining means provides the data processing means sent by the node;
the data providing node obtains target data based on the data processing tool and the data set;
the data providing node sends a target data transaction to the data requiring node, wherein the target data transaction at least carries the target data, and the data requiring node is used for sending a tool authorization request transaction to a tool providing node, and the tool authorization request transaction at least carries the identification of the data processing tool.
6. The method of claim 5, wherein the data providing node acquisition tool provides the data processing tool sent by the node, comprising:
the data providing node invokes a tool marketplace contract that is used at least to instruct the acquiring tool to provide information of the data processing tool sent by the node.
7. The method according to claim 5 or 6, characterized in that the method further comprises:
the data providing node sending an authorization request transaction to a plurality of data contributing nodes;
the data providing node obtains an authorization confirmation transaction sent by at least one data contributing node in the plurality of data contributing nodes, wherein the authorization confirmation transaction at least carries a data key and a data address, and the data key and the data address are used for obtaining user data corresponding to the data contributing node;
the data providing node generates at least one data set based on user data corresponding to the at least one data contribution node.
8. The method of claim 7, wherein the method further comprises:
the data providing node invokes an authorization contract;
wherein the authorization contract is to indicate at least one of:
transmitting the authorization request transaction to the plurality of data contribution nodes;
and acquiring the authorization confirmation transaction sent by at least one data contribution node in the plurality of data contribution nodes.
9. A blockchain node, comprising: a memory and a processor;
the memory stores computer-executable instructions;
the processor executing the computer-executable instructions stored in the memory causes the processor to perform the method of any one of claims 1 to 8.
CN202110332562.6A 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point Active CN112883425B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110332562.6A CN112883425B (en) 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110332562.6A CN112883425B (en) 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point

Publications (2)

Publication Number Publication Date
CN112883425A CN112883425A (en) 2021-06-01
CN112883425B true CN112883425B (en) 2023-05-16

Family

ID=76039833

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110332562.6A Active CN112883425B (en) 2021-03-26 2021-03-26 Block chain-based data processing method and block chain link point

Country Status (1)

Country Link
CN (1) CN112883425B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113593691A (en) * 2021-10-08 2021-11-02 青岛美迪康数字工程有限公司 Medical data sharing system and method
CN116956335A (en) * 2022-11-01 2023-10-27 中国移动通信集团设计院有限公司 Block chain-based data transaction method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110597902A (en) * 2019-11-14 2019-12-20 明码(上海)生物科技有限公司 Block chain-based alliance type health data retrieval system and method
CN110955724A (en) * 2019-11-21 2020-04-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain, node equipment and storage medium
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain
CN111400393A (en) * 2020-06-04 2020-07-10 腾讯科技(深圳)有限公司 Data processing method and device based on multi-application platform and storage medium
CN111401871A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Transaction processing method, device, equipment and system
CN111858611A (en) * 2020-07-28 2020-10-30 北京金山云网络技术有限公司 Data access method and device, computer equipment and storage medium

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104461494B (en) * 2014-10-29 2018-10-26 中国建设银行股份有限公司 A kind of method and device for the data packet generating data processing tools
CN108256340B (en) * 2017-12-22 2020-06-12 中国平安人寿保险股份有限公司 Data acquisition method and device, terminal equipment and storage medium
CN109086140A (en) * 2018-08-21 2018-12-25 上海点融信息科技有限责任公司 The method, apparatus and storage medium of data processing are carried out in block chain
US10790973B2 (en) * 2019-04-19 2020-09-29 Alibaba Group Holding Limited Blockchain authorization information generation
CN110223157A (en) * 2019-05-21 2019-09-10 平安普惠企业管理有限公司 Data capture method, electronic equipment and computer storage medium based on alliance's chain
CN110348237A (en) * 2019-05-24 2019-10-18 深圳壹账通智能科技有限公司 Data managing method and device, storage medium, electronic equipment based on block chain
US11251963B2 (en) * 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
CN110457875B (en) * 2019-07-31 2021-04-27 创新先进技术有限公司 Data authorization method and device based on block chain
CN111460330A (en) * 2020-03-30 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, device, equipment and storage medium
CN111767527B (en) * 2020-07-07 2021-06-29 杭州云链趣链数字科技有限公司 Block chain-based data authority control method and device and computer equipment
CN111932263B (en) * 2020-10-10 2021-01-29 支付宝(杭州)信息技术有限公司 Data management method, device and equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110597902A (en) * 2019-11-14 2019-12-20 明码(上海)生物科技有限公司 Block chain-based alliance type health data retrieval system and method
CN110955724A (en) * 2019-11-21 2020-04-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain, node equipment and storage medium
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain
CN111401871A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Transaction processing method, device, equipment and system
CN111400393A (en) * 2020-06-04 2020-07-10 腾讯科技(深圳)有限公司 Data processing method and device based on multi-application platform and storage medium
CN111858611A (en) * 2020-07-28 2020-10-30 北京金山云网络技术有限公司 Data access method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN112883425A (en) 2021-06-01

Similar Documents

Publication Publication Date Title
CN109450910B (en) Data sharing method based on block chain, data sharing network and electronic equipment
CN109525671B (en) Block chain-based data storage method, electronic device and storage medium
US20220191012A1 (en) Methods For Splitting and Recovering Key, Program Product, Storage Medium, and System
AU2019204321B2 (en) Watermark security
US11063749B2 (en) Cryptographic key management based on identity information
CN113495920B (en) Content auditing system, method and device based on blockchain and storage medium
CN112883425B (en) Block chain-based data processing method and block chain link point
CN113254947B (en) Vehicle data protection method, system, equipment and storage medium
CN110445840B (en) File storage and reading method based on block chain technology
CN106650495A (en) File verification method and device
JP2023535013A (en) Quantum secure payment system
CN110932859A (en) User information processing method, device and equipment and readable storage medium
CN109308421A (en) A kind of information tamper resistant method, device, server and computer storage medium
CN109379360A (en) Auditing method, electronic device and computer readable storage medium
CN110431803A (en) Identity-based information management encryption key
CN117332391A (en) Power distribution network data asset security access method and system considering authority hierarchical management and control
US20230244797A1 (en) Data processing method and apparatus, electronic device, and medium
CN113869901B (en) Key generation method, key generation device, computer-readable storage medium and computer equipment
CN111708991B (en) Service authorization method, device, computer equipment and storage medium
KR20230068089A (en) Apparatus, method and computer-readable storage medium for electronic voting based on homomorphic encryption technology through blockchain network
Reno et al. Implementation of Private Blockchain in Smart Card Management System
CN115914263A (en) Information management method, device and editable block chain management system
CN201126590Y (en) Population census system based on interconnected network
KR20190118869A (en) Blockchain technology based voting system and method
CN116961937A (en) Block chain program access method, related equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant