CN114006690A - Data authorization method of block chain - Google Patents

Data authorization method of block chain Download PDF

Info

Publication number
CN114006690A
CN114006690A CN202110002533.3A CN202110002533A CN114006690A CN 114006690 A CN114006690 A CN 114006690A CN 202110002533 A CN202110002533 A CN 202110002533A CN 114006690 A CN114006690 A CN 114006690A
Authority
CN
China
Prior art keywords
data
tables
contents
parts
different
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110002533.3A
Other languages
Chinese (zh)
Inventor
阮安邦
果霖
魏明
陈旭明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qiya Blockchain Technology Co ltd
Beijing Octa Innovations Information Technology Co Ltd
Original Assignee
Hangzhou Qiya Blockchain Technology Co ltd
Beijing Octa Innovations Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qiya Blockchain Technology Co ltd, Beijing Octa Innovations Information Technology Co Ltd filed Critical Hangzhou Qiya Blockchain Technology Co ltd
Priority to CN202110002533.3A priority Critical patent/CN114006690A/en
Publication of CN114006690A publication Critical patent/CN114006690A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention relates to the technical field of block chain data security, and discloses a data authorization method of a block chain, which comprises the following steps: the method comprises the following steps: splitting data needing to be stored into three parts, and performing field integration according to an equal division rule; a third portion of the multi-divisible data; step two: the data split into three parts is encrypted independently, the encryption mode can adopt an MD5 encryption mode to encrypt, and the encrypted data are respectively put into a table 1, a table 2 and a table 3 in a database; step three: when the data in the table needs to be called, the query can be carried out according to the original field. According to the data authorization method of the block chain, different fields in different data tables in different folders are encrypted independently and then are put into the tables for storage after encryption, so that data taken out of each table are confidential data, and data in a plurality of tables cannot be taken out and restored, and therefore safety can be further improved.

Description

Data authorization method of block chain
Technical Field
The invention relates to the technical field of block chain data security, in particular to a data authorization method of a block chain.
Background
Blockchains are a term of art in information technology. Essentially, the system is a shared database, the data or information stored in the database has the characteristics of ' unforgeable ', ' trace in the whole process ', ' traceable ', ' transparent open ', collective maintenance ' and the like, based on the characteristics, the block chain technology lays a solid ' trust ' foundation, creates a reliable ' cooperation ' mechanism, and has wide application prospect
When the existing block chain system transmits user information to a database, the whole segment of characters are encrypted and then placed in a table, once data in the table is leaked, the content in the table is completely leaked, and the safety is not high; in addition, the integral encryption mode can be cracked through repeated mechanical decryption, and the condition that the existing data in a single database is very dangerous for the existing data is further determined, so that the invention provides a data authorization method of a block chain to solve the problems.
Disclosure of Invention
The invention provides a data authorization method of a block chain, which has the advantages of higher safety of field splitting sub-table storage and further improvement of data safety by MD5 encryption and solves the problems in the background technology.
The invention provides the following technical scheme: a data authorization method of a block chain comprises the following steps:
the method comprises the following steps:
splitting data needing to be stored into three parts, and performing field integration according to an equal division rule; a third portion of the multi-divisible data;
step two:
the data split into three parts is encrypted independently, the encryption mode can adopt an MD5 encryption mode to encrypt, and the encrypted data are respectively put into a table 1, a table 2 and a table 3 in a database;
step three:
when the data in the table needs to be called, the data can be inquired according to the original field, the inquired data covers the contents in the tables 1, 2 and 3, at this time, whether the contents in the tables 1, 2 and 3 come from the same place is compared again, and if the contents in the tables 1, 2 and 3 come from the same place, the contents in the tables 1, 2 and 3 can be judged to be the contents to be extracted;
step four:
the contents called from table 1, table 2 and table 3 are decrypted by again performing MD5 encryption data, and the decrypted contents are the data before splitting.
Preferably, the rule of dividing all characters into three parts according to the number of characters of the data and placing the three parts in table 1, table 2 and table 3, and placing the more than three parts in table 3.
Preferably, the MD5 is a fixed length of data, i.e. 128-bit binary data composed of "0" and "1", whose MD5 value is 128-bit no matter how long or short the original data is, and the MD5 value of one original data is unique, and it is impossible for the same original data to calculate a plurality of different MD5 values.
Preferably, the whole data is stored in a split mode and encrypted, so that the risk of whole data leakage can be greatly reduced, the segmented data is more difficult to decrypt, the data in the tables 1, 2 and 3 can not be arranged when being taken alone, and the data security is further improved.
Preferably, an integral field is split into a plurality of fields, and the fields are respectively placed in tables of different folders, so that data can be stored in a plurality of places and cannot be restored when the database is stolen, and the safety can be guaranteed.
Preferably, different fields inside different data tables in different folders are encrypted separately and then are put into the tables for storage after encryption, so that data taken out of each table is confidential data, and data in a plurality of tables cannot be taken out and restored, thereby further improving the security.
The invention has the following beneficial effects:
1. according to the data authorization method of the block chain, an integral field is divided into a plurality of fields, and the fields are respectively placed in the tables of different folders, so that data can be stored in a plurality of places and cannot be restored when the database is stolen, and therefore the safety can be guaranteed.
2. According to the data authorization method of the block chain, different fields in different data tables in different folders are encrypted independently and then are put into the tables for storage after encryption, so that data taken out of each table are confidential data, and data in a plurality of tables cannot be taken out and restored, and therefore safety can be further improved.
Drawings
Fig. 1 is a schematic diagram of the working principle of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a method for authorizing data of a block chain includes the following steps:
the method comprises the following steps:
splitting data needing to be stored into three parts, and performing field integration according to an equal division rule; a third portion of the multi-divisible data;
step two:
the data split into three parts is encrypted independently, the encryption mode can adopt an MD5 encryption mode to encrypt, and the encrypted data are respectively put into a table 1, a table 2 and a table 3 in a database;
step three:
when the data in the table needs to be called, the data can be inquired according to the original field, the inquired data covers the contents in the tables 1, 2 and 3, at this time, whether the contents in the tables 1, 2 and 3 come from the same place is compared again, and if the contents in the tables 1, 2 and 3 come from the same place, the contents in the tables 1, 2 and 3 can be judged to be the contents to be extracted;
step four:
the contents called from table 1, table 2 and table 3 are decrypted by again performing MD5 encryption data, and the decrypted contents are the data before splitting.
The rule of dividing the data into three parts is to divide all the characters into three parts according to the number of the characters of the data and put them in table 1, table 2 and table 3, and the parts more than three parts are put in table 3.
MD5 is a fixed length of data, i.e. 128-bit binary data consisting of "0" and "1", whose MD5 value is 128-bit no matter how long or short the original data is, and the MD5 value of one original data is unique, and it is impossible for the same original data to calculate multiple different MD5 values.
Through carrying out the split with whole section data and storing and encrypting, can reduce whole data whole risk of revealing so by a wide margin to the data of segmentation is more difficult when carrying out the deciphering, and the data in table 1, table 2 and table 3 are taken alone and can't be arranged, and data security further improves.
The field of the whole is split into the fields, and the fields are respectively placed in the forms of different folders, so that the data can be stored in multiple positions and cannot be restored when the database is stolen, and the safety can be ensured.
Different fields in different data tables in different folders are encrypted independently and then are put into the tables for storage after encryption, so that the data taken out of each table are confidential data, and the data in a plurality of tables cannot be taken out and restored, thereby further improving the safety.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A data authorization method of a block chain is characterized by comprising the following steps:
the method comprises the following steps:
splitting data needing to be stored into three parts, and performing field integration according to an equal division rule; a third portion of the multi-divisible data;
step two:
the data split into three parts is encrypted independently, the encryption mode can adopt an MD5 encryption mode to encrypt, and the encrypted data are respectively put into a table 1, a table 2 and a table 3 in a database;
step three:
when the data in the table needs to be called, the data can be inquired according to the original field, the inquired data covers the contents in the tables 1, 2 and 3, at this time, whether the contents in the tables 1, 2 and 3 come from the same place is compared again, and if the contents in the tables 1, 2 and 3 come from the same place, the contents in the tables 1, 2 and 3 can be judged to be the contents to be extracted;
step four:
the contents called from table 1, table 2 and table 3 are decrypted by again performing MD5 encryption data, and the decrypted contents are the data before splitting.
2. The method of claim 1, wherein the method comprises: the rule of dividing all characters into three parts according to the number of the characters of the data and placing the three parts in table 1, table 2 and table 3, and the parts more than three parts are placed in table 3.
3. The method of claim 1, wherein the method comprises: the MD5 is a fixed length of data, namely a 128-bit binary piece of data consisting of "0" and "1", and the MD5 value of the original data is 128 bits no matter how long or how short the original data is, and the MD5 value of one original data is unique, and it is impossible for the same original data to calculate a plurality of different MD5 values.
4. The method of claim 1, wherein the method comprises: through carrying out the split with whole section data and storing and encrypting, can reduce whole data whole risk of revealing so by a wide margin to the data of segmentation is more difficult when carrying out the deciphering, and the data in table 1, table 2 and table 3 are taken alone and can't be arranged, and data security further improves.
5. The method of claim 1, wherein the method comprises: the field of the whole is split into the fields, and the fields are respectively placed in the forms of different folders, so that the data can be stored in multiple positions and cannot be restored when the database is stolen, and the safety can be ensured.
6. The method of claim 1, wherein the method comprises: different fields in different data tables in different folders are encrypted independently and then are put into the tables for storage after encryption, so that the data taken out of each table are confidential data, and the data in a plurality of tables cannot be taken out and restored, thereby further improving the safety.
CN202110002533.3A 2021-01-04 2021-01-04 Data authorization method of block chain Pending CN114006690A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110002533.3A CN114006690A (en) 2021-01-04 2021-01-04 Data authorization method of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110002533.3A CN114006690A (en) 2021-01-04 2021-01-04 Data authorization method of block chain

Publications (1)

Publication Number Publication Date
CN114006690A true CN114006690A (en) 2022-02-01

Family

ID=79920839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110002533.3A Pending CN114006690A (en) 2021-01-04 2021-01-04 Data authorization method of block chain

Country Status (1)

Country Link
CN (1) CN114006690A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170193233A1 (en) * 2016-01-06 2017-07-06 Thomas Lorini System and method for data segmentation and distribution across multiple cloud storage points
CN108664223A (en) * 2018-05-18 2018-10-16 百度在线网络技术(北京)有限公司 A kind of distributed storage method, device, computer equipment and storage medium
US10114969B1 (en) * 2015-08-04 2018-10-30 Jordan White Chaney Ultra-secure blockchain-based electronic information transfer system
CN109492412A (en) * 2018-10-31 2019-03-19 上海爱优威软件开发有限公司 The encryption storage method and system of file
CN109902494A (en) * 2019-01-24 2019-06-18 北京融链科技有限公司 Data encryption storage method, device and document storage system
CN111193798A (en) * 2019-12-31 2020-05-22 山东公链信息科技有限公司 Distributed storage technology for scattered encrypted and scattered stored pictures
CN111427897A (en) * 2020-03-13 2020-07-17 安徽高山科技有限公司 Data storage management method on block chain
CN112016110A (en) * 2020-09-01 2020-12-01 三星电子(中国)研发中心 Method, device, equipment and storage medium for storing data

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10114969B1 (en) * 2015-08-04 2018-10-30 Jordan White Chaney Ultra-secure blockchain-based electronic information transfer system
US20170193233A1 (en) * 2016-01-06 2017-07-06 Thomas Lorini System and method for data segmentation and distribution across multiple cloud storage points
CN108664223A (en) * 2018-05-18 2018-10-16 百度在线网络技术(北京)有限公司 A kind of distributed storage method, device, computer equipment and storage medium
CN109492412A (en) * 2018-10-31 2019-03-19 上海爱优威软件开发有限公司 The encryption storage method and system of file
CN109902494A (en) * 2019-01-24 2019-06-18 北京融链科技有限公司 Data encryption storage method, device and document storage system
CN111193798A (en) * 2019-12-31 2020-05-22 山东公链信息科技有限公司 Distributed storage technology for scattered encrypted and scattered stored pictures
CN111427897A (en) * 2020-03-13 2020-07-17 安徽高山科技有限公司 Data storage management method on block chain
CN112016110A (en) * 2020-09-01 2020-12-01 三星电子(中国)研发中心 Method, device, equipment and storage medium for storing data

Similar Documents

Publication Publication Date Title
US10778427B2 (en) Method and apparatus for encrypting and decrypting product information
CN111130757B (en) Multi-cloud CP-ABE access control method based on block chain
CN103731432B (en) Multi-user supported searchable encryption method
CN102014133B (en) Method for implementing safe storage system in cloud storage environment
CN106548353B (en) Commodity anti-counterfeiting code generation and verification method
CN103067170B (en) encrypting method based on EXT2 file system
CN108768990A (en) It is a kind of that encryption method can search for based on block chain
KR20130039354A (en) Database management system and encrypting method thereof
CN101465727B (en) Method for ensuring communication safety, network appliance, device and communication system
CN103378971B (en) A kind of data encryption system and method
CN106888080A (en) Protection whitepack feistel network implementations are in case fault analysis
CN111274599A (en) Data sharing method based on block chain and related device
CN110704858A (en) Data security storage method and system under distributed environment
CN111859446A (en) Agricultural product traceability information sharing-privacy protection method and system
CN114327261B (en) Data file storage method and data security agent
CN103607273B (en) A kind of data file encipher-decipher method controlled based on time limit
CN104601820A (en) Mobile terminal information protection method based on TF password card
CN1588365A (en) Ciphertext global search technology
CN103973698A (en) User access right revoking method in cloud storage environment
CN102480353A (en) Method of password authentication and secret key protection
CN104866738A (en) Program code protection method and device
CN114006690A (en) Data authorization method of block chain
CN1558580B (en) A network data safety protection method based on cryptography
CN100486157C (en) Distribution type data encryption method
CN105790928A (en) File segmenting method based on digital abstract

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination