CN113946610A - Block chain data supervision system and method - Google Patents

Block chain data supervision system and method Download PDF

Info

Publication number
CN113946610A
CN113946610A CN202111232536.2A CN202111232536A CN113946610A CN 113946610 A CN113946610 A CN 113946610A CN 202111232536 A CN202111232536 A CN 202111232536A CN 113946610 A CN113946610 A CN 113946610A
Authority
CN
China
Prior art keywords
data
coding
data stream
sequence
main body
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111232536.2A
Other languages
Chinese (zh)
Inventor
张晓辉
孙可可
孙国勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tigerman Polytron Technologies Inc
Original Assignee
Tigerman Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tigerman Polytron Technologies Inc filed Critical Tigerman Polytron Technologies Inc
Priority to CN202111232536.2A priority Critical patent/CN113946610A/en
Publication of CN113946610A publication Critical patent/CN113946610A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computational Linguistics (AREA)
  • Mathematical Physics (AREA)
  • Fuzzy Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)

Abstract

The invention discloses a block chain data supervision system and a method, which relate to the technical field of block chains.A data filtering module is arranged to optimize and shorten a coding main body department of a data stream so as to realize the optimization of a coding main body, and simultaneously, each data node forms an index link sequence and forms an optimized data stream with the optimized coding main body, a coding prefix and a coding suffix, so that the coding main body information of the data stream can be hidden, and the information in the data stream can be better protected; by arranging the data distribution module, the data streams generated in the system are divided according to the data magnitude, and then the data streams with different data magnitudes are sent to the corresponding data processing modules, so that the situation that the data magnitude far exceeds the processing capacity of the data processing modules or is far smaller than the processing capacity of the data processing modules is avoided, and the data processing capacity in the data processing process are not matched.

Description

Block chain data supervision system and method
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a block chain data supervision system and a block chain data supervision method.
Background
The block chain is essentially a distributed account book, is a novel application system integrating technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm, and has the strong characteristics of decentralization, collective maintenance, anonymity, no falsification, no counterfeiting, traceability and the like. The application of the block chain originates from the financial field, and gradually expands into various fields such as enterprise management, internet management, government affairs management, medical treatment, military affairs, food safety and the like along with the deepening of the technical research of the block chain, thereby having important significance for realizing the safety protection of data, forming data assets and improving the data quality and application value.
In the data processing process of the existing block chain, the magnitude of the data is not specifically divided, so that the data streams of any magnitude are processed in the same way, and the process is very easy to cause unnecessary node waste in the data processing process.
Disclosure of Invention
The invention aims to provide a block chain data supervision system and a block chain data supervision method.
The technical problem to be solved by the invention is as follows: how to classify the data stream according to the data magnitude, and then distribute a data processing module with corresponding processing capacity according to the data magnitude to process the data stream.
The purpose of the invention can be realized by the following technical scheme: a block chain data supervision system comprises a supervision platform, a database, a data distribution module, a data processing module, a data filtering module, a storage module and an encryption module;
the data distribution module is used for distinguishing data in the system and distributing distinguished data information, and the specific process comprises the following steps:
step F1: acquiring a data stream generated in a system, generating a time stamp according to the time generated by the data stream, and binding the time stamp with the data stream;
step F2: acquiring the coding length of the data stream, and marking the coding length as L1; the coding length L1 is formed by a coding prefix, a coding subject and a coding suffix in sequence, and the coding lengths of the coding prefix, the coding subject and the coding suffix are L2, L3 and L4 respectively; the coding prefix and the coding length of the coding main body are determined by a coding rule, and the coding length L4 of the coding suffix is a fixed value;
step F3: matching the coding length L2 of the coding prefix with a coding prefix set in a database so as to obtain the data magnitude of the data stream;
step F4: distributing the data streams to corresponding data processing modules according to the data magnitude of the data streams;
the encryption module encrypts the data stream in segments by generating encryption keys, wherein the encryption keys comprise public keys and private keys.
Further, the data processing module is configured to analyze and process a data stream, the data processing module includes n data processing units, each data processing unit corresponds to a different data processing capability, and receives the data stream according to a distribution result of the data distribution module to complete analysis and processing of the data stream, and the specific analysis and processing process includes the following steps:
step C1: marking data nodes in a coding main body of the data stream to obtain the position of a coding sequence where the data nodes in the data stream are located;
step C2: sequentially arranging the data nodes according to the coding positions to generate a new data sequence M;
step C3: recombining the data sequence M and the coding suffix in the data stream to obtain a new coding suffix, and binding and connecting the new coding suffix and the coding main body to generate a protection data stream;
step C4: and sending the protection data stream to a data filtering module.
Furthermore, the data filtering module is configured to shorten a coding length of the coding main body, record the number of marked data nodes and a coding position where the data node is located, generate an index link sequence, link the index link sequence between the coding prefix and the coding main body, and eliminate the data node in the coding main body; and combining the coding sequences among the data nodes in sequence to form a new coding main body, so as to form a new optimized data stream with the coding prefix, the index link sequence and the coding suffix, and sending the optimized data stream to the encryption module.
Furthermore, the operation authority information comprises creator information, uploading authority, downloading authority, changing authority and transaction authority of the data stream, and the viewing authority range of the data stream comprises a viewing content range, a viewing personnel information range, a viewing area range and a viewing time range; the viewing authority range of the data stream is set by a creator of the data stream.
Furthermore, a plurality of coding prefix sets are established in the database, each coding prefix set comprises a coding length of a preset coding prefix, a coding length range of a coding main body corresponding to the coding prefix and a data magnitude corresponding to the coding prefix, and the data magnitude is divided into n levels, wherein n is more than or equal to 3 and is an integer; when the code length L2 ═ b of the code prefix1When the data is in the level 1, the encoding length range of the corresponding encoding body is (0, a)1]When the coding length L2 ═ b of the coding prefix2When the data is in level 2, the encoding length range of the corresponding encoding body is (a)1,a2]By analogy, when L2 is bnWhen the data is in the order of n, the corresponding code length range of the code body is (a)n-1Infinity), wherein bn>bn-1>……>b2>b1>0;a1<a2<……<an-1
Further, the public key forming process comprises the following steps:
step M11: acquiring an index link sequence in the optimized data stream, and recording the index link sequence as a first part of a public key;
step M12: acquiring a viewing authority range of the data stream, generating an information matching index sequence according to an information set formed by the viewing authority range, and recording the information matching index sequence as a second part of the public key;
step M13: acquiring a part which can be consulted in the coding main body, generating an information viewing range sequence according to the part which can be consulted in the coding main body, and recording the information viewing range sequence as a third part of the public key;
step M14: the first part, the second part and the third part of the public key obtained in steps M11-M13 are combined in sequence to form the public key.
Further, the process of forming the private key specifically includes the following steps:
step M21: acquiring operation authority information of a data stream, generating an operation authority index sequence according to an information set formed by the operation authority information, and recording the operation authority index sequence as a first part of a private key;
step M22: marking a data sequence M in the optimized data stream, intercepting the data sequence M in the optimized data stream, and marking the data sequence M as a second part of the private key;
step M23: marking the encoding main body in the optimized data stream, and marking the operable part in the encoding main body in the optimized data stream of the encoding main body as a third part of the private key;
step M24: the first part, the second part and the third part of the private key obtained in steps M21-M23 are combined in sequence to form the private key.
A block chain data supervision method specifically comprises the following steps:
the method comprises the following steps: the data distribution module is used for distinguishing data in the system and distributing distinguished data information according to a data magnitude;
step two: analyzing and processing the data stream of the corresponding data magnitude according to the distribution result of the data distribution module through data processing units with different processing capacities in the data processing module, and obtaining a protection data stream;
step three: the coding length of the coding main body is shortened through the data filtering module, an index link sequence is generated according to the number of the data nodes and the data nodes, coding sequences among all the data nodes are combined in sequence to form a new coding main body, an optimized data stream is formed by the coding main body, the index link sequence and a coding suffix, and the optimized data stream is sent to the encryption module;
step four: and the encryption module respectively generates a public key and a private key according to the optimized data stream so as to finish the encryption of the data stream.
The invention has the beneficial effects that:
1. the method optimizes and shortens the coding main body department of the data stream by the data set data filtering module, thereby reducing the coding length of the coding main body, realizing the optimization of the coding main body, simultaneously forming an index link sequence for each data node, forming an optimized data stream with the optimized coding main body, the optimized coding prefix and the optimized coding suffix, and hiding the coding main body information of the data stream so that the information in the data stream can be better protected;
2. according to the data processing method and device, the data distribution module is arranged, so that data streams generated in the system are divided according to the data magnitude, and then the data streams with different data magnitudes are sent to the corresponding data processing modules, so that the data analysis process in the system is quicker, and the situation that the data magnitude far exceeds the processing capacity of the data processing modules or is far smaller than the processing capacity of the data processing modules is avoided, so that the data processing capacity in the data processing process is not matched with the data processing capacity.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a block chain data monitoring system and method.
Detailed Description
As shown in fig. 1, a system and method for block chain data supervision includes a supervision platform, a database, a data distribution module, a data processing module, a data filtering module, a storage module, and an encryption module;
the data distribution module is used for distinguishing data in the system and distributing distinguished data information, and the specific process comprises the following steps:
step F1: acquiring a data stream generated in a system, generating a time stamp according to the time generated by the data stream, and binding the time stamp with the data stream;
step F2: acquiring the coding length of the data stream, and marking the coding length as L1; the coding length L1 is formed by a coding prefix, a coding subject and a coding suffix in sequence, and the coding lengths of the coding prefix, the coding subject and the coding suffix are L2, L3 and L4 respectively; the coding prefix and the coding length of the coding main body are determined by a coding rule, and the coding length L4 of the coding suffix is a fixed value;
step F3: matching the coding length L2 of the coding prefix with a coding prefix set in a database so as to obtain the data magnitude of the data stream;
step F4: distributing the data streams to corresponding data processing modules according to the data magnitude of the data streams;
through setting up the data distribution module to divide the dataflow that produces in the system according to the data magnitude, then send the dataflow of different data magnitudes to corresponding data processing module in, thereby can make the inside data analysis process of system faster, avoided the throughput that the data magnitude far surpassed data processing module or is less than data processing module far away, thereby lead to data processing capacity among the data processing process and data handling capacity to mismatch.
A plurality of coding prefix sets are established in the database, and the coding prefix sets comprise coding lengths and codes of preset coding prefixesThe code prefix comprises a code length range of a code main body corresponding to the code prefix and a data magnitude corresponding to the code prefix, wherein the data magnitude is divided into n levels, n is more than or equal to 3, and n is an integer; when the code length L2 ═ b of the code prefix1When the data is in the level 1, the encoding length range of the corresponding encoding body is (0, a)1]When the coding length L2 ═ b of the coding prefix2When the data is in level 2, the encoding length range of the corresponding encoding body is (a)1,a2]By analogy, when L2 is bnWhen the data is in the order of n, the corresponding code length range of the code body is (a)n-1Infinity), wherein bn>bn-1>……>b2>b1>0;a1<a2<……<an-1
The data processing module is used for analyzing and processing the data stream, the data processing module comprises n data processing units, each data processing unit corresponds to different data processing capabilities, the data stream is received according to the distribution result of the data distribution module, the analysis and the processing of the data stream are completed, and the specific analysis and processing process comprises the following steps:
step C1: marking data nodes in a coding main body of the data stream to obtain the position of a coding sequence where the data nodes in the data stream are located;
step C2: sequentially arranging the data nodes according to the coding positions to generate a new data sequence M;
step C3: recombining the data sequence M and the coding suffix in the data stream to obtain a new coding suffix, and binding and connecting the new coding suffix and the coding main body to generate a protection data stream;
step C4: and sending the protection data stream to a data filtering module.
The data filtering module is used for shortening the coding length of the coding main body, recording the number of marked data nodes and the coding positions of the data nodes, generating an index link sequence, linking the index link sequence between a coding prefix and the coding main body, and eliminating the data nodes in the coding main body; combining the coding sequences among the data nodes in sequence to form a new coding main body, so as to form a new optimized data stream with a coding prefix, an index link sequence and a coding suffix, and sending the optimized data stream to an encryption module;
through the data filtering module, the coding main body department of the data stream is optimized and shortened, so that the coding length of the coding main body is reduced, the coding main body is optimized, meanwhile, each data node forms an index link sequence, the optimized coding main body, the optimized coding prefix and the optimized coding suffix form the optimized data stream, and therefore the coding main body information of the data stream can be hidden, and the information in the data stream can be better protected.
The encryption module encrypts the data stream in sections by generating an encryption key, and the specific encryption process comprises the following steps:
step M1: respectively generating a public key and a private key according to the optimized data stream, wherein the forming process of the public key specifically comprises the following steps:
step M11: acquiring an index link sequence in the optimized data stream, and recording the index link sequence as a first part of a public key;
step M12: acquiring a viewing authority range of the data stream, generating an information matching index sequence according to an information set formed by the viewing authority range, and recording the information matching index sequence as a second part of the public key;
step M13: acquiring a part which can be consulted in the coding main body, generating an information viewing range sequence according to the part which can be consulted in the coding main body, and recording the information viewing range sequence as a third part of the public key;
step M14: sequentially combining the first part, the second part and the third part of the public key obtained in the steps M11-M13 to form a public key;
step M2: the process of forming the private key specifically comprises the following steps:
step M21: acquiring operation authority information of a data stream, generating an operation authority index sequence according to an information set formed by the operation authority information, and recording the operation authority index sequence as a first part of a private key;
step M22: marking a data sequence M in the optimized data stream, intercepting the data sequence M in the optimized data stream, and marking the data sequence M as a second part of the private key;
step M23: marking the encoding main body in the optimized data stream, and marking the operable part in the encoding main body in the optimized data stream of the encoding main body as a third part of the private key;
step M24: sequentially combining the first part, the second part and the third part of the private key obtained in the steps M21-M23 to form a private key;
step M3: and sending the encrypted data stream to a storage module for storage.
The operation authority information comprises creator information, uploading authority, downloading authority, changing authority and transaction authority of the data stream, and the viewing authority range of the data stream comprises a viewing content range, a viewing personnel information range, a viewing area range and a viewing time range; the viewing authority range of the data stream is set by a creator of the data stream.
A block chain data supervision method specifically comprises the following steps:
the method comprises the following steps: the data distribution module is used for distinguishing data in the system and distributing distinguished data information according to a data magnitude;
step two: analyzing and processing the data stream of the corresponding data magnitude according to the distribution result of the data distribution module through data processing units with different processing capacities in the data processing module, and obtaining a protection data stream;
step three: the coding length of the coding main body is shortened through the data filtering module, an index link sequence is generated according to the number of the data nodes and the data nodes, coding sequences among all the data nodes are combined in sequence to form a new coding main body, an optimized data stream is formed by the coding main body, the index link sequence and a coding suffix, and the optimized data stream is sent to the encryption module;
step four: and the encryption module respectively generates a public key and a private key according to the optimized data stream so as to finish the encryption of the data stream.
The above formulas are all calculated by removing dimensions and taking numerical values thereof, the formula is a formula which is obtained by acquiring a large amount of data and performing software simulation to obtain the closest real situation, and the preset parameters and the preset threshold value in the formula are set by the technical personnel in the field according to the actual situation or obtained by simulating a large amount of data.
The foregoing is illustrative and explanatory of the structure of the invention, and various modifications, additions or substitutions in a similar manner to the specific embodiments described may be made by those skilled in the art without departing from the structure or scope of the invention as defined in the claims. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.

Claims (9)

1. A block chain data supervision system is characterized by comprising a supervision platform, a database, a data distribution module, a data processing module, a data filtering module, a storage module and an encryption module;
the data distribution module is used for distinguishing data in the system and distributing distinguished data information, and the specific process comprises the following steps:
step F1: acquiring a data stream generated in a system, generating a time stamp according to the time generated by the data stream, and binding the time stamp with the data stream;
step F2: acquiring the coding length of the data stream, and marking the coding length as L1; the coding length L1 is formed by a coding prefix, a coding subject and a coding suffix in sequence, and the coding lengths of the coding prefix, the coding subject and the coding suffix are L2, L3 and L4 respectively; the coding prefix and the coding length of the coding main body are determined by a coding rule, and the coding length L4 of the coding suffix is a fixed value;
step F3: matching the coding length L2 of the coding prefix with a coding prefix set in a database so as to obtain the data magnitude of the data stream;
step F4: distributing the data streams to corresponding data processing modules according to the data magnitude of the data streams;
the encryption module encrypts the data stream in segments by generating encryption keys, wherein the encryption keys comprise public keys and private keys, and the specific encryption process comprises the following steps:
step M1: respectively generating a public key and a private key according to the optimized data stream, wherein the forming process of the public key specifically comprises the following steps:
step M11: acquiring an index link sequence in the optimized data stream, and recording the index link sequence as a first part of a public key;
step M12: acquiring a viewing authority range of the data stream, generating an information matching index sequence according to an information set formed by the viewing authority range, and recording the information matching index sequence as a second part of the public key;
step M13: acquiring a part which can be consulted in the coding main body, generating an information viewing range sequence according to the part which can be consulted in the coding main body, and recording the information viewing range sequence as a third part of the public key;
step M14: sequentially combining the first part, the second part and the third part of the public key obtained in the steps M11-M13 to form a public key;
step M2: the process of forming the private key specifically comprises the following steps:
step M21: acquiring operation authority information of a data stream, generating an operation authority index sequence according to an information set formed by the operation authority information, and recording the operation authority index sequence as a first part of a private key;
step M22: marking a data sequence M in the optimized data stream, intercepting the data sequence M in the optimized data stream, and marking the data sequence M as a second part of the private key;
step M23: marking the encoding main body in the optimized data stream, and marking the operable part in the encoding main body in the optimized data stream of the encoding main body as a third part of the private key;
step M24: sequentially combining the first part, the second part and the third part of the private key obtained in the steps M21-M23 to form a private key;
step M3: and sending the encrypted data stream to a storage module for storage.
2. The system according to claim 1, wherein the data processing module is configured to analyze and process a data stream, the data processing module includes n data processing units, each data processing unit corresponds to a different data processing capability, and receives the data stream according to the distribution result of the data distribution module to complete analysis and processing of the data stream, and the specific analysis and processing process includes the following steps:
step C1: marking data nodes in a coding main body of the data stream to obtain the position of a coding sequence where the data nodes in the data stream are located;
step C2: sequentially arranging the data nodes according to the coding positions to generate a new data sequence M;
step C3: recombining the data sequence M and the coding suffix in the data stream to obtain a new coding suffix, and binding and connecting the new coding suffix and the coding main body to generate a protection data stream;
step C4: and sending the protection data stream to a data filtering module.
3. The system of claim 1, wherein the data filtering module is configured to shorten a coding length of the coding body, record the number of marked data nodes and a coding position where the data node is located, generate an index linking sequence, link the index linking sequence between the coding prefix and the coding body, and eliminate the data node in the coding body; and combining the coding sequences among the data nodes in sequence to form a new coding main body, so as to form a new optimized data stream with the coding prefix, the index link sequence and the coding suffix, and sending the optimized data stream to the encryption module.
4. The system according to claim 1, wherein said public key forming process comprises the following steps:
step M11: acquiring an index link sequence in the optimized data stream, and recording the index link sequence as a first part of a public key;
step M12: acquiring a viewing authority range of the data stream, generating an information matching index sequence according to an information set formed by the viewing authority range, and recording the information matching index sequence as a second part of the public key;
step M13: acquiring a part which can be consulted in the coding main body, generating an information viewing range sequence according to the part which can be consulted in the coding main body, and recording the information viewing range sequence as a third part of the public key;
step M14: the first part, the second part and the third part of the public key obtained in steps M11-M13 are combined in sequence to form the public key.
5. The system according to claim 1, wherein the process of forming the private key comprises the following steps:
step M21: acquiring operation authority information of a data stream, generating an operation authority index sequence according to an information set formed by the operation authority information, and recording the operation authority index sequence as a first part of a private key;
step M22: marking a data sequence M in the optimized data stream, intercepting the data sequence M in the optimized data stream, and marking the data sequence M as a second part of the private key;
step M23: marking the encoding main body in the optimized data stream, and marking the operable part in the encoding main body in the optimized data stream of the encoding main body as a third part of the private key;
step M24: the first part, the second part and the third part of the private key obtained in steps M21-M23 are combined in sequence to form the private key.
6. A blockchain data supervision system according to claim 4, wherein the viewing authority range of the data stream includes a viewing content range, a viewing personnel information range, a viewing area range and a viewing time range; the viewing authority range of the data stream is set by a creator of the data stream.
7. The system as claimed in claim 5, wherein the operation right information includes creator information of data stream, uploading right, downloading right, changing right and transaction right.
8. The system according to claim 1, wherein a plurality of code prefix sets are established in the database, and each code prefix set includes a code length of a preset code prefix, a code length range of a code body corresponding to the code prefix, and a data magnitude corresponding to the code prefix, and the data magnitude is divided into n levels, where n is greater than or equal to 3 and n is an integer; when the code length L2 ═ b of the code prefix1When the data is in the level 1, the encoding length range of the corresponding encoding body is (0, a)1]When the coding length L2 ═ b of the coding prefix2When the data is in level 2, the encoding length range of the corresponding encoding body is (a)1,a2]By analogy, when L2 is bnThe corresponding data magnitude is n-levelAnd the code length range of the corresponding code body is (a)n-1Infinity), wherein bn>bn-1>……>b2>b1>0;a1<a2<……<an-1
9. A block chain data supervision method is characterized by comprising the following steps:
the method comprises the following steps: the data distribution module is used for distinguishing data in the system and distributing distinguished data information according to a data magnitude;
step two: analyzing and processing the data stream of the corresponding data magnitude according to the distribution result of the data distribution module through data processing units with different processing capacities in the data processing module, and obtaining a protection data stream;
step three: the coding length of the coding main body is shortened through the data filtering module, an index link sequence is generated according to the number of the data nodes and the data nodes, coding sequences among all the data nodes are combined in sequence to form a new coding main body, an optimized data stream is formed by the coding main body, the index link sequence and a coding suffix, and the optimized data stream is sent to the encryption module;
step four: and the encryption module respectively generates a public key and a private key according to the optimized data stream so as to finish the encryption of the data stream.
CN202111232536.2A 2021-10-22 2021-10-22 Block chain data supervision system and method Pending CN113946610A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111232536.2A CN113946610A (en) 2021-10-22 2021-10-22 Block chain data supervision system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111232536.2A CN113946610A (en) 2021-10-22 2021-10-22 Block chain data supervision system and method

Publications (1)

Publication Number Publication Date
CN113946610A true CN113946610A (en) 2022-01-18

Family

ID=79332177

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111232536.2A Pending CN113946610A (en) 2021-10-22 2021-10-22 Block chain data supervision system and method

Country Status (1)

Country Link
CN (1) CN113946610A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277690A (en) * 2022-05-12 2022-11-01 安徽超清科技股份有限公司 Industrial data supervisory systems based on block chain

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277690A (en) * 2022-05-12 2022-11-01 安徽超清科技股份有限公司 Industrial data supervisory systems based on block chain

Similar Documents

Publication Publication Date Title
CN108809932A (en) A kind of deposit system, method and readable medium based on block chain
CN108463968A (en) The quick format of variable length data retains encryption
CN111008863A (en) Lottery drawing method and system based on block chain
CN113946610A (en) Block chain data supervision system and method
CN116663047A (en) Fine-granularity safe data sharing method for privacy protection of patient health record
Ferrag et al. Revolutionizing cyber threat detection with large language models: A privacy-preserving bert-based lightweight model for iot/iiot devices
CN109302282A (en) A kind of trade secret sending method based on data encryption technology
CN110515591B (en) Random number generation method and device based on block chain
CN115567320B (en) Internet of things platform data management method based on micro-service architecture
CN109726589B (en) Crowd-sourcing cloud environment-oriented private data access method
CN115150055B (en) Privacy protection ridge regression method based on homomorphic encryption
CN112702159B (en) Online expert scoring method and system based on block chain
CN113987556B (en) Data processing method and device, electronic equipment and storage medium
CN115714641A (en) Method for detecting SATURNIN cryptographic algorithm to resist impossible differential fault attack
CN109063097B (en) Data comparison and consensus method based on block chain
CN111611601A (en) Multi-data-party user analysis model joint training method and device and storage medium
CN111414341A (en) Data normalization description method in Internet of things environment
CN115361680B (en) Medical insurance data intelligent sharing and exchanging system
CN114817970B (en) Data analysis method and system based on data source protection and related equipment
CN114386095B (en) Railway signal equipment safety authentication data storage system based on alliance chain
CN116743445B (en) Secret communication system
CN113098897B (en) Asymmetric encryption transmission method and system for data in networked control system
CN114049115B (en) Block chain transaction verification method, system, equipment and storage medium based on gene expression programming
CN115131042B (en) Biotechnological product tracing method and system
KR960006386A (en) Encryption and Decryption Method of Digital Information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination