CN115270195A - Block chain-based stock information deposit management method, system and device - Google Patents

Block chain-based stock information deposit management method, system and device Download PDF

Info

Publication number
CN115270195A
CN115270195A CN202210703214.XA CN202210703214A CN115270195A CN 115270195 A CN115270195 A CN 115270195A CN 202210703214 A CN202210703214 A CN 202210703214A CN 115270195 A CN115270195 A CN 115270195A
Authority
CN
China
Prior art keywords
file
target file
user
block chain
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210703214.XA
Other languages
Chinese (zh)
Inventor
左川民
龚剑麟
许宁
林越彰
贾克典
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGZHOU NANTIAN COMPUTER SYSTEM CO Ltd
Yunnan Nantian Electronics Information Corp ltd
Original Assignee
GUANGZHOU NANTIAN COMPUTER SYSTEM CO Ltd
Yunnan Nantian Electronics Information Corp ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGZHOU NANTIAN COMPUTER SYSTEM CO Ltd, Yunnan Nantian Electronics Information Corp ltd filed Critical GUANGZHOU NANTIAN COMPUTER SYSTEM CO Ltd
Priority to CN202210703214.XA priority Critical patent/CN115270195A/en
Publication of CN115270195A publication Critical patent/CN115270195A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a block chain-based security information deposit management method and device, an ultrasonic system, a storage medium and a computer program product. Responding to a first operation instruction, uploading a target file to a storage node, writing the target file into a block chain, and returning a unique identifier, wherein the unique identifier is used for representing a unique certificate of a user for acquiring the target file; randomly splitting the target file, and dispersedly storing the split target file in all storage nodes of the block chain; responding to a second operation instruction, determining a hash value of the target file according to the unique identifier, and performing file verification based on the hash value; and after the file passes the verification, downloading the target file from the block chain. The invention can reduce resource consumption, ensure the uniqueness and integrity of the file, and reduce the possibility of file loss and loss.

Description

Block chain-based stock information deposit management method, system and device
Technical Field
The present application relates to the field of information security technologies, and in particular, to a block chain-based security information deposit management method, system, apparatus, storage medium, and computer program product.
Background
The securities registering and clearing settlement are the basic but core functions in the securities system, and conventionally, the process has low efficiency, high transaction cost, excessively complicated redundancy and even human risks, default risks, technical risks, system risks and the like. Meanwhile, a plurality of related parties, such as banks, clearing organizations, tube supporting organizations and the like, are involved in the middle, the more links are, the more complex the process is, the root is, and the mutual trust mechanism among the related parties is.
The operation of blockchains on data on the chain is mature in the current environment, but the large file storage scheme is difficult. The attachment is still a ring of a business system, and the degree of commonness is high, but the size of the file is not fixed, the file size is several to dozens of M, and even G is large, how to ensure the distribution, the non-falsification, the integrity and the authority of the file and the mutual trust mechanism in the file storage becomes the key point of industry attention.
Disclosure of Invention
In view of the above, it is necessary to provide a block chain-based security information deposit management method, system, device, storage medium and computer program product for solving the above technical problems.
In a first aspect, the present application provides a block chain security information deposit management method, including:
responding to a first operation instruction, uploading a target file to a storage node, writing the target file into a block chain, and returning a unique identifier, wherein the unique identifier is used for representing a unique certificate of a user for acquiring the target file;
randomly splitting the target file, and dispersedly storing the split target file in all storage nodes of the block chain;
responding to a second operation instruction, determining a hash value of the target file according to the unique identifier, and performing file verification based on the hash value;
and after the file passes the verification, downloading the target file from the block chain.
In one embodiment, the determining, in response to the second operation instruction, a hash value of the target file according to the unique identifier, and performing file verification based on the hash value includes:
responding to a second operation instruction, and determining a hash value of the target file according to the unique identifier;
and checking and comparing the hash value with the file fingerprint stored in the block chain.
In one embodiment, the method further comprises:
determining a current encryption algorithm according to an encryption mode selected by a user, wherein the encryption mode comprises a standard secret mode or a national secret mode;
and according to the current encryption algorithm, carrying out verification operation by using a corresponding encryption mode.
In one embodiment, the encryption algorithm comprises an asymmetric encryption algorithm, and the determining a current encryption algorithm according to the encryption mode selected by the user comprises:
and when the encryption mode selected by the user is a standard encryption mode, determining that the current encryption algorithm is the asymmetric encryption algorithm.
In one embodiment, the method further comprises:
responding to a third operation instruction, and generating and distributing a unified authentication certificate;
and creating a storage node according to the unified authentication certificate, and executing a first operation on the storage node, wherein the first operation comprises at least one of starting, stopping, state checking, destroying and updating.
In one embodiment, the method further comprises at least one of:
deploying a plurality of nodes in the same operating system, and connecting the corresponding nodes according to user attributes, wherein the user attributes comprise the authority of a user and the requirements of the user;
alternatively, the first and second liquid crystal display panels may be,
acquiring and binding a user public key;
and verifying the access request of the user based on the user public key and a user private key corresponding to the user public key.
In a second aspect, the application provides a block chain-based security information evidence storage management system, which comprises a large file storage and management subsystem, wherein the large file storage and management subsystem comprises a file uploading module, a file processing module, a file checking module and a file downloading module;
the file uploading module is used for uploading a target file to a target storage node of the block chain and returning a unique identifier, wherein the unique identifier is used for representing a unique certificate of a user for obtaining the target file; the file processing module is used for randomly splitting the target file and dispersedly storing the split target file in all storage nodes of the block chain; the file checking module is used for determining a hash value of the target file according to the unique identifier and checking the file based on the hash value; and the file downloading module is used for downloading the target file from the block chain after the file passes the verification.
In a third aspect, the present application provides a block chain-based security information deposit management apparatus, including a memory and a processor, where the memory stores a computer program, and the processor implements the steps of any one of the above method embodiments when executing the computer program.
In a fourth aspect, the present application provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of any of the above-described method embodiments.
In a fifth aspect, a computer program product is provided, comprising a computer program which, when executed by a processor, performs the steps of any of the above-described method embodiments.
According to the block chain-based security information evidence storage management method, the block chain-based security information evidence storage management system, the block chain-based security information evidence storage management device, the storage medium and the computer program product, certain storage resources and network loan resources are provided by deploying the storage nodes, the waiting time of writing a target file into the block chain can be reduced, the resource consumption is reduced, the target file is randomly split and dispersedly stored in all the storage nodes of the block chain, when the file needs to be downloaded, file verification is carried out based on the hash value, the uniqueness and the integrity of the target file are favorably ensured, and meanwhile, because all the storage nodes are in a distributed deployment mode, a user does not need to designate a single source when obtaining the target file, and the possibility of file loss and loss is reduced.
Drawings
FIG. 1 is a first flowchart illustrating a block chain-based security information inventory management method according to an embodiment;
FIG. 2 is a second flowchart of a block chain-based security information deposit management method according to an embodiment;
fig. 3 is a third flowchart of a block chain-based security information storage management method in an embodiment;
FIG. 4 is a fourth flowchart illustrating a block chain-based security information deposit management method according to an embodiment;
FIG. 5 is a functional block diagram of a large file storage and management subsystem of the blockchain-based securities information evidence management system in one embodiment;
FIG. 6 is a functional block diagram of an encryption management subsystem of the blockchain-based security information credentialing management system in one embodiment;
FIG. 7 is a functional block diagram of a node management subsystem of the blockchain-based securities information credentialing management system in one embodiment;
FIG. 8 is a functional block diagram of an operational management subsystem of the block chain based security information credentialing management system in one embodiment;
fig. 9 is a schematic block diagram of a block chain-based security information deposit management device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein in the description of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another. For example, a first resistance may be referred to as a second resistance, and similarly, a second resistance may be referred to as a first resistance, without departing from the scope of the present application. The first resistance and the second resistance are both resistances, but they are not the same resistance.
It is to be understood that "connection" in the following embodiments is to be understood as "electrical connection", "communication connection", and the like if the connected circuits, modules, units, and the like have communication of electrical signals or data with each other.
As used herein, the singular forms "a", "an" and "the" may include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises/comprising," "includes" or "including," or "having," and the like, specify the presence of stated features, integers, steps, operations, components, parts, or combinations thereof, but do not preclude the presence or addition of one or more other features, integers, steps, operations, components, parts, or combinations thereof. Also, as used in this specification, the term "and/or" includes any and all combinations of the associated listed items.
In one embodiment, as shown in fig. 1, a block chain-based stock information evidence management method (hereinafter referred to as a method) is provided. In this embodiment, the method includes the following steps 101 to 104.
Step 101, responding to a first operation instruction, uploading a target file to a storage node, writing the target file into a block chain, and returning a unique identifier, wherein the unique identifier is used for representing a unique certificate of the target file acquired by a user;
in order to better embody the beneficial effects of the present embodiment, the present embodiment uses a large file as a target file, it should be noted that the large file is a file whose data volume is larger than that of a common file, and the data volume of the large file is usually M-level or G-level. Different from the traditional method of directly writing a large file into a block chain, the embodiment can provide certain storage resources and network loan resources by deploying the storage nodes, and reduces the situation of resource consumption when the target file is stored in the block chain and waits for use.
Step 102, randomly splitting a target file, and dispersedly storing the split target file in all storage nodes of a block chain;
the target file is randomly split, the file can be prevented from being tampered, the split target file is divided into a plurality of sub-files, the plurality of sub-files are randomly and relatively uniformly stored in all storage nodes of the block chain, and distributed storage of the target file can be achieved.
103, responding to the second operation instruction, determining a hash value of the target file according to the unique identifier, and verifying the file based on the hash value;
and when the user needs to download the target file, triggering a second operation instruction, wherein the user can use the unique identifier returned in the steps as a certificate to acquire the target file. In the process of acquiring the file, the uniqueness and the integrity of the target file can be ensured by calculating the hash of the target file and carrying out file verification based on the hash value, and meanwhile, because all the storage nodes are in a distributed deployment mode, a user does not need to designate a single source when acquiring the target file, so that the possibility of file loss and loss is reduced
And step 104, downloading the target document from the block chain after the document verification is passed.
In one embodiment, in response to the second operation instruction, determining a hash value of the target file according to the unique identifier, and performing file verification based on the hash value includes:
step 1041, responding to the second operation instruction, and determining a hash value of the target file according to the unique identifier;
and 1042, verifying and comparing the hash value with the file fingerprint stored in the block chain.
The hash value of the block chain can uniquely and accurately identify one block, the hash value of the block can be acquired by any node in the block chain through simple hash calculation, and the calculated hash value is unchanged, which means that the information in the block chain is not tampered, so that the hash value is checked and compared with the file fingerprint stored in the block chain, and the uniqueness and the integrity of the target file can be verified.
As shown in fig. 2, in one embodiment, the method further comprises:
step 201, determining a current encryption algorithm according to an encryption mode selected by a user, wherein the encryption mode comprises a standard secret mode or a national secret mode;
step 202, according to the current encryption algorithm, a corresponding encryption mode is used for verification operation.
In order to further improve the operation security, a plurality of encryption algorithms can be stored in advance, and the current encryption algorithm can be determined according to the encryption mode determined by the selection of the user, wherein the encryption mode can be a standard encryption mode at a standard level or a national encryption mode at a higher encryption level according to the encryption level. When the user selects the national crypto mode, a higher level of encryption algorithm may be used to increase the security level of the user's use.
In one embodiment, the encryption algorithm comprises an asymmetric encryption algorithm, and determining the current encryption algorithm according to the encryption mode selected by the user comprises:
in step 2011, when the encryption mode selected by the user is the standard encryption mode, it is determined that the current encryption algorithm is the asymmetric encryption algorithm.
Wherein, the asymmetric encryption algorithm needs to use two keys: the user public key and the user private key are a pair, if the public key is used for encrypting data, only the corresponding private key is used for decrypting the data, the asymmetric encryption algorithm does not require that two communication parties transmit the key in advance or have any agreement to finish secret communication, the key management is convenient, and counterfeiting and repudiation can be prevented. Of course, when the encryption mode selected by the user is a national encryption mode, the current algorithm is determined to be a custom algorithm, wherein the custom algorithm comprises a country or region specific encryption algorithm, and thus, the encryption security can be improved by using an encryption algorithm with a higher encryption level.
As shown in fig. 3, in one embodiment, the method further comprises:
step 301, generating and distributing a unified authentication certificate in response to a third operation instruction;
step 302, creating a storage node according to the unified authentication certificate, and executing a first operation on the storage node, where the first operation includes at least one of start, stop, status check, destroy, and update.
When a new related party participates in the method or an original related party is willing to provide new resources, a third operation instruction can be triggered to provide a certificate acquisition channel before the node is established for the new resources, and then a storage node is established according to the unified authentication certificate to acquire files required by the storage node. Of course, according to the service requirement, the operations of stopping, destroying, etc. can be executed for the storage node, and the resource is released immediately.
In one embodiment, the method further comprises at least one of:
step 401, deploying a plurality of nodes in the same operating system, and connecting corresponding nodes according to user attributes, wherein the user attributes comprise user permissions and user requirements;
the multiple nodes are deployed in the same operating system, thread level division is carried out, resources are distributed in a virtualized deployment mode, and users can conveniently connect different nodes according to different authorities and different requirements. It should be noted that the node of the present embodiment may be created according to steps 301 and 302.
Alternatively, as shown in fig. 4, the method further comprises:
step 402, obtaining a user public key and binding;
step 403, verifying the access request of the user based on the user public key and the user private key corresponding to the user public key.
When the user operates, identity authentication can be performed, for example, the client performs effective identity authentication on the user, and the server binds the user public key in a mode of automatically generating or manually uploading the user public key, so that the user needs to associate a corresponding user private key in the client to perform effective access during access, and illegal access is avoided.
As shown in fig. 5, the embodiment further provides a block chain-based stock information certificate storage management system, which includes a large file storage and management subsystem 500, where the large file storage and management subsystem 500 includes a file uploading module 501, a file processing module 502, a file checking module 503, and a file downloading module 504;
the file uploading module 501 is configured to upload a target file to a target storage node of a block chain, and return a unique identifier, where the unique identifier is used to represent a unique credential for a user to obtain the target file; the file processing module 502 is configured to randomly split a target file, and dispersedly store the split target file in all storage nodes of a block chain; the file checking module 503 is configured to determine a hash value of the target file according to the unique identifier, and perform file checking based on the hash value; the file downloading module 504 is configured to download the target file from the blockchain after the file verification is passed.
The storage nodes are deployed to provide certain storage resources and network loan resources, so that the waiting time for writing a target file into a block chain can be reduced, the resource consumption is reduced, the target file is randomly split and is dispersedly stored in all the storage nodes of the block chain, when the file needs to be downloaded, file verification is carried out based on the Hash value, the uniqueness and the integrity of the target file are favorably ensured, and meanwhile, because all the storage nodes are in a distributed deployment mode, a user does not need to designate a single source when acquiring the target file, and the possibility of file loss and loss is reduced.
In one embodiment, the file checking module 503 is specifically configured to perform the following steps:
determining the hash value of the target file according to the unique identifier;
and checking and comparing the hash value with the file fingerprint stored in the block chain.
As shown in fig. 6, in one embodiment, the block chain-based security information certification management system of this embodiment further includes an encryption management subsystem 600, where the encryption management subsystem 600 includes an encryption module 601 and an encryption mode switching module 602, where the encryption mode switching module 602 is configured to store an encryption algorithm and provide a selection of an encryption mode for a user to determine a current encryption algorithm, where the encryption mode includes a standard encryption mode or a national encryption mode; the user can freely select the standard password mode or the national password mode, and the encryption module 601 is used for performing the verification operation by using the corresponding encryption mode according to the current encryption algorithm of the encryption mode switching module 602.
In one embodiment, the encryption algorithm is an asymmetric encryption algorithm, and the encryption mode is switched to a conventional asymmetric encryption algorithm or a country or region specific encryption algorithm.
As shown in fig. 7, in one embodiment, the block chain-based security information certification management system of this embodiment further includes a node management subsystem 700, where the node management subsystem 700 includes a node certificate management module 701 and a node management module 702, where the node certificate management module 701 is configured to generate and distribute a unified authentication certificate, and the node management module 702 is configured to create a storage node according to the unified authentication certificate, and perform a first operation on the storage node, where the first operation includes at least one of start, stop, status check, destroy, and update.
As shown in fig. 8, in one embodiment, the block chain-based security information deposit management system of this embodiment further includes an operation management subsystem 800, where the operation management subsystem 800 includes a distributed module 801 and a client verification module 802, and the distributed module 801 is configured to deploy multiple nodes in the same operating system and connect corresponding nodes according to user attributes, where the user attributes include user rights and user requirements; the client verification module 802 is configured to obtain a user public key and perform binding; and verifying the access request of the user based on the user public key and the user private key corresponding to the user public key.
In order to further understand the inventive concept of the present embodiment, a more specific embodiment is described in detail below.
The block chain-based security information storage management system comprises a large file storage and management subsystem 500, an encryption management subsystem 600, a node management subsystem 700 and an operation management subsystem 800. The large file storage and management subsystem 500 comprises a file uploading module 501, a file processing module 502, a file checking module 503 and a file downloading module 504; the encryption management subsystem 600 comprises an encryption module 601 and an encryption mode switching module 602; the node management subsystem 700 includes a node certificate management module 701 and a node management module 702; the operations management subsystem 800 includes a distributed module 801 and a client authentication module 802.
The operation management subsystem 800 is used to provide a simple and convenient access for the user, and first, the user needs to perform authentication binding through the client authentication module 802. The user can carry out all subsequent operations only by attaching related certificates, and the purpose is to enable the server to know the authenticity and the validity of the user and prevent illegal operations.
The distribution module 801 allows the user to execute the server used and select whether the initial loading (default on) of the encryption module 601 is required through the encryption management subsystem 600, and can select between a standard encryption algorithm and a country (or region) related encryption algorithm through the encryption mode switching module 602 depending on a specific service.
The node certificate management module 701 is configured to provide an effective and legal way for a user to obtain a necessary node certificate, and the user may create and start a corresponding node in the node management module 702 after the user has distributed the certificate. The node certificate management also includes stop, restart, and destroy functions for the node.
After the user completes the above operations, the user completes the construction of the entire basic storage network, and the user can now perform the file storage service of the actual service through the large file storage and management subsystem 500. The file uploading module 501 uploads the service file to the network, the file processing module 502 automatically calculates and checks the storage space, the file content, the file size and other conditions, comprehensively determines whether the actual writing work is currently suitable (for example, the file is repeated, the remaining space is sufficient or not), and returns corresponding error information to the user when the conditions are not met, so as to prompt the user whether to increase the storage resource allocation or not. When the file is uploaded successfully, the unique identifier is returned, and the user can record (or combine with a service system database and a blockchain intelligent contract) the unique identifier by himself, so that the unique identifier can be provided in the file downloading module 504 at a later date, and the corresponding file can be downloaded. At the same time, the system also provides the file verification module 503 to provide an advantageous support for the user to check the integrity of the file.
It should be noted that the inventive concept of the block chain security information deposit management system of the present embodiment is also applicable to the above embodiment of the block chain security information deposit management method, and the present embodiment is not described herein again.
As shown in fig. 9, the present embodiment further provides a block chain-based security information deposit management device 900, where the processing device 900 may be a terminal or a server, and its internal structure diagram may be as shown in fig. 9. The processing device 900 includes a processor, memory, communication interfaces, and input devices connected by a system bus. Wherein the processor of the processing device 900 is configured to provide computing and control capabilities. The memory of the processing device 900 includes a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the processing device 900 is used for performing wired or wireless communication with an external terminal, and the wireless communication may be implemented by WIFI, a mobile cellular network, NFC (near field communication), or other technologies. The computer program is executed by a processor to implement a block chain-based stock information deposit management method.
In the embodiment, certain storage resources and network loan resources are provided by deploying the storage nodes, so that the waiting time for writing the target file into the block chain can be reduced, the resource consumption is reduced, the target file is randomly split and is dispersedly stored in all the storage nodes of the block chain, when the file needs to be downloaded, the file is checked based on the hash value, the uniqueness and the integrity of the target file are favorably ensured, and meanwhile, because all the storage nodes are in a distributed deployment mode, a user does not need to designate a single source when acquiring the target file, and the possibility of file loss and loss is reduced.
It will be understood by those skilled in the art that the configuration shown in fig. 9 is a block diagram of only a portion of the configuration associated with the present application, and does not constitute a limitation on the processing device 900 to which the present application is applied, and that a particular processing device 900 may include more or less components than those shown, or combine certain components, or have a different arrangement of components.
In one embodiment, a block chain-based security information deposit management device 900 is provided, the processing device 900 includes a memory and a processor, the memory stores a computer program, and the processor implements the steps of any one of the above method embodiments when executing the computer program.
In this embodiment, by deploying storage nodes, certain storage resources and network loan resources are provided, so that waiting time for writing a target file into a block chain can be reduced, resource consumption is reduced, the target file is randomly split and dispersedly stored in all the storage nodes of the block chain, and when the file needs to be downloaded, file verification is performed based on the hash value, so that uniqueness and integrity of the target file are ensured, and meanwhile, because all the storage nodes are in a distributed deployment mode, a user does not need to designate a single source when obtaining the target file, and the possibility of file loss and loss is reduced.
In an embodiment, a computer-readable storage medium is provided, having stored thereon a computer program, which when executed by a processor, carries out the steps of any of the above-mentioned method embodiments.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, performs the steps of any of the above-described method embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high-density embedded nonvolatile Memory, resistive Random Access Memory (ReRAM), magnetic Random Access Memory (MRAM), ferroelectric Random Access Memory (FRAM), phase Change Memory (PCM), graphene Memory, and the like. Volatile Memory can include Random Access Memory (RAM), external cache Memory, and the like. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others. The databases referred to in various embodiments provided herein may include at least one of relational and non-relational databases. The non-relational database may include, but is not limited to, a block chain based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, quantum computing based data processing logic devices, etc., without limitation.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present application shall be subject to the appended claims.

Claims (10)

1. A block chain-based stock information certificate storage management method is characterized by comprising the following steps:
responding to a first operation instruction, uploading a target file to a storage node, writing the target file into a block chain, and returning a unique identifier, wherein the unique identifier is used for representing a unique certificate of a user for acquiring the target file;
randomly splitting the target file, and dispersedly storing the split target file in all storage nodes of the block chain;
responding to a second operation instruction, determining a hash value of the target file according to the unique identifier, and performing file verification based on the hash value;
and after the file passes the verification, downloading the target file from the block chain.
2. The method according to claim 1, wherein the determining, in response to the second operation instruction, a hash value of the target file according to the unique identifier and performing file verification based on the hash value comprises:
responding to a second operation instruction, and determining a hash value of the target file according to the unique identifier;
and checking and comparing the hash value with the file fingerprint stored in the block chain.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
determining a current encryption algorithm according to an encryption mode selected by a user, wherein the encryption mode comprises a standard secret mode or a national secret mode;
and according to the current encryption algorithm, carrying out verification operation by using a corresponding encryption mode.
4. The method of claim 3, wherein the encryption algorithm comprises an asymmetric encryption algorithm, and wherein determining the current encryption algorithm based on the user-selected encryption mode comprises:
and when the encryption mode selected by the user is a standard encryption mode, determining that the current encryption algorithm is the asymmetric encryption algorithm.
5. The method according to claim 1 or 2, characterized in that the method further comprises:
generating and distributing a unified authentication certificate in response to the third operation instruction;
and creating a storage node according to the unified authentication certificate, and executing a first operation on the storage node, wherein the first operation comprises at least one of starting, stopping, state checking, destroying and updating.
6. The method according to claim 1 or 2, further comprising at least one of:
deploying a plurality of nodes in the same operating system, and connecting the corresponding nodes according to user attributes, wherein the user attributes comprise the authority of a user and the requirements of the user;
alternatively, the first and second electrodes may be,
acquiring and binding a user public key;
and verifying the access request of the user based on the user public key and a user private key corresponding to the user public key.
7. The block chain-based security information evidence storage management system is characterized by comprising a large file storage and management subsystem, wherein the large file storage and management subsystem comprises:
the file uploading module is used for uploading a target file to a target storage node of the block chain and returning a unique identifier, wherein the unique identifier is used for representing a unique certificate of the target file acquired by a user;
the file processing module is used for randomly splitting the target file and dispersedly storing the split target file in all storage nodes of the block chain;
the file checking module is used for determining the hash value of the target file according to the unique identifier and checking the file based on the hash value;
and the file downloading module is used for downloading the target file from the block chain after the file passes the verification.
8. A block-chain-based security information credentialing management device comprising a memory and a processor, said memory storing a computer program, characterized in that said processor implements the steps of the method according to any one of claims 1 to 6 when executing said computer program.
9. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
10. A computer program product comprising a computer program, characterized in that the computer program realizes the steps of the method of any one of claims 1 to 6 when executed by a processor.
CN202210703214.XA 2022-06-21 2022-06-21 Block chain-based stock information deposit management method, system and device Pending CN115270195A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210703214.XA CN115270195A (en) 2022-06-21 2022-06-21 Block chain-based stock information deposit management method, system and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210703214.XA CN115270195A (en) 2022-06-21 2022-06-21 Block chain-based stock information deposit management method, system and device

Publications (1)

Publication Number Publication Date
CN115270195A true CN115270195A (en) 2022-11-01

Family

ID=83761269

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210703214.XA Pending CN115270195A (en) 2022-06-21 2022-06-21 Block chain-based stock information deposit management method, system and device

Country Status (1)

Country Link
CN (1) CN115270195A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117422542A (en) * 2023-10-31 2024-01-19 苏银凯基消费金融有限公司 System and method for storing and verifying consumption financial business based on blockchain technology

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117422542A (en) * 2023-10-31 2024-01-19 苏银凯基消费金融有限公司 System and method for storing and verifying consumption financial business based on blockchain technology
CN117422542B (en) * 2023-10-31 2024-05-28 苏银凯基消费金融有限公司 System and method for storing and verifying consumption financial business based on blockchain technology

Similar Documents

Publication Publication Date Title
US11475137B2 (en) Distributed data storage by means of authorisation token
US11159526B2 (en) System and method for decentralized-identifier authentication
WO2021088278A1 (en) File storage method, terminal, and storage medium
CN102170440B (en) Method suitable for safely migrating data between storage clouds
EP3496332A1 (en) Method and system for securely sharing validation information using blockchain technology
US10698738B1 (en) Implementing a blockchain-based workflow
US11907939B2 (en) Methods for user authentication using non-fungible digital assets
WO2019114096A1 (en) Blockchain-based storage system
CN105516110A (en) Mobile equipment secure data transmission method
US10848323B2 (en) Efficient certificate revocation list validation in multi-tenant cloud services
CN115296838B (en) Block chain-based data sharing method, system and storage medium
CN112308561A (en) Block chain-based evidence storing method and system, computer equipment and storage medium
CN114338081B (en) Multi-block-chain unified identity authentication method, device and computer equipment
CN114528601B (en) Access method and device based on block chain data, processor and electronic equipment
CN115270195A (en) Block chain-based stock information deposit management method, system and device
US9154296B1 (en) Secure and anonymous distributed authentication
JP2024501401A (en) Decentralized broadcast encryption and key generation facility
CN110914826A (en) System and method for distributed data mapping
WO2022205961A1 (en) Method and apparatus for updating blockchain domain name configuration
CN115118421A (en) Key alternation method, device and computer equipment
US20220100485A1 (en) Applet package sending method and device, electronic apparatus, and computer readable medium
CN114301675A (en) Private data transaction method, system, computer device and storage medium
CN116472530A (en) Distributed account book system
CN111782615A (en) Block chain-based large file storage method and system and computer equipment
CN116339767B (en) Application resource allocation method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination