CN113919002A - Distributed private data control method and device - Google Patents

Distributed private data control method and device Download PDF

Info

Publication number
CN113919002A
CN113919002A CN202111101323.6A CN202111101323A CN113919002A CN 113919002 A CN113919002 A CN 113919002A CN 202111101323 A CN202111101323 A CN 202111101323A CN 113919002 A CN113919002 A CN 113919002A
Authority
CN
China
Prior art keywords
private
evaluation
block
user
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111101323.6A
Other languages
Chinese (zh)
Inventor
梁远升
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Spacetime Cloud Technology Co ltd
Original Assignee
Shenzhen Spacetime Cloud Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Spacetime Cloud Technology Co ltd filed Critical Shenzhen Spacetime Cloud Technology Co ltd
Priority to CN202111101323.6A priority Critical patent/CN113919002A/en
Publication of CN113919002A publication Critical patent/CN113919002A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a distributed private data control method and a device, wherein private information tagged at an acquisition end is acquired, the tag uniquely corresponds to an offline entity identity, the private information is obtained by the acquisition end by packaging the private data of the acquisition end according to a consensus mechanism and reading the private data by a private key, the private information is linked and stored, the private key of an evaluation end is received, the private information is sent to the evaluation end for reading, the online evaluation result of the evaluation end is received and stored, a download request of a user end is responded, the online evaluation result is sent to the user end, a plurality of acquisition ends are connected together to form a block chain system which is communicated with each other and is used for storing the data acquired by the acquisition ends, thereby realizing decentralized management and storage of user data, and enabling the user to control the private data of the user, without being controlled by the management of other commercial servers.

Description

Distributed private data control method and device
Technical Field
The present invention relates to data processing technologies, and in particular, to a method and an apparatus for controlling distributed private data.
Background
With the development of the internet of things technology, more and more user data are collected, and the collected user data are often used for commercial processing, so that the data originally attributed to the user is out of control, and is used by an operation server for free, even illegal resale.
Therefore, the user cannot control his/her own user data in the related art.
Disclosure of Invention
The embodiment of the invention provides a distributed private data control method and device, which can enable a user to control own user data and improve the safety of the user data.
In a first aspect of the embodiments of the present invention, a distributed private data control method is provided, including:
acquiring tagged private information of an acquisition end, wherein the tag uniquely corresponds to an offline entity identity, and the private information is obtained by packaging private data of the acquisition end by each node according to a consensus mechanism and is read by a private key;
performing link storage on the private information;
receiving a private key of an evaluation terminal, and sending the private information to the evaluation terminal for reading;
receiving and storing an online evaluation result of the evaluation terminal;
responding to a downloading request of the user side, and sending the online evaluation result to the user side;
wherein, the consensus mechanism comprises:
randomly extracting a public trust authority for authenticating the block signature from a plurality of nodes, and randomly generating a plurality of candidate nodes;
performing signature authentication processing on the blocks generated by the candidate nodes based on the public trust authority, and taking the block with the largest signature authentication number as a common identification block;
packaging the product data of the acquisition end according to the consensus block to obtain a current block of the product information;
broadcasting the current block through the common block, and all nodes store the current block and a previous block in a linked manner.
Optionally, in a possible implementation manner of the first aspect, the method further includes:
receiving a token paid by the user side to the candidate node generating the consensus block, and opening an acquisition channel of a private key to the user side;
and the user side acquires a private key for controlling the private information based on the acquisition channel.
Optionally, in a possible implementation manner of the first aspect, before the obtaining a private key that controls the private information, the method further includes:
generating a random dynamic password and the effective time of the random dynamic password;
generating the private key based on the random dynamic password and the validity time.
Optionally, in a possible implementation manner of the first aspect, before the receiving the private key of the evaluation end, the method further includes:
and responding to the control request of the user side agreeing to the evaluation side, and sending the private key of the user side to the evaluation side.
Optionally, in a possible implementation manner of the first aspect, the private data includes a plurality of types;
the responding to the control request of the evaluation terminal granted by the user terminal, and sending the private key of the user terminal to the evaluation terminal includes:
and responding to the control request of the evaluation terminal agreed by the user terminal, and sending the private key of the user terminal corresponding to the type to the evaluation terminal.
Optionally, in a possible implementation manner of the first aspect, the method further includes:
and receiving a first comparison result uploaded by the user side based on the online evaluation result and the offline evaluation result, and performing link storage and whole-network publication on the first comparison result.
Optionally, in a possible implementation manner of the first aspect, the method further includes:
and receiving a second comparison result uploaded by the online evaluation result and the offline evaluation result of the entity end, and performing link storage and whole-network publication on the second comparison result.
In a second aspect of the embodiments of the present invention, there is provided a distributed private data control apparatus, including:
the information module is used for acquiring tagged private information of each node, the tag uniquely corresponds to an offline entity identity, and the private information is obtained by packaging private data of an acquisition end by the acquisition end according to a consensus mechanism and is read by a private key;
the storage module is used for performing link storage on the private information;
the evaluation module is used for receiving a private key of an evaluation end and sending the private information to the evaluation end for reading;
the result module is used for receiving and storing the online evaluation result of the evaluation terminal;
the downloading module is used for responding to a downloading request of the user side and sending the online evaluation result to the user side;
wherein, the consensus mechanism comprises:
randomly extracting a public trust authority for authenticating the block signature from a plurality of nodes, and randomly generating a plurality of candidate nodes;
performing signature authentication processing on the blocks generated by the candidate nodes based on the public trust authority, and taking the block with the largest signature authentication number as a common identification block;
packaging the product data of the acquisition end according to the consensus block to obtain a current block of the product information;
broadcasting the current block through the common block, and all nodes store the current block and a previous block in a linked manner.
In a third aspect of the embodiments of the present invention, there is provided a distributed private data control apparatus, including: memory, a processor and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the method of the first aspect of the invention as well as various possible aspects of the first aspect.
A fourth aspect of the embodiments of the present invention provides a readable storage medium, in which a computer program is stored, the computer program being, when executed by a processor, configured to implement the method according to the first aspect of the present invention and various possible aspects of the first aspect.
The invention provides a distributed private data control method and a distributed private data control device, wherein a plurality of acquisition ends are connected together by using a block chain node to form a block chain system which is communicated with each other and is used for storing data acquired by the acquisition ends, so that decentralized management and storage of user data are realized, a user can control the private data of the user without being controlled by the management of other commercial servers, and the security of the user data is improved while the user can control the user data of the user.
Drawings
Fig. 1 is a schematic flowchart of a distributed private data control method according to an embodiment of the present invention;
FIG. 2 is a block chain system according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a distributed private data control apparatus according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a hardware structure of a distributed private data control device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein.
It should be understood that, in various embodiments of the present invention, the sequence numbers of the processes do not mean the execution sequence, and the execution sequence of the processes should be determined by the functions and the internal logic of the processes, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
It should be understood that in the present application, "comprising" and "having" and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that, in the present invention, "a plurality" means two or more. "and/or" is merely an association describing an associated object, meaning that three relationships may exist, for example, and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "comprises A, B and C" and "comprises A, B, C" means that all three of A, B, C comprise, "comprises A, B or C" means that one of A, B, C comprises, "comprises A, B and/or C" means that any 1 or any 2 or 3 of A, B, C comprises.
It should be understood that in the present invention, "B corresponding to a", "a corresponds to B", or "B corresponds to a" means that B is associated with a, and B can be determined from a. Determining B from a does not mean determining B from a alone, but may be determined from a and/or other information. And the matching of A and B means that the similarity of A and B is greater than or equal to a preset threshold value.
As used herein, "if" may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context.
The technical solution of the present invention will be described in detail below with specific examples. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments.
Referring to fig. 1, a schematic flowchart of a distributed private data control method according to an embodiment of the present invention is shown, where an execution main body of the method shown in fig. 1 may be a software and/or hardware device. The execution subject of the present application may include, but is not limited to, at least one of: user equipment, network equipment, etc. The user equipment may include, but is not limited to, a computer, a smart phone, a Personal Digital Assistant (PDA), the above mentioned electronic equipment, and the like. The network device may include, but is not limited to, a single network server, a server group of multiple network servers, or a cloud of numerous computers or network servers based on cloud computing, wherein cloud computing is one type of distributed computing, a super virtual computer consisting of a cluster of loosely coupled computers. The present embodiment does not limit this. The method comprises steps S101 to S105, and specifically comprises the following steps:
s101, a block chain system acquires tagged private information of an acquisition end, wherein the tag uniquely corresponds to an offline entity identity, and the private information is obtained by packaging private data of the acquisition end by the acquisition end according to a consensus mechanism and is read by a private key.
Specifically, referring to fig. 2, in this embodiment, a plurality of acquisition ends are connected together by using a blockchain node to form a blockchain system that communicates with each other and is used to store data acquired by the acquisition ends, so as to implement decentralized management and storage of user data, and enable a user to control private data of the user without being controlled by management of other commercial servers.
Each offline entity identity can be provided with an acquisition end to acquire user data to form private data, then the private data is packaged to form private information, the private information is uploaded to a block chain system to be stored, and a subsequent user can read the private information by using the acquired private key.
Wherein, the consensus mechanism comprises:
randomly extracting a public trust mechanism for authenticating block signatures from a plurality of acquisition terminals, and randomly generating a plurality of candidate nodes;
performing signature authentication processing on the blocks generated by the candidate nodes based on the public trust authority, and taking the block with the largest signature authentication number as a common identification block;
packaging the product data of the acquisition end according to the consensus block to obtain a current block of the product information;
broadcasting the current block through the common block, and all nodes store the current block and a previous block in a linked manner.
It can be understood that the block chain system of the scheme is composed of nodes, a public trust authority for signature authentication of the blocks performs signature authentication on the generated blocks, the block with the largest number of authentication is selected as a common identification block, and then private data is packaged to form a current block for link storage, so that data chaining can be realized, and a user can control own data by using a private key.
S102, the block chain system carries out link storage on the private information.
It can be understood that the block chain system of the present solution performs link storage on the current block to be formed, and can implement data uplink storage.
S103, the block chain system receives a private key of an evaluation terminal and sends the private information to the evaluation terminal for reading.
It is understood that steps S101-S102 may implement storage of user private data and may let the user control the stored data with the private key.
The user can utilize the private information of the user to enable the evaluation terminal to carry out online evaluation operation, in order to enable the evaluation terminal to evaluate the private information, the user can send the private key of the user to the evaluation terminal, and the evaluation terminal reads the private information to carry out evaluation operation based on the private key sent by the user.
For example, the acquisition end may be, for example, a smart wearable device, such as a smart bracelet, and the acquired data may be, for example, private data such as a heart rate, blood pressure, and exercise condition of the user. The evaluation terminal can be, for example, an online doctor, evaluates the private data, and uploads the evaluation result to the blockchain system.
It can be understood that before the evaluation end checks the private information by using the private key, the user needs to obtain the private key first, and the step of obtaining the private key may be:
receiving a token paid by the user side to the candidate node generating the consensus block, and opening an acquisition channel of a private key to the user side; and the user side acquires a private key for controlling the private information based on the acquisition channel.
It can be understood that the user can forward the private key to the evaluation terminal after obtaining the private key, and the evaluation terminal can check corresponding private information by using the private key.
Specifically, before receiving the private key of the evaluation terminal, the method further includes:
and responding to the control request of the user side agreeing to the evaluation side, and sending the private key of the user side to the evaluation side.
In some embodiments, the private data may include multiple types;
the sending the private key of the user side to the evaluation side in response to the user side agreeing to the control request of the evaluation side may include:
and responding to the control request of the evaluation terminal agreed by the user terminal, and sending the private key of the user terminal corresponding to the type to the evaluation terminal.
It can be understood that if the user only wants the evaluation terminal to obtain one kind of private information, the user only needs to send the corresponding type of private key to the evaluation terminal. Illustratively, the heart rate data in the private data of the user may correspond to the first private key, the exercise data corresponds to the second private key, and if the user only wants the evaluation terminal to obtain the heart rate data, the user only needs to send the first private key to the evaluation terminal.
In practical application, before the obtaining of the private key for controlling the private information, the method further includes:
and generating a random dynamic password and the effective time of the random dynamic code, and generating the private key based on the random dynamic password and the effective time.
It can be understood that, the private key in this embodiment is a random dynamic password, which improves the security of the private key, and at the same time, the valid time is also attached, for example, the user triggers to generate the private key at 9:00 am, and the valid time may be 1 hour, so that the private key fails at 10:00 am, and after 10:00 am, the user carrying the private key to access the private information cannot access the private information, which improves the security of the private information.
S104, the block chain system receives and stores the online evaluation result of the evaluation terminal.
It can be understood that the evaluation terminal reads the private information for evaluation operation based on the private key sent by the user, and the obtained online evaluation result is uploaded to the block chain system for storage, so that the subsequent downloading and viewing of the user are facilitated.
And S105, responding to the downloading request of the user terminal by the block chain system, and sending the online evaluation result to the user terminal.
It can be understood that, when the user terminal wants to know the own evaluation result, the user terminal needs to download from the blockchain system, and after receiving the download request of the user, the blockchain system sends the corresponding online evaluation result to the user terminal.
The embodiment can not only realize the safe storage of the private data of the user, but also control the stored data to carry out on-line evaluation, and learn the evaluation result related to the private data of the user.
On the basis of the above embodiment, in order to verify the online evaluation result and realize the evaluation of the evaluation capability of the evaluation terminal, the following two ways may be adopted for evaluation:
the first method is as follows:
and receiving a first comparison result uploaded by the user side based on the online evaluation result and the offline evaluation result, and performing link storage and whole-network publication on the first comparison result.
It can be understood that the user can obtain the offline evaluation result by the offline entity based on the private data, then compare the offline evaluation result with the online evaluation result, upload the offline evaluation result to the block chain by using the user, check whether the results are consistent or not, and publish the results in the whole network.
The second method comprises the following steps:
and receiving a second comparison result uploaded by the online evaluation result and the offline evaluation result of the entity end, and performing link storage and whole-network publication on the second comparison result.
The entity end may be, for example, an entity hospital, that is, the entity hospital may access the blockchain system, directly compare the on-line evaluation result to obtain a second comparison result, upload the second comparison result to the blockchain system for storage, and publish the second comparison result over the whole network.
Referring to fig. 3, which is a schematic structural diagram of a distributed private data control apparatus according to an embodiment of the present invention, the distributed private data control apparatus includes:
the information module is used for acquiring tagged private information of the acquisition end, the tag uniquely corresponds to the offline entity identity, and the private information is obtained by packaging private data of the acquisition end by each node according to a consensus mechanism and is read by a private key;
the storage module is used for performing link storage on the private information;
the evaluation module is used for receiving a private key of an evaluation end and sending the private information to the evaluation end for reading;
the result module is used for receiving and storing the online evaluation result of the evaluation terminal;
the downloading module is used for responding to a downloading request of the user side and sending the online evaluation result to the user side;
wherein, the consensus mechanism comprises:
randomly extracting a public trust authority for authenticating the block signature from a plurality of the nodes, and randomly generating a plurality of candidate nodes;
performing signature authentication processing on the blocks generated by the candidate nodes based on the public trust authority, and taking the block with the largest signature authentication number as a common identification block;
packaging the product data of the acquisition end according to the consensus block to obtain a current block of the product information;
broadcasting the current block through the common block, and all nodes store the current block and a previous block in a linked manner.
The apparatus in the embodiment shown in fig. 3 can be correspondingly used to perform the steps in the method embodiment shown in fig. 1, and the implementation principle and technical effect are similar, which are not described herein again.
Referring to fig. 4, which is a schematic diagram of a hardware structure of a distributed private data control apparatus according to an embodiment of the present invention, the distributed private data control apparatus 40 includes: a processor 41, memory 42 and computer programs; wherein
A memory 42 for storing the computer program, which may also be a flash memory (flash). The computer program is, for example, an application program, a functional module, or the like that implements the above method.
A processor 41 for executing the computer program stored in the memory to implement the steps performed by the apparatus in the above method. Reference may be made in particular to the description relating to the preceding method embodiment.
Alternatively, the memory 42 may be separate or integrated with the processor 41.
When the memory 42 is a device independent of the processor 41, the apparatus may further include:
a bus 43 for connecting the memory 42 and the processor 41.
The present invention also provides a readable storage medium, in which a computer program is stored, which, when being executed by a processor, is adapted to implement the methods provided by the various embodiments described above.
The readable storage medium may be a computer storage medium or a communication medium. Communication media includes any medium that facilitates transfer of a computer program from one place to another. Computer storage media may be any available media that can be accessed by a general purpose or special purpose computer. For example, a readable storage medium is coupled to the processor such that the processor can read information from, and write information to, the readable storage medium. Of course, the readable storage medium may also be an integral part of the processor. The processor and the readable storage medium may reside in an Application Specific Integrated Circuits (ASIC). Additionally, the ASIC may reside in user equipment. Of course, the processor and the readable storage medium may also reside as discrete components in a communication device. The readable storage medium may be a read-only memory (ROM), a random-access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
The present invention also provides a program product comprising execution instructions stored in a readable storage medium. The at least one processor of the device may read the execution instructions from the readable storage medium, and the execution of the execution instructions by the at least one processor causes the device to implement the methods provided by the various embodiments described above.
In the above embodiments of the apparatus, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose processors, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A distributed private data control method, comprising:
acquiring tagged private information of an acquisition end, wherein the tag uniquely corresponds to an offline entity identity, and the private information is obtained by packaging private data of the acquisition end by each node according to a consensus mechanism and is read by a private key;
performing link storage on the private information;
receiving a private key of an evaluation terminal, and sending the private information to the evaluation terminal for reading;
receiving and storing an online evaluation result of the evaluation terminal;
responding to a downloading request of a user side, and sending the online evaluation result to the user side;
wherein, the consensus mechanism comprises:
randomly extracting a public trust authority for authenticating the block signature from a plurality of nodes, and randomly generating a plurality of candidate nodes;
performing signature authentication processing on the blocks generated by the candidate nodes based on the public trust authority, and taking the block with the largest signature authentication number as a common identification block;
packaging the product data of the acquisition end according to the consensus block to obtain a current block of product information;
broadcasting the current block through the common block, and all nodes store the current block and a previous block in a linked manner.
2. The method of claim 1, further comprising:
receiving a token paid by the user side to the candidate node generating the consensus block, and opening an acquisition channel of a private key to the user side;
and the user side acquires a private key for controlling the private information based on the acquisition channel.
3. The method of claim 2, wherein prior to said obtaining a private key that controls said private information, further comprising:
generating a random dynamic password and the effective time of the random dynamic password;
generating the private key based on the random dynamic password and the validity time.
4. The method according to claim 1, wherein before the receiving the private key of the evaluation terminal, further comprising:
and responding to the control request of the user side agreeing to the evaluation side, and sending the private key of the user side to the evaluation side.
5. The method of claim 4, wherein the private data comprises a plurality of types;
the responding to the control request of the evaluation terminal granted by the user terminal, and sending the private key of the user terminal to the evaluation terminal includes:
and responding to the control request of the evaluation terminal agreed by the user terminal, and sending the private key of the user terminal corresponding to the type to the evaluation terminal.
6. The method of claim 1, further comprising:
and receiving a first comparison result uploaded by the user side based on the online evaluation result and the offline evaluation result, and performing link storage and whole-network publication on the first comparison result.
7. The method of claim 1, further comprising:
and receiving a second comparison result uploaded by the online evaluation result and the offline evaluation result of the entity end, and performing link storage and whole-network publication on the second comparison result.
8. A distributed private data control apparatus, comprising:
the information module is used for acquiring tagged private information of the acquisition end, the tag uniquely corresponds to the offline entity identity, and the private information is obtained by packaging private data of the acquisition end by each node according to a consensus mechanism and is read by a private key;
the storage module is used for performing link storage on the private information;
the evaluation module is used for receiving a private key of an evaluation end and sending the private information to the evaluation end for reading;
the result module is used for receiving and storing the online evaluation result of the evaluation terminal;
the downloading module is used for responding to a downloading request of a user side and sending the online evaluation result to the user side;
wherein, the consensus mechanism comprises:
randomly extracting a public trust authority for authenticating the block signature from a plurality of nodes, and randomly generating a plurality of candidate nodes;
performing signature authentication processing on the blocks generated by the candidate nodes based on the public trust authority, and taking the block with the largest signature authentication number as a common identification block;
packaging the product data of the acquisition end according to the consensus block to obtain a current block of product information;
broadcasting the current block through the common block, and all nodes store the current block and a previous block in a linked manner.
9. A distributed private data control apparatus, comprising: memory, a processor and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the method of any of claims 1 to 7.
10. A readable storage medium, in which a computer program is stored which, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 7.
CN202111101323.6A 2021-09-18 2021-09-18 Distributed private data control method and device Pending CN113919002A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111101323.6A CN113919002A (en) 2021-09-18 2021-09-18 Distributed private data control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111101323.6A CN113919002A (en) 2021-09-18 2021-09-18 Distributed private data control method and device

Publications (1)

Publication Number Publication Date
CN113919002A true CN113919002A (en) 2022-01-11

Family

ID=79235302

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111101323.6A Pending CN113919002A (en) 2021-09-18 2021-09-18 Distributed private data control method and device

Country Status (1)

Country Link
CN (1) CN113919002A (en)

Similar Documents

Publication Publication Date Title
CN112926092B (en) Privacy-protecting identity information storage and identity authentication method and device
CN110493202B (en) Login token generation and verification method and device and server
CN109359601A (en) Authentication recognition methods, electronic device and computer readable storage medium
CN113487042B (en) Federal learning method, device and federal learning system
CN109948320B (en) Block chain-based identity recognition management method, device, medium and electronic equipment
CN110602114B (en) Block chain-based identity authentication method and device, storage medium and electronic equipment
US10659443B2 (en) Methods and apparatus for obtaining a scoped token
CN114063651A (en) Method for mutual authentication between user and multiple unmanned aerial vehicles and storage medium
CN111581661A (en) Terminal management method and device based on biological feature recognition and computer equipment
JP7060449B2 (en) Biometric system, biometric method, and biometric program
CN114048453A (en) User feature generation method and device, computer equipment and storage medium
CN110585727B (en) Resource acquisition method and device
CN112258092A (en) Block chain-based data asset reliability assessment method and device
CN116647345A (en) Method and device for generating permission token, storage medium and computer equipment
CN113919002A (en) Distributed private data control method and device
JP2023031772A (en) Biometric authentication system, biometric authentication server, and biometric authentication method
CN112615936A (en) Method and device for improving safety of Internet of things
CN112182547A (en) Trusted device authentication method, system, device and storage medium
CN113922993B (en) Distributed acquisition data control method and device
CN113591137B (en) Block chain-based management method and device
CN114969705B (en) Fingerprint unlocking method and device, electronic equipment and storage medium
CN113259340B (en) Block chain data processing method and device and electronic equipment
CN109995745B (en) Information matching method, terminal and computer readable storage medium
CN113923203B (en) Network request verification method, device, equipment and storage medium
CN113949508B (en) Process data processing method and device based on random number consensus mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination