CN113067704B - Data right determining method, system and equipment based on block chain - Google Patents

Data right determining method, system and equipment based on block chain Download PDF

Info

Publication number
CN113067704B
CN113067704B CN202110333145.3A CN202110333145A CN113067704B CN 113067704 B CN113067704 B CN 113067704B CN 202110333145 A CN202110333145 A CN 202110333145A CN 113067704 B CN113067704 B CN 113067704B
Authority
CN
China
Prior art keywords
data
certificate
chain
key
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110333145.3A
Other languages
Chinese (zh)
Other versions
CN113067704A (en
Inventor
汪国航
丁锐
冯源
邓晓军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Huike Technology Co ltd
Original Assignee
Anhui Huike Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Huike Technology Co ltd filed Critical Anhui Huike Technology Co ltd
Priority to CN202110333145.3A priority Critical patent/CN113067704B/en
Publication of CN113067704A publication Critical patent/CN113067704A/en
Application granted granted Critical
Publication of CN113067704B publication Critical patent/CN113067704B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention discloses a data right confirming method, a system and equipment based on a block chain, and belongs to the field of data right confirming. A data right confirming method based on a block chain comprises the following steps: the regional chain generates an exclusive certificate according to the information of the data supplier; the data supplier provides data to the regional chain, and the regional chain generates a data certificate according to the data; the region chain creates a secret key and a public key by the exclusive certificate and the data certificate through a genetic algorithm; the region chain encrypts the data according to the key to generate a ciphertext; the data supplier uploads the exclusive certificate and the public key to the regional chain; compared with the prior art, the data right determining method, the data right determining system and the data right determining equipment based on the block chain generate the secret key and the public key through the genetic algorithm, the right of the data is determined in a public mode according to the exclusive certificate and the public key of the data supplier, the safety degree is high, and the right of the data supplier is ensured.

Description

Data right determining method, system and equipment based on block chain
Technical Field
The invention relates to the field of data right determination, in particular to a data right determination method, system and device based on a block chain.
Background
Block chains are a term of art in information technology. In essence, the system is a shared database, and the data or information stored in the shared database has the characteristics of 'unforgeability', 'whole-course trace', 'traceability', 'public transparency', 'collective maintenance', and the like. Based on the characteristics, the blockchain technology lays a solid 'trust' foundation and creates a reliable 'cooperation' mechanism. The method, the system and the equipment for confirming the ownership of the data in the block chain are very important, and a data authority confirming method, a system and a device based on the block chain are provided for the confirmation problem of the ownership of the data.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a data right confirming method, a system and equipment based on a block chain.
The purpose of the invention can be realized by the following technical scheme:
a data right confirming method based on a block chain comprises the following steps:
s1: the regional chain generates an exclusive certificate according to the information of the data supplier;
s2: the data supplier provides data to the regional chain, and the regional chain generates a data certificate according to the data; the region chain creates a secret key and a public key by the exclusive certificate and the data certificate through a genetic algorithm;
s3: the region chain encrypts the data according to the key to generate a ciphertext;
s4: the data supplier uploads the exclusive certificate and the public key to the regional chain, and the regional chain performs identity matching according to the public key and the exclusive certificate;
s5: if the identity is matched correctly, the region chain decrypts the ciphertext to generate data, and the region chain sends the data to the data supplier; if the identity is matched wrongly, the decryption is cancelled.
Further, the step S2 includes the steps of:
s21: the data supplier provides data to the regional chain;
s22: the region chain divides the data into at least 200 sub-data, and the data certificate is generated according to the sub-data;
s23: performing cross operation on the exclusive certificate and the subdata to generate an initial community;
s24: and calculating the initial community through the genetic algorithm, setting the optimal individual of the last generation as the secret key, and setting the community of the second last generation as the public key.
Further, the step S4 includes the following steps:
s41: the data supplier inputting the proprietary certificate and the public key into the regional chain;
s42: the region chain searches for a related ciphertext according to the exclusive certificate and reads a key of the related ciphertext;
s42: and the regional chain matches a secret key according to the public key.
Further, the preset generation number of the genetic algorithm is 200.
Further, the genetic algorithm updates the secret key and the public key by adding the preset algebra.
Further, the proprietary certificate and the data certificate are both binary hexadecimal numbers.
A data right confirming system based on a block chain comprises an exclusive module, a data module, a key module, an encryption module, a matching module, a decryption module and an authorization module;
the exclusive module is used for generating the exclusive certificate;
the data module generates the data certificate according to the data;
the key module generates the key and the public key by the exclusive certificate and the data certificate through the genetic algorithm;
the encryption module is used for encrypting the data to generate the ciphertext;
the matching module matches the related ciphertext through the exclusive certificate and matches the key through the public key; if the matching is successful, the secret key is sent to the decryption module, and if the matching is failed, the operation is stopped;
the decryption module decrypts the ciphertext through the secret key to generate the data;
the authorization module sends the data to the data supplier according to the exclusive certificate.
The present invention also provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the processor implements a method for determining right of data based on a block chain as described above.
The present invention also provides a computer-readable storage medium storing a program for executing the above-mentioned method for determining the right of data based on a block chain.
The invention has the beneficial effects that:
the data right determining method, the system and the equipment based on the block chain generate the secret key and the public key through the genetic algorithm, the right of the data is determined according to the exclusive certificate and the public key of the data supplier in a public mode, the safety degree is high, and the right of the data supplier is ensured.
Drawings
The invention will be further described with reference to the accompanying drawings.
Fig. 1 is a flow chart of the present application.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "opening," "upper," "lower," "thickness," "top," "middle," "length," "inner," "peripheral," and the like are used in an orientation or positional relationship merely to facilitate description of the invention and to simplify the description, and are not intended to indicate or imply that the referenced components or elements must be in a particular orientation, constructed and operative in a particular orientation, and are not to be construed as limiting the invention.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
As shown in fig. 1, a method for determining right of data based on a block chain includes the following steps:
s1: the regional chain generates an exclusive certificate according to the information of the data supplier;
s2: the data supplier provides data to the regional chain, and the regional chain generates a data certificate according to the data; the region chain establishes a secret key and a public key by the exclusive certificate and the data certificate through a genetic algorithm;
s3: the regional chain encrypts data according to the key to generate a ciphertext;
s4: the data supplier uploads the exclusive certificate and the public key to the regional chain, and the regional chain performs identity matching according to the public key and the exclusive certificate;
s5: if the identity is matched correctly, the regional chain decrypts the ciphertext to generate data, and the regional chain sends the data to a data supplier; if the identity is matched wrongly, the decryption is cancelled.
Further, step S2 includes the steps of:
s21: the data supplier provides data to the regional chain;
s22: the region chain divides the data into at least 200 sub-data, and generates a data certificate according to the sub-data;
s23: carrying out cross operation on the exclusive certificate and the subdata to generate an initial community;
s24: and calculating the initial community through a genetic algorithm, setting the optimal individual of the last generation as a secret key, and setting the community of the second last generation as a public key.
Further, step S4 includes the steps of:
s41: the data supplier inputs the exclusive certificate and the public key into the regional chain;
s42: searching a related ciphertext by the regional chain according to the exclusive certificate, and reading a key of the related ciphertext;
s42: and matching the key by the area chain according to the public key.
Further, the preset generation number of the genetic algorithm is 200.
Further, the genetic algorithm updates the key and the public key by adding a preset algebra.
Further, both the proprietary certificate and the data certificate are binary hexadecimal numbers.
A data right confirming system based on a block chain comprises an exclusive module, a data module, a key module, an encryption module, a matching module, a decryption module and an authorization module;
the exclusive module is used for generating an exclusive certificate;
the data module generates a data certificate according to the data;
the key module generates a key and a public key from the exclusive certificate and the data certificate through a genetic algorithm;
the encryption module is used for encrypting the data to generate a ciphertext;
the matching module matches the related ciphertext through the special certificate and matches the key through the public key; if the matching is successful, the secret key is sent to the decryption module, and if the matching is failed, the operation is stopped;
the decryption module decrypts the ciphertext through the secret key to generate data;
the authorization module sends the data to the data provider according to the proprietary certificate.
The data right determining method, the system and the equipment based on the block chain generate the secret key and the public key through the genetic algorithm, the right of the data is determined according to the exclusive certificate and the public key of the data supplier in a public mode, the safety degree is high, and the right of the data supplier is ensured.
The invention also provides a computer device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to implement the above block chain-based data right confirming method.
The present invention also provides a computer-readable storage medium storing a program for executing the above-mentioned method for determining the right of data based on a block chain.
The foregoing shows and describes the general principles, essential features, and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed.

Claims (8)

1. A data right confirming method based on a block chain is characterized by comprising the following steps:
s1: the regional chain generates an exclusive certificate according to the information of the data supplier;
s2: the data supplier provides data to the regional chain, and the regional chain generates a data certificate according to the data; the region chain establishes a secret key and a public key by the exclusive certificate and the data certificate through a genetic algorithm;
s3: the region chain encrypts the data according to the key to generate a ciphertext;
s4: the data supplier uploads the exclusive certificate and the public key to the regional chain, and the regional chain performs identity matching according to the public key and the exclusive certificate;
s5: if the identity is matched correctly, the region chain decrypts the ciphertext to generate data, and the region chain sends the data to the data supplier; if the identity is matched wrongly, canceling decryption;
the step S2 includes the steps of:
s21: the data supplier provides data to the regional chain;
s22: the region chain divides the data into at least 200 sub-data, and the data certificate is generated according to the sub-data;
s23: performing cross operation on the exclusive certificate and the subdata to generate an initial community;
s24: and calculating the initial community through the genetic algorithm, setting the optimal individual of the last generation as the secret key, and setting the community of the second last generation as the public key.
2. The block chain-based data right confirming method according to claim 1, wherein the step S4 comprises the steps of:
s41: the data supplier inputs the proprietary certificate and the public key into the regional chain;
s42: the region chain searches for a related ciphertext according to the exclusive certificate and reads a key of the related ciphertext;
s42: and the regional chain matches a secret key according to the public key.
3. The blockchain-based data right determining method according to claim 2, wherein the predetermined generation number of the genetic algorithm is 200.
4. The blockchain-based data right determining method according to claim 3, wherein the genetic algorithm updates the secret key and the public key by adding the preset algebra.
5. The blockchain-based data right determination method according to claim 1, wherein the dedicated certificate and the data certificate are both binary hexadecimal numbers.
6. A data right-confirming system based on a block chain is characterized by comprising an exclusive module, a data module, a key module, an encryption module, a matching module, a decryption module and an authorization module;
the exclusive module is used for generating an exclusive certificate;
the data module divides data provided by a data supplier into at least 200 pieces of sub data and generates a data certificate according to the sub data;
the key module carries out cross operation on the exclusive certificate and the subdata to generate an initial community, the initial community is calculated through a genetic algorithm, the optimal individual of the last generation is set as a key, and the community of the second generation to the last is set as a public key;
the encryption module is used for encrypting the data to generate a ciphertext;
the matching module matches the related ciphertext through the exclusive certificate and then matches the key through the public key; if the matching is successful, the secret key is sent to the decryption module, and if the matching is failed, the operation is stopped;
the decryption module decrypts the ciphertext through the secret key to generate the data;
the authorization module sends the data to the data supplier according to the exclusive certificate.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements a block chain based data right determination method according to any one of claims 1 to 5 when executing the computer program.
8. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements a method for block chain based data authorization according to any one of claims 1 to 5.
CN202110333145.3A 2021-03-29 2021-03-29 Data right determining method, system and equipment based on block chain Active CN113067704B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110333145.3A CN113067704B (en) 2021-03-29 2021-03-29 Data right determining method, system and equipment based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110333145.3A CN113067704B (en) 2021-03-29 2021-03-29 Data right determining method, system and equipment based on block chain

Publications (2)

Publication Number Publication Date
CN113067704A CN113067704A (en) 2021-07-02
CN113067704B true CN113067704B (en) 2022-08-30

Family

ID=76564580

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110333145.3A Active CN113067704B (en) 2021-03-29 2021-03-29 Data right determining method, system and equipment based on block chain

Country Status (1)

Country Link
CN (1) CN113067704B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115860768B (en) * 2023-02-16 2023-06-02 浙江天演维真网络科技股份有限公司 Source tracing method and device based on blockchain and electronic equipment thereof
CN117614609B (en) * 2024-01-23 2024-04-02 中国人民解放军战略支援部队航天工程大学 Traceable data right determining method, system and equipment based on composite regional chain

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109522681A (en) * 2018-09-19 2019-03-26 北京非对称区块链科技有限公司 Digital content really weighs method, apparatus and storage medium
CN109522698A (en) * 2018-10-11 2019-03-26 平安科技(深圳)有限公司 User authen method and terminal device based on block chain
CN109559124A (en) * 2018-12-17 2019-04-02 重庆大学 A kind of cloud data safety sharing method based on block chain
CN109660485A (en) * 2017-10-10 2019-04-19 中兴通讯股份有限公司 A kind of authority control method and system based on the transaction of block chain
CN110335149A (en) * 2019-06-19 2019-10-15 华中科技大学 A kind of assets based on block chain really weigh transaction realization method and system
CN111147460A (en) * 2019-12-16 2020-05-12 重庆邮电大学 Block chain-based cooperative fine-grained access control method
CN111371561A (en) * 2020-02-27 2020-07-03 华信咨询设计研究院有限公司 Alliance block chain data access control method based on CP-ABE algorithm
CN112073479A (en) * 2020-08-26 2020-12-11 重庆邮电大学 Method and system for controlling de-centering data access based on block chain
CN112528250A (en) * 2020-12-17 2021-03-19 上海万向区块链股份公司 System and method for realizing data privacy and digital identity through block chain

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110475249B (en) * 2018-05-10 2021-08-20 华为技术有限公司 Authentication method, related equipment and system
CN110061845A (en) * 2019-03-14 2019-07-26 深圳壹账通智能科技有限公司 Block chain data ciphering method, device, computer equipment and storage medium
SG11201908931TA (en) * 2019-03-29 2019-10-30 Alibaba Group Holding Ltd Cryptographic key management based on identity information
CN111859348B (en) * 2020-07-31 2022-07-19 上海微位网络科技有限公司 Identity authentication method and device based on user identification module and block chain technology
CN112217636B (en) * 2020-09-17 2023-02-17 中国建设银行股份有限公司 Data processing method and device based on block chain, computer equipment and medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660485A (en) * 2017-10-10 2019-04-19 中兴通讯股份有限公司 A kind of authority control method and system based on the transaction of block chain
CN109522681A (en) * 2018-09-19 2019-03-26 北京非对称区块链科技有限公司 Digital content really weighs method, apparatus and storage medium
CN109522698A (en) * 2018-10-11 2019-03-26 平安科技(深圳)有限公司 User authen method and terminal device based on block chain
CN109559124A (en) * 2018-12-17 2019-04-02 重庆大学 A kind of cloud data safety sharing method based on block chain
CN110335149A (en) * 2019-06-19 2019-10-15 华中科技大学 A kind of assets based on block chain really weigh transaction realization method and system
CN111147460A (en) * 2019-12-16 2020-05-12 重庆邮电大学 Block chain-based cooperative fine-grained access control method
CN111371561A (en) * 2020-02-27 2020-07-03 华信咨询设计研究院有限公司 Alliance block chain data access control method based on CP-ABE algorithm
CN112073479A (en) * 2020-08-26 2020-12-11 重庆邮电大学 Method and system for controlling de-centering data access based on block chain
CN112528250A (en) * 2020-12-17 2021-03-19 上海万向区块链股份公司 System and method for realizing data privacy and digital identity through block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于区块链的数字资产安全发行及管理技术实现;孟嘉霖等;《网络空间安全》;20190925(第09期);全文 *
基于区块链的数据资产管理模式研究;吴梦凡等;《电子商务》;20200315(第03期);全文 *

Also Published As

Publication number Publication date
CN113067704A (en) 2021-07-02

Similar Documents

Publication Publication Date Title
CN101145906B (en) Method and system for authenticating legality of receiving terminal in unidirectional network
CN102064939B (en) Method for authenticating point of sail (POS) file and method for maintaining authentication certificate
US6647494B1 (en) System and method for checking authorization of remote configuration operations
CN113067704B (en) Data right determining method, system and equipment based on block chain
CN105144626B (en) The method and apparatus of safety is provided
US7751568B2 (en) Method for securely creating an endorsement certificate utilizing signing key pairs
US20050076226A1 (en) Computing device that securely runs authorized software
US20030005317A1 (en) Method and system for generating and verifying a key protection certificate
JP5097130B2 (en) Information terminal, security device, data protection method, and data protection program
CN102262599B (en) Trusted root-based portable hard disk fingerprint identification method
CN102549595A (en) Information processing device, controller, certificate issuing authority, method of determining validity of revocation list, and method of issuing certificates
WO2003009200A1 (en) Digital notary system and method
CN101048720A (en) Proof of execution using random function
CN102790678B (en) Authentication method and system
US20120096280A1 (en) Secured storage device with two-stage symmetric-key algorithm
US20100241865A1 (en) One-Time Password System Capable of Defending Against Phishing Attacks
CN102202057B (en) System and method for safely dumping data of mobile memory
CN112583594B (en) Data processing method, acquisition device, gateway, trusted platform and storage medium
CN113709734A (en) Unmanned aerial vehicle distributed identity authentication method based on block chain
CN112615723A (en) Source machine code comparison method based on RSA digital signature
CN108376212B (en) Execution code security protection method and device and electronic device
Blümke et al. Authentic batteries: a concept for a battery pass based on PUF-enabled certificates
CN103312500A (en) Methods for protecting universal serial bus (USB) key information
CN109255231A (en) A kind of encryption hard disk cryptographic key protection system and method based on trust computing
CN1987716A (en) System and method for enciphering and protecting software using right

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant