CN114564757A - Data auditing method, device and equipment of block chain and readable storage medium - Google Patents

Data auditing method, device and equipment of block chain and readable storage medium Download PDF

Info

Publication number
CN114564757A
CN114564757A CN202210213129.5A CN202210213129A CN114564757A CN 114564757 A CN114564757 A CN 114564757A CN 202210213129 A CN202210213129 A CN 202210213129A CN 114564757 A CN114564757 A CN 114564757A
Authority
CN
China
Prior art keywords
service
data
audit
information
auditing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210213129.5A
Other languages
Chinese (zh)
Inventor
张鼎
姜鹏
陈志明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Citic Bank Corp Ltd
Original Assignee
China Citic Bank Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Citic Bank Corp Ltd filed Critical China Citic Bank Corp Ltd
Priority to CN202210213129.5A priority Critical patent/CN114564757A/en
Publication of CN114564757A publication Critical patent/CN114564757A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

Abstract

The invention provides a data auditing method, a device, equipment and a readable storage medium of a block chain, which relate to the technical field of the block chain and comprise the steps of obtaining auditing task information, wherein the auditing task information comprises a service identifier of a target auditing service and a node identifier corresponding to the service identifier; acquiring service data of the service identifier corresponding to the node identifier according to at least one node identifier; acquiring first information, wherein the first information comprises service operation data corresponding to the service identifier acquired from a block chain cluster; and generating operation information of the target auditing service according to the service data and the service operation data, and auditing the target auditing service according to the operation information. The invention has the beneficial effects that: the safety supervision of cross-chain transaction is realized by a processing method of a block chain; the implementation process of the audit processing is not interfered with the transaction process of the transaction platform, and the audit task can be processed at any time according to the requirement.

Description

Data auditing method, device and equipment of block chain and readable storage medium
Technical Field
The invention relates to the technical field of block chains, in particular to a data auditing method, a data auditing device, data auditing equipment and a readable storage medium of a block chain.
Background
Auditing is essential in the financial field in the design and development of a financial purchase-sale-stock system, and many companies in the market perform financial auditing. Some companies are the internal audits performed by the internal control department, some companies are performed by a third-party accounting firm, the operation or the problem which does not conform to the flow can be checked in the auditing process, and the technical department is required to perform reasonable explanation and processing in cooperation with finance. In the current block chain cross-chain transaction field, an auditing system is not used for auditing a cross-chain transaction platform. In a blockchain cross-chain transaction scene, aiming at cross-chain transactions facilitated by transaction nodes of an intermediate transaction platform, a mature auditing scheme is not provided for realizing security prevention and supervision measures for transaction processes in the cross-chain transaction scene.
Disclosure of Invention
The invention aims to provide a data auditing method, a device, equipment and a readable storage medium of a block chain, so as to improve the problems. In order to achieve the purpose, the technical scheme adopted by the invention is as follows:
in a first aspect, the present application provides a data auditing method for a blockchain, including:
obtaining audit task information, wherein the audit task information comprises a service identifier of a target audit service and a node identifier corresponding to the service identifier;
acquiring service data of the service identifier corresponding to the node identifier according to at least one node identifier;
acquiring first information, wherein the first information comprises service operation data corresponding to the service identifier acquired from a block chain cluster;
and generating operation information of the target audit service according to the service data and the service operation data, and auditing the target audit service according to the operation information.
Preferably, the obtaining audit task information further includes:
responding to a request message indicating that the target auditing service is audited, wherein the request message comprises a service identifier of the target auditing service and a corresponding node identifier;
obtaining an auditing service model of a service department corresponding to a current node, wherein the auditing service model comprises the service identification and service description information of a service to be audited;
acquiring service operation data corresponding to the service identifier from the current node, and matching the audit service model with the service operation data;
and generating the audit task information according to the obtained matching result.
Preferably, the acquiring the first information previously includes:
storing the service data into a specified file system;
calculating to obtain abstract information of the service data according to a Hash algorithm;
storing the summary information and the file information related to the summary information into the block chain cluster according to a block chain storage rule;
and judging whether the blocks in the block chain cluster are full, if not, storing the hash value of the service data and the file information into a Merckel tree of a new block.
Preferably, the obtaining of the audit business model of the business department corresponding to the current node includes:
obtaining audit data corresponding to the audit service model according to the audit service model;
creating an intelligent contract according to a bilinear arithmetic algorithm, wherein the intelligent contract comprises a data calling interface;
calling the intelligent contract under the condition of running the audit business model;
and calculating the audit service model through the data call interface to obtain the service operation data of the current node.
Preferably, the auditing the target auditing service according to the operation information includes:
determining the business to be audited as abnormal auditing business;
extracting missing data in the abnormal audit service, and sending a message for indicating to submit the missing data to a service department corresponding to the current node;
and judging whether the business department corresponding to the current node submits the missing data determined according to the matching result, if not, the business department is required to re-initiate a request for submitting the missing data.
Preferably, the acquiring the first information includes:
obtaining a hash value of the audit task information;
sending the hash value to a block chain and storing the hash value on the latest block of the block chain;
taking the hash value on the latest block as a main key, acquiring a storage address of the hash value on the block chain, and taking the storage address as an initial value;
calculating and generating a key value pair corresponding to the audit task information according to the storage address;
receiving second information, wherein the second information comprises a data query request sent by a data verification end, and the query request is queried according to the service operation data corresponding to the service identifier in the audit task information;
and judging whether the hash value in the query request can be matched with the key value pair or not according to the second information.
In a second aspect, the present application further provides a data auditing apparatus for a block chain, including a first obtaining module, a second obtaining module, a third obtaining module, and a generation auditing module, where:
a first obtaining module: the audit task information comprises a service identifier of a target audit service and a node identifier corresponding to the service identifier;
a second obtaining module: the service data of the service identifier corresponding to the node identifier is acquired according to at least one node identifier;
a third obtaining module: the system is used for acquiring first information, wherein the first information comprises business operation data which is acquired from a block chain cluster and corresponds to the business identification;
generating an auditing module: and generating operation information of the target auditing service according to the service data and the service operation data, and auditing the target auditing service according to the operation information.
Preferably, the first obtaining module further comprises a response module, a fourth obtaining module, a matching module and an information generating module, wherein:
a response module: the request message is used for responding to a request message for indicating the target auditing business to be audited, wherein the request message comprises a business identifier of the target auditing business and a corresponding node identifier;
a fourth obtaining module: the audit service model is used for acquiring an audit service model of a service department corresponding to a current node, wherein the audit service model comprises the service identification and the service description information of a service to be audited;
a matching module: the audit service model is used for acquiring service operation data corresponding to the service identification from the current node and matching the audit service model with the service operation data;
an information generation module: and the audit task information is generated according to the obtained matching result.
Preferably, the third obtaining module comprises a first storage module, a calculating module, a second storage module and a judging module, wherein:
a first storage module: the system is used for storing the service data into a specified file system;
a calculation module: the summary information of the business data is obtained through calculation according to a Hash algorithm;
a second storage module: the file information is used for storing the summary information and the file information related to the summary information into the block chain cluster according to a block chain storage rule;
a judging module: and the hash value of the service data and the file information are stored in the Mercker tree of the new block if the block in the blockchain cluster is not full.
Preferably, the fourth obtaining module then includes a first obtaining unit, a creating unit, a calling unit and a first calculating unit, where:
a first acquisition unit: the audit data corresponding to the audit service model is obtained according to the audit service model;
a creation unit: the intelligent contract creating method comprises the steps of creating an intelligent contract according to a bilinear arithmetic algorithm, wherein the intelligent contract comprises a data calling interface;
a calling unit: the intelligent contract is called under the condition that the audit business model is operated;
the first calculation unit: and the audit service model is used for calculating the audit service model through the data call interface to obtain the service operation data of the current node.
Preferably, the generation of the audit module comprises a determination unit, an extraction unit and a first judgment unit, wherein:
a determination unit: the system is used for determining the business to be audited as abnormal auditing business;
an extraction unit: the abnormal audit service system is used for extracting missing data in the abnormal audit service and sending a message for indicating to submit the missing data to a service department corresponding to the current node;
a first judgment unit: and the data processing module is used for judging whether the business department corresponding to the current node submits the missing data determined according to the matching result, and if not, the business department needs to initiate a request for submitting the missing data again.
Preferably, the third acquiring module includes a second acquiring unit, a sending unit, a third acquiring unit, a second calculating unit, a receiving unit, and a second determining unit, wherein:
a second acquisition unit: the hash value is used for acquiring the audit task information;
a transmission unit: the hash value is sent to a block chain and stored on the latest block of the block chain;
a third acquisition unit: the hash value on the latest block is used as a main key, the storage address of the hash value on the block chain is obtained, and the storage address is used as an initial value;
a second calculation unit: the key value pair corresponding to the audit task information is calculated and generated according to the storage address;
a receiving unit: the audit task information processing device is used for receiving second information, wherein the second information comprises a data query request sent by a data verification terminal, and the query request is queried according to the service operation data corresponding to the service identification in the audit task information;
a second judgment unit: and the hash value judging unit is used for judging whether the hash value in the query request can be matched with the key value pair or not according to the second information.
In a third aspect, the present application further provides a data auditing apparatus for a block chain, including:
a memory for storing a computer program;
a processor for implementing the steps of the data auditing method of the blockchain when executing the computer program.
In a fourth aspect, the present application further provides a readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the above block chain-based data auditing method.
The beneficial effects of the invention are as follows: the hash value of the original data is stored on the block chain, the correctness of the hash value of the original data is ensured by utilizing the non-falsification of the block chain, so that a data auditing end for data auditing audits target data corresponding to the original data according to the hash value stored on the block chain, and whether the data is falsified or not can be verified; the safety supervision of cross-chain transaction is realized by a series of processing methods such as information acquisition, information analysis and statistics, information storage and display and the like on a block chain; the implementation process of the audit processing is realized as an independent solution process, the implementation process does not interfere with the transaction process of the transaction platform, and the audit task can be processed as required at any time.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the embodiments of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flow chart of a data auditing method of a blockchain according to an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of a data auditing apparatus for a blockchain according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a data auditing apparatus of a block chain according to an embodiment of the present invention.
In the figure, 701, a first acquisition module; 702. a second acquisition module; 703. a third obtaining module; 7031. a second acquisition unit; 7032. a transmitting unit; 7033. a third acquisition unit; 7034. a second calculation unit; 7035. a receiving unit; 7036. a second judgment unit; 704. generating an auditing module; 7041. a determination unit; 7042. an extraction unit; 7043. a first judgment unit; 705. a response module; 706. a fourth obtaining module; 7061. a first acquisition unit; 7062. a creating unit; 7063. a calling unit; 7064. a first calculation unit; 707. a matching module; 708. an information generation module; 709. a first storage module; 710. a calculation module; 711. a second storage module; 712. a judgment module; 800. a data auditing device; 801. a processor; 802. a memory; 803. a multimedia component; 804. an input/output (I/O) interface; 805. and a communication component.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. Meanwhile, in the description of the present invention, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
Example 1:
the embodiment provides a data auditing method for a blockchain.
Referring to fig. 1, it is shown that the method includes step S100, step S200, step S300 and step S400.
S100, obtaining audit task information, wherein the audit task information comprises a service identifier of a target audit service and a node identifier corresponding to the service identifier. The audit task information may be generated automatically by the current node after the current service department reports the information of the target audit service to the current node, or may be obtained directly by the current node, for example, an auditor issues the audit task information corresponding to the target audit service to the current node. The audit task information is used for indicating the current node to start the audit task, one audit task is corresponding to audit business of a project mark, and each project mark audit business has a unique corresponding business identifier. The project mark auditing service is not only related to the current service department, but also related to other service departments, and the node identification which is carried by the auditing task information and is related to the target auditing service comprises but is not limited to the node identification of the current node.
It is understood that step S100 is preceded by steps S90, S91, S92 and S93, wherein:
s90, responding to a request message indicating auditing of the target auditing service, wherein the request message comprises a service identifier of the target auditing service and a corresponding node identifier;
s91, acquiring an audit business model of a business department corresponding to the current node, wherein the audit business model comprises a business identifier and business description information of a business to be audited;
it should be noted that S91 includes S910, S911, S912, and S913 thereafter, where:
s910, obtaining audit data corresponding to the audit service model according to the audit service model; after the service department reports the related information, the current node is triggered to audit the corresponding service, so that the problem that an auditor cannot know the suspicious audit service is solved, and the audit cost for finding the suspicious audit service through data analysis is saved.
S911, creating an intelligent contract according to a bilinear arithmetic algorithm, wherein the intelligent contract comprises a data calling interface;
s912, calling an intelligent contract under the condition of running an audit service model;
s913, calculating the audit service model through the data call interface to obtain service operation data of the current node.
S92, acquiring service operation data corresponding to the service identification from the current node, and matching the audit service model with the service operation data;
and S93, generating audit task information according to the obtained matching result.
S200, acquiring service data of the service identifier corresponding to the node identifier according to the at least one node identifier.
It can be understood that, in this step, assuming that the node identifier carried in the audit task information is only the node identifier of the current node, the current node searches and acquires the service data associated with the service identifier from the local built-in database, and searches and acquires the service operation data associated with the service identifier from the federation block chain. The service operation data is stored in the federation block chain according to the uplink rule, and the service operation data is data used for operating the service data, for example, SQL including any one or a combination of more than one of add, delete and change instructions.
S300, acquiring first information, wherein the first information comprises business operation data corresponding to the business identification acquired from the block chain cluster.
It is understood that step S300 is preceded by steps S290, S291, S292, and S293, wherein:
s290, storing the service data into a specified file system; user behavior data is generated when a database client uses a database server. The user behavior data includes, but is not limited to, data obtained by monitoring at least one operation of login, access, read-write, deletion, modification and the like of the database server by the database client. The audit server can use all the operation data of login, access, read-write, deletion and modification as the audit information, and can use only the abnormal operation data as the audit information. For example, data which does not change the operation of data content, such as login, access, read data, etc., is not used as audit information; and data, such as write data, delete data, modify data, update data, and the like, which relate to an operation of changing the contents of the database, is used as audit information.
S291, calculating to obtain abstract information of the service data according to a Hash algorithm;
s292, storing the summary information and the file information related to the summary information into the block chain cluster according to a block chain storage rule; after the audit information is obtained from the audit server, hash operation can be carried out on the audit information, and the obtained hash value is sent to the block chain cluster for storage. After the block chain receives the hash value of the audit information, the received hash value can be stored in a certain block of the block chain firstly and then issued to the whole network.
S293, judge whether the block in the block chain cluster is full, if not, store the hash value and file information of the business data in the Mercker tree of the new block.
If the storage space of the new block is not full, the hash value of the received audit information may be saved in a leaf node of the Mercker tree of the new block. Characteristics of the mercker tree include: the leaf node N1 stores summary information of the original data such as the above-mentioned audit information; calculating and storing the hash value of the data block of the leaf node by the child node at the upper layer of the leaf node N1; and the upper-layer child node calculates and stores the hash value of the data of the lower-layer child node connected with the upper-layer child node, and the root node calculates and stores the hash value of the data of the child node connected with the root node. According to the characteristics of the Mercker tree, when the hash value of new audit information is added to the leaf node of the Mercker tree of a new block every time, the hash values stored in all levels of child nodes and root nodes related to the newly added leaf node in the Mercker tree are recalculated.
It should be noted that S300 includes S301, S302, S303, S304, S305, and S306, where:
s301, obtaining a hash value of audit task information;
s302, sending the hash value to a block chain and storing the hash value on the latest block of the block chain;
s303, taking the hash value on the latest block as a main key, acquiring a storage address of the hash value on a block chain, and taking the storage address as an initial value;
s304, calculating and generating a key value pair corresponding to the audit task information according to the storage address;
s305, receiving second information, wherein the second information comprises a data query request sent by a data verification end, and the query request is queried according to service operation data corresponding to a service identifier in audit task information;
s306, judging whether the hash value in the query request can be matched with the key value pair or not according to the second information.
Specifically, for example, when a user requests to delete some entries in the database, behavior data corresponding to user deletion operations, such as a user name of the user, a location of the deleted entry, and a deletion number, may be recorded. The behavior data corresponding to each user deletion operation can be used as audit information, and the behavior data corresponding to the abnormal deletion operation can also be used as audit information when abnormal deletion is monitored. For example, if the number of items deleted by a certain username at one time is large, such as more than 1000, the username, the deleted location, the deleted number, and the like may be recorded.
After generating audit log and other audit information, the audit server can generate an audit report according to the audit log. The block chain is a distributed database which is decentralized and distrusted, and recorded information can be effectively prevented from being tampered by a consensus mechanism and an encryption algorithm. And can be traced back to any time. Database audit information may also be stored in other specified file systems. Such as a local distributed file system or a cloud distributed file system. And then, storing the summary information of the database audit information and the file information of the database audit information stored in the specified file system into the block chain cluster. The file information may include ID of the database audit information in the specified file system, timestamp, file size, etc. And the file system can find the storage position of the database audit information according to the ID. The summary information and the file information of the database audit information are stored in the block chain cluster, so that the database audit information (such as user login, database access and operation information) can be guaranteed to be incapable of being tampered once being recorded, and traceability is achieved. Therefore, the summary information of the audit information is stored in the block chain cluster, and the subsequently generated audit report is more real and reliable.
The audit task information end can actively acquire or passively receive original data, hash processing is carried out on the audit task information by the audit task information end through a hash algorithm to obtain a hash value, wherein the hash algorithm can be one or a combination of algorithms such as MD5, SHA-1 and SHA 256.
In practical application, the sensor, the industrial personal computer and the like can transmit the original data in the JSON format, the character string format or the binary array format to the original data terminal through communication modes such as wired, wifi, ZigBee and the like.
And then, sending the hash value to a block chain network, after receiving the hash value aiming at the original data sent by the second information, the block chain network newly generates a latest block on the block chain after the consensus authentication of each block node in the block chain, storing the hash value on the latest block of the block chain, enabling a data auditing end to generate a key value pair corresponding to the hash value of the original data, and auditing whether the target data corresponding to the original data is consistent with the original data according to the key value pair. The blockchain may be a public chain, a private chain, or a federation chain.
Further, after receiving the hash value of the original data, the block chain may compare all hash values stored in the block chain, and generate a latest block on the block chain if the hash values identical to the hash value of the original data are not compared. When the hash value identical to the hash value of the original data is compared, the hash value identical to the hash value of the original data is used as a value, and the address of the block storing the hash value identical to the hash value of the original data is used as a main key.
S400, generating operation information of the target audit service according to the service data and the service operation data, and auditing the target audit service according to the operation information. According to the service data and the service operation data, an activity path of the service data flowing from the starting end to the tail end can be presented to restore the historical activity track of the target audit service, and the historical operation information of the target audit service is obtained.
It is understood that step S400 is followed by steps S401, S402 and S403, wherein:
s401, determining that the service to be audited is an abnormal auditing service;
s402, extracting missing data in the abnormal audit service, and sending a message for indicating to submit the missing data to a service department corresponding to the current node;
s403, judging whether the business department corresponding to the current node submits the missing data determined according to the matching result, if not, requiring the business department to reinitiate a request for submitting the missing data.
For example, when the audit service model and the service operation data are not matched, it can be directly determined that the service to be audited is the suspicious audit service. In order to solve the problem, when a business operation data record which cannot be matched with any submitted audit business model appears during specific implementation, an urging alarm message is generated to prompt an audited business department to submit the missing data. By the arrangement, data loss caused by network transmission problems or human errors can be avoided, and the opportunity of resubmitting the audit service model is given to a service department.
Example 2:
as shown in fig. 2, this embodiment provides a data auditing apparatus of a block chain, and referring to fig. 2, the apparatus includes a first obtaining module 701, a second obtaining module 702, a third obtaining module 703, and a generation auditing module 704, where:
the first obtaining module 701: the audit task information is used for acquiring the audit task information, wherein the audit task information comprises a service identifier of a target audit service and a node identifier corresponding to the service identifier;
the second obtaining module 702: the service data acquisition module is used for acquiring service data of a service identifier corresponding to the node identifier according to at least one node identifier;
the third obtaining module 703: the system comprises a first information acquisition module, a second information acquisition module and a service identification module, wherein the first information acquisition module is used for acquiring first information which comprises service operation data corresponding to a service identification from a block chain cluster;
generate audit module 704: and generating operation information of the target audit service according to the service data and the service operation data, and auditing the target audit service according to the operation information.
Specifically, the first obtaining module 701 further includes a responding module 705, a fourth obtaining module 706, a matching module 707, and an information generating module 708, where:
the response module 705: the request message is used for responding to the request message for indicating the auditing of the target auditing service, wherein the request message comprises the service identification of the target auditing service and the corresponding node identification;
the fourth obtaining module 706: the auditing service model is used for acquiring an auditing service model of a service department corresponding to a current node, wherein the auditing service model comprises a service identifier and service description information of a service to be audited;
the matching module 707: the system comprises a node, a service identifier and a service module, wherein the node is used for acquiring service operation data corresponding to the service identifier from a current node and matching an audit service model with the service operation data;
the generate information module 708: and generating audit task information according to the obtained matching result.
Specifically, the third obtaining module 703 includes, before the first storing module 709, the calculating module 710, the second storing module 711, and the determining module 712, where:
the first storage module 709: the system is used for storing the service data into a specified file system;
the calculation module 710: the method comprises the steps of calculating to obtain abstract information of the business data according to a Hash algorithm;
the second storage module 711: the file information is used for storing the summary information and the summary information into the block chain cluster according to the block chain storage rule;
the determination module 712: and the block chain processing module is used for judging whether the blocks in the block chain cluster are full, and if not, storing the hash value and the file information of the service data into the Mercker tree of the new block.
Specifically, the fourth obtaining module 706 then includes a first obtaining unit 7061, a creating unit 7062, a calling unit 7063, and a first calculating unit 7064, where:
first obtaining unit 7061: the audit data corresponding to the audit service model is obtained according to the audit service model;
creating unit 7062: the intelligent contract creating method comprises the steps of creating an intelligent contract according to a bilinear arithmetic algorithm, wherein the intelligent contract comprises a data calling interface;
calling unit 7063: the intelligent contract is called under the condition of operating an audit business model;
first calculation unit 7064: and the data processing module is used for calculating the audit service model through the data calling interface to obtain the service operation data of the current node.
Specifically, generating auditing module 704 then includes determining unit 7041, extracting unit 7042, and first determining unit 7043, where:
determining unit 7041: the system is used for determining the business to be audited as abnormal audit business;
extracting unit 7042: the system is used for extracting the missing data in the abnormal audit service and sending a message for indicating to submit the missing data to a service department corresponding to the current node;
first determining unit 7043: and the method is used for judging whether the business department corresponding to the current node submits the missing data determined according to the matching result, and if not, the business department needs to initiate a request for submitting the missing data again.
Specifically, the third obtaining module 703 includes a second obtaining unit 7031, a sending unit 7032, a third obtaining unit 7033, a second calculating unit 7034, a receiving unit 7035, and a second determining unit 7036, where:
second obtaining unit 7031: the hash value is used for acquiring audit task information;
transmitting section 7032: the hash value is sent to the block chain and stored on the latest block of the block chain;
third acquiring unit 7033: the hash value on the latest block is used as a main key, the storage address of the hash value on the block chain is obtained, and the storage address is used as an initial value;
second calculation unit 7034: the key value pair corresponding to the audit task information is calculated and generated according to the storage address;
receiving unit 7035: the audit task information receiving module is used for receiving second information, wherein the second information comprises a data query request sent by a data verification terminal, and the query request is used for querying service operation data corresponding to a service identifier in the audit task information;
second determining unit 7036: and the hash value judging module is used for judging whether the hash value in the query request can be matched with the key value pair or not according to the second information.
It should be noted that, regarding the apparatus in the above embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated herein.
Example 3:
corresponding to the above method embodiment, this embodiment further provides a data auditing device of a block chain, where the data auditing device of a block chain described below and the data auditing method of a block chain described above may be referred to each other correspondingly.
FIG. 3 is a block diagram illustrating a data auditing apparatus 800 for a blockchain according to an exemplary embodiment. As shown in fig. 3, the data auditing apparatus 800 of the blockchain may include: a processor 801, a memory 802. The data auditing apparatus 800 of the blockchain may also include one or more of a multimedia component 803, an I/O interface 804, and a communications component 805.
The processor 801 is configured to control the overall operation of the data auditing apparatus 800 of the blockchain, so as to complete all or part of the steps in the above-mentioned data auditing method of the blockchain. Memory 802 is used to store various types of data to support the operation of data auditing devices 800 of the blockchain, which may include, for example, instructions for any application or method operating on data auditing devices 800 of the blockchain, as well as application-related data, such as contact data, transceived messages, pictures, audio, video, and so forth. The Memory 802 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia components 803 may include screen and audio components. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 802 or transmitted through the communication component 805. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 804 provides an interface between the processor 801 and other interface modules, such as a keyboard, mouse, buttons, and the like. These buttons may be virtual buttons or physical buttons. A communication component 805 is used for wired or wireless communication between the data auditing device 800 of the blockchain and other devices. Wireless communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, or 4G, or a combination of one or more of them, so that the corresponding communication component 805 may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the data auditing Device 800 of the block chain may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components, for performing the above-described data auditing method of the block chain.
In another exemplary embodiment, there is also provided a computer readable storage medium comprising program instructions which, when executed by a processor, implement the steps of the above-described data auditing method for a blockchain. For example, the computer readable storage medium may be the memory 802 described above including program instructions executable by the processor 801 of the blockchain data auditing apparatus 800 to perform the blockchain data auditing method described above.
Example 4:
corresponding to the above method embodiment, this embodiment further provides a readable storage medium, and a readable storage medium described below and a data auditing method of a block chain described above may be referred to in correspondence.
A readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the data auditing method of the blockchain of the above-described method embodiments.
The readable storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, an optical disk, or other various readable storage media capable of storing program codes.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (14)

1. A data auditing method of a blockchain is characterized by comprising the following steps:
obtaining audit task information, wherein the audit task information comprises a service identifier of a target audit service and a node identifier corresponding to the service identifier;
acquiring service data of the service identifier corresponding to the node identifier according to at least one node identifier;
acquiring first information, wherein the first information comprises service operation data corresponding to the service identifier acquired from a block chain cluster;
and generating operation information of the target auditing service according to the service data and the service operation data, and auditing the target auditing service according to the operation information.
2. The method for data auditing of a blockchain according to claim 1, where obtaining audit task information further comprises:
responding to a request message indicating that the target auditing service is audited, wherein the request message comprises a service identifier of the target auditing service and a corresponding node identifier;
obtaining an auditing service model of a service department corresponding to a current node, wherein the auditing service model comprises the service identification and service description information of a service to be audited;
acquiring service operation data corresponding to the service identifier from the current node, and matching the audit service model with the service operation data;
and generating the audit task information according to the obtained matching result.
3. The method of claim 1, wherein the obtaining the first information previously comprises:
storing the service data into a specified file system;
calculating to obtain abstract information of the service data according to a Hash algorithm;
storing the summary information and the file information related to the summary information into the block chain cluster according to a block chain storage rule;
and judging whether the blocks in the block chain cluster are full, if not, storing the hash value of the service data and the file information into the Merckel tree of the new block.
4. The method for auditing data of a blockchain according to claim 2, wherein said obtaining an audited business model of a business segment corresponding to a current node thereafter comprises:
obtaining audit data corresponding to the audit service model according to the audit service model;
creating an intelligent contract according to a bilinear arithmetic algorithm, wherein the intelligent contract comprises a data calling interface;
calling the intelligent contract under the condition of operating the audit business model;
and calculating the audit service model through the data call interface to obtain the service operation data of the current node.
5. The method for auditing data of a blockchain according to claim 2, wherein the auditing the target audit traffic according to the operation information comprises:
determining the business to be audited as abnormal auditing business;
extracting missing data in the abnormal audit service, and sending a message for indicating to submit the missing data to a service department corresponding to the current node;
and judging whether the business department corresponding to the current node submits the missing data determined according to the matching result, if not, the business department is required to re-initiate a request for submitting the missing data.
6. The method for auditing data of a blockchain according to claim 1, wherein the obtaining first information includes:
obtaining a hash value of the audit task information;
sending the hash value to a block chain and storing the hash value on the latest block of the block chain;
taking the hash value on the latest block as a main key, acquiring a storage address of the hash value on the block chain, and taking the storage address as an initial value;
calculating and generating a key value pair corresponding to the audit task information according to the storage address;
receiving second information, wherein the second information comprises a data query request sent by a data verification end, and the query request is queried according to the service operation data corresponding to the service identifier in the audit task information;
and judging whether the hash value in the query request can be matched with the key value pair or not according to the second information.
7. A data auditing apparatus for a blockchain, comprising:
a first obtaining module: the audit task information comprises a service identifier of a target audit service and a node identifier corresponding to the service identifier;
a second obtaining module: the service data acquisition module is used for acquiring service data of the service identifier corresponding to the node identifier according to at least one node identifier;
a third obtaining module: the system is used for acquiring first information, wherein the first information comprises business operation data which is acquired from a block chain cluster and corresponds to the business identification;
generating an auditing module: and generating operation information of the target audit service according to the service data and the service operation data, and auditing the target audit service according to the operation information.
8. The blockchain data auditing apparatus of claim 7 where the first acquisition module further precedes:
a response module: the request message is used for responding to a request message for indicating the target auditing business to be audited, wherein the request message comprises a business identifier of the target auditing business and a corresponding node identifier;
a fourth obtaining module: the audit service model is used for acquiring an audit service model of a service department corresponding to a current node, wherein the audit service model comprises the service identification and the service description information of a service to be audited;
a matching module: the audit service model is used for acquiring service operation data corresponding to the service identification from the current node and matching the audit service model with the service operation data;
an information generation module: and the audit task information is generated according to the obtained matching result.
9. The data auditing apparatus of block chain according to claim 7 where the third obtaining module previously comprises:
a first storage module: the system is used for storing the service data into a specified file system;
a calculation module: the summary information of the business data is obtained through calculation according to a Hash algorithm;
a second storage module: the file information is used for storing the summary information and the file information related to the summary information into the block chain cluster according to a block chain storage rule;
a judging module: and the hash value of the service data and the file information are stored in the Mercker tree of the new block if the block in the blockchain cluster is not full.
10. The block chain data auditing apparatus according to claim 8 where the fourth acquisition module is followed by:
a first acquisition unit: the audit data corresponding to the audit service model is obtained according to the audit service model;
a creation unit: the intelligent contract creating method comprises the steps of creating an intelligent contract according to a bilinear arithmetic algorithm, wherein the intelligent contract comprises a data calling interface;
a calling unit: the intelligent contract is called under the condition of running the audit business model;
the first calculation unit: and the audit service model is used for calculating the audit service model through the data call interface to obtain the service operation data of the current node.
11. The block chain data auditing device of claim 8 where the generating audit module is followed by:
a determination unit: the system is used for determining the business to be audited as abnormal auditing business;
an extraction unit: the abnormal audit service system is used for extracting missing data in the abnormal audit service and sending a message for indicating to submit the missing data to a service department corresponding to the current node;
a first judgment unit: and the data processing module is used for judging whether the business department corresponding to the current node submits the missing data determined according to the matching result, and if not, the business department needs to initiate a request for submitting the missing data again.
12. The block chain data auditing apparatus according to claim 7, where the third obtaining module includes:
a second acquisition unit: the hash value is used for acquiring the audit task information;
a transmission unit: for sending the hash value to a chain of blocks and storing it on the latest block of the chain of blocks;
a third acquisition unit: the hash value on the latest block is used as a main key, the storage address of the hash value on the block chain is obtained, and the storage address is used as an initial value;
a second calculation unit: the key value pair corresponding to the audit task information is calculated and generated according to the storage address;
a receiving unit: the audit task information processing device is used for receiving second information, wherein the second information comprises a data query request sent by a data verification terminal, and the query request is queried according to the service operation data corresponding to the service identification in the audit task information;
a second judgment unit: and the hash value judging unit is used for judging whether the hash value in the query request can be matched with the key value pair or not according to the second information.
13. A data auditing apparatus for a blockchain, comprising:
a memory for storing a computer program;
a processor for implementing the steps of a data auditing method of a blockchain according to any one of claims 1 to 6 when executing said computer program.
14. A readable storage medium, characterized by: the readable storage medium has stored thereon a computer program which, when executed by a processor, carries out the steps of a method of data auditing of a blockchain according to any one of claims 1 to 6.
CN202210213129.5A 2022-03-04 2022-03-04 Data auditing method, device and equipment of block chain and readable storage medium Pending CN114564757A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210213129.5A CN114564757A (en) 2022-03-04 2022-03-04 Data auditing method, device and equipment of block chain and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210213129.5A CN114564757A (en) 2022-03-04 2022-03-04 Data auditing method, device and equipment of block chain and readable storage medium

Publications (1)

Publication Number Publication Date
CN114564757A true CN114564757A (en) 2022-05-31

Family

ID=81718158

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210213129.5A Pending CN114564757A (en) 2022-03-04 2022-03-04 Data auditing method, device and equipment of block chain and readable storage medium

Country Status (1)

Country Link
CN (1) CN114564757A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116015840A (en) * 2022-12-23 2023-04-25 星环信息科技(上海)股份有限公司 Data operation auditing method, system, equipment and storage medium
CN116542795A (en) * 2023-05-09 2023-08-04 武汉智网兴电科技开发有限公司 Audit data cross-chain interaction method and device based on blockchain
TWI812510B (en) * 2022-10-17 2023-08-11 可立可資安股份有限公司 Blockchain audit system
CN117221015A (en) * 2023-11-09 2023-12-12 北京东方森太科技发展有限公司 Industrial control host safety management method based on block chain technology

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI812510B (en) * 2022-10-17 2023-08-11 可立可資安股份有限公司 Blockchain audit system
CN116015840A (en) * 2022-12-23 2023-04-25 星环信息科技(上海)股份有限公司 Data operation auditing method, system, equipment and storage medium
CN116015840B (en) * 2022-12-23 2024-01-30 星环信息科技(上海)股份有限公司 Data operation auditing method, system, equipment and storage medium
CN116542795A (en) * 2023-05-09 2023-08-04 武汉智网兴电科技开发有限公司 Audit data cross-chain interaction method and device based on blockchain
CN116542795B (en) * 2023-05-09 2024-02-02 武汉智网兴电科技开发有限公司 Audit data cross-chain interaction method and device based on blockchain
CN117221015A (en) * 2023-11-09 2023-12-12 北京东方森太科技发展有限公司 Industrial control host safety management method based on block chain technology
CN117221015B (en) * 2023-11-09 2024-01-05 北京东方森太科技发展有限公司 Industrial control host safety management method based on block chain technology

Similar Documents

Publication Publication Date Title
CN110826111B (en) Test supervision method, device, equipment and storage medium
CN110113167B (en) Information protection method and system of intelligent terminal and readable storage medium
CN114564757A (en) Data auditing method, device and equipment of block chain and readable storage medium
US11429738B2 (en) Blockchain endorsement with approximate hash verification
US11539527B2 (en) Peer node recovery via approximate hash verification
US20230046965A1 (en) Reduced-step blockchain verification of media file
US20190244227A1 (en) Bulletin board information management system
US11516000B2 (en) Approximate hash verification of unused blockchain output
US20200382309A1 (en) Approximate hash verification for blockchain
CN110266872B (en) Address book data management and control method and device, cloud address book system, computer equipment and computer readable storage medium
CN109656778A (en) Data capture method, device, computer equipment and storage medium
US20220019901A1 (en) Managing distributed ledger storage space
US11829411B2 (en) Data recovery method and apparatus, electronic device, and storage medium
CN111090386A (en) Cloud storage method, device and system and computer equipment
CN113315828A (en) Traffic recording method and device, traffic recording equipment and storage medium
CN112506481A (en) Service data interaction method and device, computer equipment and storage medium
CN110347678B (en) Financial data storage method, system, device and equipment
CN115186304B (en) Transaction data verification method and system based on block chain
CN114598556B (en) IT infrastructure configuration integrity protection method and protection system
CN115935414A (en) Block chain based data verification method and device, electronic equipment and storage medium
CN115756255A (en) Method, device and equipment for processing equipment parameters of parking lot equipment and storage medium
CN114357032A (en) Data quality monitoring method and device, electronic equipment and storage medium
CN114491661A (en) Log tamper-proofing method and system based on block chain
CN113987574A (en) Block chain private transaction method, device, equipment and readable storage medium
CN112883431A (en) Method for operating IT asset data on data management platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination