CN115150150B - Information recording method based on block chain technology - Google Patents

Information recording method based on block chain technology Download PDF

Info

Publication number
CN115150150B
CN115150150B CN202210751851.4A CN202210751851A CN115150150B CN 115150150 B CN115150150 B CN 115150150B CN 202210751851 A CN202210751851 A CN 202210751851A CN 115150150 B CN115150150 B CN 115150150B
Authority
CN
China
Prior art keywords
hash value
blockchain
operation content
information
wallet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210751851.4A
Other languages
Chinese (zh)
Other versions
CN115150150A (en
Inventor
韩现龙
付少庆
李超
刘青艳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Send Good Luck Information Technology Co ltd
Original Assignee
Beijing Send Good Luck Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Send Good Luck Information Technology Co ltd filed Critical Beijing Send Good Luck Information Technology Co ltd
Priority to CN202210751851.4A priority Critical patent/CN115150150B/en
Publication of CN115150150A publication Critical patent/CN115150150A/en
Application granted granted Critical
Publication of CN115150150B publication Critical patent/CN115150150B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an information recording method based on a block chain technology, which comprises the following steps: s1, a user enters an application system to complete binding of an account number and a blockchain wallet; s2, calculating a hash value of the operation information data, namely h1, signing the hash value h1 of the operation information data through a private key of the block chain wallet, wherein the signature is denoted sig1; s3, storing the operation content in a picture form in an application system, calculating a hash value of the operation content picture, and recording as h2; s4, combining the hash value h1 with the hash value h2 and calculating to obtain a hash value h3; s5, the hash value h3 is independently stored in the block chain system and used for carrying out data consistency check. According to the invention, by means of the characteristic that the private key signature can be completed by the private key holder and the characteristic that the blockchain cannot be tampered, the information data is subjected to the private key signature and the data hash value is stored in the blockchain, so that the operation can be ensured to be completed by the private key holder, whether the data is tampered later or not can be checked, and the information recording method is simple, convenient and reliable.

Description

Information recording method based on block chain technology
Technical Field
The invention relates to the technical field of computers and the field of application software, in particular to an information recording method based on a block chain technology.
Background
In the current information technology, various application systems are used in daily work or life, and many software can be operated by an administrator, or a user is required to confirm operation, or a process is required to examine and approve the scene for distinguishing the user identity, and the application systems of the scene need to record various behaviors and states of the user to prove the user operation and responsibility determination occurring at the moment.
The traditional operation mode is that once the manager or the user successfully logs in, the manager or the user can operate the function with authority, other verification modes are not generally performed in the middle, and information records are data and state changes generated by the processes. Even in some links requiring security enhancement, authentication using multiple passwords is only adopted, for example, when payment is performed, a payment password needs to be input again. In some management systems and office automation (Office Automation, OA for short) systems, there is an approval link, and although a handwriting signature mode may be inserted in the approval confirmation, sometimes, information of approval by a non-user himself or herself may occur due to password leakage, data modification by a system administrator, or intervention in an approval process, so that authority definition cannot be performed. In addition, in the information recording modes, whether the data is changed in the later period can not be basically distinguished in the subsequent investigation and verification. The user has no way or has difficulty proving that the operation is not performed by himself.
In the use of the system, a loophole which is tampered artificially exists for the operation and the generated data of a certain link, the loophole is light, so that internal disputes of organizations are caused, and the business damage of related cooperatives is caused.
Taking OA as an example, the conventional operation mode generally refers to submitting an approval application through an application system by a lower level, noting approval matters and applicant, attaching approval materials if necessary, and the like, and completing approval of the application in the application system when the upper level receives the lower-level approval application, wherein only the original information and the state before and after the change of the data are recorded in the system. The traditional mode is simple to operate and has a traceable history, but has great disadvantages: the true validity of the examination and approval can not be guaranteed hundred percent. Since the approved data may be tampered again, such tampering may come from the software itself, from a system administrator, or from hacking. Therefore, in the later verification of the information recorded in such a system, technical assurance is required in both of the first to prove that the information data recorded at that time has never been modified until verification, and the second to prove that the approval action is indeed performed by the approver himself. Based on the first point, if a method can be provided, the data fingerprint at the time of approval can be recorded, in the subsequent verification process, once the data fingerprint is found to change, the original data can be proved to be tampered, and if the data fingerprint is not changed, the data is proved to be complete and reliable. If the second point can prove that only the user performs the approval operation, and other people cannot generate the approval result, the identity confirmation of the operation action, namely the identity confirmation of the recorded information, can be confirmed.
The prior art has not solved the above problems, but the blockchain technology produced in 2008 is a distributed database technology, which has the characteristics of decentralization, transparent disclosure, safe data storage and non-falsification. By maintaining the chain structure of the data blocks, a continuously growing, non-tamperable data record can be maintained, and once the data is generated, the data cannot be tampered any more. Therefore, it is important to study an information recording method with data security and identity verification based on the blockchain technology.
Disclosure of Invention
In order to solve the defect of the information recording method in the existing application system mentioned in the background art, the patent records the data fingerprint needing to prove that the data cannot be tampered to the blockchain system by the characteristic that the data of the blockchain cannot be tampered, so as to ensure that the data fingerprint is never modified, and further realize the aim of checking whether the original data is tampered. And meanwhile, the identity authentication of the user is bound with the decentralised authentication mode by using the algorithm characteristic of asymmetric encryption in the wallet in the blockchain, and the data to be proved is digitally signed by using a private key in the wallet in the scene of needing identity verification. The tamper-proof characteristic and the identity recognition characteristic of the block chain are integrated in a common application system, so that the data recorded in the original system has consistency proving capability and identity recognition capability. On the one hand, based on the non-tamperable characteristic of the blockchain, the information data is processed and submitted to the blockchain, so that the aim of identifying whether the information data is tampered is achieved. On the other hand, the digital signature of the information can be ensured only by a person with the private key, so that the identity of the person in operation can be accurately confirmed.
In order to achieve the above object, the present invention adopts the following solution:
specifically, the invention provides an information recording method based on a blockchain technology, which comprises the following steps:
s1, a user enters an application system to complete binding of an account number and a blockchain wallet;
s2, calculating a hash value of the operation information data, namely h1, signing the hash value h1 of the operation information data through a private key of the block chain wallet, wherein the signature is denoted sig1;
s3, storing the operation content in a picture form in an application system, calculating a hash value of the operation content picture, and recording as h2;
s4, merging the hash value h1 with the hash value h2 to obtain a hash value h3, and respectively storing the signature sig1, the hash value h2 and the hash value h3 in an application system;
s5, the hash value h3 is independently stored in the block chain system and used for carrying out data consistency check.
Preferably, the step S1 specifically includes the following substeps:
s11, creating a blockchain wallet by a user;
and S12, finishing the mapping storage of the relation between the platform account number and the wallet address in the application system, and simultaneously storing the blockchain wallet public key in the application system.
Preferably, the step S2 specifically includes the following substeps:
s21, selecting information elements, and calculating a hash value h1 after the information elements are spliced according to character strings, wherein the specific implementation process is as follows:
wherein, hash represents a predetermined Hash algorithm, F represents information elements, and i is a natural number from 1 to n;
s22, performing character string splicing on the hash value h1, the operation information Id and the blockchain wallet address of the current operator to serve as metadata of the two-dimensional code, and generating a two-dimensional code Q1, wherein the specific steps are as follows:
metadata of two-dimensional code Q1=information id+segmenter+wallet address+segmenter+h1;
s23, the user uses the application program with the blockchain wallet to scan the two-dimensional code Q1, signs metadata of the two-dimensional code Q1 through a private key of the blockchain wallet, marks the signature as sig1, and returns the signature sig1 and the information id to the application system for storage.
Preferably, step S23 is specifically: and analyzing metadata of the two-dimensional code Q1 to obtain the current operation information Id, the blockchain wallet address and a hash value h1 of the operation information data, obtaining a blockchain wallet private key through the blockchain wallet address, and digitally signing the operation information data h1 by using the blockchain private key.
Preferably, the method for acquiring the operation content picture in step S3 includes screen capturing or photographing.
Preferably, in step S4, h3 is stored in 1 to N blockchains, where the blockchains are public chains, private chains or alliance chains, and the hash value of the current blockchain operation and the detailed view address of the current blockchain operation are stored in the application system.
Preferably, the data consistency check in step S5 includes information data validity check and operator identity authentication check.
Preferably, the data consistency check in step S5 specifically includes the following substeps:
s51, verifying the validity of the information data, wherein the specific verification method comprises the following steps:
during verification, hash values h1', h2', h3 'are respectively calculated according to the methods of the steps S1-S4, the hash value h3' is compared with the hash value h3 stored in the block chain, and if the hash values are the same, the current information is confirmed to be consistent with the original information;
the hash value h1' is the hash value of the operation information data during verification, the hash value h2' is the hash value of the operation content picture during verification, and the hash value h3' is the hash value obtained by combining and calculating the hash value h1' and the hash value h2 ';
s52, checking the identity authentication of an operator, wherein the specific checking method comprises the following steps:
during verification, a hash value h1 'is obtained through calculation according to the method of the steps S1-S4, an information data signature sig1 stored in an application system is extracted according to the hash value h1', the validity of the signature sig1 is verified by using a block chain wallet public key of a user corresponding to the signature sig1, and if verification is passed, the identity authentication of an operator is proved to be successful.
Preferably, the step S5 further includes a vision-assisted verification, where a specific verification method of the vision-assisted verification is: firstly, confirming whether the operation content picture is an original operation content picture or not during verification, and if the operation content picture is consistent with the original operation content picture during verification, verifying the operation content picture through vision.
Preferably, the method for confirming whether the operation content picture is the original operation content picture in the verification process comprises the following steps: and during verification, calculating a hash value h2' of the operation content picture during verification according to the method of the steps S1-S4, comparing the hash value h2' with the hash value h2 stored in the application system, and if the hash value h2' is the same as the hash value h2, confirming that the operation content picture during verification is consistent with the original operation content picture.
Compared with the prior art, the invention has the following beneficial effects:
(1) On the one hand, the invention processes the information data and submits the processed information data to the blockchain based on the non-tamperable characteristic of the blockchain, thereby achieving the aim of identifying whether the information data is tampered. On the other hand, only the person with the private key can digitally sign the information, so that the identity of the person operating can be confirmed, and other persons are prevented from intentional tampering or misoperation.
(2) The method ensures that the operation is completed by the wallet private key holder by signing the information data by the private key and verifying the signature by the public key. By uploading the hash value of the operation key data to the blockchain, the problem that the data of the traditional application system can be tampered after being processed is solved, and the data of each operation are ensured to be true, effective and verifiable. For the common user, the method is not perceived, and only the application system finishes the data uplink operation according to the method of the invention, and the service flow of the existing application system is not affected.
Drawings
FIG. 1 is a schematic flow chart of the present invention;
FIG. 2 is a schematic diagram of a logic flow in an embodiment of the present invention;
FIG. 3 is a schematic diagram of calculating hash values of information data and generating digital signatures in an embodiment of the present invention;
FIG. 4 is a schematic diagram of data stored in a blockchain in accordance with an embodiment of the present invention;
FIG. 5 is a schematic diagram of data operation verification and signature verification in an embodiment of the present invention.
Detailed Description
For a better understanding of the technical solution of the present invention, the following detailed description of the specific embodiments of the present invention refers to the accompanying drawings and embodiments. In the drawings, like reference numbers indicate identical or functionally similar elements. Although various aspects of the embodiments are illustrated in the accompanying drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The invention provides an information recording method based on a block chain technology, which is shown in fig. 1 and comprises the following steps:
s1, a user enters an application system to complete binding of an account number and a blockchain wallet. The method comprises the following specific steps: first, a user creates a blockchain wallet; and secondly, the relation mapping storage of the platform account number and the wallet address is completed in the application system, and the blockchain wallet public key is simultaneously stored in the application system.
S2, calculating a hash value of the operation information data, namely h1, signing the hash value h1 of the operation information data through a private key of the block chain wallet, wherein the signature is named sig1.
The step S2 specifically includes the following substeps:
s21, selecting information elements, and calculating a hash value h1 after the information elements are spliced according to character strings, wherein the specific implementation process is as follows:
wherein, hash represents a predetermined Hash algorithm, F represents information elements, and i is a natural number from 1 to n;
s22, performing character string splicing on the hash value h1, the operation information Id and the blockchain wallet address of the current operator to serve as metadata of the two-dimensional code, and generating a two-dimensional code Q1, wherein the specific steps are as follows:
metadata of two-dimensional code Q1=information id+segmenter+wallet address+segmenter+h1;
s23, the user uses the application program with the blockchain wallet to scan the two-dimensional code Q1, signs metadata of the two-dimensional code Q1 through a private key of the blockchain wallet, marks the signature as sig1, and returns the signature sig1 and the information id to the application system for storage.
And S3, storing the operation content in a picture form in the application system, calculating a hash value of the operation content picture, and recording as h2.
S4, merging the hash value h1 with the hash value h2 to obtain a hash value h3, and storing the signature sig1, the hash value h2 and the hash value h3 in an application system respectively.
S5, the hash value h3 is independently stored in the block chain system and used for carrying out data consistency check.
In one embodiment, the data consistency check in step S5 includes a message data validity check and an operator identity verification. The method comprises the following specific steps:
s51, verifying the validity of the information data, wherein the specific verification method comprises the following steps:
during verification, hash values h1', h2', h3 'are respectively calculated according to the methods of the steps S1-S4, the hash value h3' is compared with the hash value h3 stored in the block chain, and if the hash values are the same, the current information is confirmed to be consistent with the original information;
the hash value h1' is a hash value of the operation information data during verification, the hash value h2' is a hash value of the operation content picture during verification, and the hash value h3' is a hash value obtained by combining and calculating the hash value h1' and the hash value h2 '.
S52, checking the identity authentication of an operator, wherein the specific checking method comprises the following steps:
during verification, a hash value h1 'is obtained through calculation according to the method of the steps S1-S4, an information data signature sig1 stored in an application system is extracted according to the hash value h1', the validity of the signature sig1 is verified by using a block chain wallet public key of a user corresponding to the signature sig1, and if verification is passed, the identity authentication of an operator is proved to be successful.
In another embodiment, a more intuitive visual aid test may also be employed in the test: firstly, confirming whether the operation content picture is an original operation content picture or not during verification, and if the operation content picture is consistent with the original operation content picture during verification, verifying the operation content picture through vision.
The method for confirming whether the operation content picture is the original operation content picture or not during verification comprises the following steps: and during verification, calculating a hash value h2 'of the operation content picture during verification according to the method of the steps S1-S4, comparing the hash value h2' with the hash value h2 stored in the application system, and if the hash value h2 'is the same as the hash value h2, confirming that the operation content picture during verification is consistent with the original operation content picture, and if the hash value h2' is different from the hash value h2, confirming that the operation content picture is replaced.
The following describes the implementation of specific steps, taking an approval system as an example, with reference to fig. 2-5, which specifically include:
s1, a user enters an application system to complete binding of an account number and a blockchain wallet;
after the user creates the wallet by himself, the application system completes the mapping storage of the relation between the platform account number and the wallet address, and simultaneously the wallet public key is stored in the application system.
Assuming that the application system has a user1, wallet W1 information is created, and a private key PrivKey
Is 2a95ea4763128673a0584d6cf1068ac53bcc0173847c2fd02f5fa67e55841c93
The public key PubKey is:
0x0487d603b083bf7cddb19210a4b99fa8db57c8cc285b7c0bebd125d49c3d3a78f742d27993173b6f24fb15bf9546e0a785eae6cb62fa58ea901a1d2f60ff3a4971
the wallet address WalletAddress is: 0xF0677367EBd467D acCf5A9ca2caaD8a0306aA87
After the user logs in, the public key PubKey and the wallet address WalletAddress are uploaded to an application system and stored as attributes of the user1, and binding of the user and the wallet is completed.
S2, calculating a hash value of the operation information data, marking as h1, signing the hash value h1 of the information data through a wallet private key, marking the signature as sig1, and specifically realizing the following steps:
s21, selecting information elements, and calculating a hash value h1 after the information elements are spliced according to character strings, wherein the specific implementation process is as follows:
assuming that a user1 examines and approves a certain application, the examination and approval Id is 1, and the following key elements are included:
F0-Stoney, travel aid
F1-approval amount 1000.00
F2-applicants: zhang San (Zhang San)
The hash value h1 is calculated according to the following formula:
in the formula, hash represents a predetermined Hash algorithm, F represents key information elements, and may be 1 to i, and the calculation mode of the Hash value h1 is as follows:
h1 Sha256 (travel complement 1000.00 three) = 5681956c550957e430605019e3c9036bf137a0572d6ab81ab3ff07d60541ab37
The hash value h1, the approval Id and the current block chain wallet address of the approver are subjected to character string splicing according to a certain rule (the certain rule can be set according to the requirement) to be used as metadata of the two-dimensional code, and finally the two-dimensional code Q1 is generated, specifically:
the obtained metadata of the two-dimensional code is 1|0xF0677367 EBd467D2acCf5A9ca2caaD8a0306a87|5681956c550957 e 430605017e 3c 9036bf137a05726 ab813ff07d605437
And generating the metadata into a two-dimensional code Q1 for next App scanning.
S22, a user scans the two-dimensional code Q1 by using an App provided with a blockchain wallet, signs metadata of the two-dimensional code Q1 through a wallet private key, and marks the metadata as sig1, and specifically comprises the following steps:
the two-dimensional code element data are analyzed as follows:
1|0xF0677367EBd467D2acCf5A9ca2caaD8a0306aA87|5681956c550957e430605019e3c9036bf137a0572d6ab81ab3ff07d60541ab37
the current approval Id can be obtained to be 1, and the blockchain wallet address is
0xF0677367EBd467D2acCf5A9ca2caaD8a0306aA87, h1 is
5681956c550957e430605019e3c9036bf137a0572d6ab81ab3ff07d60541ab37, finding the corresponding private key PrivKey as wallet address
2a95ea4763128673a0584d6cf1068ac53bcc0173847c2fd02f5fa67e55841c93
Signing the hash value h1 by using a blockchain private key to obtain a signature sig1:
CYNglwYluo+DWRBrW7nMj3FjhNdQ3ROoyAMsOu5AIGfc9K3SwrdJgG2609zqHS4+SBM7rzwMC1wrtOty/5B6PD+EZcpYj/v0ANZdI/otCSLgueJILHZ71rQzm3XaskIgfTrzPWBTtqj9aNEPhOPuWEzagOISD45hjzYd6uohU1ibcA/tQYt3HAP2Dg3hrX8zvQdA4CGYL7AUanrEJoA6iNUrTOat76dX10n83FvNbynXp0Uu+pbE71FQdvNAFRG+2/eM0kZP/zo1Rxjoxy5eVn6FER3jWN1XrD56GI+pvNflzTdrCePHhBpCene6lXjcH7sbNIPKdxqXA8eLca+6JA==
signature sig1 is stored in an application archive.
S3, photographing or screenshot of the approval content, uploading the photograph to an application system for archiving, and simultaneously calculating a hash value of the photograph, and recording as h2, wherein the method is specifically realized as follows:
s31, firstly, photographing approval contents through an App, and temporarily storing the approval contents in a local place;
s32, secondly, calculating a Hash value temporarily stored in the local picture, specifically paying, wherein the Hash value of the Sha256 of the file can be obtained, or the Hash value of the file can be calculated by using methods such as Sha1/md5 and the like, and the Hash value is calculated as h2, and if the current approval photographing picture is:
applicant's Zhang San
Approval person, liqu
Approval time: 2022-01-1313:42:25
Approval amount 3500
Approval is reimbursed by travel
The hash value h2 of the picture is calculated as 65857e51b3539cf41ec1c15f5fc5f8006a928c02fe779171b0b9ae 19023020 by SHA256 algorithm
And S33, finally, uploading the picture to an application system for archiving, and preparing for future verification.
S4, combining the hash value h1 with the hash value h2 to calculate a hash value h3, and then storing sig1, h2 and h3 in an application system respectively.
The hash value h3 is calculated through a sha256 algorithm, and the method for calculating the hash value h3 is as follows:
h3=sha256(h1+h2)=sha256(5681956c550957e430605019e3c9036bf137a0572d6ab81ab3ff07d60541ab3765857e51b3539cf41ec1c15f5fc5f8006a928c02fe779171b0b9aede19023020)=c9ecc9e8ee7cf1208bcb1b884671299ee292f658a42ad821e8342b3bc8f07536
after the calculation is completed, sig1, h2, h3 are respectively stored in the approval of application system Id 1.
S5, storing the hash value h3 in a blockchain system for subsequent verification;
and then, the hash value h3 is stored in a blockchain system, 1 to N blockchains can be selected and uploaded, the blockchains can be public chains, private chains or alliance chains, and the hash value of the current uplink transaction and the detailed check address of the current uplink transaction are stored in an application system.
In this embodiment, the hash value h3 is pushed to the internal federation chain, so as to obtain the transaction hash as
0xe324a1bdd e0935fbc07b172c1aba6a392fc72d8af4519e75d4f730f433d12, the link address to view transaction details is:
https://192.168.1.1/transactions/0xe324a1bdd115e0935fbc07b172c1aba6a392fc72d8af4519e75d4f730f433d12/
and simultaneously storing the transaction hash and the transaction detail link address in the application system for subsequent verification.
In a specific operation process, the verification of the information data comprises the following two aspects of verification:
s51, checking the validity of the information data, wherein the specific checking mode is as follows:
and calculating hash values h1', h2', h3 'according to the same algorithm as that of S1-S4, and comparing h3' with h3 stored in a blockchain, wherein the same result can confirm that the approval is true and effective, otherwise, the approval is artificially tampered.
The key elements of the examination and approval are taken out and spliced, and hashed to obtain h1' =sha256 (travel assistance 1000.00 three) = 5681956c550957e430605019e3c9036bf137a0572d6ab81ab3ff07d60541ab 37)
Calculating a hash value h2 'of the approval screen shot picture, specifically, h2' =sha256 (approval picture)
Applicant's Zhang San
Approval person, liqu
Approval time 2022-01-1313:42:25
Approval amount 3500
Approval is reimbursed by travel
The hash value h2' of the picture is calculated as 65857e51b3539cf41ec1c15f5fc5f8006a928c02fe779171b0b9ae 19023020 by SHA256 algorithm
Then, the Hash value h3 of h1' and h2' is calculated, specifically, h3' =hash (h1 ' +h2 ')
h3′
=Sha256(5681956c550957e430605019e3c9036bf137a0572d6ab81ab3ff07d60541ab3765857e51b3539cf41ec1c15f5fc5f8006a928c02fe779171b0b9aede19023020)=c9ecc9e8ee7cf1208bcb1b884671299ee292f658a42ad821e8342b3bc8f07536
Comparing h3' with h3 in the data stored in the blockchain system, if the two are the same, proving that the approval data is not tampered, and if the two are different, indicating that the information data is tampered manually.
Specifically, the address is viewed through blockchain transaction details stored in the application system:
https://192.168.1.1/transactions/0xe324a1bdd115e0935fbc07b172c1aba6a392fc72d8af4519e75d4f730f433d12/
the data h3 of the transaction is obtained as follows:
63fc1629275e6ac10f240668075ac38ec8757dfed12d30e3e5ba3b80310f4c60
h3' and h3 are the same hash value, the approval data is the original data, and the approval data is not tampered from the generation to the verification time.
S52, checking the identity authentication of the approver, wherein the specific checking mode is as follows:
and (3) taking out the information data signature information sig1 stored in the application system, and verifying the validity of the signature by using the wallet public key of the user corresponding to the approval of the transaction, wherein the verification can prove that the transaction is initiated by the user.
Taking sig1 out:
CYNglwYluo+DWRBrW7nMj3FjhNdQ3ROoyAMsOu5AIGfc9K3SwrdJgG2609zqHS4+SBM7rzwMC1wrtOty/5B6PD+EZcpYj/v0ANZdI/otCSLgueJILHZ71rQzm3XaskIgfTrzPWBTtqj9aNEPhOPuWEzagOISD45hjzYd6uohU1ibcA/tQYt3HAP2Dg3hrX8zvQdA4CGYL7AUanrEJoA6iNUrTOat76dX10n83FvNbynXp0Uu+pbE71FQdvNAFRG+2/eM0kZP/zo1Rxjoxy5eVn6FER3jWN1XrD56GI+pvNflzTdrCePHhBpCene6lXjcH7sbNIPKdxqXA8eLca+6JA==
retrieving the public key
PubKey:0x0487d603b083bf7cddb19210a4b99fa8db57c8cc285b7c0bebd125d49c3d3a78f742d27993173b6f24fb15bf9546e0a785eae6cb62fa58ea901a1d2f60ff3a4971
The data elements are taken out for splicing, and hash value calculation is carried out on the data elements to obtain a hash value h1=sha256 (travel assistance 1000.00 three) = 5681956c550957e430605019e3c9036bf137a0572d6ab81ab3ff07d60541ab37
The public key pubKey is used for verifying the hash value h1 and the signature sig1, and if verification passes, the verification indicates that the approval is completed by a holder user1 of the private key privKey, and the possibility of tampering does not exist.
In addition, in specific application, according to specific requirements, visual auxiliary verification can be added during verification, and the specific verification method of the visual auxiliary verification comprises the following steps: firstly, confirming whether the operation content picture is an original operation content picture or not when checking, and checking the operation content picture through vision if the operation content picture is consistent with the original operation content picture when checking, so as to confirm whether the picture is possibly modified or not. The method for confirming whether the operation content picture is the original operation content picture or not during verification comprises the following steps: and during verification, calculating a hash value h2' of the operation content picture during verification according to the method of the steps S1-S4, comparing the hash value h2' with the hash value h2 stored in the application system, and if the hash value h2' is the same as the hash value h2, confirming that the operation content picture during verification is consistent with the original operation content picture.
On the one hand, the invention processes the information data and submits the processed information data to the blockchain based on the non-tamperable characteristic of the blockchain, thereby achieving the aim of identifying whether the information data is tampered. On the other hand, only the person with the private key can digitally sign the information, so that the identity of the person operating can be confirmed, and other persons are prevented from intentional tampering or misoperation.
Finally, it should be noted that: the embodiments described above are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced with equivalents; such modifications and substitutions do not depart from the spirit of the invention.

Claims (8)

1. An information recording method based on a block chain technology is characterized in that: which comprises the following steps:
s1, a user enters an application system to complete binding of an account number and a blockchain wallet;
s2, calculating a hash value of the operation information data, namely h1, signing the hash value h1 of the operation information data through a private key of the block chain wallet, wherein the signature is denoted sig1;
the step S2 specifically includes the following substeps:
s21, selecting information elements, and calculating a hash value h1 after the information elements are spliced according to character strings, wherein the specific implementation process is as follows:
wherein, hash represents a predetermined Hash algorithm, F represents information elements, and i is a natural number from 1 to n;
s22, performing character string splicing on the hash value h1, the operation information Id and the blockchain wallet address of the current operator to serve as metadata of the two-dimensional code, and generating a two-dimensional code Q1, wherein the specific steps are as follows:
metadata of two-dimensional code Q1=information id+segmenter+wallet address+segmenter+h1;
s23, a user uses an application program with a blockchain wallet to scan a two-dimensional code Q1, signs metadata of the two-dimensional code Q1 through a private key of the blockchain wallet, marks the signature as sig1, and transmits the signature sig1 and information id back to an application system for storage;
the step S23 specifically includes: analyzing metadata of the two-dimensional code Q1 to obtain current operation information Id, a blockchain wallet address and a hash value h1 of operation information data, obtaining a blockchain wallet private key through the blockchain wallet address, and digitally signing the operation information data h1 by using the blockchain private key;
s3, storing the operation content in a picture form in an application system, calculating a hash value of the operation content picture, and recording as h2;
s4, merging the hash value h1 with the hash value h2 to obtain a hash value h3, and respectively storing the signature sig1, the hash value h2 and the hash value h3 in an application system;
s5, the hash value h3 is independently stored in the block chain system and used for carrying out data consistency check.
2. The blockchain technology-based information recording method of claim 1, wherein: the step S1 specifically comprises the following substeps:
s11, creating a blockchain wallet by a user;
and S12, finishing the mapping storage of the relation between the platform account number and the wallet address in the application system, and simultaneously storing the blockchain wallet public key in the application system.
3. The blockchain technology-based information recording method of claim 1, wherein: the method for acquiring the operation content picture in the step S3 includes screen capturing or photographing.
4. The blockchain technology-based information recording method of claim 1, wherein: in the step S4, h3 is stored in 1 to N blockchains, where the blockchains are public chains, private chains or alliance chains, and the hash value of the current blockchain operation and the detailed checking address of the current blockchain operation are stored in the application system.
5. The blockchain technology-based information recording method of claim 1, wherein: the data consistency check in step S5 includes information data validity check and operator identity authentication check.
6. The blockchain technology-based information recording method of claim 5, wherein: the data consistency check in the step S5 specifically includes the following substeps:
s51, verifying the validity of the information data, wherein the specific verification method comprises the following steps:
during verification, hash values h1', h2', h3 'are respectively calculated according to the methods of the steps S1-S4, the hash value h3' is compared with the hash value h3 stored in the block chain, and if the hash values are the same, the current information is confirmed to be consistent with the original information;
the hash value h1' is the hash value of the operation information data during verification, the hash value h2' is the hash value of the operation content picture during verification, and the hash value h3' is the hash value obtained by combining and calculating the hash value h1' and the hash value h2 ';
s52, checking the identity authentication of an operator, wherein the specific checking method comprises the following steps:
during verification, a hash value h1 'is obtained through calculation according to the method of the steps S1-S4, an information data signature sig1 stored in an application system is extracted according to the hash value h1', the validity of the signature sig1 is verified by using a block chain wallet public key of a user corresponding to the signature sig1, and if verification is passed, the identity authentication of an operator is proved to be successful.
7. The blockchain technology-based information recording method of claim 1, wherein: the step S5 further includes a visual auxiliary verification, where a specific verification method of the visual auxiliary verification is: firstly, confirming whether the operation content picture is an original operation content picture or not during verification, and if the operation content picture is consistent with the original operation content picture during verification, verifying the operation content picture through vision.
8. The blockchain technology-based information recording method of claim 7, wherein: the method for confirming whether the operation content picture is the original operation content picture or not during verification comprises the following steps: and during verification, calculating a hash value h2' of the operation content picture during verification according to the method of the steps S1-S4, comparing the hash value h2' with the hash value h2 stored in the application system, and if the hash value h2' is the same as the hash value h2, confirming that the operation content picture during verification is consistent with the original operation content picture.
CN202210751851.4A 2022-06-28 2022-06-28 Information recording method based on block chain technology Active CN115150150B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210751851.4A CN115150150B (en) 2022-06-28 2022-06-28 Information recording method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210751851.4A CN115150150B (en) 2022-06-28 2022-06-28 Information recording method based on block chain technology

Publications (2)

Publication Number Publication Date
CN115150150A CN115150150A (en) 2022-10-04
CN115150150B true CN115150150B (en) 2024-01-26

Family

ID=83411178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210751851.4A Active CN115150150B (en) 2022-06-28 2022-06-28 Information recording method based on block chain technology

Country Status (1)

Country Link
CN (1) CN115150150B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115375312B (en) * 2022-10-24 2022-12-23 国能(北京)商务网络有限公司 Digital wallet data recording method and data verification method for electronic payment

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819777A (en) * 2017-11-17 2018-03-20 北京亿生生网络科技有限公司 A kind of data based on block chain technology deposit card method and system
KR101934444B1 (en) * 2018-04-04 2019-01-02 대한민국 A Managing Method Of The Integrity Data of Documents Or Securities
CN110048847A (en) * 2019-03-13 2019-07-23 上海七印信息科技有限公司 A kind of quick barcode scanning endorsement method based on block chain technology
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN110535662A (en) * 2019-09-03 2019-12-03 山东浪潮质量链科技有限公司 The method and system that user operation records are realized in card service are deposited based on block chain data
KR20200020559A (en) * 2018-08-18 2020-02-26 조현준 The Method to prove an Existence utilizing Hybrid bloc-chain
JP2020098632A (en) * 2020-02-13 2020-06-25 株式会社モールサービス Electronic ticket management system, electronic ticket management method, and electronic ticket management program
CN111740841A (en) * 2020-05-29 2020-10-02 致信互链(北京)科技有限公司 Method and device for generating and verifying tracing code
WO2021017419A1 (en) * 2019-07-29 2021-02-04 创新先进技术有限公司 Operation record storage method, device, and apparatus based on trusted execution environment
CN112560056A (en) * 2020-12-16 2021-03-26 深圳市大中华区块链科技有限公司 Medical seniority information management system and method based on block chain technology
CN112929178A (en) * 2020-12-29 2021-06-08 合肥达朴汇联科技有限公司 Block chain audit source tracing method and system applied to first terminal and electronic equipment
CN113472521A (en) * 2020-03-30 2021-10-01 山东浪潮质量链科技有限公司 Block chain-based real-name digital identity management method, signature device and verification device
CN113904854A (en) * 2021-10-13 2022-01-07 筹远(上海)信息科技有限公司 Block chain data encryption method and device based on quotient secret algorithm
CN114003925A (en) * 2021-10-12 2022-02-01 浪潮云信息技术股份公司 Signature combined online declaration method and system based on block chain
CN114282922A (en) * 2021-12-23 2022-04-05 郑州师范学院 Block chain transaction processing method and device based on cold wallet
CN114531277A (en) * 2022-01-21 2022-05-24 北京送好运信息技术有限公司 User identity authentication method based on block chain technology

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819777A (en) * 2017-11-17 2018-03-20 北京亿生生网络科技有限公司 A kind of data based on block chain technology deposit card method and system
KR101934444B1 (en) * 2018-04-04 2019-01-02 대한민국 A Managing Method Of The Integrity Data of Documents Or Securities
KR20200020559A (en) * 2018-08-18 2020-02-26 조현준 The Method to prove an Existence utilizing Hybrid bloc-chain
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN110048847A (en) * 2019-03-13 2019-07-23 上海七印信息科技有限公司 A kind of quick barcode scanning endorsement method based on block chain technology
WO2021017419A1 (en) * 2019-07-29 2021-02-04 创新先进技术有限公司 Operation record storage method, device, and apparatus based on trusted execution environment
CN110535662A (en) * 2019-09-03 2019-12-03 山东浪潮质量链科技有限公司 The method and system that user operation records are realized in card service are deposited based on block chain data
JP2020098632A (en) * 2020-02-13 2020-06-25 株式会社モールサービス Electronic ticket management system, electronic ticket management method, and electronic ticket management program
CN113472521A (en) * 2020-03-30 2021-10-01 山东浪潮质量链科技有限公司 Block chain-based real-name digital identity management method, signature device and verification device
CN111740841A (en) * 2020-05-29 2020-10-02 致信互链(北京)科技有限公司 Method and device for generating and verifying tracing code
CN112560056A (en) * 2020-12-16 2021-03-26 深圳市大中华区块链科技有限公司 Medical seniority information management system and method based on block chain technology
CN112929178A (en) * 2020-12-29 2021-06-08 合肥达朴汇联科技有限公司 Block chain audit source tracing method and system applied to first terminal and electronic equipment
CN114003925A (en) * 2021-10-12 2022-02-01 浪潮云信息技术股份公司 Signature combined online declaration method and system based on block chain
CN113904854A (en) * 2021-10-13 2022-01-07 筹远(上海)信息科技有限公司 Block chain data encryption method and device based on quotient secret algorithm
CN114282922A (en) * 2021-12-23 2022-04-05 郑州师范学院 Block chain transaction processing method and device based on cold wallet
CN114531277A (en) * 2022-01-21 2022-05-24 北京送好运信息技术有限公司 User identity authentication method based on block chain technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Securing e-health records using keyless signature infrastructure blockchain technology in the cloud;Nagasubramanian, G Sakthivel, RK Patan, R Gandomi, AH Sankayya, M Balusamy, B;《Neural Computing and Applications》;第第32卷卷(第第3期期);639-647页 *
基于区块链的EHR数据安全存储共享方案;成丽娟; 祁正华; 史俊成;《南京邮电大学学报(自然科学版)》;第第40卷卷(第第4期期);96-102页 *

Also Published As

Publication number Publication date
CN115150150A (en) 2022-10-04

Similar Documents

Publication Publication Date Title
US11348104B2 (en) Methods and devices for acquiring and recording tracking information on blockchain
US20220239499A1 (en) System and method for high trust cloud digital signing
US10659218B2 (en) System and method for detecting anomalies in examinations
EP3813331B1 (en) Systems and methods for electronically sharing private documents using pointers
EP3053146B1 (en) Systems and methods for sharing verified identity documents
EP2924604B1 (en) Electronic biometric (dynamic) signature references enrollment method
KR20180110670A (en) System and method for verifying authenticity of document information
US10291611B2 (en) Confidential information storing method, information processing terminal, and computer-readable recording medium
EP3543891B1 (en) A computer implemented method and a system for tracking of certified documents lifecycle and computer programs thereof
CN109767193A (en) Method of insuring, equipment and the readable storage medium storing program for executing of attachment of property in litigation liability insurance
CN115150150B (en) Information recording method based on block chain technology
WO2020161510A1 (en) Payslip verification for blockchain transaction
KR20220061919A (en) Method and server for providing service of disital signature based on face recognition
CN110392043B (en) Method and system for endowing electronic contract notarization with mandatory execution effect
CN114422144A (en) Method, system, equipment and storage medium for improving reliability of chain certificate of scene certificate block
JP2003281333A (en) System, method and program for electronic signature, and recording medium having the program recorded thereon
CN112633271A (en) Financial transaction system authentication method based on OCR recognition
TWM603588U (en) Insurance transaction data processing device with multiple identity authentication and transaction confirmation
GB2555167A (en) Method for the electronic signature of a document
CN112036340A (en) Enterprise credit report query method and device
US20200195440A1 (en) Systems and methods for human identity verification
CN112863652A (en) Medical image data storage system
CN114428975B (en) Method and device for detecting data directional sharing, storage medium and server
AU2009227510B2 (en) Method and system for confirming the identity of a user
WO2020104935A1 (en) Method and system for providing a tamper proof record chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant