CN113312646B - Data encryption method based on block chain - Google Patents

Data encryption method based on block chain Download PDF

Info

Publication number
CN113312646B
CN113312646B CN202110694211.XA CN202110694211A CN113312646B CN 113312646 B CN113312646 B CN 113312646B CN 202110694211 A CN202110694211 A CN 202110694211A CN 113312646 B CN113312646 B CN 113312646B
Authority
CN
China
Prior art keywords
layer
data
encryption
encrypted
consensus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110694211.XA
Other languages
Chinese (zh)
Other versions
CN113312646A (en
Inventor
唐毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Heshu Blockchain Application Research Institute Co ltd
Shanghai Heshu Software Co ltd
Original Assignee
Suzhou Heshu Blockchain Application Research Institute Co ltd
Shanghai Heshu Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Heshu Blockchain Application Research Institute Co ltd, Shanghai Heshu Software Co ltd filed Critical Suzhou Heshu Blockchain Application Research Institute Co ltd
Priority to CN202110694211.XA priority Critical patent/CN113312646B/en
Publication of CN113312646A publication Critical patent/CN113312646A/en
Application granted granted Critical
Publication of CN113312646B publication Critical patent/CN113312646B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data encryption method based on a block chain, which comprises the following steps: the method comprises the steps of establishing a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer of a block chain data system, establishing asymmetric encryption algorithm data in a regional chain data system, simultaneously compressing the asymmetric encryption algorithm data into encrypted data compression packets, analyzing each encrypted data compression packet through a server to obtain an encrypted public key instruction and an encrypted private key instruction, establishing a bottom layer data block and related technical data such as data timestamps in the data layer, and respectively encrypting and operating the technical data such as the layer data block and the related data timestamps through the encrypted public key instruction and the encrypted private key instruction analyzed in the data layer. According to the data encryption method based on the block chain, an integral area chain data encryption system is established, so that the security of a key and encrypted data of the whole network can be improved.

Description

Data encryption method based on block chain
Technical Field
The invention belongs to the technical field of block chain data, and particularly relates to a data encryption method based on a block chain.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. The block chain is essentially a decentralized database, and is used as the bottom layer technology of the bitcoin, and is a series of data blocks which are generated by correlation through a cryptographic method, and each data block contains information of a batch of bitcoin network transactions, so that the validity of the information is verified and the next block is generated.
With the continuous progress of network technology, cloud storage services are widely applied. Through cloud storage service, the user can very conveniently store data to remote server, and for the confidentiality of the data of guaranteeing to save the high in the clouds, data upload terminal often can encrypt data, and on the cryptograph after will encrypting was saved to cloud server, traditional public key encryption basis was established the functional singleness, reduces whole network data security easily.
Disclosure of Invention
The present invention is directed to a method for preparing a water-soluble film with high flexibility, so as to solve the problems mentioned in the background art.
In order to achieve the purpose, the invention provides the following technical scheme:
a data encryption method based on a block chain comprises the following steps:
s1: establishing a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer of the block chain data system;
s2: establishing asymmetric encryption algorithm data in a regional chain data system, and simultaneously compressing the asymmetric encryption algorithm data into an encryption data compression packet;
s3: copying and transmitting the encrypted data compression packets to a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer, and analyzing each encrypted data compression packet through a server to obtain an encrypted public key instruction and an encrypted private key instruction;
s4: establishing a bottom layer data block and related technical data such as a data time stamp and the like in the data layer;
s5: carrying out encryption operation processing on technical data such as layer data blocks, related data timestamps and the like through an encryption public key instruction and an encryption private key instruction which are analyzed in a data layer;
s6: establishing a network layer, a consensus layer, an excitation layer, a contract layer and an application layer into a total auxiliary area block, operating a group of encryption public key instructions and encryption private key instructions in the auxiliary area block, and simultaneously operating an encryption public key in an encryption session key, verifying a digital signature and encrypting data which can be decrypted by a corresponding private key;
s7: authorizing the encrypted data blocks in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer to determine that each encrypted data block in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer can run an encrypted private key instruction;
s8: and circulating steps S5 and S6, and gradually generating ciphertext operation by the data layer, the network layer, the consensus layer, the incentive layer, the contract layer and the application layer, and uploading the ciphertext operation to the server.
Preferably, in S1, the network layer includes a distributed networking mechanism, a data propagation mechanism and a data verification mechanism, and the consensus layer encapsulates various consensus algorithms of the network nodes.
Preferably, in S1, the incentive layer integrates economic factors into the blockchain technology system, and mainly includes an economic incentive issuing mechanism and an economic incentive distributing mechanism.
Preferably, in S1, the contract layer mainly encapsulates various scripts, algorithms and intelligent contracts, which are the basis of the programmable property of the blockchain, and the application layer encapsulates various application scenarios and cases of the blockchain.
Preferably, the application scenario in the application layer mainly includes information encryption, digital signature and login authentication, and the information encryption is mainly that the information sender encrypts the information by using an encryption public key instruction of the receiver and then sends the information to the receiver, and the receiver decrypts the information by using an own encryption private key instruction.
The invention has the technical effects and advantages that: the data encryption method based on the block chain comprises the steps of respectively carrying out encryption operation processing on technical data such as layer data blocks and related data time stamps through an encryption public key instruction and an encryption private key instruction which are analyzed in a data layer, establishing a total auxiliary area block by a network layer, a consensus layer, an excitation layer, a contract layer and an application layer, operating one group of encryption public key instructions and encryption private key instructions in the auxiliary area block, and simultaneously operating an encryption public key in an encryption session key, verifying a digital signature and encrypting data which can be decrypted by a corresponding private key, so that an integral area chain data encryption system is established, and the security of the key and the encrypted data of the whole network can be improved.
Detailed Description
The technical solutions in the present invention will be described clearly and completely with reference to the contents of the present invention, and it is obvious that the described contents are only a part of the contents of the present invention, and not all of the contents. All other matters which can be obtained by a person skilled in the art without making creative efforts based on the contents of the present invention belong to the protection scope of the present invention.
Example 1
The invention provides a data encryption method based on a block chain, which comprises the following steps:
s1: establishing a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer of the block chain data system;
s2: establishing asymmetric encryption algorithm data in a regional chain data system, and simultaneously compressing the asymmetric encryption algorithm data into an encryption data compression packet;
s3: copying and transmitting the encrypted data compression packets to a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer, and analyzing each encrypted data compression packet through a server to obtain an encrypted public key instruction and an encrypted private key instruction;
s4: establishing a bottom layer data block and related technical data such as a data time stamp and the like in the data layer;
s5: carrying out encryption operation processing on technical data such as layer data blocks, related data timestamps and the like through an encryption public key instruction and an encryption private key instruction which are analyzed in a data layer;
s6: establishing a network layer, a consensus layer, an excitation layer, a contract layer and an application layer into a total auxiliary area block, operating a group of encryption public key instructions and encryption private key instructions in the auxiliary area block, and simultaneously operating an encryption public key in an encryption session key, verifying a digital signature and encrypting data which can be decrypted by a corresponding private key;
s7: authorizing the encrypted data blocks in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer to determine that each encrypted data block in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer can run an encrypted private key instruction;
s8: and circulating steps S5 and S6, and gradually generating ciphertext operation by the data layer, the network layer, the consensus layer, the incentive layer, the contract layer and the application layer, and uploading the ciphertext operation to the server.
Specifically, in S1, the network layer includes a distributed networking mechanism, a data propagation mechanism, and a data verification mechanism, and the consensus layer encapsulates various consensus algorithms of the network nodes.
Specifically, in S1, the incentive layer integrates economic factors into the blockchain technology system, and mainly includes an economic incentive issuing mechanism and an economic incentive distributing mechanism.
Specifically, the contract layer mainly encapsulates various scripts, algorithms and intelligent contracts, which are the basis of the programmable characteristic of the block chain, and the application layer encapsulates various application scenes and cases of the block chain.
Specifically, the application scene in the application layer mainly comprises information encryption, digital signature and login authentication, the information encryption is mainly realized by that an information sender encrypts information by using an encryption public key instruction of a receiver and then sends the information to the receiver, the receiver decrypts the information by using an encryption private key instruction of the receiver, the digital signature scene is realized by that the sender encrypts the information by using an encryption private key instruction of the sender and then sends the information to the receiver, the receiver decrypts the information by using an encryption public key instruction of the sender so as to ensure that the information is sent by the sender, the login authentication scene is realized by that a client side encrypts login information by using an encryption private key instruction and then sends the information to a server, and the server receives the information and decrypts the login information by using an encryption public key instruction of the client side and authenticates the login information.
Example 2
The invention provides a data encryption method based on a block chain, which comprises the following steps:
s1: establishing a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer of the block chain data system;
s2: establishing asymmetric encryption algorithm data in a regional chain data system, and simultaneously compressing the asymmetric encryption algorithm data into an encryption data compression packet;
s3: copying and transmitting the encrypted data compression packets to a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer, and analyzing each encrypted data compression packet through a server to obtain an encrypted public key instruction and an encrypted private key instruction;
s4: establishing a bottom layer data block and related technical data such as a data time stamp and the like in the data layer;
s5: carrying out encryption operation processing on technical data such as layer data blocks, related data timestamps and the like through an encryption public key instruction and an encryption private key instruction which are analyzed in a data layer;
s6: running each group of encryption public key instructions and encryption private key instructions in a network layer, a consensus layer, an excitation layer, a contract layer and an application layer respectively;
s7: authorizing the encrypted data blocks in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer to determine that each encrypted data block in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer can run an encrypted private key instruction and an encrypted private key instruction;
s8: and looping steps S5, S6 and S7 to generate ciphertext operation of the data layer, the network layer, the consensus layer, the incentive layer, the contract layer and the application layer step by step and upload the ciphertext operation to the server.
Specifically, in S1, the network layer includes a distributed networking mechanism, a data propagation mechanism, and a data verification mechanism, and the consensus layer encapsulates various consensus algorithms of the network nodes.
Specifically, in S1, the incentive layer integrates economic factors into the blockchain technology system, and mainly includes an economic incentive issuing mechanism and an economic incentive distributing mechanism.
Specifically, the contract layer mainly encapsulates various scripts, algorithms and intelligent contracts, which are the basis of the programmable characteristic of the block chain, and the application layer encapsulates various application scenes and cases of the block chain.
Specifically, the application scenario in the application layer mainly includes information encryption, digital signature and login authentication, the information encryption is mainly that the information sender encrypts the information by using an encryption public key instruction of the receiver and then sends the information to the receiver, and the receiver decrypts the information by using an encryption private key instruction of the receiver.
Specifically, the block chain-based data encryption method compares embodiment 1 with embodiment 2, and the network layer, the consensus layer, the excitation layer, the contract layer, and the application layer in embodiment 1 establish a total auxiliary area block, and the encryption operation processing of the data layer and the auxiliary area block in embodiment 1 forms an integral area chain data encryption system by using one set of encryption public key instructions and encryption private key instructions to operate in the auxiliary area block, compared with the embodiment 2 in which each set of encryption public key instructions and encryption private key instructions are respectively operated in the network layer, the consensus layer, the excitation layer, the contract layer, and the application layer, and plays an important role in the key security and the encrypted data security of the whole network, so that the establishment of the integral area chain data encryption system can improve the key and encrypted data security of the whole network.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments or portions thereof without departing from the spirit and scope of the invention.

Claims (5)

1. A data encryption method based on a block chain is characterized in that: the method comprises the following steps:
s1: establishing a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer of the block chain data system;
s2: establishing asymmetric encryption algorithm data in a regional chain data system, and simultaneously compressing the asymmetric encryption algorithm data into an encryption data compression packet;
s3: copying and transmitting the encrypted data compression packets to a data layer, a network layer, a consensus layer, an excitation layer, a contract layer and an application layer, and analyzing each encrypted data compression packet through a server to obtain an encrypted public key instruction and an encrypted private key instruction;
s4: establishing a bottom layer data block and related data time stamp technical data in the data layer;
s5: respectively carrying out encryption operation processing on the underlying data block and related data timestamp technical data through an encryption public key instruction and an encryption private key instruction which are analyzed in the data layer;
s6: establishing a network layer, a consensus layer, an excitation layer, a contract layer and an application layer into a total auxiliary area block, operating in the auxiliary area block by using a group of encryption public key instructions and encryption private key instructions, and simultaneously operating an encryption public key in an encryption session key, verifying a digital signature and encrypting data which can be decrypted by using a corresponding private key;
s7: authorizing the encrypted data blocks in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer to determine that each encrypted data block in the network layer, the consensus layer, the incentive layer, the contract layer and the application layer can run an encrypted private key instruction;
s8: and circulating steps S5 and S6, and gradually generating ciphertext operation by the data layer, the network layer, the consensus layer, the incentive layer, the contract layer and the application layer, and uploading the ciphertext operation to the server.
2. The method according to claim 1, wherein the block chain based data encryption method comprises: at S1, the network layer includes a distributed networking mechanism, a data propagation mechanism, and a data verification mechanism, and the consensus layer is used to encapsulate a consensus algorithm in the network node.
3. The method according to claim 1, wherein the block chain based data encryption method comprises: at S1, the incentive layer integrates economic factors into the blockchain technology hierarchy, including an economic incentive issuing mechanism and an economic incentive distributing mechanism.
4. The method according to claim 1, wherein the block chain based data encryption method comprises: in S1, the contract layer is used to encapsulate various scripts, algorithms and intelligent contracts, which are the basis of the programmable property of the blockchain, and the application layer is used to encapsulate application scenarios and cases of the blockchain.
5. The method according to claim 4, wherein the block chain based data encryption method comprises: the application scene in the application layer comprises information encryption, digital signature and login authentication, the information encryption is carried out by an information sender through an encryption public key instruction of a receiver, then the information is sent to the receiver, and the receiver utilizes an own encryption private key instruction to decrypt the information.
CN202110694211.XA 2021-06-22 2021-06-22 Data encryption method based on block chain Active CN113312646B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110694211.XA CN113312646B (en) 2021-06-22 2021-06-22 Data encryption method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110694211.XA CN113312646B (en) 2021-06-22 2021-06-22 Data encryption method based on block chain

Publications (2)

Publication Number Publication Date
CN113312646A CN113312646A (en) 2021-08-27
CN113312646B true CN113312646B (en) 2022-05-13

Family

ID=77380309

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110694211.XA Active CN113312646B (en) 2021-06-22 2021-06-22 Data encryption method based on block chain

Country Status (1)

Country Link
CN (1) CN113312646B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124350A (en) * 2021-11-11 2022-03-01 弥达斯科技(深圳)有限公司 Consensus algorithm for improving performance in network heterogeneous environment
CN114785815B (en) * 2022-04-22 2024-05-17 上海骋荣网络科技有限公司 Data storage method and device for blockchain user node

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090079609A (en) * 2008-01-18 2009-07-22 슈어소프트테크주식회사 Apparatus and method for authenticating a software
CN107666388A (en) * 2016-07-28 2018-02-06 郑珂威 Block chain information encryption method based on complete homomorphic cryptography method
CN109858285A (en) * 2018-12-07 2019-06-07 上海异势信息科技有限公司 Processing method, device, equipment and the medium of block chain data
CN110661790A (en) * 2019-09-10 2020-01-07 连连银通电子支付有限公司 Block chain private data protection method, device, equipment and medium
CN111918012A (en) * 2020-08-05 2020-11-10 杭州当虹科技股份有限公司 Video encryption and key management method based on private block chain
CN112231751A (en) * 2020-10-19 2021-01-15 深圳市札记网络科技有限公司 Data transmission system and method based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020081727A1 (en) * 2018-10-16 2020-04-23 Eluvio, Inc. Decentralized content fabric

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090079609A (en) * 2008-01-18 2009-07-22 슈어소프트테크주식회사 Apparatus and method for authenticating a software
CN107666388A (en) * 2016-07-28 2018-02-06 郑珂威 Block chain information encryption method based on complete homomorphic cryptography method
CN109858285A (en) * 2018-12-07 2019-06-07 上海异势信息科技有限公司 Processing method, device, equipment and the medium of block chain data
CN110661790A (en) * 2019-09-10 2020-01-07 连连银通电子支付有限公司 Block chain private data protection method, device, equipment and medium
CN111918012A (en) * 2020-08-05 2020-11-10 杭州当虹科技股份有限公司 Video encryption and key management method based on private block chain
CN112231751A (en) * 2020-10-19 2021-01-15 深圳市札记网络科技有限公司 Data transmission system and method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
区块链技术在电力数据加固的应用;仲立军等;《电子测试》;20200305(第05期);全文 *

Also Published As

Publication number Publication date
CN113312646A (en) 2021-08-27

Similar Documents

Publication Publication Date Title
CN107181599B (en) Routing position data secret storage and sharing method based on block chain
CN113783836B (en) Internet of things data access control method and system based on block chain and IBE algorithm
CN111372243B (en) Security distributed aggregation and access system and method based on fog alliance chain
US20130191632A1 (en) System and method for securing private keys issued from distributed private key generator (d-pkg) nodes
JP2005515701A6 (en) Data transmission link
US20140325225A1 (en) Self-authenticated method with timestamp
CN113312646B (en) Data encryption method based on block chain
JP2005515701A (en) Data transmission link
Dowling et al. Authenticated network time synchronization
CN103354498A (en) Identity-based file encryption transmission method
JP2005515715A (en) Data transmission link
CN106941404B (en) Key protection method and device
CN112311537B (en) Block chain-based equipment access authentication system and method
CN111371543B (en) Internet of things equipment access control method based on double-block chain structure
CN114024698A (en) Power distribution Internet of things service safety interaction method and system based on state cryptographic algorithm
CN114398602B (en) Internet of things terminal identity authentication method based on edge calculation
WO2023236551A1 (en) Decentralized trusted access method for cellular base station
CN113411801B (en) Mobile terminal authentication method based on identity signcryption
CN113840115B (en) Monitoring video data encryption transmission system and method based on block chain
CN111049649A (en) Zero-interaction key negotiation security enhancement protocol based on identification password
CN116599659B (en) Certificate-free identity authentication and key negotiation method and system
CN116743372A (en) Quantum security protocol implementation method and system based on SSL protocol
CN114513361B (en) Power distribution Internet of things based on block chain
Lin et al. Research on authentication and key negotiation based on smart water environment
CN114070570A (en) Safe communication method of power Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant