CN113194069B - Communication tracing method, communication tracing device and medium based on block chain - Google Patents

Communication tracing method, communication tracing device and medium based on block chain Download PDF

Info

Publication number
CN113194069B
CN113194069B CN202110344387.2A CN202110344387A CN113194069B CN 113194069 B CN113194069 B CN 113194069B CN 202110344387 A CN202110344387 A CN 202110344387A CN 113194069 B CN113194069 B CN 113194069B
Authority
CN
China
Prior art keywords
communication
request
information
acquiring
calling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110344387.2A
Other languages
Chinese (zh)
Other versions
CN113194069A (en
Inventor
黄钰群
王磊
黄伟群
廖正峰
艾勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Borui Tianxia Technology Co ltd
Original Assignee
Shenzhen Borui Tianxia Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Borui Tianxia Technology Co ltd filed Critical Shenzhen Borui Tianxia Technology Co ltd
Priority to CN202110344387.2A priority Critical patent/CN113194069B/en
Publication of CN113194069A publication Critical patent/CN113194069A/en
Application granted granted Critical
Publication of CN113194069B publication Critical patent/CN113194069B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention relates to the technical field of communication tracing, in particular to a communication tracing method, a communication tracing device and a communication tracing medium based on a block chain. The communication tracing method based on the block chain comprises the following steps: acquiring a communication request, and acquiring a request object and a requested object according to the communication request; judging whether the request object obtains the authorization of the requested object or not according to the request object and the requested object; acquiring communication data of instant messaging, and generating encrypted data through encryption; and writing the encrypted data into a block chain for storage. According to the embodiment, through a block chain trusted service and communication service scene, a customer is used as a center, an actual service is used as a scene drive, and based on user authorization certificate information chaining, flexible and convenient inquiry and user authorization acquisition of an enterprise merchant are supported, so that the traceability of a communication service is quickly met.

Description

Communication tracing method, communication tracing device and medium based on block chain
Technical Field
The invention relates to the technical field of communication tracing, in particular to a communication tracing method, a communication tracing device and a communication tracing medium based on a block chain.
Background
In the field of mobile communication, users are always troubled by harassing calls, and a harassing call prevention method in the related technology has three common ways of harassing call identification, wherein the first way is that the users manually mark the harassing calls, and the mark only exists in the mobile phones of the users; secondly, a mobile phone manufacturer marks, and the marking method limits the brand of a mobile phone; the third is cloud identification using software provided by a third party, but requiring specific software support. In any of the above manners, the identification of the harassing call is affected by the factor of changing the telephone, changing the number or changing the operator, etc., which brings inconvenience to the user.
In the process of implementing the invention, the inventor of the invention finds that: various counterfeiting phenomena (such as number-changing telephone, pseudo base station, counterfeit signature short message and the like) exist in various code numbers of communication at present, so that under the condition that the received incoming code number of a communication event is not authentic, a captain opportunity for lawless persons to cheat is formed, users are cheated in the process, and in addition, the pursuit of the blame is difficult afterwards. For example, when a user receives a fake base station which is misrecognized as a short message from a commercial bank and is cheated, the situation of the commercial bank is complained, and the tracing cannot be correctly traced to a subject because the original record is unreliable.
Disclosure of Invention
In view of the foregoing drawbacks of the prior art, a primary objective of the present invention is to provide a communication tracing method based on a block chain, wherein the method comprises the following steps:
acquiring a communication request, and acquiring a request object and a requested object according to the communication request;
judging whether the request object obtains the authorization of the requested object or not according to the request object and the requested object;
acquiring communication data of instant messaging, and generating encrypted data through encryption;
and writing the encrypted data into a block chain for storage.
According to the embodiment, through a block chain trusted service and communication service scene, a customer is used as a center, an actual service is used as a scene drive, and based on user authorization certificate information chaining, flexible and convenient inquiry and user authorization acquisition of an enterprise merchant are supported, so that the traceability of a communication service is quickly met.
Further, the judging whether the request object is authorized by the request object is carried out;
acquiring user authorization information of a requested object according to the requested object; acquiring request record information of a request object according to the request object;
comparing the user authorization information with the request record information to analyze whether the request object is authorized:
if not, sending a request rejection;
if yes, the instant communication between the request object and the requested object is communicated.
Further, the communication data is backup data of a communication data source file;
the communication data includes one or more of the following specific information: text information, audio information, and video information.
Further, the step of retrieving the encrypted data written into the block chain for storage includes:
acquiring a calling instruction, wherein the calling instruction comprises called object information, calling object information and authority information;
analyzing whether the calling instruction has the authority, and if so, calling by giving; otherwise, the data is not passed;
acquiring a corresponding private key according to the calling object information of the calling instruction;
and acquiring the calling communication data according to the private key and the called object information.
Further, the generating of the encrypted data by encryption is encrypting the information of the requested object by cryptography;
and the information of the request object is encrypted and managed by the KMS.
Further, the information of the request objects is encrypted and managed by the KMS, namely, each request object is assigned with a private key
Further, the user authorization information of the requested object is an authorization file formed after the user passes authorization.
The embodiment further discloses a fusion device based on the spectrum information image, wherein the fusion device comprises:
the acquisition module is used for acquiring a communication request and acquiring a request object and a requested object according to the communication request;
the judging module is used for judging whether the request object obtains the authorization of the requested object or not according to the request object and the requested object;
the encryption module is used for acquiring communication data of instant messaging and generating encrypted data through encryption;
and the storage module is used for writing the encrypted data into a block chain for storage.
According to the embodiment, through a block chain trusted service and communication service scene, a customer is used as a center, an actual service is used as a scene drive, and based on user authorization certificate information chaining, flexible and convenient inquiry and user authorization acquisition of an enterprise merchant are supported, so that the traceability of a communication service is quickly met.
The embodiment also discloses a device, wherein the device comprises a processor and a memory, and the memory stores at least one instruction, at least one program, a code set or an instruction set, and the at least one instruction, the at least one program, the code set or the instruction set is loaded and executed by the processor to implement the communication tracing method based on the blockchain.
In another aspect, the present invention also discloses a computer-readable storage medium, wherein the storage medium stores computer-executable instructions, and the computer-executable instructions are loaded by a processor and execute, for example, a blockchain-based communication tracing method.
Drawings
In order to more clearly illustrate the detailed description of the invention or the technical solutions in the prior art, the drawings that are needed in the detailed description of the invention or the prior art will be briefly described below. Throughout the drawings, like elements or portions are generally identified by like reference numerals. In the drawings, elements or portions are not necessarily drawn to scale.
Fig. 1 is a flowchart of a communication tracing method based on a blockchain according to an embodiment of the present invention;
FIG. 2 is a flowchart of a communication tracing method based on block chains according to another embodiment of the present invention;
FIG. 3 is a flowchart of determining whether the requesting object is authorized by the requesting object according to an embodiment of the present invention;
FIG. 4 is a flow diagram of retrieving the encrypted data according to an embodiment of the present invention;
FIG. 5 is a block diagram of a fusion device based on spectral information images according to an embodiment of the present invention;
fig. 6 is a hardware structure diagram of an apparatus for implementing the method provided by the embodiment of the invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and therefore are only used as examples, and the protection scope of the present invention is not limited thereby.
It should be noted that, in the embodiments of the present invention, the terms referred to are:
the instant communication platform of the invention is a platform based on a block chain, the block chain integrally adopts an alliance chain form, a plurality of nodes are arranged in an area related to a user or a client, and the arrangement mode of the nodes can be flexibly set, for example: deployed by region or by operator, etc. Information synchronization of all parties in the alliance chain is maintained among all nodes of the block chain network. The inventive system architecture comprises:
the application layer comprises a client interface of the instant communication platform; the service objects of the client interface comprise a webpage end real-time communication user and a mobile end real-time communication user.
The instant communication layer comprises various modules for processing information according to the operation information of the client interface; the operation information of the client interface of the instant messaging platform at least comprises but is not limited to one of the following items: user registration, login, audio/video or text communication information. Wherein, each module of the instant communication layer for processing information at least includes but is not limited to one of the following: the device comprises an audio and video coding module, an audio and video decoding module, an audio and video playing module, a word transmission processing module, an encryption and decryption module, a UDP (user Datagram protocol) module, a P2P protocol module, a UPnP (Universal plug and Play) protocol module, a network path dynamic switching module and a firewall traversing module. The audio and video coding module is used for coding the audio and video so as to transmit the audio and video. And the audio and video decoding module is used for decoding the audio and video so as to display the audio and video. The word processing module is used for packaging, packaging or converting the text information and the like; and the encryption and decryption module is used for encrypting the user information needing to be kept secret, ensuring that the information is only transmitted or shared among specific users, and ensuring that the original information cannot be decrypted even if other parties intercept the information, thereby ensuring the information security of the platform. The UDP protocol module is used to compress the network data traffic into packets for convenient transmission. And the P2P protocol module is used for processing data by utilizing the P2P protocol. And the UPnP protocol module is used for connecting the peer-to-peer network. UPNP is based on Internet standards and technologies (e.g., TCP/IP, HTTP, and XML) to allow such devices to automatically connect and interoperate with each other, thereby making networks (especially home networks) possible for more people. The network path dynamic switching module is used for switching paths to obtain information of corresponding paths, and the firewall traversing module is used for analyzing packet header information of data packets and data information of data packet loads to determine whether the data packets pass through the firewall traversing module so as to ensure the safety.
The network protocol layer is used for realizing the processing of the protocol used during the information transmission;
the block chain bottom layer is used for randomly and dispersedly encrypting and storing the information processed by the instant messaging layer transmitted to the block chain bottom layer on each block of a distributed database of the block chain; and the feedback information is sent to the instant messaging layer according to the information processed by the instant messaging layer and is further fed back to the application layer by the instant messaging layer.
Based on the system architecture, the server of the instant communication platform specifically comprises:
the application server is arranged on the application layer and used for acquiring the operation information of the client interface of the instant messaging platform;
the data server is arranged on the instant messaging layer and is used for processing information according to the operation information;
and the block chain server is arranged at the bottom layer of the block chain and used for storing the information processed by the data server, sending the feedback information to the data server according to the information and further feeding the feedback information back to the application server so that the application server sends the feedback information to a client interface of the instant messaging platform.
Hereinafter, a communication tracing method and apparatus based on a block chain according to embodiments of the present invention will be described in detail and explained with reference to several specific embodiments.
The embodiment is applicable to a scenario of protecting identity information of a data provider that uploads data in a blockchain, where the applicable blockchain may be a public chain, a private chain, or an alliance chain. Preferably, the block chain used in this embodiment is a federation chain. The method may be performed by a block chain based data uplink storage device, which may be comprised of hardware and/or software and may be integrated in an electronic apparatus, preferably an electronic apparatus with communication functionality
In the first embodiment, the first step is,
referring to fig. 1, a communication tracing method based on a block chain includes the following steps:
step S201: and acquiring a communication request, and acquiring a request object and a requested object according to the communication request.
It can be understood that the communication request is obtained from the communication information of the communication network, and the user terminal requesting communication and the user terminal requested to communicate are analyzed according to the communication request. Actually, when an enterprise needs to send a short message or dial communication to a user, a user number needing communication is input through an instant communication network, a communication request is sent, the user number is determined as a request object according to a dial end after the communication request is received, the user number is the enterprise, and a called number is the requested object.
In the specific communication embodiment, when an enterprise needs to send a promotion short message or a telephone to a user, the system server analyzes a calling number requesting communication, the calling number belongs to a specific enterprise, and determines whether the enterprise is on record. And analyzing the number of the user which needs to be called by the enterprise according to the request of the communication.
That is, the enterprise needs to register in advance as the called promotion number, and if the number which is not in the register can not be called, the system considers the harassment number to refuse to get through.
Step S202: judging whether the request object obtains the authorization of the requested object or not according to the request object and the requested object;
referring to fig. 3, further, the determining whether the request object is authorized by the request object is performed;
step S301: according to the requested object, the user authorization information of the requested object; and according to the request object, the request record information of the request object.
Step S302: comparing the user authorization information with the request record information to analyze whether the request object is authorized:
if not, sending a request rejection;
if yes, the instant messaging between the request object and the requested object is communicated.
It can be understood that after the request object sends out the request communication, the communication can be performed only after the authorization of the requested object is obtained; otherwise, the communication is rejected if the communication is considered to be harassing. Meanwhile, the request object must be a recorded request object, otherwise, the request object is regarded as an unauthorized request communication object, which disturbs the communication object and rejects the request communication thereof. And through the filing information of the request object, the dispute object can be rapidly determined in the later dispute complaints, and the harassment of the requested object can be effectively reduced.
In the specific embodiment, after the called enterprise number is acquired, whether the number is a record number of the enterprise is analyzed, and if not, the dialing request of the number is rejected; if the number is the registered number of the enterprise, the call is considered as a compliant call request, and communication can be successful after the called number is successfully authorized. Meanwhile, according to the called number, searching whether the authorization file of the number user to the calling enterprise exists or not, and if not, refusing the communication; if yes, communication is allowed, namely the enterprise calls the number user to be called successfully.
Further, the user authorization information of the requested object is an authorization file formed after the user passes authorization.
In the embodiment, the user obtains the authorization file after authorizing a certain authorization file in the same way of a user side, a page or a paper contract. The user authorization information can be changed on the user side by the user. If initially, the authorized enterprise sends a communication to the user, and the user dislikes the enterprise in step S203: and acquiring communication data of instant messaging, and generating encrypted data through encryption.
Further, the generating of the encrypted data by encryption is encrypting the information of the requested object by cryptography;
and the information of the request object is encrypted and managed by the KMS.
The information of the request object is encrypted and managed through the KMS, namely, each request object is distributed with a private key.
Further, the communication data is backup data of a communication data source file;
the communication data includes one or more of the following information: text information, audio information, and video information.
Specifically, the encrypted data of the instant messaging message is written into the block chain after being subjected to hash processing. Because the data after the hash processing is smaller, compared with the encrypted data which is directly stored even if the communication message is stored, the hash value of the message data is stored on the chain, so that the occupation of the storage space on the chain is reduced, the data on the chain is prevented from being overstaffed, and the processing efficiency is improved; meanwhile, the nodes in the blockchain can verify whether the hash value changes according to the hash algorithm to verify whether the message data is tampered, so that the verification efficiency is improved.
Step S204: and writing the encrypted data into a block chain for storage.
In the embodiment, decentralized distributed storage of the instant messaging message is realized by using the block chain, and the instant messaging message is stored by using the ciphertext, so that the situations that the communication information is stolen, tampered, deleted and maliciously attacked can be effectively avoided, and the communication privacy security of the user can be better ensured. The problem that the communication privacy of a user is unsafe due to the fact that information of an existing traditional instant communication platform is tampered, deleted and maliciously attacked is solved.
Example two
Referring to fig. 2, a communication tracing method based on a block chain includes the following steps:
step S201: and acquiring a communication request, and acquiring a request object and a requested object according to the communication request.
It can be understood that the communication request is obtained from the communication information of the communication network, and the user terminal requesting communication and the user terminal requested to communicate are analyzed according to the communication request. Actually, when an enterprise needs to send a short message or dial communication to a user, a user number needing communication is input through an instant communication network, a communication request is sent, the user number is determined as a request object according to a dial end after the communication request is received, the user number is the enterprise, and a called number is the requested object.
In the specific communication embodiment, when an enterprise needs to send a promotion short message or a telephone to a user, the system server analyzes a calling number requesting communication, the calling number belongs to a specific enterprise, and determines whether the enterprise is on record. And analyzing the number of the user which needs to be called by the enterprise according to the request of the communication.
Step S202: judging whether the request object obtains the authorization of the requested object or not according to the request object and the requested object;
referring to fig. 3, further, the determining whether the request object is authorized by the request object is performed;
step S301: according to the requested object, the user authorization information of the requested object; and according to the request object, request record information of the request object.
Step S302: comparing the user authorization information with the request record information to analyze whether the request object is authorized:
if not, sending a request rejection;
if yes, the instant messaging between the request object and the requested object is communicated.
It can be understood that after the request object sends out the request communication, the communication can be performed only after the authorization of the requested object is obtained; otherwise, the communication is rejected if the communication is considered to be harassing. Meanwhile, the request object must be a recorded request object, otherwise, the request object is regarded as an unauthorized request communication object, harasses the communication object and rejects the request communication of the communication object. And through the filing information of the request object, the dispute object can be rapidly determined in the later dispute complaints, and the harassment of the requested object can be effectively reduced.
In the specific embodiment, after the called enterprise number is acquired, whether the number is a record number of the enterprise is analyzed, and if not, the dialing request of the number is rejected; if the number is the record number of the enterprise, the calling is considered as a compliant calling request, and the communication can be successful after the called number is successfully authorized. Meanwhile, searching according to the called number, judging whether the user of the number has an authorization file for calling the enterprise, and if not, refusing communication; if yes, communication is allowed, namely the enterprise calls the number user to be called successfully.
Further, the user authorization information of the requested object is an authorization file formed after the user passes authorization.
In the embodiment, the user obtains the authorization file after authorizing a certain authorization file in the same way of a user side, a page or a paper contract. The user authorization information can be changed on the user side by the user. If initially, the authorized enterprise sends a communication to the user, and the user dislikes the enterprise in step S203: and acquiring communication data of instant messaging, and generating encrypted data through encryption.
Further, the generating of the encrypted data by encryption is encrypting the information of the requested object by cryptography;
and the information of the request object is encrypted and managed through the KMS.
The information of the request object is encrypted and managed through the KMS, namely, each request object is distributed with a private key.
Further, the communication data is backup data of a communication data source file;
the communication data includes one or more of the following information: text information, audio information, and video information.
Specifically, the encrypted data of the instant messaging message is written into the block chain after being subjected to hash processing. Because the data after the hash processing is smaller, compared with the encrypted data which is directly stored even if the communication message is stored, the hash value of the message data is stored on the chain, so that the occupation of the storage space on the chain is reduced, the data on the chain is prevented from being overstaffed, and the processing efficiency is improved; meanwhile, the nodes in the blockchain can verify whether the hash value changes according to the hash algorithm to verify whether the message data is tampered, so that the verification efficiency is improved.
Step S204: and writing the encrypted data into a block chain for storage.
In the embodiment, decentralized distributed storage of the instant messaging message is realized by using the block chain, and the instant messaging message is stored by using the ciphertext, so that the situations that the communication information is stolen, tampered, deleted and maliciously attacked can be effectively avoided, and the communication privacy security of the user can be better ensured. The problem that the communication privacy of a user is unsafe due to the fact that information is tampered, deleted and maliciously attacked in the conventional instant communication platform is solved.
Step S205: referring to fig. 4, the step of retrieving the encrypted data written into the block chain for storage includes:
step S401: acquiring a calling instruction, wherein the calling instruction comprises called object information, calling object information and authority information;
step S402: analyzing whether the calling instruction has the authority, and if so, calling by giving; otherwise, the data is not passed;
step S403: acquiring a corresponding private key according to the calling object information of the calling instruction;
step S404: and acquiring the calling communication data according to the private key and the called object information.
It can be understood that the related communication records need to be called, and the calling needs to be performed by a management department with management authority, otherwise, the calling is rejected. Meanwhile, when the corresponding communication data related to the enterprise is called, the private key of the enterprise is obtained only by obtaining the authorization of the enterprise, and the private key is stored for the enterprise. That is, after the management authority of the calling is passed, the communication data needing to be called is determined according to the private key of the calling object and the information of the called object, and the communication data set is called and is referred by a manager.
In the specific embodiment, when a dispute occurs, such as a harassment complaint of a user is received, a management department with management authority operates to call the complaint item of the complaint user. Specifically, the query client accesses the data deposit system through an HTTPS (hypertext transfer protocol secure) WEB browser, and simultaneously sends a request for querying the deposit information to the data deposit system, and the data deposit system requests the query to provide the private key of the complaint enterprise after receiving the request for querying the deposit information. The management department provides a private key which is required to be provided by the complaint enterprise in advance, and the system inquires according to the enterprise corresponding to the private key and the number of the complaint user, so that the corresponding communication record is searched for the management department to look up, and a correct processing result is made for the complaint.
According to the embodiment, an enterprise merchant is supported to flexibly and conveniently inquire and obtain user authorization based on the user authorization voucher information chaining by taking a customer as a center and taking actual service as scene driving through a block chain trusted service and communication service scene, and the traceability of communication service is quickly met.
In another aspect, the embodiment further discloses a communication tracing apparatus based on a blockchain, please refer to fig. 5, where:
an obtaining module 101, configured to obtain a communication request, and obtain a request object and a requested object according to the communication request;
a judging module 102, configured to judge whether the request object obtains authorization of the requested object according to the request object and the requested object;
the encryption module 103 is used for acquiring communication data of instant messaging and generating encrypted data through encryption;
and the storage module 104 is configured to write the encrypted data into the block chain for storage.
The device provided in the above embodiments can execute the method provided in any embodiment of the present invention, and has corresponding functional modules and beneficial effects for executing the method. For details of the communication tracing method based on the blockchain, reference may be made to the embodiments of the present invention.
The present embodiment also provides a computer-readable storage medium, where computer-executable instructions are stored in the storage medium, and the computer-executable instructions are loaded by a processor and execute the communication tracing method based on a blockchain according to the present embodiment.
Alternatively, in this embodiment, the storage medium may be located in at least one network server of a plurality of network servers of a computer network. Optionally, in this embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The present embodiment also provides an apparatus, where the apparatus includes a processor and a memory, where the memory stores a computer program, and the computer program is adapted to be loaded by the processor and execute the above-mentioned communication tracing method based on a blockchain of the present embodiment.
The mirror device may be a device, a client, or a server, and the device may also participate in forming the apparatus or system provided by the embodiments of the present invention. As shown in fig. 6, the device 11 may include one or more (shown as 1102a, 1102b, … … 1102 n) processors 1102 (the processors 1102 may include, but are not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), a memory 1104 for storing data, and a transmission device 1106 for communication functions. In addition, the method can also comprise the following steps: a display, an input/output interface (I/O interface), a network interface, a power supply, and/or a camera. It will be understood by those skilled in the art that the structure shown in fig. 6 is only an illustration and is not intended to limit the structure of the electronic device. For example, the computer terminal 11 may also include more or fewer components than shown in FIG. 6, or have a different configuration than shown in FIG. 6.
The memory 1104 may be used to store software programs and modules of application software, such as program instructions/data storage devices corresponding to the method according to the embodiment of the present invention, and the processor 1102 executes various functional applications and data processing by running the software programs and modules stored in the memory 1104, so as to implement the above-mentioned communication tracing method based on a blockchain. The memory 1104 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 1104 may further include memory remotely located from the processor 1102, which may be connected to the mirror device 11 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device is used for receiving or sending data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the mobile terminal. In one example, the transmission device includes a Network adapter (NIC) that can be connected to other Network devices through a base station to communicate with the internet. In one example, the transmission device may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
The display may be, for example, a touch screen type Liquid Crystal Display (LCD) that may enable a user to interact with a user interface of the device 11 (or mobile terminal).
The present specification provides method steps as described in the examples or flowcharts, but may include more or fewer steps based on routine or non-inventive labor. The steps and sequences recited in the embodiments are but one manner of performing the steps in a multitude of sequences and do not represent a unique order of performance. In the actual system or interrupted product execution, it may be performed sequentially or in parallel (e.g., in the context of parallel processors or multi-threaded processing) according to the embodiments or methods shown in the figures.
The configurations shown in the present embodiment are only partial configurations related to the present application, and do not constitute a limitation on the devices to which the present application is applied, and a specific device may include more or less components than those shown, or combine some components, or have an arrangement of different components. It should be understood that the methods, apparatuses, and the like disclosed in the embodiments may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one division of logical functions, and other divisions may be realized in practice, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or unit modules.
Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a portable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, an optical disk, or other various media capable of storing program codes.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. A communication tracing method based on a block chain is disclosed, wherein the steps comprise:
acquiring a communication request, and acquiring a request object and a requested object according to the communication request;
judging whether the request object obtains the authorization of the requested object or not according to the request object and the requested object, wherein the steps comprise:
acquiring user authorization information of a requested object according to the requested object, and acquiring request record information of the requested object according to the requested object; comparing the user authorization information with the request record information to analyze whether the request object is authorized: if not, sending a request rejection; if yes, communicating the instant messaging between the request object and the requested object;
acquiring communication data of instant messaging, and generating encrypted data through encryption;
writing the encrypted data into a block chain for storage;
calling the encrypted data written into the block chain for storage, wherein the steps comprise:
acquiring a calling instruction, wherein the calling instruction comprises called object information, calling object information and authority information; analyzing whether the calling instruction has the authority, if so, calling by giving; otherwise, the data is not passed; acquiring a corresponding private key according to the calling object information of the calling instruction; and acquiring the calling communication data according to the private key and the called object information.
2. The blockchain-based communication tracing method according to claim 1, wherein the communication data is backup data of a communication data source file; the communication data includes one or more of the following information: text information, audio information, and video information.
3. The blockchain-based communication tracing method according to claim 1, wherein the generating of the encrypted data by encryption is encrypting information of the requested object by cryptography; and the information of the request object is encrypted and managed by the KMS.
4. The blockchain-based communication tracing method according to claim 3, wherein the information of the request object is encrypted and managed by the KMS, and each request object is assigned a private key.
5. The blockchain-based communication tracing method according to claim 3, wherein the user authorization information of the requested object is an authorization file formed by a user after authorization.
6. A communication traceability device based on a block chain comprises:
the acquisition module is used for acquiring a communication request and acquiring a request object and a requested object according to the communication request;
the determining module is configured to determine whether the request object is authorized by the requested object according to the request object and the requested object, and specifically includes: the system comprises a request object and a server, wherein the request object is used for acquiring user authorization information of the requested object according to the requested object and acquiring request record information of the request object according to the request object; comparing the user authorization information with the request record information to analyze whether the request object is authorized: if not, sending a request rejection; if yes, communicating the instant messaging between the request object and the requested object;
the encryption module is used for acquiring communication data of instant messaging and generating encrypted data through encryption;
a saving module, configured to write the encrypted data into a block chain for saving, specifically including: acquiring a calling instruction, wherein the calling instruction comprises called object information, calling object information and authority information; analyzing whether the calling instruction has the authority, if so, calling by giving; otherwise, the data is not passed; acquiring a corresponding private key according to the calling object information of the calling instruction; and acquiring the calling communication data according to the private key and the called object information.
7. An apparatus, wherein the apparatus comprises a processor and a memory, wherein the memory stores at least one instruction, at least one program, a set of codes, or a set of instructions, and the at least one instruction, the at least one program, the set of codes, or the set of instructions is loaded and executed by the processor to implement a blockchain based communication tracing method according to any one of claims 1 to 5.
8. A computer-readable storage medium having stored thereon computer-executable instructions that are loaded by a processor and execute a blockchain based communication tracing method according to any one of claims 1 to 5.
CN202110344387.2A 2021-03-30 2021-03-30 Communication tracing method, communication tracing device and medium based on block chain Active CN113194069B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110344387.2A CN113194069B (en) 2021-03-30 2021-03-30 Communication tracing method, communication tracing device and medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110344387.2A CN113194069B (en) 2021-03-30 2021-03-30 Communication tracing method, communication tracing device and medium based on block chain

Publications (2)

Publication Number Publication Date
CN113194069A CN113194069A (en) 2021-07-30
CN113194069B true CN113194069B (en) 2022-08-26

Family

ID=76974639

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110344387.2A Active CN113194069B (en) 2021-03-30 2021-03-30 Communication tracing method, communication tracing device and medium based on block chain

Country Status (1)

Country Link
CN (1) CN113194069B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114157696A (en) * 2021-12-17 2022-03-08 广州先聚智能科技有限公司 Internet of things communication system based on linux system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449336A (en) * 2018-03-16 2018-08-24 浙江创邻科技有限公司 Data traceability based on block chain and strong encryption method, apparatus, medium and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019089646A1 (en) * 2017-10-30 2019-05-09 Pricewaterhousecoopers Llp System and method for validation of distributed data storage systems
CN110490561B (en) * 2018-08-06 2020-09-15 北京白山耘科技有限公司 Distributed encryption management method, device and system for encryption currency wallet
CN109274837B (en) * 2018-08-22 2020-04-03 北京航空航天大学 Telephone source traceable method and device based on block chain technology
CN109245993A (en) * 2018-09-07 2019-01-18 中链科技有限公司 Instant communication method and device based on block chain
CN109728896A (en) * 2018-12-26 2019-05-07 广州云趣信息科技有限公司 A kind of incoming call certification and source tracing method and process based on block chain

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449336A (en) * 2018-03-16 2018-08-24 浙江创邻科技有限公司 Data traceability based on block chain and strong encryption method, apparatus, medium and system

Also Published As

Publication number Publication date
CN113194069A (en) 2021-07-30

Similar Documents

Publication Publication Date Title
US10164779B2 (en) System for issuing public certificate on basis of block chain, and method for issuing public certificate on basis of block chain by using same
US7325133B2 (en) Mass subscriber management
US8024785B2 (en) Method and data processing system for intercepting communication between a client and a service
WO2017201809A1 (en) Communication method and system for terminal
US7865173B2 (en) Method and arrangement for authentication procedures in a communication network
CN105306211B (en) A kind of identity identifying method of client software
WO2019178942A1 (en) Method and system for performing ssl handshake
RU2676896C2 (en) Method and system related to authentication of users for accessing data networks
CN101247407A (en) Network authentication service system and method
CN104767731A (en) Identity authentication protection method of Restful mobile transaction system
US8085937B1 (en) System and method for securing calls between endpoints
CN113473458B (en) Device access method, data transmission method and computer readable storage medium
CN103186936A (en) Management method for network voting and network voting system
CN107094156A (en) A kind of safety communicating method and system based on P2P patterns
CN102893579B (en) For provide method, node and the equipment of bill in communication system
Hu et al. Security threats from bitcoin wallet smartphone applications: Vulnerabilities, attacks, and countermeasures
CN104735037B (en) A kind of method for network authorization, apparatus and system
CN113194069B (en) Communication tracing method, communication tracing device and medium based on block chain
CN100544247C (en) The negotiating safety capability method
US20200220730A1 (en) System and method for authenticating sender(s) of an electronic message transmitted over a telephony network
Bremler-Barr et al. Unregister attacks in SIP
CN103139774B (en) Short message service processing method and short message service treatment system
Du et al. {UCBlocker}: Unwanted call blocking using anonymous authentication
CN101990771A (en) Service reporting
JP7139635B2 (en) Authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant