CN114491665A - Information safe storage and transmission method and device and electronic equipment - Google Patents

Information safe storage and transmission method and device and electronic equipment Download PDF

Info

Publication number
CN114491665A
CN114491665A CN202210019248.7A CN202210019248A CN114491665A CN 114491665 A CN114491665 A CN 114491665A CN 202210019248 A CN202210019248 A CN 202210019248A CN 114491665 A CN114491665 A CN 114491665A
Authority
CN
China
Prior art keywords
information
electronic certificate
electronic
bill
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210019248.7A
Other languages
Chinese (zh)
Inventor
田雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202210019248.7A priority Critical patent/CN114491665A/en
Publication of CN114491665A publication Critical patent/CN114491665A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method, a device and electronic equipment for information safe storage and transmission, wherein the method comprises the following steps: when receiving an operation of modifying information by any information transfer node, generating an electronic certificate according to the modified information, wherein the electronic certificate corresponds to the information stored in the data storage center; judging whether the electronic voucher is legal or not according to the electronic voucher bill, wherein the electronic voucher bill is stored in a block chain in advance and used for recording the information circulation process; and when the electronic certificate is illegal, the electronic certificate bill is not updated. By implementing the method and the device, the electronic certificate recorded in the electronic certificate bill can be verified with the information of the data storage center, so that the information which is not tampered is traced. By adopting the block chain technology, the information decentralized storage and the file circulation are realized, the information is real and credible like real entity files in the physical world, and the authenticity, reliability, safety and effectiveness of the information are improved.

Description

Information safe storage and transmission method and device and electronic equipment
Technical Field
The invention relates to the technical field of block chains, in particular to a method and a device for safely storing and transmitting information and electronic equipment.
Background
In the digital manufacturing process of the file and the receiving, managing, storing and utilizing links of the electronic file, there is a risk that the electronic file is tampered, and at present, the following common electronic file tamper-proof technologies exist.
The first one is to adopt electronic watermark technology, the characteristic of this technology is to add the electronic watermark in original electronic archives, guaranteed like this that the electronic archives will be unable to modify once confirming, the advantage can guarantee the authenticity of the electronic archives, but lead to the electronic archives to realize the normal modification in subsequent circulation process, the electronic archives that add the watermark will not be able to circulate or circulate the batch reading signature of the link etc., this technology has restricted the circulation of the electronic archives.
And the second method is to adopt an electronic signature mode to prevent the electronic file from being tampered, and the authenticity and the reliability of the electronic file are ensured through the electronic signature, and the advantages and the defects are consistent with the technical scheme of the electronic watermark.
And the third is to adopt a digital certificate mode to tamper-proof the electronic file, when the electronic file needs to be modified, a third-party certification authority needs to receive and authenticate the digital certificate, the operation process is complex, corresponding certificates need to be purchased, if part of secret files cannot be circulated on the internet, the receiving and authentication of the digital certificate cannot be realized, and the scheme also limits the application field of electronic file tamper-proof.
All the characteristics of the above various technical schemes are concentrated on the tamper resistance of the electronic file, once the electronic file is modified in the circulation process, the state before the electronic file is tampered cannot be traced, and the guarantee on the safety, effectiveness, authenticity and reliability of the digital file cannot be realized.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method, an apparatus, and an electronic device for information secure storage and transmission, so as to solve the defect that once an electronic file is modified in a circulation process, the state of the electronic file before being tampered cannot be traced.
According to a first aspect, an embodiment of the present invention provides an information secure storage and transmission method, which is applied to a bypass check server in a block chain, and includes the following steps: when receiving an operation of modifying information by any information transfer node, generating an electronic certificate according to the modified information, wherein the electronic certificate corresponds to the information stored in the data storage center; judging whether the electronic voucher is legal or not according to an electronic voucher bill, wherein the electronic voucher bill is stored in a block chain in advance and used for recording the information circulation process; and when the electronic certificate is illegal, the electronic certificate bill is not updated.
Optionally, the information secure storage and transmission method further includes: and when the electronic certificate is legal, updating the electronic certificate bill according to the electronic certificate uploaded by the information transfer node.
Optionally, the electronic certificate includes a version number, and the determining whether the electronic certificate is legal according to the electronic certificate bill includes: judging whether the version number of the electronic certificate is the next serial number of the last electronic certificate version number recorded in the electronic certificate bill or not; and when the version number of the electronic certificate is the next serial number of the version number of the last electronic certificate recorded in the electronic certificate bill, the electronic certificate is legal.
Optionally, the method further comprises: when an information loss signal is received, backtracking the electronic certificates of all the transfer nodes in the information transfer process according to the electronic certificate billing; acquiring information of the data storage center; and verifying the corresponding information according to the electronic certificate to determine the electronic certificate losing the information.
Optionally, the method further comprises: when an information verification request is received, determining an electronic certificate of the information according to the electronic certificate bill; and verifying the information according to the information and the electronic certificate of the information.
Optionally, the verifying the information according to the information and the electronic certificate of the information includes: acquiring an electronic certificate of the information; when the electronic certificate exists in the block chain, judging whether the number of the nodes passing the verification exceeds the target number of the nodes; when the number of the nodes passing the verification exceeds the target number, the verification is passed; and when the number of the nodes passing the verification does not exceed the target number, the nodes do not pass the verification.
Optionally, the generating of the electronic voucher includes: receiving the information; performing abstract operation on the information, and extracting a corresponding hash value; generating check data according to the hash value; and checking the checking data, and when the block chain does not have a hash value which is the same as the hash value represented by the checking data, taking the hash value or the checking data as an electronic certificate for chain linking.
Optionally, the information is electronic archive information.
According to a second aspect, an embodiment of the present invention provides an information security storage and transmission apparatus, including: the electronic certificate generating module is used for generating an electronic certificate according to the modified information when receiving the operation of modifying the information by any information transfer node, wherein the electronic certificate corresponds to the information stored in the data storage center; the legal verification module is used for judging whether the electronic certificate is legal or not according to an electronic certificate bill, and the electronic certificate bill is stored in a block chain in advance and used for recording the information circulation process; and the first updating module is used for not updating the electronic certificate bill when the electronic certificate is illegal.
According to a third aspect, an embodiment of the present invention provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the information security storage and transmission method according to the first aspect or any implementation manner of the first aspect when executing the program.
According to a fourth aspect, an embodiment of the present invention provides a storage medium, on which computer instructions are stored, and the instructions, when executed by a processor, implement the steps of the information secure storage and transmission method according to the first aspect or any one of the embodiments of the first aspect.
The technical scheme of the invention has the following advantages:
according to the information security storage and transmission method provided by the embodiment, when an operation of modifying information by any information transfer node is received, an electronic certificate is generated according to the modified information; and judging whether the electronic certificate is legal or not according to the electronic certificate bill, if the electronic certificate is illegal, not updating the electronic certificate bill, even if the original text of the information is tampered in the information transfer process, the illegal tampering is not recorded in the electronic certificate bill, namely, even if the original text is tampered, the information can be traced through the electronic certificate bill, and the electronic certificate recorded in the electronic certificate bill can be verified with the information of the data storage center, so that the information which is not tampered can be traced. By adopting the block chain-based electronic archive anti-tampering bypass verification technology, decentralized storage and archive circulation of electronic archives are realized, the electronic archives can be real and credible like real entity archives in the physical world, the electronic archive trust system is built through nodes in the block chain, the advantages in aspects of data storage, data circulation, record management and the like in the block chain are utilized, the basic requirements of entity archives and electronic archive management are highly consistent, the block chain-based electronic archive anti-tampering bypass verification technology has great operability, and the authenticity, reliability, safety and effectiveness of the archives are improved through decentralized and accounting voucher-type electronic archive storage and verification mechanisms.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart of a specific example of a method for securely storing and transmitting information according to an embodiment of the present invention;
FIG. 2 is a schematic block diagram of a specific example of an apparatus for secure storage and transmission of information according to an embodiment of the present invention;
fig. 3 is a schematic block diagram of a specific example of an electronic device in the embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; the two elements may be directly connected or indirectly connected through an intermediate medium, or may be communicated with each other inside the two elements, or may be wirelessly connected or wired connected. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The present embodiment provides an information security storage and transmission method, as shown in fig. 1, which is applied to a bypass check server in a block chain, where the block chain may be a public chain, a private chain, or an alliance chain, and includes the following steps:
s101, when an operation of modifying information by any information transfer node is received, generating an electronic certificate according to the modified information, wherein the electronic certificate corresponds to the information stored in the data storage center;
illustratively, the information may be electronic archival information or other types of digital information. The present embodiment does not limit the type of information, and those skilled in the art can determine the type of information according to the needs. Taking information as an electronic file as an example, information transfer may include a process of signing or countersigning by the electronic file, and at this time, the information transfer node may be an electronic device for information entry of the electronic file during transfer. When receiving the operation of modifying the electronic file by any information transfer node, for example, signing the electronic file or signing the information, generating the electronic certificate according to the modified information. The electronic certificate corresponds to information, information (electronic file) of one version corresponds to the electronic certificate, and the original text of the information is stored in the data storage center for direct calling and reading by a user.
The electronic certificate is generated according to the modified information by performing digest operation on the modified electronic archive, extracting a corresponding hash value to generate hash digest information, and generating the electronic certificate of the modified electronic archive according to the hash digest information and the electronic certificate of the electronic archive before modification, wherein the electronic certificate at least comprises hash digest information and a version number of the current electronic archive, for example, the version number of the electronic certificate of the original electronic archive can be 1, and then the corresponding electronic certificate can be the electronic archive hash digest information 1; by analogy, the electronic certificate version number of the next version of the electronic file is 2, and the corresponding electronic certificate can be the electronic file hash digest information 2.
S102, judging whether the electronic voucher is legal or not according to the electronic voucher bill, wherein the electronic voucher bill is stored in a block chain in advance and used for recording the information circulation process;
for example, the electronic certificate billing may record each node and the electronic certificate corresponding to each node in the information circulation process. Judging whether the version number of the electronic certificate is the next serial number of the version number of the last electronic certificate recorded in the electronic certificate bill according to the method for judging whether the electronic certificate is legal or not by the electronic certificate bill; when the version number of the electronic certificate is the next serial number of the version number of the last electronic certificate recorded in the electronic certificate billing bill, for example, the electronic archive hash digest information 1, the electronic archive hash digest information 2 and the electronic archive hash digest information 3 are recorded in the electronic certificate billing bill, that is, the current electronic archive is the third version, then, when the current electronic certificate is the electronic archive hash digest information 3, the record of the version number in the electronic certificate billing bill is repeated, the electronic certificate is considered to be illegal, and when the current electronic certificate is the electronic archive hash digest information 4, the record of the version number in the electronic certificate billing bill is coherent, a coherent front-back relationship can be formed, and the current electronic certificate is considered to be legal. Through the control of the file transfer link, the complete simulation of the electronic file and the real entity file transfer link is realized, and the electronic file is prevented from being tampered by unauthorized in each link of file transfer.
S103, when the electronic certificate is illegal, the electronic certificate bill is not updated.
Illustratively, the data storage center is used for storing electronic archive texts, and the electronic certificates correspond to the electronic archive texts stored in the data storage center one by one. When the electronic certificate is illegal, the electronic certificate is not recorded on the electronic certificate bill, and meanwhile, in order to save the storage amount of the data storage center, illegal information of the electronic certificate can be sent to the data storage center, so that the data storage center does not store modified information.
According to the information security storage and transmission method provided by the embodiment, when an operation of modifying information by any information transfer node is received, an electronic certificate is generated according to the modified information; whether the electronic certificate is legal or not is judged according to the electronic certificate bill, when the electronic certificate is illegal, the electronic certificate bill is not updated, even if the original text of the information is distorted in the information circulation process, the illegal distortion is not recorded in the electronic certificate bill, namely, even if the original text is distorted, the information can be traced through the electronic certificate bill, the electronic certificate recorded in the electronic certificate bill can be verified with the information of the data storage center, the information which is not distorted is traced, and the safety of information storage is improved. In addition, through adopting the anti-tampering bypass check technology of the electronic archive based on the block chain, the decentralized storage of the electronic archive and the circulation of the archive are realized, the electronic archive can be real and credible like a real entity archive in a physical world, the construction of an electronic archive trust system is realized through nodes in the block chain, the advantages in the aspects of data storage, data circulation, record management and the like in the block chain are utilized, the basic requirements of the entity archive and the electronic archive management are highly consistent, the operation is extremely high, and the authenticity, the reliability, the safety and the effectiveness of the archive are improved through the decentralized and accounting voucher type electronic archive storage and verification mechanism.
Therefore, compared with the electronic watermark and electronic signature technology, the method provided by the embodiment realizes the tamper-proof and anti-counterfeiting technology of the electronic file in the circulation and circulation links. The electronic watermark and electronic signature technology can only realize the anti-tampering of the initial file, can not realize the anti-tampering of the file circulation link, or can only realize the anti-tampering of the circulation link by matching with an application system of file circulation management. Compared with a digital certificate, the method provided by the embodiment has the advantages of low investment cost, no limit on the security level of the file, and realization of circulation and transfer of the electronic file on the Internet.
As an optional implementation manner of this embodiment, the method further includes:
and when the electronic certificate is legal, updating the electronic certificate bill according to the electronic certificate uploaded by the information flow transfer node.
For example, the electronic certificate billing is updated according to the electronic certificate uploaded by the information transfer node, the electronic certificate is sequentially recorded on the electronic certificate billing, the electronic certificate billing is updated, and the data storage center simultaneously stores the modified information.
As an optional implementation manner of this embodiment, the method further includes: when an information loss signal is received, backtracking the electronic certificate of each transfer node in the information transfer process according to the electronic certificate billing; acquiring information of a data storage center; and verifying the corresponding information according to the electronic certificate to determine the electronic certificate losing the information.
For example, taking the information as the electronic archive as an example, the information of the data storage center may be the original text of the electronic archive of each version of the electronic archive. When the electronic archive is actually used, the electronic archive of a certain transfer node is deleted or lost by mistake probably due to reasons such as misoperation or failure, and at the moment, if a prompt signal that the electronic archive is lost is received, the electronic voucher formed by the electronic archive at each transfer node can be recorded by the electronic voucher, and the electronic archive original text generated by other transfer nodes is obtained from the data storage center. And checking the electronic archives of all versions and the stored electronic certificates one by one, and when one electronic certificate is not matched with the corresponding electronic archive text, considering that the electronic archive text corresponding to the electronic certificate is lost or destroyed.
The electronic files of each version and the stored electronic certificates are checked one by one in a way that the electronic files are subjected to digest operation according to a hash digest algorithm to obtain hash digests of the electronic files, hash digest information is used as check data to be checked with the hash digests in the electronic certificates of each transfer node, whether the hash digest information exists or not is judged, and if the hash digest information does not exist, the electronic files are considered to be not linked and cannot be checked; if the electronic certificate exists in the block chain, triggering a consensus mechanism, namely acquiring the electronic certificate of the information; when the nodes exceeding the target number in the block chain complete the verification of the electronic file, the electronic file is considered to pass the verification; and when the number of the nodes which finish the verification of the electronic file in the block chain does not exceed the target number, the electronic file is considered not to pass the verification. The target number may be the number of all nodes or 80% of the number of all nodes, and the target number is not limited in this embodiment and may be determined by those skilled in the art as needed.
Furthermore, because the electronic archive is frequently called, backup may exist on other devices, after the electronic certificate corresponding to the lost information is determined, the electronic archive stored in the other devices can be verified through the electronic certificate, and when the electronic archive can be verified through the electronic certificate, the electronic archive can be used as the lost electronic archive to be supplementarily stored in the data storage center.
According to the information safe storage and transmission method provided by the embodiment, when the information is lost or destroyed, the lost or destroyed information can be traced through the continuous electronic certificates recorded in the electronic certificate book, so that the reliability of information storage is improved.
As an optional implementation manner of this embodiment, the method further includes: when an information verification request is received, determining an electronic certificate of the information according to the electronic certificate bill; and verifying the information according to the information and the electronic certificate of the information.
Illustratively, when a file reader needs to read the file, the file reader can directly read the electronic file stored in the data center, and if the authenticity of the read electronic file is ambiguous, an information verification request can be initiated.
The information verification request may include information to be verified, and when the information verification request is received, all electronic certificates of the information at each information transfer node may be determined according to an electronic certificate bill corresponding to the information. According to the hash digest algorithm, hash digest calculation is performed on information to be verified to obtain hash digest information, the hash digest information is compared with hash digests in the electronic certificates of the information transfer nodes, when the same hash digests exist, consensus is performed, and the consensus process can refer to corresponding parts of the above embodiments and is not repeated herein. When the consensus is completed, the information is characterized to pass the verification. The authenticity of the file called by the file reading personnel can be ensured by the method.
As an optional implementation manner of this embodiment, the generating of the electronic certificate includes:
receiving information; performing abstract operation on the information, and extracting a corresponding hash value; generating check data according to the hash value; and checking the checking data, and when the block chain does not have a hash value which is the same as the hash value represented by the checking data, taking the hash value or the checking data as the electronic certificate for chain linking.
For example, when performing a digest operation on information to generate a hash value, a certificate may be generated, a manner of generating verification data according to the hash value may be to encrypt the hash value through a public key or a private key in the certificate to generate verification data, a manner of verifying the verification data in the blockchain may be to decrypt and verify the verification data by using the corresponding private key or public key, and after the verification data is decrypted successfully, the decrypted hash value is matched with the hash value stored in each node of the blockchain. When no hash value identical to the hash value obtained after the verification data is decrypted exists in each node of the block chain, representing that the data (electronic document) corresponding to the hash value is not stored in the block chain, and using the hash value or the verification data as an electronic certificate for chaining; when a hash value identical to the hash value obtained after the verification data is decrypted exists in the node in the block chain, it indicates that the data (electronic document) corresponding to the hash value is already stored in the block chain, or the data (electronic document) corresponding to the hash value is already modified, so the hash value or the verification data is not taken as the electronic certificate uplink.
The present embodiment provides an information security storage and transmission apparatus, as shown in fig. 2, including:
the electronic certificate generating module 201 is configured to generate an electronic certificate according to modified information when an operation of modifying the information by any information transfer node is received, where the electronic certificate corresponds to information stored in a data storage center; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
A validity verification module 202, configured to determine whether the electronic credential is valid according to an electronic credential bill, where the electronic credential bill is stored in a block chain in advance and used for recording a circulation process of the information; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
A first updating module 203, configured to not update the electronic certificate billing when the electronic certificate is illegal. For details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
As an optional implementation manner of this embodiment, the method further includes:
and the second updating module is used for updating the electronic certificate billing according to the electronic certificate uploaded by the information transfer node when the electronic certificate is legal. For details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
As an optional implementation manner of this embodiment, the legal verification module 202 includes:
the first judging module is used for judging whether the version number of the electronic certificate is the next serial number of the version number of the last electronic certificate recorded in the electronic certificate bill; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
And the legal verification submodule is used for judging that the electronic certificate is legal when the version number of the electronic certificate is the next serial number of the version number of the last electronic certificate recorded in the electronic certificate bill. For details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
As an optional implementation manner of this embodiment, the method further includes:
the backtracking module is used for backtracking the electronic certificates of all the transfer nodes in the information transfer process according to the electronic certificate billing when receiving the information loss signal; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
The information acquisition module is used for acquiring the information of the data storage center; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
And the lost information certificate determining module is used for verifying the corresponding information according to the electronic certificate and determining the electronic certificate of the lost information. For details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
As an optional implementation manner of this embodiment, the method further includes:
the electronic certificate determining module is used for determining an electronic certificate of the information according to the electronic certificate bill when an information verification request is received; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
And the verification module is used for verifying the information according to the information and the electronic certificate of the information. For details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
As an optional implementation manner of this embodiment, the verification module includes:
the certificate acquisition module is used for acquiring the electronic certificate of the information; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
The second judging module is used for judging whether the number of the nodes passing the verification exceeds the target number of the nodes when the electronic certificate exists in the block chain; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
The first checking result determining module is used for passing the checking when the number of the nodes passing the checking exceeds the target number; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
And the second checking result determining module is used for failing to check when the number of the nodes passing the check does not exceed the target number. For details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
As an optional implementation manner of this embodiment, the electronic certificate generating module includes:
the information receiving module is used for receiving the information; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
The hash extraction module is used for carrying out summary operation on the information and extracting a corresponding hash value; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
The verification data generation module is used for generating verification data according to the hash value; for details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
And the certificate uplink module is used for verifying the verification data, and when the block chain does not have a hash value which is the same as the hash value represented by the verification data, the hash value or the verification data is used as an electronic certificate for uplink. For details, reference is made to the corresponding parts of the above method embodiments, which are not described herein again.
As an optional implementation manner of this embodiment, the information is electronic archive information. For details, reference is made to the corresponding parts of the above method embodiments, and details are not repeated herein.
The embodiment of the present application also provides an electronic device, as shown in fig. 3, including a processor 310 and a memory 320, where the processor 310 and the memory 320 may be connected by a bus or in other manners.
Processor 310 may be a Central Processing Unit (CPU). The Processor 310 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or any combination thereof.
The memory 320, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the information security storage and transmission method in the embodiments of the present invention. The processor executes various functional applications and data processing of the processor by executing non-transitory software programs, instructions, and modules stored in the memory.
The memory 320 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor, and the like. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 320 may optionally include memory located remotely from the processor, which may be connected to the processor via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory 320 and, when executed by the processor 310, perform the secure storage and transfer of information method of the embodiment shown in fig. 1.
The details of the electronic device may be understood with reference to the corresponding related description and effects in the embodiment shown in fig. 1, and are not described herein again.
The present embodiment also provides a computer storage medium, where the computer storage medium stores computer-executable instructions, and the computer-executable instructions can execute the method for securely storing and transmitting information in any method embodiment 1. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications derived therefrom are intended to be within the scope of the invention.

Claims (11)

1. A method for storing and transmitting information safely is characterized in that the method is applied to a bypass check server in a block chain and comprises the following steps:
when receiving an operation of modifying information by any information transfer node, generating an electronic certificate according to the modified information, wherein the electronic certificate corresponds to the information stored in the data storage center;
judging whether the electronic voucher is legal or not according to an electronic voucher bill, wherein the electronic voucher bill is stored in a block chain in advance and used for recording the information circulation process;
and when the electronic certificate is illegal, the electronic certificate bill is not updated.
2. The method of claim 1, further comprising:
and when the electronic certificate is legal, updating the electronic certificate billing according to the electronic certificate uploaded by the information transfer node.
3. The method of claim 1, wherein the electronic certificate includes a version number, and wherein determining whether the electronic certificate is legitimate based on an electronic certificate bill comprises:
judging whether the version number of the electronic certificate is the next serial number of the last electronic certificate version number recorded in the electronic certificate bill or not;
and when the version number of the electronic certificate is the next serial number of the last electronic certificate version number recorded in the electronic certificate bill, the electronic certificate is legal.
4. The method of claim 1 or 3, further comprising:
when an information loss signal is received, backtracking the electronic certificates of all the transfer nodes in the information transfer process according to the electronic certificate billing;
acquiring information of the data storage center;
and verifying the corresponding information according to the electronic certificate to determine the electronic certificate losing the information.
5. The method of claim 1 or 3, further comprising:
when an information verification request is received, determining an electronic certificate of the information according to the electronic certificate bill;
and verifying the information according to the information and the electronic certificate of the information.
6. The method of claim 5, wherein verifying the information based on the information and an electronic credential of the information comprises:
acquiring an electronic certificate of the information;
when the electronic certificate exists in the block chain, judging whether the number of the nodes passing the verification exceeds the target number of the nodes;
when the number of the nodes passing the verification exceeds the target number, the verification is passed;
and when the number of the nodes passing the verification does not exceed the target number, the nodes do not pass the verification.
7. The method of claim 1, wherein the generating of the electronic voucher comprises:
receiving the information;
performing abstract operation on the information, and extracting a corresponding hash value;
generating check data according to the hash value;
and checking the checking data, and when the block chain does not have a hash value which is the same as the hash value represented by the checking data, taking the hash value or the checking data as an electronic certificate for chain linking.
8. The method of claim 1, wherein the information is electronic archive information.
9. An apparatus for secure storage and transmission of information, comprising:
the electronic certificate generating module is used for generating an electronic certificate according to the modified information when receiving the operation of modifying the information by any information transfer node, wherein the electronic certificate corresponds to the information stored in the data storage center;
the legal verification module is used for judging whether the electronic certificate is legal or not according to an electronic certificate bill, and the electronic certificate bill is stored in a block chain in advance and used for recording the information circulation process;
and the first updating module is used for not updating the electronic certificate bill when the electronic certificate is illegal.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the method for secure storage and transmission of information according to any of claims 1-8 are performed when the program is executed by the processor.
11. A storage medium having stored thereon computer instructions, which when executed by a processor, perform the steps of the method for secure storage and transmission of information according to any of claims 1-8.
CN202210019248.7A 2022-01-07 2022-01-07 Information safe storage and transmission method and device and electronic equipment Pending CN114491665A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210019248.7A CN114491665A (en) 2022-01-07 2022-01-07 Information safe storage and transmission method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210019248.7A CN114491665A (en) 2022-01-07 2022-01-07 Information safe storage and transmission method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN114491665A true CN114491665A (en) 2022-05-13

Family

ID=81509707

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210019248.7A Pending CN114491665A (en) 2022-01-07 2022-01-07 Information safe storage and transmission method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN114491665A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115374421A (en) * 2022-10-24 2022-11-22 浙江省标准化研究院(金砖国家标准化(浙江)研究中心、浙江省物品编码中心) Electronic certificate management method and device for target object and electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115374421A (en) * 2022-10-24 2022-11-22 浙江省标准化研究院(金砖国家标准化(浙江)研究中心、浙江省物品编码中心) Electronic certificate management method and device for target object and electronic equipment

Similar Documents

Publication Publication Date Title
CN108337239B (en) Event attestation of electronic devices
EP2659373B1 (en) System and method for secure software update
CN103081399B (en) Authenticating device and system
CN110795126A (en) Firmware safety upgrading system
JP2001255952A (en) Signing method
JP2004265026A (en) Application authentication system and device
CN111538784A (en) Block chain-based digital asset transaction method and device and storage medium
CN110598375B (en) Data processing method, device and storage medium
JP6387908B2 (en) Authentication system
CN111787116A (en) System and method for trusted authentication of container mirror image based on block chain technology
CN114491665A (en) Information safe storage and transmission method and device and electronic equipment
Kent et al. Assuring vehicle update integrity using asymmetric public key infrastructure (PKI) and public key cryptography (PKC)
KR101849908B1 (en) Method for providing certificate service based on m of n multiple signatures and server using the same
JP7296390B2 (en) Integrity testing of electronic devices
JP2001337600A (en) Electronic data storage system, history verifying device, electronic data storing method and recording medium
CN114448794B (en) Method and device for safely upgrading firmware based on chip trusted root
KR20180041052A (en) Method for providing certificate service based on m of n multiple signatures and server using the same
CN114285662A (en) Authentication method, device, equipment and storage medium
CN112699360B (en) Hardware anti-counterfeiting method and device, readable storage medium and electronic equipment
CN113868628B (en) Signature verification method, signature verification device, computer equipment and storage medium
CN111526122B (en) Method, device, equipment and medium for data monitoring
US20230237200A1 (en) Digital witness systems and methods for authenticating and confirming the integrity of a digital artifact
Martins The Portuguese citizen’s control over their Citizen Card and their Digital Mobile Key
AU2023226762A1 (en) Systems and methods for access control
CN113672953A (en) Private chain file management system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination