CN113141377B - Data security management system based on block chain - Google Patents

Data security management system based on block chain Download PDF

Info

Publication number
CN113141377B
CN113141377B CN202110529492.3A CN202110529492A CN113141377B CN 113141377 B CN113141377 B CN 113141377B CN 202110529492 A CN202110529492 A CN 202110529492A CN 113141377 B CN113141377 B CN 113141377B
Authority
CN
China
Prior art keywords
node
storage
data
value
management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110529492.3A
Other languages
Chinese (zh)
Other versions
CN113141377A (en
Inventor
田潇
李传洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Huilian Hexin Digital Information Technology Research Institute Co ltd
Original Assignee
Nanjing Huilian Hexin Digital Information Technology Research Institute Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Huilian Hexin Digital Information Technology Research Institute Co ltd filed Critical Nanjing Huilian Hexin Digital Information Technology Research Institute Co ltd
Priority to CN202110529492.3A priority Critical patent/CN113141377B/en
Publication of CN113141377A publication Critical patent/CN113141377A/en
Application granted granted Critical
Publication of CN113141377B publication Critical patent/CN113141377B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention discloses a data security management system based on a block chain, which is used for solving the problem that the security of data storage is reduced because the existing data security management system cannot perform security management analysis according to parameters of the data storage and further performs reasonable management; the system comprises a data end and a blockchain platform; the data end is used for encrypting the data to be stored to obtain encrypted data and an encrypted chain, and the encrypted data and the encrypted chain are sent to the blockchain platform; the block chain platform is used for storing and managing the encrypted data and the encrypted chain and comprises a database, a node distribution unit, a node acquisition unit and a security management unit; the security management unit is used for managing the node information; the invention manages the node information through the security management unit, respectively processes the node parameters and the node information to obtain the security management value, and carries out security management on the encrypted data in the storage node through the security management value, thereby improving the storage security of the encrypted data.

Description

Data security management system based on block chain
Technical Field
The invention relates to the technical field of data security management, in particular to a data security management system based on a block chain.
Background
The Internet big data form a huge ecological system at present, which comprises a technical system and a business system, and the related links comprise data acquisition, data arrangement, storage, safety, analysis, presentation and application, so that the big data are continuously landed in the industry field, and the big data are developing a larger and larger value space;
along with the development of a blockchain, the blockchain is a distributed computing and storage system, the system is stored among a plurality of participants in a peer-to-peer network, the participants can use encryption signature to add new transactions into the existing transaction chain to form a safe, continuous and unchanged chain data structure, and the blockchain has the characteristics of tamper resistance, decentralization, multiparty participation and the like, so that the trust cost generated by the decentralization structure can be effectively reduced;
the existing data security management system cannot perform security management analysis according to parameters of data storage, so that reasonable management is performed, and the security of the data storage is reduced;
in view of the above technical drawbacks, a solution is now proposed.
Disclosure of Invention
The invention aims to solve the problem that the existing data security management system cannot perform security management analysis according to data storage parameters, further performs reasonable management, and reduces the data storage security.
The aim of the invention can be achieved by the following technical scheme: a data security management system based on a block chain comprises a data end and a block chain platform; the data terminal is used for encrypting the data to be stored to obtain encrypted data and an encryption chain, and the encrypted data and the encryption chain are sent to the blockchain platform; the block chain platform is used for storing and managing the encrypted data and the encrypted chain and comprises a database, a node distribution unit, a node acquisition unit and a security management unit;
the node distribution module distributes the encrypted data to the storage nodes for storage, and simultaneously fuses an encrypted chain corresponding to the encrypted data with a node chain of the storage nodes for storing the encrypted data to obtain an encrypted storage chain and sends the encrypted storage chain to the database for storage;
the node acquisition unit is used for acquiring node information of the storage node and sending the node information to the security management unit;
the security management unit is used for managing the node information, and the specific management steps are as follows:
step one: the node parameters and the node information of the storage node are acquired, and the node parameters are processed, specifically: performing time difference calculation on the purchase time of the node and the current time to obtain purchase time and marking the purchase time as GM1; setting model preset values corresponding to all storage node models, matching the model of the storage node with all storage node models to obtain corresponding model preset values and marking the model preset values as GM2; normalizing the model preset value and the purchase duration, taking the value of the model preset value, and obtaining a parameter value GF1 of the storage node by using a formula of GF1 = 1/GM1 xb1 + GM2 xb 2; wherein b1 and b2 are preset weight coefficients, and the values are 1.6 and 0.81 respectively;
step two: the node information is processed, specifically: calculating the time difference between the connection starting time and the connection success time to obtain a single connection time length, comparing the single connection time length with a preset time length threshold, calculating the difference between the single connection time length and the preset time length threshold to obtain a single timeout length when the single connection time length is larger than the preset time length threshold, summing all the single timeout lengths of the storage nodes to obtain a timeout total time length and marking the timeout total time length as GM3; marking the residual memory and the unconnected times of the storage node as GM4 and GM5 respectively; normalizing the timeout total time length, the residual memory and the non-connection times and taking the numerical value;
obtaining a memory access value GF2 of the storage node by using a formula GF2 = GM4 x b4-GM3 x b3-GM5 x b5, wherein b3, b4 and b5 are preset weight coefficients, and the values are respectively 0.3, 0.81 and 1.7;
step three: normalizing the parameter value and the storage value of the storage node, taking the value of the parameter value, setting the weight coefficients corresponding to the parameter value and the storage value as b6 and b7 respectively, and taking the values of b6 and b7 as 0.6 and 0.4 respectively, and obtaining the installation tube value GQ of the storage node by using a formula GQ=Gf1×b6+Gf2×b6;
step four: setting data storage comprising a plurality of storage grades, wherein each storage grade corresponds to a threshold range, matching the management value with the threshold range of the storage grade to obtain the corresponding storage grade, and marking the storage grade as a real-time grade; acquiring storage grades corresponding to all stored encrypted data in the storage grades, and marking the encrypted data with the storage grade being greater than the real-time grade as management data; marking a storage node currently storing management data as a management node;
step five: the position of the management node is used as a circle center, a circle is drawn with a preset radius to obtain a screening range, and the storage node with the position within the screening range is marked as a primary selection node; performing distance difference calculation on the positions of the initially selected nodes and the positions of the management nodes to obtain management distances; the method comprises the steps of obtaining a management setting value of a primary selected node, marking the primary selected node with the largest management setting value as a selected node, and marking the primary selected node with the smallest management interval as the selected node when the management setting values are the same;
step six: the security management unit moves management data from the management node to the selected node for storage, and simultaneously deletes the management data from the management node.
As a preferred implementation mode of the invention, the blockchain platform also comprises a registration and login unit, wherein the registration and login unit is used for submitting intelligent terminal parameters through the intelligent terminal by an intelligent terminal owner to register and sending the intelligent terminal parameters which are successfully registered into a database, and the database marks the intelligent terminal which is successfully registered as a registration node and simultaneously generates a unique identification number of the registration node; marking the received intelligent terminal parameters as node parameters; the node parameters comprise the model number, the position, the communication number and the purchase time of the intelligent terminal.
As a preferred embodiment of the present invention, the node information includes a remaining memory of the node, a connection start time, and a connection success time and a number of times of disconnection.
As a preferred implementation manner of the invention, the specific steps of encrypting the data to be stored by the data end are as follows:
s1: performing character and image recognition on data to be stored, setting a unique character value corresponding to all characters, setting a color value corresponding to all colors, sequentially matching the recognized characters with all the characters according to the sequence to obtain a corresponding character value combination, amplifying the recognized image to form a pixel grid image, wherein each pixel grid in the pixel grid image corresponds to a unique color, matching the color in each pixel grid in the pixel grid image with all the colors to obtain a corresponding color value, and combining the matched color values according to the color value combination arranged in sequence;
s2: the corresponding numerical values in the character numerical value combination and the color numerical value combination are brought into a unitary primary equation to obtain a conversion numerical value, wherein the coefficient of the unitary primary equation is set by a user inputting data to be stored;
s3: converting the converted value into a digital graph, specifically: setting a reference circle, obtaining the number of bits of the conversion value, and equally dividing the inside of the reference circle into sectors equal to the number of bits of the conversion value; setting zero to ninety digits to correspond to one digital graph, sequentially matching the digits corresponding to the converted digits with the corresponding digital graph, printing the digits in the sector area according to the sequence to obtain encryption circles, and arranging the encryption circles according to the sequence to obtain the encryption data.
As a preferred embodiment of the present invention, the encryption chain is composed of an index code and a storage level of encrypted data; the node chain is composed of identification numbers of the storage nodes and corresponding characters of the model numbers.
Compared with the prior art, the invention has the beneficial effects that:
the method comprises the steps that data to be stored are encrypted through a data end to obtain encrypted data and an encryption chain, then a node distribution module distributes the encrypted data to a storage node for storage, and a node acquisition unit acquires node information of the storage node and sends the node information to a security management unit; the security management unit manages the node information, processes the node parameters and the node information to obtain security management values, and performs security management on the encrypted data in the storage nodes through the security management values so as to improve the storage security of the encrypted data.
Drawings
For the convenience of those skilled in the art, the present invention will be further described with reference to the accompanying drawings;
FIG. 1 is a schematic block diagram of the present invention;
fig. 2 is a schematic diagram of an encryption circle according to the present invention.
Detailed Description
The technical solutions of the present invention will be clearly and completely described in connection with the embodiments, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, a blockchain-based data security management system includes a data end and a blockchain platform, wherein the data end is in communication connection with the blockchain platform, and the blockchain platform includes a registration login unit, a database, a node allocation unit, a node acquisition unit and a security management unit;
the data end is used for encrypting the data to be stored to obtain encrypted data and an encryption chain, and the specific steps of encryption are as follows:
s1: performing character and image recognition on data to be stored, setting a unique character value corresponding to all characters, setting a color value corresponding to all colors, sequentially matching the recognized characters with all the characters according to the sequence to obtain a corresponding character value combination, amplifying the recognized image to form a pixel grid image, wherein each pixel grid in the pixel grid image corresponds to a unique color, matching the color in each pixel grid in the pixel grid image with all the colors to obtain a corresponding color value, and combining the matched color values according to the color value combination arranged in sequence;
s2: bringing the corresponding value X in the character value combination and the color value combination into a unitary primary formula y=ex+117 to obtain a converted value Y, wherein a coefficient E of the unitary primary formula is set by a user who inputs data to be stored;
s3: converting the converted value into a digital graph, specifically: setting a reference circle, obtaining the number of bits of the conversion value, and equally dividing the inside of the reference circle into sectors equal to the number of bits of the conversion value; setting zero to ninety digits to correspond to a digital graph, sequentially matching the digits corresponding to the converted values with the corresponding digital graph, printing the digits in the sector according to the sequence to obtain encryption circles, and sequentially arranging the encryption circles to obtain encryption data; the concrete steps are as follows: conversion value is 952645; equally dividing the inside of the reference circle into six sectors, and matching the converted numerical values with corresponding digital patterns, for example, 9 corresponds to a circle, 5 corresponds to a square, 2 corresponds to a diamond, 4 corresponds to an irregular pattern I, and 6 corresponds to an irregular pattern II; obtaining an encrypted circular graph as shown in fig. 2;
sending the encrypted data and the encrypted chain to a blockchain platform; the encryption chain is formed by an index code and a storage grade of the encrypted data; the node chain is composed of identification numbers of the storage nodes and corresponding characters of the model;
the registration login unit is used for submitting intelligent terminal parameters through the intelligent terminal to register by the intelligent terminal owner, sending the intelligent terminal parameters which are successfully registered into the database, marking the intelligent terminal which is successfully registered as a registration node by the database, and generating a unique identification number of the registration node; marking the received intelligent terminal parameters as node parameters; the node parameters comprise the model number, the position, the communication number and the purchase time of the intelligent terminal; the intelligent terminal comprises an intelligent mobile phone, an intelligent tablet and a computer terminal;
the node distribution module distributes the encrypted data to the storage nodes for storage, and specifically comprises the following steps: calculating the distance difference between the position of the data end and the position of the registration node to obtain an allocation distance; marking the registered node with the distribution interval smaller than the set interval threshold as a first node;
the method comprises the steps of obtaining a storage grade of a first node, and marking the first node with the same storage grade as the storage grade of the encrypted data as a second node;
obtaining an installation and management value of a second node, carrying out normalization processing on the storage space of the second node and the installation and management value, and obtaining a number storage value FP of the second node by using a formula FP=1/CD×k1+GQ×k2; wherein CD is the value of the storage space; k1 and k2 are preset weight coefficients, and the values are 0.3 and 0.9;
marking a second node with the largest number storage value as a storage node, and distributing the encrypted data to the storage node for storage; meanwhile, the encryption chain corresponding to the encrypted data is fused with a node chain of a storage node for storing the encrypted data to obtain an encrypted storage chain, and the encrypted storage chain is sent to a database for storage;
the node acquisition unit is used for acquiring node information of the storage node and sending the node information to the security management unit;
the security management unit is used for managing the node information, and the specific management steps are as follows:
step one: the node parameters and the node information of the storage node are acquired, and the node parameters are processed, specifically: performing time difference calculation on the purchase time of the node and the current time to obtain purchase time and marking the purchase time as GM1; setting model preset values corresponding to all storage node models, matching the model of the storage node with all storage node models to obtain corresponding model preset values and marking the model preset values as GM2; normalizing the model preset value and the purchase duration, taking the value of the model preset value, and obtaining a parameter value GF1 of the storage node by using a formula of GF1 = 1/GM1 xb1 + GM2 xb 2; wherein b1 and b2 are preset weight coefficients, and the values are 1.6 and 0.81 respectively; the model preset value is in direct proportion to the performance of the intelligent terminal, and the model preset value corresponding to the better performance is larger;
step two: the node information is processed, specifically: calculating the time difference between the connection starting time and the connection success time to obtain a single connection time length, comparing the single connection time length with a preset time length threshold, calculating the difference between the single connection time length and the preset time length threshold to obtain a single timeout length when the single connection time length is larger than the preset time length threshold, summing all the single timeout lengths of the storage nodes to obtain a timeout total time length and marking the timeout total time length as GM3; marking the residual memory and the unconnected times of the storage node as GM4 and GM5 respectively; normalizing the timeout total time length, the residual memory and the non-connection times and taking the numerical value;
obtaining a memory access value GF2 of the storage node by using a formula GF2 = GM4 x b4-GM3 x b3-GM5 x b5, wherein b3, b4 and b5 are preset weight coefficients, and the values are respectively 0.3, 0.81 and 1.7; the method can be obtained through a formula, the larger the residual memory is, the larger the storage value is, the smaller the total timeout duration is, and the larger the storage value is; the smaller the number of times of non-connection, the larger the storage value;
step three: normalizing the parameter value and the storage value of the storage node, taking the value of the parameter value, setting the weight coefficients corresponding to the parameter value and the storage value as b6 and b7 respectively, and taking the values of b6 and b7 as 0.6 and 0.4 respectively, and obtaining the installation tube value GQ of the storage node by using a formula GQ=Gf1×b6+Gf2×b6; the larger the parameter value obtained by the formula, the larger the management value, the higher the storage grade corresponding to the storage node, and the smaller the probability of managing the encrypted data; the larger the storage value is, the larger the mounting pipe value is;
step four: setting data storage comprising a plurality of storage grades, wherein each storage grade corresponds to a threshold range, matching the management value with the threshold range of the storage grade to obtain the corresponding storage grade, and marking the storage grade as a real-time grade; acquiring storage grades corresponding to all stored encrypted data in the storage grades, and marking the encrypted data with the storage grade being greater than the real-time grade as management data; marking a storage node currently storing management data as a management node;
step five: the position of the management node is used as a circle center, a circle is drawn with a preset radius to obtain a screening range, and the storage node with the position within the screening range is marked as a primary selection node; performing distance difference calculation on the positions of the initially selected nodes and the positions of the management nodes to obtain management distances; the method comprises the steps of obtaining a management setting value of a primary selected node, marking the primary selected node with the largest management setting value as a selected node, and marking the primary selected node with the smallest management interval as the selected node when the management setting values are the same;
step six: the security management unit moves management data from the management node to the selected node for storage, and deletes the management data from the management node;
the formulas are all formulas obtained by collecting a large amount of data for software simulation and selecting a formula close to a true value, and coefficients in the formulas are set by a person skilled in the art according to actual conditions;
when the method is used, the data to be stored is encrypted through the data end to obtain encrypted data and an encryption chain, then the node distribution module distributes the encrypted data to the storage nodes for storage, and the node acquisition unit acquires node information of the storage nodes and sends the node information to the security management unit; the method comprises the steps that a safety management unit manages node information, node parameters and node information are respectively processed to obtain a safety management value, the safety management is carried out on encrypted data in a storage node through the safety management value, storage safety of the encrypted data is improved, characters and images are recognized on the data to be stored, all the characters are set to correspond to a unique character value, all the colors are set to correspond to a color value, the recognized characters are sequentially matched with all the characters according to the sequence to obtain a corresponding character value combination, the recognized image is amplified by a plurality of times to form a pixel grid image, each pixel grid in the pixel grid image corresponds to a unique color, colors in each pixel grid in the pixel grid image are matched with all the colors to obtain corresponding color values, and the matched color values are combined according to the color values arranged in sequence; the corresponding numerical values in the character numerical value combination and the color numerical value combination are brought into a unitary primary formula, and converted numerical values are obtained to be converted into numerical value graphs, specifically: setting a reference circle, obtaining the number of bits of the conversion value, and equally dividing the inside of the reference circle into sectors equal to the number of bits of the conversion value; setting zero to ninety digits to correspond to one digital graph, sequentially matching the digits corresponding to the converted values with the corresponding digital graph, printing the digits in the sector according to the sequence to obtain encryption circles, arranging the encryption circles according to the sequence to obtain encryption data, and encrypting the data to be stored to improve the safety of data storage.
The preferred embodiments of the invention disclosed above are intended only to assist in the explanation of the invention. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise form disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best understand and utilize the invention. The invention is limited only by the claims and the full scope and equivalents thereof.

Claims (5)

1. A data security management system based on a block chain comprises a data end and a block chain platform; the method is characterized in that the data terminal is used for encrypting data to be stored to obtain encrypted data and an encryption chain, and the encrypted data and the encryption chain are sent to the blockchain platform; the block chain platform is used for storing and managing the encrypted data and the encrypted chain and comprises a database, a node distribution unit, a node acquisition unit and a security management unit;
the node distribution unit distributes the encrypted data to the storage nodes for storage, and simultaneously fuses an encrypted chain corresponding to the encrypted data with a node chain of the storage nodes for storing the encrypted data to obtain an encrypted storage chain and sends the encrypted storage chain to the database for storage; the node acquisition unit is used for acquiring node information of the storage node and sending the node information to the security management unit;
the security management unit is used for managing node information, and specifically comprises the following steps: acquiring node parameters and node information of a storage node, processing the node parameters, calculating the time difference between the purchase time of the node and the current time to obtain purchase time and marking the purchase time as GM1; setting model preset values corresponding to all storage node models, matching the model of the storage node with all storage node models to obtain corresponding model preset values and marking the model preset values as GM2; normalizing the model preset value and the purchase duration, taking the value of the model preset value, and obtaining a parameter value GF1 of the storage node by using a formula of GF1 = 1/GM1 xb1 + GM2 xb 2; wherein b1 and b2 are preset weight coefficients, and the values are 1.6 and 0.81 respectively;
processing node information, calculating the time difference between the connection starting time and the connection success time to obtain a single connection time length, comparing the single connection time length with a preset time length threshold, calculating the difference between the single connection time length and the preset time length threshold to obtain a single timeout length when the single connection time length is larger than the preset time length threshold, summing all the single timeout lengths of the storage nodes to obtain a timeout total time length, and marking the timeout total time length as GM3; marking the residual memory and the unconnected times of the storage node as GM4 and GM5 respectively; normalizing the timeout total time length, the residual memory and the non-connection times and taking the numerical value; obtaining a memory access value GF2 of the storage node by using a formula GF2 = GM4 x b4-GM3 x b3-GM5 x b5, wherein b3, b4 and b5 are preset weight coefficients, and the values are respectively 0.3, 0.81 and 1.7;
normalizing the parameter value and the access value of the storage node, taking the values of the parameter value and the access value, setting the weight coefficients corresponding to the parameter value and the access value as b6 and b7 respectively, and taking the values of b6 and b7 as 0.6 and 0.4 respectively, and obtaining the installation and management value GQ of the storage node by using a formula GQ=Gf1×b6+Gf2×b6;
setting data storage comprising a plurality of storage grades, wherein each storage grade corresponds to a threshold range, matching the management value with the threshold range of the storage grade to obtain the corresponding storage grade, and marking the storage grade as a real-time grade; acquiring storage grades corresponding to all stored encrypted data in the storage grades, and marking the encrypted data with the storage grade being greater than the real-time grade as management data; marking a storage node currently storing management data as a management node;
the position of the management node is used as a circle center, a circle is drawn with a preset radius to obtain a screening range, and the storage node with the position within the screening range is marked as a primary selection node; performing distance difference calculation on the positions of the initially selected nodes and the positions of the management nodes to obtain management distances; the method comprises the steps of obtaining a management setting value of a primary selected node, marking the primary selected node with the largest management setting value as a selected node, and marking the primary selected node with the smallest management interval as the selected node when the management setting values are the same;
the security management unit moves management data from the management node to the selected node for storage, and simultaneously deletes the management data from the management node.
2. The blockchain-based data security management system according to claim 1, wherein the blockchain platform further comprises a registration login unit, wherein the registration login unit is used for an intelligent terminal owner to submit intelligent terminal parameters through the intelligent terminal to register and send the intelligent terminal parameters which are successfully registered into a database, and the database marks the intelligent terminal which is successfully registered as a registration node and generates a unique identification number of the registration node; marking the received intelligent terminal parameters as node parameters; the node parameters comprise the model number, the position, the communication number and the purchase time of the intelligent terminal.
3. The blockchain-based data security management system of claim 1, wherein the node information includes a remaining memory of the node, a connection start time, and a connection success time and a number of times of non-connection.
4. The blockchain-based data security management system of claim 1, wherein the specific steps of encrypting the data to be stored by the data terminal are as follows:
s1: performing character and image recognition on data to be stored, setting a unique character value corresponding to all characters, setting a color value corresponding to all colors, sequentially matching the recognized characters with all the characters according to the sequence to obtain a corresponding character value combination, amplifying the recognized image to form a pixel grid image, wherein each pixel grid in the pixel grid image corresponds to a unique color, matching the color in each pixel grid in the pixel grid image with all the colors to obtain a corresponding color value, and combining the matched color values according to the color value combination arranged in sequence;
s2: the corresponding numerical values in the character numerical value combination and the color numerical value combination are brought into a unitary primary equation to obtain a conversion numerical value, wherein the coefficient of the unitary primary equation is set by a user inputting data to be stored;
s3: converting the converted value into a digital graph, specifically: setting a reference circle, obtaining the number of bits of the conversion value, and equally dividing the inside of the reference circle into sectors equal to the number of bits of the conversion value; setting zero to ninety digits to correspond to one digital graph, sequentially matching the digits corresponding to the converted digits with the corresponding digital graph, printing the digits in the sector area according to the sequence to obtain encryption circles, and arranging the encryption circles according to the sequence to obtain the encryption data.
5. The blockchain-based data security management system of claim 1, wherein the encryption chain is comprised of an index code and a storage level of encrypted data; the node chain is composed of identification numbers of the storage nodes and corresponding characters of the model numbers.
CN202110529492.3A 2021-05-14 2021-05-14 Data security management system based on block chain Active CN113141377B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110529492.3A CN113141377B (en) 2021-05-14 2021-05-14 Data security management system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110529492.3A CN113141377B (en) 2021-05-14 2021-05-14 Data security management system based on block chain

Publications (2)

Publication Number Publication Date
CN113141377A CN113141377A (en) 2021-07-20
CN113141377B true CN113141377B (en) 2023-05-02

Family

ID=76817399

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110529492.3A Active CN113141377B (en) 2021-05-14 2021-05-14 Data security management system based on block chain

Country Status (1)

Country Link
CN (1) CN113141377B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3041156A1 (en) * 2018-11-07 2019-04-18 Alibaba Group Holding Limited Recovering encrypted transaction information in blockchain confidential transactions
CN110298660A (en) * 2019-06-13 2019-10-01 广东投盟科技有限公司 Node administration method based on block chain
CN110322191A (en) * 2019-05-29 2019-10-11 泰康保险集团股份有限公司 Fixed capital management method, system, medium and electronic equipment based on block chain
CN110717762A (en) * 2019-12-16 2020-01-21 腾讯科技(深圳)有限公司 Data processing method, data processing device, node equipment and storage medium
CN111651516A (en) * 2020-04-09 2020-09-11 林冬艳 Golden block chain big data processing system and method
CN112106336A (en) * 2018-06-06 2020-12-18 国际商业机器公司 Agent and account book on blockchain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11238164B2 (en) * 2017-07-10 2022-02-01 Burstiq, Inc. Secure adaptive data storage platform

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112106336A (en) * 2018-06-06 2020-12-18 国际商业机器公司 Agent and account book on blockchain
CA3041156A1 (en) * 2018-11-07 2019-04-18 Alibaba Group Holding Limited Recovering encrypted transaction information in blockchain confidential transactions
CN110322191A (en) * 2019-05-29 2019-10-11 泰康保险集团股份有限公司 Fixed capital management method, system, medium and electronic equipment based on block chain
CN110298660A (en) * 2019-06-13 2019-10-01 广东投盟科技有限公司 Node administration method based on block chain
CN110717762A (en) * 2019-12-16 2020-01-21 腾讯科技(深圳)有限公司 Data processing method, data processing device, node equipment and storage medium
CN111651516A (en) * 2020-04-09 2020-09-11 林冬艳 Golden block chain big data processing system and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘凯杰、王婕、彭志颖."区块链技术在高校贫困生认定系统中的应用研究".《信息技术与信息化》.2019,(第8期),第101-103页. *
胡禹."基于MapReduce的大数据聚类挖掘算法的研究与应用".《信息科技》.2019,(第7期),全文. *

Also Published As

Publication number Publication date
CN113141377A (en) 2021-07-20

Similar Documents

Publication Publication Date Title
CN110335187B (en) Smart city operating system
CN110084377A (en) Method and apparatus for constructing decision tree
CN112818257B (en) Account detection method, device and equipment based on graph neural network
CN106846218A (en) A kind of community service end and community service system
CN110765478B (en) Big data information secure storage encryption system and method thereof
CN113033652B (en) Image recognition system and method based on block chain and federal learning
WO2022057108A1 (en) Federated-learning-based personal qualification evaluation method, apparatus and system, and storage medium
CN106651312A (en) Intellectual property (IP) service management system
CN107679757A (en) The matching process and device of services dispatch
CN113301140A (en) Cloud data coprocessing analysis system
CN114006743B (en) Method for extracting and querying land use state in real time based on big data
CN113141377B (en) Data security management system based on block chain
CN105790952A (en) Verification system and verification method of user information
CN113886817A (en) Host intrusion detection method and device, electronic equipment and storage medium
CN113094001A (en) Software code management system based on cloud platform
CN116451279A (en) Data processing method, device, equipment and readable storage medium
CN113037574B (en) Airborne equipment real-time signal processing method and system based on software definition
CN111881426B (en) Urban management method, system and storage medium integrating earth-edge space and Internet of things technology
CN116860807B (en) Visual rule engine working method for service management
CN106600221A (en) Novel urbanized community management system
CN111669466A (en) Intelligent outbound system configuration method, device and computer readable storage medium
CN113222169B (en) Federal machine combination service method and system combining big data analysis feedback
CN112988906B (en) Traffic data safety sharing management system based on block chain
Delalić et al. Innovative Usage of Online Platforms Analytics on Event Planning based on the Genetic Algorithm with Greedy Approach
CN116860807A (en) Visual rule engine working method for service management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant