CN115550040A - Data processing method, server and medium - Google Patents

Data processing method, server and medium Download PDF

Info

Publication number
CN115550040A
CN115550040A CN202211211449.3A CN202211211449A CN115550040A CN 115550040 A CN115550040 A CN 115550040A CN 202211211449 A CN202211211449 A CN 202211211449A CN 115550040 A CN115550040 A CN 115550040A
Authority
CN
China
Prior art keywords
file
information
encrypted
file data
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211211449.3A
Other languages
Chinese (zh)
Inventor
陈曦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank of China
Original Assignee
Agricultural Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank of China filed Critical Agricultural Bank of China
Priority to CN202211211449.3A priority Critical patent/CN115550040A/en
Publication of CN115550040A publication Critical patent/CN115550040A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a data processing method, a server and a medium. The method comprises the following steps: acquiring file data to be encrypted in a file data encryption request; encrypting the file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted; storing the encrypted file data into a database, and obtaining second file information corresponding to the encrypted file data; generating block chain information corresponding to the encrypted file data according to the digital signature; generating an authority set according to user information input by a file creator of file data to be encrypted and authority corresponding to the user information; and storing the block chain information, the second file information, the decryption key and the authority set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted. The method improves the reliability and safety of data transmission.

Description

Data processing method, server and medium
Technical Field
The present application relates to the field of data processing, and in particular, to a data processing method, a server, and a medium.
Background
With the development of internet technology and social progress, security and reliability of data transmission become more and more important.
The basis of data secure and reliable transmission is data encryption, and data in the prior art is generally encrypted during transmission, that is, an owner of the data encrypts original data by using an encryption key and an encryption algorithm before data transmission to obtain encrypted data. After the visitor to the data obtains the encrypted data on the network, the visitor to the data can decrypt the data using the decryption key and the decryption algorithm to obtain the original data. In the existing data transmission process, as long as an accessor has a decryption key, the data can be decrypted to obtain the decrypted data, and the data security is poor. In addition, along with the transmission of data, the visitor inevitably modifies the data and re-encrypts and uploads the data, and after the data is modified by a plurality of visitors, subsequent visitors cannot verify the version and the source of the data, so that the reliability of the data is poor.
Therefore, a data processing scheme with higher security and reliability in data transmission is required.
Disclosure of Invention
The application provides a data processing method, a server and a medium, which are used for solving the technical problems of poor safety and reliability in the existing data transmission.
In a first aspect, the present application provides a data processing method, including:
after a file data encryption request sent by a first user terminal is received, file data to be encrypted in the file data encryption request is obtained;
encrypting the file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted, wherein the first file information comprises one or more of file creator information, file creation time, file modifier information and file modification time;
storing the encrypted file data into a database, and obtaining second file information corresponding to the encrypted file data, wherein the second file information comprises a file number and a file download address;
generating block chain information corresponding to the encrypted file data according to the digital signature;
generating an authority set according to user information input by a file creator of the file data to be encrypted and authority corresponding to the user information;
storing the block chain information, the second file information, the decryption key and the permission set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted;
after a file data access request sent by a second user terminal is received, file information to be accessed and first user information in the file data access request are obtained;
determining whether the authority set of the contract module has the authority corresponding to the first user information;
if so, determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a decryption key;
acquiring corresponding encrypted file data from the database according to the second file information;
respectively decrypting the digital signature in the block chain information and the encrypted file data according to the decryption key to obtain first file information and decrypted file data;
and generating an access result according to the first file information and the decrypted file data, and sending the access result to the second user terminal.
In a possible implementation manner, the encrypting the file data to be encrypted to obtain the encrypted file data, the decryption key, and the digital signature corresponding to the first file information of the file data to be encrypted specifically includes:
encrypting the file data to be encrypted by using a symmetric encryption algorithm to obtain encrypted file data and a first decryption key;
determining first file information corresponding to the file data to be encrypted;
and encrypting the first file information by using an asymmetric encryption algorithm to obtain a digital signature and a second decryption key corresponding to the first file information.
In a possible implementation manner, before the encrypting the file data to be encrypted to obtain the encrypted file data, the decryption key, and the digital signature corresponding to the first file information of the file data to be encrypted, the method further includes:
acquiring a file abstract of the file data to be encrypted according to a preset number of characters;
correspondingly, the generating of the block chain information corresponding to the encrypted file data according to the digital signature specifically includes:
and generating block chain information corresponding to the encrypted file data according to the file digest and the digital signature.
In a possible implementation manner, the generating the blockchain information corresponding to the encrypted file data according to the file digest and the digital signature specifically includes:
judging whether file modifier information exists in first file information corresponding to the file data to be encrypted;
if the file modifier information exists, judging whether the file modifier information corresponding to the current file modification time is second user information corresponding to the first user terminal, and if so, generating block chain information corresponding to the encrypted file data according to the file abstract and the digital signature;
and if the file modifier information does not exist, generating block chain information corresponding to the encrypted file data according to the file digest and the digital signature.
In a possible implementation manner, the decrypting the digital signature in the blockchain information and the encrypted file data according to the decryption key to obtain the first file information and the decrypted file data respectively specifically includes:
decrypting the encrypted file data by using a symmetric decryption algorithm and the first decryption key to obtain decrypted file data;
determining first file information corresponding to the decrypted file data;
decrypting the digital signature in the block chain information by using an asymmetric decryption algorithm and the second decryption key to obtain decrypted file information;
judging whether the first file information is consistent with the decrypted file information;
if not, outputting file exception prompt information to the second user terminal.
In a possible implementation manner, when there is no right corresponding to the first user information in the right set of the contract module, the method further includes:
determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a second decryption key;
decrypting the digital signature in the block chain information by using an asymmetric decryption algorithm and the second decryption key to obtain decrypted file information;
determining file creator information in the decrypted file information;
and generating file access authority abnormity prompt information according to the file creator information, and outputting the file access authority abnormity prompt information to the second user terminal.
In a possible implementation manner, before the determining whether the right corresponding to the first user information exists in the right set of the contract module, the method further includes:
determining a contract module corresponding to the information of the file to be accessed;
correspondingly, the determining whether the authority set of the contract module has the authority corresponding to the first user information specifically includes:
and determining whether the authority corresponding to the first user information exists in the authority set of the contract module corresponding to the file information to be accessed.
In a second aspect, the present application provides a server comprising: the data encryption module is used for acquiring file data to be encrypted in a file data encryption request after receiving the file data encryption request sent by a first user terminal; encrypting the file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted, wherein the first file information comprises one or more of file creator information, file creation time, file modifier information and file modification time; storing the encrypted file data into a database, and obtaining second file information corresponding to the encrypted file data, wherein the second file information comprises a file number and a file download address; generating block chain information corresponding to the encrypted file data according to the digital signature; generating an authority set according to user information input by a file creator of the file data to be encrypted and authority corresponding to the user information; storing the block chain information, the second file information, the decryption key and the permission set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted;
the data decryption module is used for acquiring file information to be accessed and first user information in a file data access request after receiving the file data access request sent by a second user terminal; determining whether the authority set of the contract module has the authority corresponding to the first user information; if so, determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a decryption key; acquiring corresponding encrypted file data from the database according to the second file information; respectively decrypting the digital signature in the block chain information and the encrypted file data according to the decryption key to obtain first file information and decrypted file data; and generating an access result according to the first file information and the decrypted file data, and sending the access result to the second user terminal.
In a third aspect, the present application provides a server, comprising: a processor, and a memory communicatively coupled to the processor;
the memory stores computer-executable instructions;
the processor executes the computer-executable instructions stored by the memory to implement the methods described above.
In a fourth aspect, the present application provides a computer-readable storage medium having stored thereon computer-executable instructions for implementing the above-mentioned method when executed by a processor.
In a fifth aspect, the present application provides a computer program product comprising a computer program which, when executed by a processor, implements the method described above.
According to the data processing method, the server and the medium, when the file data to be encrypted is encrypted, the digital signature corresponding to the first file information of the file data to be encrypted can be obtained, the first file information can comprise information such as file creator information, file creation time, file modifier information and file modification time, and then block chain information corresponding to the encrypted file data can be generated according to the digital signature. By means of the setting, the block chain information corresponding to the encrypted file data can establish a data chain including file creator information, file creation time, file modifier information, file modification time and the like along with continuous transmission of the file data. When a user decrypts the encrypted file data, the digital signature in the block chain information is decrypted, so that the information such as the version, the source, the modification and the like of the file data can be tracked and traced easily and accurately, and the safety and the reliability of data transmission are improved. Furthermore, when the encrypted file data is decrypted, the digital signature in the block chain information is decrypted, so that whether the file data is abnormal in the transmission process can be verified, and the safety and the reliability of data transmission are further improved.
Furthermore, when the file data to be encrypted is encrypted, an authority set can be generated according to the user information input by the file creator of the file data to be encrypted and the authority corresponding to the user information. When a user accesses the encrypted file data, the encrypted file data can be decrypted only if the user has the authority of the encrypted file data, and the decrypted file data is obtained. Through the setting, a file creator of the file data to be encrypted can set the authority of the file data, and only a user with the authority can decrypt the file data, so that the data is prevented from being modified by an unreliable user in the transmission process, and the reliability and the safety of data transmission are further improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
FIG. 1 is a system architecture diagram according to an embodiment of the present application;
FIG. 2 is a system architecture diagram of another embodiment of the present application;
FIG. 3 is a flow chart of a data processing method according to an embodiment of the present application;
FIG. 4 is a flow chart of a data processing method according to another embodiment of the present application;
FIG. 5 is a schematic structural diagram of a server according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a server according to another embodiment of the present application.
Reference numerals are as follows: 1. a first user terminal; 2. an encryption server; 21. an encryption module; 22. a database; 23. a contract module; 24. a file management module; 3. a second user terminal; 4. a decryption server; 41. a decryption module; 51. a data encryption module; 52. and a data decryption module.
Specific embodiments of the present application have been shown by way of example in the drawings and will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The terms referred to in this application are explained first:
and (3) secret key: in cryptography, a key is a secret information used to perform cryptographic applications such as encryption, decryption, integrity verification, etc. Keys can be further divided into public and private keys, depending on whether they are open or not.
Symmetric encryption algorithm: in the symmetric encryption algorithm, a private key is used as an encryption key and a decryption key. The data sender processes the plaintext (original data) and the encryption key together through an encryption algorithm, and then the plaintext and the encryption key are changed into a complex encrypted ciphertext to be sent out. After the receiver receives the ciphertext, if the receiver wants to decode the original text, the receiver needs to decrypt the ciphertext by using the key used for encryption and the inverse algorithm of the same algorithm so as to recover the ciphertext into readable plaintext. In the symmetric encryption algorithm, only one key is used, and both the sender and the receiver use the key to encrypt and decrypt data.
Asymmetric encryption algorithm: an encryption algorithm that is distinguished from a symmetric encryption algorithm. In the asymmetric encryption algorithm, a public key and a private key are used as an encryption key and a decryption key respectively. The private key is typically generated by random number arithmetic, and the public key may be generated from the private key. Assuming that two users need to encrypt and exchange data, the two users exchange public keys, when in use, one party is encrypted by the public key of the other party, and the other party can be decrypted by the private key of the other party.
The data processing method, server, and medium of the present application may be used in the financial field, and may be used in any fields other than the financial field. The application fields of the data processing method, the server and the medium of the present application are not limited.
The basis of data secure and reliable transmission is data encryption, and data in the prior art is generally encrypted during transmission, that is, an owner of the data encrypts original data by using an encryption key and an encryption algorithm before data transmission to obtain encrypted data. After the visitor to the data obtains the encrypted data on the network, the visitor to the data can decrypt the data using the decryption key and the decryption algorithm to obtain the original data. For example, with the continuous development of automated operation and maintenance technology, the requirements for safe, reliable and standardized management of operation and maintenance script tools are increasing. An operation and maintenance script refers to a collection of code blocks, typically consisting of shell or python commands, that perform batch tasks in an operation and maintenance job. Because the operation and maintenance script usually includes information with strong privacy, such as a service address, the operation and maintenance script needs to be encrypted in the transmission process.
In the existing data transmission process, as long as an accessor has a decryption key, the data can be decrypted to obtain the decrypted data, and the data security is poor. In addition, along with the transmission of data, the visitor inevitably modifies the data and re-encrypts and uploads the data, and after a plurality of visitors modify the data, subsequent visitors cannot verify the version and the source of the data, so that the reliability of the data is poor. For example, because the operation and maintenance scripting language has the characteristics of light weight, no need of compiling and the like, the operation and maintenance scripting code is easily modified at will when circulating among different operation and maintenance personnel, even is maliciously modified, deleted or misoperated, so that problems occur in the transmitted operation and maintenance scripting, the version, the original author and the like of the operation and maintenance scripting language are difficult to trace, and the problems cannot be solved. Illustratively, a certain operation and maintenance worker receives an operation and maintenance script file forwarded by a colleague, but when the operation and maintenance script file is in use, the worker needs to consult owners and revisers of the file because of technical problems, but the worker cannot trace the file because the file is forwarded for multiple times, so that the operation and maintenance script cannot be used.
Based on the technical problem, the invention conception of the application lies in that: a data processing method with higher safety and reliability during data transmission is provided.
Specifically, when the file data to be encrypted is encrypted, a digital signature corresponding to first file information of the file data to be encrypted can be obtained, the first file information can include information of a file creator, file creation time, file modifier information, file modification time and the like, and then block chain information corresponding to the encrypted file data can be generated according to the digital signature. By means of the setting, the block chain information corresponding to the encrypted file data can establish a data chain including file creator information, file creation time, file modifier information, file modification time and the like along with continuous transmission of the file data. When a user decrypts the encrypted file data, the digital signature in the block chain information is decrypted, so that the information such as the version, the source, the modification and the like of the file data can be tracked and traced easily and accurately, and the safety and the reliability of data transmission are improved. Furthermore, when the encrypted file data is decrypted, the digital signature in the block chain information is decrypted, so that whether the file data is abnormal in the transmission process can be verified, and the safety and the reliability of data transmission are further improved.
Furthermore, when the file data to be encrypted is encrypted, an authority set can be generated according to the user information input by the file creator of the file data to be encrypted and the authority corresponding to the user information. When a user accesses the encrypted file data, the encrypted file data can be decrypted only if the user has the authority of the encrypted file data, and the decrypted file data is obtained. Through the setting, a file creator of the file data to be encrypted can set the authority of the file data, and only a user with the authority can decrypt the file data, so that the data is prevented from being modified by an unreliable user in the transmission process, and the reliability and the safety of data transmission are further improved.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
The following describes in detail the data encryption process in the data processing method of the present application with specific embodiments.
Fig. 1 is a system architecture diagram according to an embodiment of the present application, and as shown in fig. 1, 1 denotes a first user terminal, 2 denotes an encryption server, 21 denotes an encryption module, 22 denotes a database, 23 denotes a contract module, and 24 denotes a file management module. After receiving the file data to be encrypted uploaded by the file owner, the first user terminal 1 may generate a file data encryption request according to the file data to be encrypted, and send the file data encryption request to the encryption server 2. The encryption module 21 of the encryption server 2 encrypts the file data to be encrypted to obtain the encrypted file data, the decryption key, and the digital signature corresponding to the first file information of the file data to be encrypted. The encryption module 21 sends the decryption key and the digital signature to the contract module 23, sends the encrypted file data to the database 22, and the database 22 generates second file information according to the encrypted file data and sends the second file information to the contract module 23. The contract module 23 generates block chain information corresponding to the encrypted file data based on the digital signature. The file owner sends the user information and the authority corresponding to the user information to the encryption server 2 through the first user terminal 1, and the contract module 23 generates an authority set according to the user information and the authority corresponding to the user information. The contract module 23 stores the blockchain information, the second file information, the decryption key, and the permission set in a one-to-one correspondence, to generate a correspondence between the file number and the contract module number, and sends it to the file management module 24.
Example one
Fig. 2 is a flowchart of a data processing method according to an embodiment of the present application, and the embodiment describes the data processing method with an execution subject as a server. As shown in fig. 2, the data processing method may include the steps of:
s101: after receiving a file data encryption request sent by a first user terminal, acquiring file data to be encrypted in the file data encryption request.
In this embodiment, a file owner may input file data to be encrypted on a file uploading interface of a first user terminal, and after receiving the file data to be encrypted uploaded by the file owner, the first user terminal may generate a file data encryption request according to the file data to be encrypted, and send the file data encryption request to a server.
S102: the method comprises the steps of encrypting file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted, wherein the first file information can comprise one or more of file creator information, file creation time, file modifier information and file modification time.
In this embodiment, the first file information may include, but is not limited to, file creator information, file creation time, file modifier information, file modification time, and the like, and any information that can verify the version, source, modification, and the like of the file data may be used as the first file information, which is not limited herein.
In a possible embodiment, the encrypting the file data to be encrypted in step S102 to obtain the encrypted file data, the decryption key, and the digital signature corresponding to the first file information of the file data to be encrypted may include: encrypting the file data to be encrypted by using a symmetric encryption algorithm to obtain encrypted file data and a first decryption key; determining first file information corresponding to file data to be encrypted; and encrypting the first file information by using an asymmetric encryption algorithm to obtain a digital signature and a second decryption key corresponding to the first file information.
In this embodiment, the symmetric encryption algorithms such as DES algorithm, 3DES algorithm, TDEA algorithm, blowfish algorithm, RC5 algorithm, IDEA algorithm, SM4 cryptographic algorithm, etc. may be used to encrypt the data content of the file to be encrypted, so as to obtain the encrypted file data and the first decryption key. Preferably, the SM4 cryptographic algorithm with stronger universality can be used to encrypt the file data to be encrypted. Due to the nature of the symmetric encryption algorithm, the first decryption key may be a private key. The specific process of encrypting the file data to be encrypted by using the symmetric encryption algorithm can refer to the prior art, and is not described herein in detail.
After the encrypted file data is obtained by encrypting the data content of the file data to be encrypted, the file information of the first file information corresponding to the file data to be encrypted can be encrypted by using asymmetric encryption algorithms such as an RSA algorithm, an Elgamal algorithm, a knapsack algorithm, a Rabin algorithm, a D-H algorithm, an ECC algorithm, an SM2 national secret algorithm and the like, so as to obtain a digital signature corresponding to the first file information and a second decryption key. Preferably, the SM2 cryptographic algorithm with stronger universality can be used to encrypt the file data to be encrypted. Due to the nature of asymmetric encryption algorithms, the first decryption key may be a private key and a public key. The specific process of encrypting the first file information corresponding to the file data to be encrypted by using the asymmetric encryption algorithm may refer to the prior art, and is not described herein again.
In this embodiment, when encrypting the file data to be encrypted, the symmetric encryption algorithm may be first used to encrypt the data content of the file data to be encrypted, so as to obtain the encrypted file data and the first decryption key. Through the setting, the privacy and the safety of encrypted file data transmission can be ensured, and only an access person with authority can decrypt the data according to the private key of the first decryption key. After the encrypted file data is obtained by encrypting the data content of the file data to be encrypted, file information can be encrypted by using the first file information corresponding to the file data to be encrypted by using an asymmetric encryption algorithm, so that a digital signature and a second decryption key corresponding to the first file information are obtained. Through the arrangement, all visitors can decrypt the digital signature by using the public key in the second decryption key to obtain the first file information, so that the information such as the version, the source, the modification and the like of the file data can be verified according to the first file information, but only the file owner or the visitor with the authority can create and modify the digital signature, and the reliability of the first file information during transmission is ensured.
S103: and storing the encrypted file data into a database, and obtaining second file information corresponding to the encrypted file data, wherein the second file information comprises a file number and a file download address.
In this embodiment, after the encrypted file data is obtained, the encrypted file data may be stored in a corresponding database, after the storage is completed, a file number and a file download address of the encrypted file data in the database may be automatically generated, and then, a position of the encrypted file data in the database may be searched according to the file number and the file download address and downloaded to obtain the encrypted file data.
S104: and generating block chain information corresponding to the encrypted file data according to the digital signature.
In this embodiment, when the encrypted file data is created and uploaded for the first time, an initial digital signature of the file may be generated, and then, with transmission of the file data, an accessor may modify and re-encrypt the file data for uploading, and at this time, a new digital signature may be generated, and the new digital signature and the initial digital signature may form block chain information according to a sequence of generation times, so that the file data may be traced according to the block chain information.
In a possible implementation manner, before performing an encryption process on the file data to be encrypted in step S102 to obtain the encrypted file data, the decryption key, and the digital signature corresponding to the first file information of the file data to be encrypted, the method may further include: and acquiring the file abstract of the file data to be encrypted according to the preset number of the characters.
Accordingly, generating the block chain information corresponding to the encrypted file data according to the digital signature may include: and generating block chain information corresponding to the encrypted file data according to the file digest and the digital signature.
In this embodiment, the characters with the preset number of characters can be extracted from the beginning of the file data to be encrypted and used as the file abstract, and certainly, the characters with the preset number of characters can be extracted from the chapter name, the directory, the summary and other parts of the file data to be encrypted and used as the file abstract. The specific obtaining mode of the file abstract can be flexibly set by those skilled in the art, and is not limited herein. The preset number of words can be flexibly set by those skilled in the art, and can be, for example, 50 or 100, which is not limited herein.
In this embodiment, since the digital signature is a series of encrypted ciphertext, in order to improve the distinction and the identification of each digital signature in the block chain, the file data version corresponding to each digital signature is marked, the file digest of the file data to be encrypted can be obtained, and the block chain information is generated according to the file digest and the digital signatures corresponding to the file digest one to one.
In one possible embodiment, generating the blockchain information corresponding to the encrypted file data according to the file digest and the digital signature may include: judging whether file modifier information exists in first file information corresponding to file data to be encrypted; if the file modifier information exists, judging whether the file modifier information corresponding to the current file modification time is second user information corresponding to the first user terminal, if so, generating block chain information corresponding to the encrypted file data according to the file abstract and the digital signature; and if the file modifier information does not exist, generating block chain information corresponding to the encrypted file data according to the file abstract and the digital signature.
In the present embodiment, a digital signature is generated after creating and encrypting file data. For the file data, in the subsequent data transmission process, only after the visitor modifies the file data, the file data becomes a new digital signature, and if the visitor only checks the file data, the digital signature cannot be generated. Therefore, in order to ensure the validity and reliability of the digital signature, it may be determined whether the file modifier information corresponding to the current file modification time is the second user information corresponding to the first user terminal, that is, whether the file data uploaded by the first user terminal is modified.
S105: and generating an authority set according to the user information input by the file creator of the file data to be encrypted and the authority corresponding to the user information.
In this embodiment, only the file creator can set the authority of the file data, and if some visitor has no authority, the file data cannot be obtained, and the authority needs to be applied to the file creator. The file creator of the file data to be encrypted can set the authority of the file data, and only the user with the authority can decrypt the file data, so that the data is prevented from being modified by unreliable users in the transmission process, and the reliability and the safety of data transmission are further improved.
S106: and storing the block chain information, the second file information, the decryption key and the authority set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted.
In this embodiment, after the encryption of the file data, the setting of the permission set, and the generation of the blockchain are completed, the blockchain information, the second file information, the decryption key, and the permission set may be stored in the contract module corresponding to the encrypted file data, so as to complete the encryption process of the file data to be encrypted, and to decrypt the subsequent data. After the encryption process of the file data to be encrypted is completed, the server may feed back an encryption success prompt message to the first user terminal to prompt the file owner that the file data has been successfully encrypted and uploaded.
In this embodiment, after the visitor applies the authority to the file creator, if the file creator agrees with the authorization, the visitor may modify the authority set stored in the contract module to update the authority set.
In this embodiment, when the file data to be encrypted is encrypted, a digital signature corresponding to first file information of the file data to be encrypted may be obtained, where the first file information may include information such as file creator information, file creation time, file modifier information, and file modification time, and then block chain information corresponding to the encrypted file data may be generated according to the digital signature. By means of the setting, the block chain information corresponding to the encrypted file data can establish a data chain including file creator information, file creation time, file modifier information, file modification time and the like along with continuous transmission of the file data. When a user decrypts the encrypted file data, the digital signature in the block chain information is decrypted, so that the information such as the version, the source, the modification and the like of the file data can be tracked and traced easily and accurately, and the safety and the reliability of data transmission are improved.
Furthermore, when the file data to be encrypted is encrypted, an authority set can be generated according to the user information input by the file creator of the file data to be encrypted and the authority corresponding to the user information. When a user accesses the encrypted file data, the encrypted file data can be decrypted only if the user has the authority of the encrypted file data, and the decrypted file data is obtained. Through the setting, a file creator of the file data to be encrypted can set the authority of the file data, and only a user with the authority can decrypt the file data, so that the data is prevented from being modified by an unreliable user in the transmission process, and the reliability and the safety of data transmission are further improved.
The following describes the data decryption process in the data processing method of the present application in detail with specific embodiments.
Fig. 3 is a system architecture diagram of another embodiment of the present application, as shown in fig. 3, 3 denotes a second user terminal, 4 denotes a decryption server, 41 denotes a decryption module, 22 denotes a database, 23 denotes a contract module, and 24 denotes a file management module. After receiving the information of the file to be accessed input by the file accessor, the second user terminal 3 generates a file data access request according to the information of the file to be accessed and the information of the first user, and sends the file data access request to the decryption server 4. The file management module 24 determines the corresponding contract module 23 according to the file information to be accessed, the contract module 23 determines whether the authority set has the authority corresponding to the first user information, and if so, determines the second file information corresponding to the file information to be accessed, and the block chain information and the decryption key corresponding to the second file information. The contract module 23 acquires the corresponding encrypted file data from the database according to the second file information. The contract module 23 sends the decryption key, the encrypted file data, and the blockchain information to the decryption module 41. The decryption module 41 decrypts the digital signature in the blockchain information and the encrypted file data according to the decryption key, so as to obtain the first file information and the decrypted file data. The decryption module 41 generates an access result from the first file information and the decrypted file data, and sends the access result to the second user terminal 3.
Example two
Fig. 4 is a flowchart of a data processing method according to another embodiment of the present application, and this embodiment describes the data processing method with an execution subject as a server. As shown in fig. 4, the data processing method may include the steps of:
s201: and after receiving a file data access request sent by a second user terminal, acquiring the information of the file to be accessed and the first user information in the file data access request.
In this embodiment, the file visitor may input the information of the file to be accessed on the file access interface of the second user terminal, and after receiving the information of the file to be accessed input by the file visitor, the second user terminal may generate a file data access request according to the information of the file to be accessed and the first user information, and send the file data access request to the server.
In this embodiment, the first user information may be information such as a user name, a mobile phone number, and a mailbox address, and information that can identify different users may be used as the first user information. The information of the file to be accessed may be a file name, a file number, and other information capable of identifying the file data, and is not limited herein.
S202: and determining whether the authority set of the contract module has the authority corresponding to the first user information.
In one possible embodiment, before determining whether the right corresponding to the first user information exists in the right set of the contract module, the method may further include: and determining a contract module corresponding to the file information to be accessed.
Accordingly, determining whether the right corresponding to the first user information exists in the right set of the contract module may include: and determining whether the authority corresponding to the first user information exists in the authority set of the contract module corresponding to the file information to be accessed.
In this embodiment, in order to facilitate management of information related to file data stored in the server, a file management module may be provided in the server, and as long as new file data completes an encryption process in the server, a correspondence between file number information of the file data and a contract module in which the related data is located may be stored in the file management module. When the visitor wants to access a certain file, the corresponding contract module can be found according to the file number information.
For example, if a visitor wants to access file data with a file ID of "012345", the server may first find the contract module, which is the contract module 5, from the file management module, where the file data with the ID of "012345" is located. The server may then determine from the set of permissions of the contract module 5 whether the visitor owns the permissions.
In this embodiment, a plurality of contract modules may exist in the server, and different data is stored in different contract modules. Therefore, in order to more accurately find the file data corresponding to the file information to be accessed, it is first necessary to find the contract module corresponding to the file information to be accessed.
In one possible embodiment, when the right corresponding to the first user information does not exist in the right set of the contract module, the method may further include: determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a second decryption key; decrypting the digital signature in the block chain information by using an asymmetric decryption algorithm and a second decryption key to obtain decrypted file information; determining file creator information in the decrypted file information; and generating file access authority abnormity prompt information according to the file creator information, and outputting the file access authority abnormity prompt information to the second user terminal.
In this embodiment, the specific process of decrypting the digital signature in the block chain information by using the asymmetric decryption algorithm and the second decryption key may refer to the prior art, and is not described herein again.
In this embodiment, when the right set of the contract module does not have the right corresponding to the first user information, the digital signature in the blockchain information stored in the contract module may be decrypted to obtain the file creator information, and the file access right exception prompt information may be generated according to the file creator information. Through such setting, the visitor can be prompted to request authorization from the file creator in time.
S203: if so, determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a decryption key.
In this embodiment, the second file information, the blockchain information, and the decryption key are stored in the contract module in a one-to-one correspondence manner, so that after the corresponding second file information is determined according to the file information to be accessed, the corresponding blockchain information and the decryption key can be determined.
S204: and acquiring corresponding encrypted file data from the database according to the second file information.
In this embodiment, the corresponding encrypted file data may be found from the database according to the file number in the second file information, and the corresponding encrypted file data may be downloaded from the database according to the file download address in the second file information.
S205: and respectively decrypting the digital signature in the block chain information and the encrypted file data according to the decryption key to obtain the first file information and the decrypted file data.
In a possible embodiment, the step S205 of decrypting the digital signature in the blockchain information and the encrypted file data according to the decryption key to obtain the first file information and the decrypted file data respectively may include: decrypting the encrypted file data by using a symmetric decryption algorithm and a first decryption key to obtain decrypted file data; determining first file information corresponding to the decrypted file data; decrypting the digital signature in the block chain information by using an asymmetric decryption algorithm and a second decryption key to obtain decrypted file information; judging whether the first file information is consistent with the decrypted file information; if not, outputting file abnormity prompt information to the second user terminal.
In this embodiment, the encrypted file data may be decrypted by using the symmetric decryption algorithm corresponding to the symmetric encryption algorithm in step S102 of the first embodiment and the first decryption key, so as to obtain decrypted file data. The asymmetric decryption algorithm corresponding to the asymmetric encryption algorithm in step S102 in the first embodiment and the second decryption key may also be used to decrypt the digital signature in the blockchain information, so as to obtain the decrypted file information. The specific symmetric decryption process and the asymmetric decryption process may refer to the prior art, and are not described herein.
In this embodiment, after the encrypted file data is decrypted by using the symmetric decryption algorithm and the first decryption key to obtain the decrypted file data, the first file information corresponding to the decrypted file data may be determined, and the first file information may be verified with the decrypted file information obtained by decrypting the digital signature in the block chain information, that is, whether the first file information and the decrypted file information are identical is determined. If the decrypted file data is inconsistent with the decrypted file data, the decrypted file data is abnormally modified in the transmission process, so that problems may exist, the decrypted file data is unreliable, and the visitor needs to be prompted to pay attention in time. By such an arrangement, the digital signature can be used to verify the authenticity of the file data transmission.
S206: and generating an access result according to the first file information and the decrypted file data, and sending the access result to the second user terminal.
In this embodiment, the first file information including the file creator information, the file creation time, the file modifier information, the file modification time, and the like may be sent to the second user terminal, so that the visitor can trace the source of the file data according to the first file information.
In this embodiment, when the user decrypts the encrypted file data, the information such as the version, source, and modification of the file data can be tracked and traced simply and accurately by decrypting the digital signature in the blockchain information, so that the security and reliability of data transmission are improved. Furthermore, when the encrypted file data is decrypted, the digital signature in the block chain information is decrypted, so that whether the file data is abnormal in the transmission process can be verified, and the safety and the reliability of data transmission are further improved.
Furthermore, when the file data to be encrypted is encrypted, an authority set can be generated according to the user information input by the file creator of the file data to be encrypted and the authority corresponding to the user information. When a user accesses the encrypted file data, the encrypted file data can be decrypted only if the user has the authority of the encrypted file data, and the decrypted file data is obtained. Through the setting, a file creator of the file data to be encrypted can set the authority of the file data, and only a user with the authority can decrypt the file data, so that the data is prevented from being modified by an unreliable user in the transmission process, and the reliability and the safety of data transmission are further improved.
The encryption process and the decryption process in the data processing method of the present application are explained in two specific embodiments below.
EXAMPLE III
In a specific embodiment, the owner of a certain file wants to encrypt the file and upload the file to the server, and the specific data processing procedure is as follows:
the method comprises the steps that firstly, a file owner can input file data to be encrypted on a file uploading interface of a first user terminal, and after the first user terminal receives the file data to be encrypted uploaded by the file owner, a file data encryption request can be generated according to the file data to be encrypted, and the file data encryption request is sent to a server.
And secondly, after receiving a file data encryption request sent by the first user terminal, the server acquires file data to be encrypted in the file data encryption request, and encrypts the file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted.
And thirdly, the server stores the encrypted file data into a database and obtains second file information corresponding to the encrypted file data, wherein the second file information comprises a file number and a file downloading address.
And fourthly, the server generates block chain information corresponding to the encrypted file data according to the digital signature.
Fifthly, the server generates an authority set according to the user information input by the file creator of the file data to be encrypted and the authority corresponding to the user information.
And sixthly, the server stores the block chain information, the second file information, the decryption key and the authority set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted, and outputs file encryption to the first user terminal and uploads success prompt information.
Example four
In a specific embodiment, a visitor wants to access an encrypted file, and the specific data processing procedure is as follows:
the method comprises the steps that firstly, a file visitor can input information of a file to be accessed on a file access interface of a second user terminal, and after the second user terminal receives the information of the file to be accessed input by the file visitor, a file data access request can be generated according to the information of the file to be accessed and the first user information, and the file data access request is sent to a server.
And secondly, after receiving a file data access request sent by a second user terminal, the server acquires file information to be accessed and first user information in the file data access request.
And thirdly, the server determines whether the authority set of the contract module has the authority corresponding to the first user information, and if so, determines second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a decryption key.
And fourthly, the server acquires corresponding encrypted file data from the database according to the second file information.
And fifthly, decrypting the digital signature in the block chain information and the encrypted file data respectively according to the decryption key to obtain the first file information and the decrypted file data.
And sixthly, the server generates an access result according to the first file information and the decrypted file data and sends the access result to the second user terminal.
Fig. 5 is a schematic structural diagram of a server according to an embodiment of the present application, and as shown in fig. 5, the server includes: the data encryption module 51 is configured to, after receiving a file data encryption request sent by a first user terminal, obtain file data to be encrypted in the file data encryption request; encrypting the file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted, wherein the first file information comprises one or more of file creator information, file creation time, file modifier information and file modification time; storing the encrypted file data into a database, and obtaining second file information corresponding to the encrypted file data, wherein the second file information comprises a file number and a file download address; generating block chain information corresponding to the encrypted file data according to the digital signature; generating an authority set according to user information input by a file creator of file data to be encrypted and authority corresponding to the user information; storing the block chain information, the second file information, the decryption key and the authority set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted; the data decryption module 52 is configured to, after receiving a file data access request sent by a second user terminal, obtain file information to be accessed and first user information in the file data access request; determining whether the authority set of the contract module has the authority corresponding to the first user information; if so, determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a decryption key; acquiring corresponding encrypted file data from a database according to the second file information; respectively decrypting the digital signature in the block chain information and the encrypted file data according to the decryption key to obtain first file information and decrypted file data; and generating an access result according to the first file information and the decrypted file data, and sending the access result to the second user terminal. In an embodiment, the description of the specific implementation function of the server may refer to steps S101 to S106 in the first embodiment and steps S201 to S206 in the second embodiment, which are not described herein again.
Fig. 6 is a schematic structural diagram of a server according to another embodiment of the present application, and as shown in fig. 6, the server includes: a processor 101, and a memory 102 communicatively coupled to the processor 101; the memory 102 stores computer-executable instructions; the processor 101 executes computer-executable instructions stored in the memory 102 to implement the steps of the data processing method in the above-described method embodiments.
In the above server, the memory 102 and the processor 101 are electrically connected directly or indirectly to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines, such as a bus. The memory 102 stores computer-executable instructions for implementing the data access control method, including at least one software functional module that can be stored in the memory 102 in the form of software or firmware, and the processor 101 executes various functional applications and data processing by running software programs and modules stored in the memory 102.
The Memory 102 may be, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), and the like. The memory 102 is used for storing programs, and the processor 101 executes the programs after receiving the execution instructions. Further, the software programs and modules within the memory 102 may also include an operating system, which may include various software components and/or drivers for managing system tasks (e.g., memory management, storage device control, power management, etc.), and may communicate with various hardware or software components to provide an operating environment for other software components.
The processor 101 may be an integrated circuit chip having signal processing capabilities. The Processor 101 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and so on. The various methods, steps, and logic blocks disclosed in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
An embodiment of the present application further provides a computer-readable storage medium, in which computer-executable instructions are stored, and the computer-executable instructions are executed by a processor to implement the steps of the method embodiments of the present application.
An embodiment of the present application also provides a computer program product comprising a computer program that, when being executed by a processor, performs the steps of the method embodiments of the present application.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (10)

1. A method of data processing, comprising:
after a file data encryption request sent by a first user terminal is received, file data to be encrypted in the file data encryption request is obtained;
encrypting the file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted, wherein the first file information comprises one or more of file creator information, file creation time, file modifier information and file modification time;
storing the encrypted file data into a database, and obtaining second file information corresponding to the encrypted file data, wherein the second file information comprises a file number and a file download address;
generating block chain information corresponding to the encrypted file data according to the digital signature;
generating an authority set according to user information input by a file creator of the file data to be encrypted and authority corresponding to the user information;
storing the block chain information, the second file information, the decryption key and the permission set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted;
after a file data access request sent by a second user terminal is received, file information to be accessed and first user information in the file data access request are obtained;
determining whether the authority set of the contract module has the authority corresponding to the first user information;
if so, determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a decryption key;
acquiring corresponding encrypted file data from the database according to the second file information;
respectively decrypting the digital signature in the block chain information and the encrypted file data according to the decryption key to obtain first file information and decrypted file data;
and generating an access result according to the first file information and the decrypted file data, and sending the access result to the second user terminal.
2. The method according to claim 1, wherein the encrypting the file data to be encrypted to obtain the encrypted file data, the decryption key, and the digital signature corresponding to the first file information of the file data to be encrypted specifically includes:
encrypting the file data to be encrypted by using a symmetric encryption algorithm to obtain encrypted file data and a first decryption key;
determining first file information corresponding to the file data to be encrypted;
and encrypting the first file information by using an asymmetric encryption algorithm to obtain a digital signature and a second decryption key corresponding to the first file information.
3. The method according to claim 2, before the encrypting the file data to be encrypted to obtain the encrypted file data, the decryption key, and the digital signature corresponding to the first file information of the file data to be encrypted, further comprising:
acquiring a file abstract of the file data to be encrypted according to a preset number of characters;
correspondingly, the generating of the block chain information corresponding to the encrypted file data according to the digital signature specifically includes:
and generating block chain information corresponding to the encrypted file data according to the file digest and the digital signature.
4. The method according to claim 3, wherein the generating block chain information corresponding to the encrypted file data according to the file digest and the digital signature specifically includes:
judging whether file modifier information exists in first file information corresponding to the file data to be encrypted;
if the file modifier information exists, judging whether the file modifier information corresponding to the current file modification time is second user information corresponding to the first user terminal, and if so, generating block chain information corresponding to the encrypted file data according to the file abstract and the digital signature;
and if the file modifier information does not exist, generating block chain information corresponding to the encrypted file data according to the file digest and the digital signature.
5. The method according to claim 2, wherein the decrypting the digital signature in the blockchain information and the encrypted file data according to the decryption key respectively to obtain the first file information and the decrypted file data specifically comprises:
decrypting the encrypted file data by using a symmetric decryption algorithm and the first decryption key to obtain decrypted file data;
determining first file information corresponding to the decrypted file data;
decrypting the digital signature in the block chain information by using an asymmetric decryption algorithm and the second decryption key to obtain decrypted file information;
judging whether the first file information is consistent with the decrypted file information;
and if not, outputting file abnormity prompt information to the second user terminal.
6. The method of claim 2, wherein when no authority corresponding to the first user information exists in the set of authorities of the contract module, further comprising:
determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a second decryption key;
decrypting the digital signature in the block chain information by using an asymmetric decryption algorithm and the second decryption key to obtain decrypted file information;
determining file creator information in the decrypted file information;
and generating file access authority abnormity prompt information according to the file creator information, and outputting the file access authority abnormity prompt information to the second user terminal.
7. The method of any of claims 1-6, further comprising, prior to the determining whether the right corresponding to the first user information exists in the right set of the contract module:
determining a contract module corresponding to the information of the file to be accessed;
correspondingly, the determining whether the authority set of the contract module has the authority corresponding to the first user information specifically includes:
and determining whether the authority corresponding to the first user information exists in the authority set of the contract module corresponding to the file information to be accessed.
8. A server, comprising:
the data encryption module is used for acquiring file data to be encrypted in a file data encryption request after receiving the file data encryption request sent by a first user terminal; encrypting the file data to be encrypted to obtain encrypted file data, a decryption key and a digital signature corresponding to first file information of the file data to be encrypted, wherein the first file information comprises one or more of file creator information, file creation time, file modifier information and file modification time; storing the encrypted file data into a database, and obtaining second file information corresponding to the encrypted file data, wherein the second file information comprises a file number and a file download address; generating block chain information corresponding to the encrypted file data according to the digital signature; generating an authority set according to user information input by a file creator of the file data to be encrypted and authority corresponding to the user information; storing the block chain information, the second file information, the decryption key and the permission set into a contract module corresponding to the encrypted file data so as to complete the encryption process of the file data to be encrypted;
the data decryption module is used for acquiring file information to be accessed and first user information in a file data access request after receiving the file data access request sent by a second user terminal; determining whether the authority set of the contract module has the authority corresponding to the first user information; if so, determining second file information corresponding to the file information to be accessed, block chain information corresponding to the second file information and a decryption key; acquiring corresponding encrypted file data from the database according to the second file information; respectively decrypting the digital signature in the block chain information and the encrypted file data according to the decryption key to obtain first file information and decrypted file data; and generating an access result according to the first file information and the decrypted file data, and sending the access result to the second user terminal.
9. A server comprising a processor, and a memory communicatively coupled to the processor;
the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored by the memory to implement the method of any of claims 1 to 7.
10. A computer-readable storage medium having computer-executable instructions stored therein, which when executed by a processor, are configured to implement the method of any one of claims 1 to 7.
CN202211211449.3A 2022-09-30 2022-09-30 Data processing method, server and medium Pending CN115550040A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211211449.3A CN115550040A (en) 2022-09-30 2022-09-30 Data processing method, server and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211211449.3A CN115550040A (en) 2022-09-30 2022-09-30 Data processing method, server and medium

Publications (1)

Publication Number Publication Date
CN115550040A true CN115550040A (en) 2022-12-30

Family

ID=84730707

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211211449.3A Pending CN115550040A (en) 2022-09-30 2022-09-30 Data processing method, server and medium

Country Status (1)

Country Link
CN (1) CN115550040A (en)

Similar Documents

Publication Publication Date Title
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
CN110138744B (en) Method, device and system for replacing communication number, computer equipment and storage medium
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
CN112632521B (en) Request response method and device, electronic equipment and storage medium
CN112685786B (en) Financial data encryption and decryption method, system, equipment and storage medium
CN113438205B (en) Block chain data access control method, node and system
CN110740038B (en) Blockchain and communication method, gateway, communication system and storage medium thereof
CN116226886B (en) Information security management method and system for software information system
CN111628863B (en) Data signature method and device, electronic equipment and storage medium
CN112733180A (en) Data query method and device and electronic equipment
CN111970109A (en) Data transmission method and system
CN113868713B (en) Data verification method and device, electronic equipment and storage medium
CN108846671B (en) Online secure transaction method and system based on block chain
US20200036535A1 (en) Storing Data On Target Data Processing Devices
CN113542187A (en) File uploading and downloading method and device, computer device and medium
CN116881936A (en) Trusted computing method and related equipment
CN110008654B (en) Electronic file processing method and device
CN110602075A (en) File stream processing method, device and system for encryption access control
CN115941328A (en) Sharable user data encryption processing method, device and system
CN115766270A (en) File decryption method, file encryption method, key management method, device and equipment
CN115550040A (en) Data processing method, server and medium
CN111523128B (en) Information protection method, system, electronic equipment and medium
CN114640491A (en) Communication method and system
CN113946864B (en) Confidential information acquisition method, device, equipment and storage medium
CN113194090B (en) Authentication method, authentication device, terminal device and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination