CN116702204A - Block chain-based data security reporting method - Google Patents

Block chain-based data security reporting method Download PDF

Info

Publication number
CN116702204A
CN116702204A CN202310697675.5A CN202310697675A CN116702204A CN 116702204 A CN116702204 A CN 116702204A CN 202310697675 A CN202310697675 A CN 202310697675A CN 116702204 A CN116702204 A CN 116702204A
Authority
CN
China
Prior art keywords
data
party
enterprise
identity information
examination
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310697675.5A
Other languages
Chinese (zh)
Inventor
张波
梁士博
杨志忠
郝明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Liangjiang Technology Co ltd
Original Assignee
Beijing Liangjiang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Liangjiang Technology Co ltd filed Critical Beijing Liangjiang Technology Co ltd
Priority to CN202310697675.5A priority Critical patent/CN116702204A/en
Publication of CN116702204A publication Critical patent/CN116702204A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention particularly relates to a data security reporting method based on a blockchain, which comprises the following steps: constructing a data reporting chain based on a blockchain technology and creating an intelligent contract; receiving a data reporting request at an enterprise terminal; verifying and summarizing enterprise data to be uploaded through an intelligent contract; then, the enterprise data to be uploaded is written into a data reporting chain, and the data storage address is associated with the corresponding enterprise information; receiving a data review request at a reviewer terminal; identity authentication is carried out according to the identity information of the examination party through the intelligent contract; and then, acquiring a corresponding data storage address according to the enterprise information to be inspected, further acquiring corresponding enterprise data and transmitting the corresponding enterprise data to a corresponding inspecting party terminal. The invention can ensure the non-falsification and the authenticity of the enterprise data through the block chain technology, and realize the automatic circulation and the management of the enterprise data report through the intelligent contract, thereby improving the security and the effectiveness of the enterprise data report.

Description

Block chain-based data security reporting method
Technical Field
The invention relates to the field of blockchain and data security, in particular to a blockchain-based data security reporting method.
Background
In the age of rapid development of information technology, the development of enterprises is increasingly close to the relationship of the information technology, the innovation of the enterprises is increasingly accelerated, and the informationized management becomes the most important work in the innovation and development process of the enterprises and is also a booster for the development of the enterprises. At present, domestic enterprises gradually recognize that the information management level of the enterprises is improved, so that the management layer can achieve consensus on informatization, and meanwhile, the strategy of the enterprises is smoothly realized.
In enterprise informatization management, reporting data to superordinated, regulatory authorities, other organizations, etc. is a common business requirement. However, the existing data reporting method mainly has the following problems: 1) Data security problem: in the process of uploading enterprise data, the situation that the enterprise data is tampered or leaked possibly occurs, so that the security of enterprise data reporting is poor. 2) Data efficiency problem: the existing data reporting mode needs to manually process a large amount of data, and needs to spend a large amount of time and labor cost, so that the effectiveness of enterprise data reporting is poor. Therefore, how to design a method for improving the security and effectiveness of data reporting is a technical problem to be solved.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to solve the technical problems that: how to provide a data security reporting method based on a block chain, the non-falsification and the authenticity of enterprise data can be ensured through a block chain technology, and the automatic circulation and management of enterprise data reporting can be realized through an intelligent contract, so that the security and the effectiveness of enterprise data reporting can be improved.
In order to solve the technical problems, the invention adopts the following technical scheme:
the data security reporting method based on the block chain comprises the following steps:
s1: constructing a data reporting chain based on a blockchain technology, and creating an intelligent contract in the data reporting chain;
s2: receiving a data reporting request containing enterprise data and enterprise information to be uploaded at an enterprise terminal;
s3: verifying and summarizing enterprise data to be uploaded through an intelligent contract; then, the enterprise data to be uploaded is written into a data reporting chain, a data storage address is obtained, and the data storage address is associated with the corresponding enterprise information;
s4: receiving a data examination request containing enterprise information to be examined and examination party identity information at an examination party terminal;
s5: identity authentication is carried out according to the identity information of the examination party through the intelligent contract; and then, after the identity authentication is passed, acquiring a corresponding data storage address according to the enterprise information to be inspected, and further acquiring corresponding enterprise data according to the data storage address and transmitting the corresponding enterprise data to a corresponding inspecting party terminal.
Preferably, a set of public-private key pairs is generated at the censoring party terminal by an asymmetric encryption algorithm, and the public key is written into the smart contract.
After the enterprise terminal receives the data reporting request, the enterprise data is encrypted by the public key through the intelligent contract to generate an enterprise data ciphertext, and then the enterprise data ciphertext is written into the data reporting chain through the intelligent contract.
Acquiring a corresponding enterprise data ciphertext according to the data storage address and sending the enterprise data ciphertext to a corresponding examination party terminal; after the auditing party terminal receives the enterprise data ciphertext, the enterprise data ciphertext is decrypted through the private key, and the enterprise data plaintext is obtained.
Preferably, the public-private key pair is generated by:
1) Selecting two large prime numbers p and q, satisfying p not equal to q, and calculating an integer n;
n=p*q;
N=n 2
2) Calculating the least common multiple lambda of p-1 and q-1;
λ=lcm(p-1,q-1);
wherein: lcm is the least common multiple function;
3) Selecting a positive integer g smaller than N so as to satisfy gcd (g λ mod N,n)=1;
Wherein: gcd is a function of the greatest common divisor and existsμ=L(g λ mod n 2 ) -1 mod n;
4) Generating a public-private key pair;
public key: pk= (n, g); private key: sk= (λ, μ).
Preferably, the censor identity information is encrypted through a public key at a censor terminal to obtain a censor identity information ciphertext, then the censor identity information ciphertext is subjected to hash calculation through a hash function to obtain a censor identity information hash value, and finally the censor identity information hash value is encrypted through a private key to obtain a supervision digital signature;
in step S4, a data review request including enterprise information to be reviewed, censor identity information, a supervisor digital signature and a public key is received at a censor terminal;
in step S5, identity authentication is performed according to the censored identity information, the supervision digital signature and the public key through the intelligent contract.
Preferably, the smart contract performs identity authentication by:
s501: calculating a corresponding public key address through the public key, and judging whether the public key address is consistent with the actual address of the terminal of the examination party or not: if yes, go to the next step, otherwise, go to step S505;
s502: decrypting the supervision party digital signature through the public key to obtain a hash value of the identity information of the censor in the supervision party digital signature;
s503: encrypting the identity information of the censor through a public key to obtain a real-time censor identity information ciphertext, and carrying out hash calculation on the real-time censor identity information ciphertext through a hash function to obtain a real-time censor identity information hash value;
s504: judging whether the censoring party identity information hash value in the supervision party digital signature is consistent with the real-time censoring party identity information hash value or not: if yes, passing identity authentication; otherwise, step S505 is entered;
s505: the identity authentication fails.
Preferably, the terminal of the examination party receives authentication result information generated after examination of the enterprise data; and then writing the authentication result information into a data reporting chain through the intelligent contract.
Preferably, the enterprise data to be uploaded is converted into a unified data format and a unified data standard through the intelligent contract, and then the converted enterprise data to be uploaded is written into a data reporting chain and a data storage address is acquired.
Preferably, the sensitive data in the enterprise data to be uploaded is encrypted and de-identified through the intelligent contract, and then the processed enterprise data to be uploaded is written into the data reporting chain and the data storage address is acquired.
Compared with the prior art, the data security reporting method based on the block chain has the following beneficial effects:
in the invention, firstly, an enterprise side sends out a data reporting request through an enterprise side terminal, secondly, a supervision side sends out a data examination request through an examination side terminal, and after the identity authentication is passed, the supervision side acquires a data storage address according to enterprise side information to be examined, and further acquires corresponding enterprise data for examination. On one hand, the invention stores the enterprise data and the authentication result information in the block of the data reporting chain in the enterprise data reporting process, and ensures the non-falsifiability and the authenticity of the enterprise data by utilizing the block chain technology, namely the enterprise data is not easy to lose and falsify, thereby improving the security of the enterprise data reporting. On the other hand, the invention realizes the automatic processing and the digital management of the enterprise data report by checking and summarizing the enterprise data through the intelligent contract and prescribing the enterprise data report flow and the operation standard, namely, the invention can realize the automatic circulation and the management of the enterprise data report through the intelligent contract without human factor interference, thereby improving the effectiveness of the enterprise data report.
Drawings
For the purpose of making the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings, in which:
FIG. 1 is a logical block diagram of a blockchain-based data security reporting method.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more clear, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It will be apparent that the described embodiments are some, but not all, embodiments of the invention. The components of the embodiments of the present invention generally described and illustrated in the figures herein can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures. In the description of the present invention, it should be noted that, directions or positional relationships indicated by terms such as "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., are directions or positional relationships based on those shown in the drawings, or are directions or positional relationships conventionally put in use of the inventive product, are merely for convenience of describing the present invention and simplifying the description, and are not indicative or implying that the apparatus or element to be referred to must have a specific direction, be constructed and operated in a specific direction, and thus should not be construed as limiting the present invention. Furthermore, the terms "first," "second," "third," and the like are used merely to distinguish between descriptions and should not be construed as indicating or implying relative importance. Furthermore, the terms "horizontal," "vertical," and the like do not denote a requirement that the component be absolutely horizontal or overhang, but rather may be slightly inclined. For example, "horizontal" merely means that its direction is more horizontal than "vertical" and does not mean that the structure must be perfectly horizontal, but may be slightly tilted. In the description of the present invention, it should also be noted that, unless explicitly specified and limited otherwise, the terms "disposed," "mounted," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the above terms in the present invention will be understood in specific cases by those of ordinary skill in the art.
The following is a further detailed description of the embodiments:
examples:
the embodiment discloses a data security reporting method based on a blockchain.
As shown in fig. 1, the data security reporting method based on the blockchain includes:
s1: constructing a data reporting chain based on a blockchain technology, and creating an intelligent contract for checking and summarizing enterprise data in the data reporting chain;
in this embodiment, the data reporting chain uses Fiscobcos as the underlying blockchain.
Smart contracts are automatically executed contract code that are authenticated and programmable to help reduce unnecessary human intervention. Intelligent contracts are computer agreements that aim to propagate, verify, or execute contracts in an informative manner. Smart contracts allow trusted transactions to be made without third parties, which transactions are traceable and irreversible. The intelligent contracts operate in the same manner as conventional contracts, and automatically execute the contracts. An intelligent contract is a program that is fully in accordance with the setting (encoding, programming) line of its creator. Just as traditional contracts may be enforced by law, intelligent contracts may be enforced by code.
S2: receiving a data reporting request which is sent by an enterprise party and contains enterprise data and enterprise party information to be uploaded at an enterprise party terminal; in this embodiment, the enterprise terminal may use an existing area server or computer terminal.
S3: verifying and summarizing enterprise data to be uploaded through an intelligent contract; then, the enterprise data to be uploaded is written into a data reporting chain, a data storage address is obtained, and the data storage address is associated with the corresponding enterprise information;
s4: receiving a data examination request which is sent by an examination party and contains enterprise information to be examined and examination party identity information at an examination party terminal; in this embodiment, the censoring party terminal may use an existing area server or computer terminal.
S5: identity authentication is carried out according to the identity information of the examination party through the intelligent contract; and then, after the identity authentication is passed, acquiring a corresponding data storage address according to the enterprise information to be inspected, and further acquiring corresponding enterprise data according to the data storage address and transmitting the corresponding enterprise data to a corresponding inspecting party terminal.
In the embodiment, receiving authentication result information generated after the enterprise data is inspected at an inspection party terminal; and then writing the authentication result information into a data reporting chain through the intelligent contract.
In the invention, firstly, an enterprise side sends out a data reporting request through an enterprise side terminal, secondly, a supervision side sends out a data examination request through an examination side terminal, and after the identity authentication is passed, the supervision side acquires a data storage address according to enterprise side information to be examined, and further acquires corresponding enterprise data for examination. On one hand, the invention stores the enterprise data and the authentication result information in the block of the data reporting chain in the enterprise data reporting process, and ensures the non-falsifiability and the authenticity of the enterprise data by utilizing the block chain technology, namely the enterprise data is not easy to lose and falsify, thereby improving the security of the enterprise data reporting. On the other hand, the invention realizes the automatic processing and the digital management of the enterprise data report by checking and summarizing the enterprise data through the intelligent contract and prescribing the enterprise data report flow and the operation standard, namely, the invention can realize the automatic circulation and the management of the enterprise data report through the intelligent contract without human factor interference, thereby improving the effectiveness of the enterprise data report.
In the implementation process, a group of public and private key pairs are generated at the terminal of the examination party through an asymmetric encryption algorithm, and the public keys are written into the intelligent contract.
Generating a public-private key pair by the steps of:
1) Selecting two large prime numbers p and q, satisfying p not equal to q, and calculating an integer n;
n=p*q;
N=n 2
2) Calculating the least common multiple lambda of p-1 and q-1;
λ=lcm(p-1,q-1);
wherein: lcm is the least common multiple function;
3) Selecting a positive integer g smaller than N so as to satisfy gcd (g λ mod N,n)=1;
Wherein: gcd is a function of the greatest common divisor and existsμ=L(g λ mod n 2 ) -1 mod n;
4) Generating a public-private key pair;
public key: pk= (n, g); private key: sk= (λ, μ).
The public and private keys generated through the steps have semantic security, namely, under the condition that the private key is not obtained, an attacker cannot deduce any useful information of a plaintext through a ciphertext, so that the security of enterprise data reporting can be improved in an auxiliary mode.
Specifically, after the enterprise terminal receives the data reporting request, the enterprise data is encrypted by the public key through the intelligent contract to generate an enterprise data ciphertext, and then the enterprise data ciphertext is written into the data reporting chain through the intelligent contract.
Acquiring a corresponding enterprise data ciphertext according to the data storage address and sending the enterprise data ciphertext to a corresponding examination party terminal; after the auditing party terminal receives the enterprise data ciphertext, the enterprise data ciphertext is decrypted through the private key, and the enterprise data plaintext is obtained.
In the invention, a group of public and private key pairs are generated at the terminal of the examination party, so that after the enterprise party sends a data reporting request, the enterprise party can encrypt enterprise data through the public key and upload enterprise data ciphertext, and further, the privacy and the safety of the enterprise data can be better ensured through a data encryption mode, thereby further improving the safety of the enterprise data reporting.
Specifically, the method comprises the steps of encrypting the identity information of an examination party through a public key at an examination party terminal to obtain an examination party identity information ciphertext, carrying out hash calculation on the examination party identity information ciphertext through a hash function to obtain an examination party identity information hash value, and finally encrypting the examination party identity information hash value through a private key to obtain a supervision party digital signature;
in step S4, a data review request including enterprise information to be reviewed, censor identity information, a supervisor digital signature and a public key is received at a censor terminal;
in step S5, identity authentication is performed according to the censored identity information, the supervision digital signature and the public key through the intelligent contract.
The intelligent contract realizes identity authentication through the following steps:
s501: calculating a corresponding public key address through the public key, and judging whether the public key address is consistent with the actual address of the terminal of the examination party or not: if yes, go to the next step, otherwise, go to step S505;
s502: decrypting the supervision party digital signature through the public key to obtain a hash value of the identity information of the censor in the supervision party digital signature;
s503: encrypting the identity information of the censor through a public key to obtain a real-time censor identity information ciphertext, and carrying out hash calculation on the real-time censor identity information ciphertext through a hash function to obtain a real-time censor identity information hash value;
s504: judging whether the censoring party identity information hash value in the supervision party digital signature is consistent with the real-time censoring party identity information hash value or not: if yes, passing identity authentication; otherwise, step S505 is entered;
s505: the identity authentication fails.
In the invention, the censor terminal firstly encrypts the censor identity information by a public key to obtain the censor identity information ciphertext, then hashes the censor identity information ciphertext to obtain the censor identity information hash value, then encrypts the censor identity information hash value by a private key to generate a supervisor digital signature, and finally sends out the censor identity information, the corresponding public key and the supervisor digital signature, so that the intelligent contract can carry out identity authentication based on the public key and the supervisor digital signature, further the problems of leakage and loss of censor identity information data caused by false supervision approval requests can be avoided, and the security of data reporting of a supervision enterprise can be further improved. Meanwhile, the security of enterprise data reporting is further improved by a double verification mode of verifying the public key address and then verifying the hash value of the identity information of the examination party.
In the specific implementation process, firstly, enterprise data to be uploaded is converted into a unified data format and a unified data standard through an intelligent contract, and then, the converted enterprise data to be uploaded is written into a data reporting chain and a data storage address is acquired.
The invention converts the enterprise data to be uploaded into the unified data format and data standard through the intelligent contract, thereby ensuring the readability and usability of the uploaded enterprise data.
In the specific implementation process, sensitive data in enterprise data to be uploaded is encrypted and de-identified through an intelligent contract, and then the processed enterprise data to be uploaded is written into a data reporting chain and a data storage address is acquired.
The invention encrypts and de-identifies sensitive data in the enterprise data to be uploaded through the intelligent contract, thereby ensuring the privacy of the uploaded enterprise data.
Embodiment two:
the embodiment discloses a data security reporting method with a checking and authenticating function.
A data security reporting method with a checking and authenticating function comprises the following steps:
1) And predetermining a checking party terminal for checking authentication for the checking party to realize data supervision.
In this embodiment, a plurality of check terminals are provided, and the check terminals may be an existing area server or a computer terminal. The number of checking terminals can be set according to the requirement, and checking authority needs to be configured for the checking terminals, that is, the checking terminals with checking authority are valid only, and the checking terminals without checking authority are invalid.
2) Generating a pair of checking public key and checking private key through an asymmetric encryption algorithm; the checking private key is then divided into checking sub-keys corresponding to the checking terminals one by one, and the checking sub-keys are distributed to the corresponding checking terminals.
In this embodiment, the number of syndrome keys is identical to the number of syndrome terminals. The prior art is adopted for dividing the checking private key.
3) Acquiring enterprise data acquired through an intelligent contract; then encrypting the enterprise data through the checking public key to generate enterprise checking ciphertext data; and finally, obtaining the censor identity information of the censor terminal, and sending the enterprise checking ciphertext data and the censor identity information of the censor terminal to each checking terminal.
4) The checking party terminal performs unilateral checking authentication of the checking party terminal according to the checking party identity information of the checking party terminal; then after the single-party check authentication is successful, generating corresponding prompt information of the single-party check authentication success; and finally, the enterprise check ciphertext data is partially decrypted through the self check subkey, and corresponding enterprise partial decrypted data is generated. If the single-party check authentication fails, a prompt message of failure of the single-party check authentication is generated.
In this embodiment, the single check authentication of the censoring party terminal may be implemented by means of manual authentication. The partial decryption adopts the prior mature technology, namely, the partial plaintext data is obtained by decrypting the enterprise check ciphertext data.
5) And receiving prompt information and enterprise part decryption data generated by each checking party terminal.
6) After all the checking party terminals generate prompt information of success of checking authentication of a single party, judging that the checking party terminal checks the success of checking authentication, and generating corresponding prompt information of the success of checking authentication; then restoring the decrypted data according to the enterprise parts of all the check terminals to obtain corresponding enterprise data; and finally, the enterprise data are sent to the corresponding examination party terminal. If any one or more check terminals generate prompt information of check authentication failure of a single party, the check terminal of the check party fails to check the check authentication, enterprise data is not restored, and the prompt information of check authentication failure is sent to the check terminal of the check party.
7) And writing the prompt information of the success of the check authentication and the prompt information of the failure of the check authentication generated by the check party terminal into a data report chain through the intelligent contract.
The invention carries out unilateral checking authentication and partial decryption on the identity information of the checking party terminal through a plurality of checking party terminals, judges that the checking authentication is successful after all checking party terminals finish unilateral checking authentication, and restores the enterprise data of the plaintext according to the enterprise partial decryption data of all checking party terminals. Because each checking party terminal only has a part of the checking private key, any checking party terminal cannot completely decrypt the enterprise checking ciphertext data, but only can realize partial decryption by using the checking sub-key of the checking party terminal after the single checking authentication is successful, and the restoration of the enterprise data (namely, the complete decryption of the enterprise checking ciphertext data) can be realized after all checking party terminals finish the single checking authentication and the partial decryption, so that the multiparty checking authentication of the identity information of the checking party terminal and the multiparty joint authentication decryption of the enterprise data can be simultaneously realized, the problem of enterprise data leakage caused by false checking party identity information of the checking party terminal or private decryption of the enterprise data of the checking party can be avoided, and the checking party terminal can be better assisted to finish data checking, thereby further improving the safety of an electronic security service.
Embodiment III:
the embodiment discloses a data security reporting method with a checking party terminal management function.
A data security reporting method with a checking party terminal management function comprises the following steps:
1) Acquiring single check authentication time between receiving enterprise check ciphertext data and examination party identity information of the examination party terminal and generating prompt information of success or failure of single check authentication by all the check party terminals; then classifying the check party terminals with the single check authentication time length being greater than or equal to a preset time length threshold as check party terminals with unqualified authentication time length; and classifying the check party terminals with the unilateral check authentication duration smaller than a preset duration threshold as check party terminals with qualified authentication duration.
2) When the prompt information generated by any one or more checking party terminals is inconsistent with the prompt information generated by other checking party terminals, acquiring a real checking authentication result of the identity information of the checking party terminal; classifying the prompt information generated by the checking terminal and the checking terminal with inconsistent real checking authentication result as checking terminal with incorrect authentication result; and classifying the generated prompt information and the checking party terminal with the same real checking authentication result as the checking party terminal with the correct authentication result.
In this embodiment, the generated prompt message inconsistency includes: any one or more check terminals generate prompt information that the check authentication of the single party is successful, and other check terminals generate prompt information that the check authentication of the single party is failed; or any one or more of the check terminals generates prompt information of failure of the check authentication of the single party, and other check terminals generate prompt information of success of the check authentication of the single party.
The real checking authentication result comprises checking authentication success and checking authentication failure of the checking party terminal, and can be obtained by a human judgment mode. Inconsistent with the true check authentication result includes: the checking party terminal generates prompt information of success of checking authentication of a single party, and the true checking authentication result is failure of checking authentication; or the checking party terminal generates prompt information of failure of checking authentication of the single party, and the real checking authentication result is that checking authentication is successful.
3) And canceling the checking authority of the checking party terminal with unqualified authentication duration and the checking party terminal with incorrect authentication result (the number of the checking party terminals is reduced at the moment), and resetting a new checking party terminal according to the number requirement of the checking party terminal.
By evaluating the unilateral checking authentication duration and the unilateral checking authentication result of the checking party terminal, the checking party terminal with low checking authentication efficiency and poor checking authentication accuracy can be screened out, and the checking authority of the checking party terminal can be used for effectively and accurately realizing multiparty checking authentication of the checking party identity information of the checking party terminal and multiparty joint authentication decryption of enterprise data, and the checking party terminal can be better assisted to finish data checking, so that the effectiveness and accuracy of multiparty checking authentication can be further improved.
Finally, it should be noted that the above embodiments are only for illustrating the technical solution of the present invention and not for limiting the technical solution, and those skilled in the art should understand that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the present invention, and all such modifications and equivalents are included in the scope of the claims.

Claims (8)

1. A blockchain-based data security reporting method, comprising:
s1: constructing a data reporting chain based on a blockchain technology, and creating an intelligent contract in the data reporting chain;
s2: receiving a data reporting request containing enterprise data and enterprise information to be uploaded at an enterprise terminal;
s3: verifying and summarizing enterprise data to be uploaded through an intelligent contract; then, the enterprise data to be uploaded is written into a data reporting chain, a data storage address is obtained, and the data storage address is associated with the corresponding enterprise information;
s4: receiving a data examination request containing enterprise information to be examined and examination party identity information at an examination party terminal;
s5: identity authentication is carried out according to the identity information of the examination party through the intelligent contract; and then, after the identity authentication is passed, acquiring a corresponding data storage address according to the enterprise information to be inspected, and further acquiring corresponding enterprise data according to the data storage address and transmitting the corresponding enterprise data to a corresponding inspecting party terminal.
2. The blockchain-based data security reporting method of claim 1, wherein: a set of public-private key pairs is generated at the censoring party terminal by an asymmetric encryption algorithm.
3. The blockchain-based data security reporting method of claim 2, wherein the public-private key pair is generated by:
1) Selecting two large prime numbers p and q, satisfying p not equal to q, and calculating an integer n;
n=p*q;
N=n 2
2) Calculating the least common multiple lambda of p-1 and q-1;
λ=lcm(p-1,q-1);
wherein: lcm is the least common multiple function;
3) Selecting a positive integer g smaller than N so as to satisfy gcd (g λ mod N,n)=1;
Wherein: gcd is a function of the greatest common divisor and existsμ=L(g λ mod n 2 ) -1 mod n;
4) Generating a public-private key pair;
public key: pk= (n, g); private key: sk= (λ, μ).
4. The blockchain-based data security reporting method of claim 2, wherein: encrypting the identity information of the examination party through a public key at the terminal of the examination party to obtain an identity information ciphertext of the examination party, carrying out hash calculation on the identity information ciphertext of the examination party through a hash function to obtain a hash value of the identity information of the examination party, and finally encrypting the hash value of the identity information of the examination party through a private key to obtain a digital signature of the supervision party;
in step S4, a data review request including enterprise information to be reviewed, censor identity information, a supervisor digital signature and a public key is received at a censor terminal;
in step S5, identity authentication is performed according to the censored identity information, the supervision digital signature and the public key.
5. The blockchain-based data security reporting method of claim 4, wherein the identity authentication is achieved by:
s501: calculating a corresponding public key address through the public key, and judging whether the public key address is consistent with the actual address of the terminal of the examination party or not: if yes, go to the next step, otherwise, go to step S505;
s502: decrypting the supervision party digital signature through the public key to obtain a hash value of the identity information of the censor in the supervision party digital signature;
s503: encrypting the identity information of the censor through a public key to obtain a real-time censor identity information ciphertext, and carrying out hash calculation on the real-time censor identity information ciphertext through a hash function to obtain a real-time censor identity information hash value;
s504: judging whether the censoring party identity information hash value in the supervision party digital signature is consistent with the real-time censoring party identity information hash value or not: if yes, passing identity authentication; otherwise, step S505 is entered;
s505: the identity authentication fails.
6. The blockchain-based data security reporting method of claim 1, wherein: in step S5, receiving authentication result information generated after the enterprise data is inspected at the inspecting party terminal; and then writing the authentication result information into a data reporting chain through the intelligent contract.
7. The blockchain-based data security reporting method of claim 1, wherein: in step S3, the enterprise data to be uploaded is first converted into a unified data format and data standard through the intelligent contract, and then the converted enterprise data to be uploaded is written into the data reporting chain and the data storage address is obtained.
8. The blockchain-based data security reporting method of claim 1, wherein: in step S3, the sensitive data in the enterprise data to be uploaded is encrypted and de-identified through the intelligent contract, and then the processed enterprise data to be uploaded is written into the data reporting chain and the data storage address is obtained.
CN202310697675.5A 2023-06-13 2023-06-13 Block chain-based data security reporting method Pending CN116702204A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310697675.5A CN116702204A (en) 2023-06-13 2023-06-13 Block chain-based data security reporting method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310697675.5A CN116702204A (en) 2023-06-13 2023-06-13 Block chain-based data security reporting method

Publications (1)

Publication Number Publication Date
CN116702204A true CN116702204A (en) 2023-09-05

Family

ID=87832150

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310697675.5A Pending CN116702204A (en) 2023-06-13 2023-06-13 Block chain-based data security reporting method

Country Status (1)

Country Link
CN (1) CN116702204A (en)

Similar Documents

Publication Publication Date Title
US6009177A (en) Enhanced cryptographic system and method with key escrow feature
Barker et al. Nist special publication 800-57 part 1, revision 4
US11888974B1 (en) Secret sharing information management and security system
US9547771B2 (en) Policy enforcement with associated data
US9608813B1 (en) Key rotation techniques
US6622247B1 (en) Method for certifying the authenticity of digital objects by an authentication authority and for certifying their compliance by a testing authority
US20010050990A1 (en) Method for initiating a stream-oriented encrypted communication
CN111294203B (en) Information transmission method
CN110708162A (en) Resource acquisition method and device, computer readable medium and electronic equipment
CN112804217A (en) Block chain technology-based evidence storing method and device
CN116703593A (en) Electronic warranty business supervision and approval method and system based on blockchain
CN111464298A (en) Data processing method and device in block chain and block chain network
CN112948894A (en) Block chain-based anti-counterfeiting method, device, equipment and medium for tally inspection report
JP2023098847A (en) Apparatus, method and computer program (selective audit process for privacy-preserving blockchain)
US11550931B1 (en) Data certification system and process for centralized user file encapsulation, encryption, notarization, and verification using a blockchain
CN116702204A (en) Block chain-based data security reporting method
Lee Guideline for implementing cryptography in the federal government
CN113706261A (en) Block chain-based power transaction method, device and system
CN111626535B (en) Quality authentication system and method based on block chain
CN114567444B (en) Digital signature verification method, device, computer equipment and storage medium
US20240104184A1 (en) Systems and methods for access control
AU705473B2 (en) Cryptographic system and method with key escrow feature
Vieitez Parra The Impact of Attestation on Deniable Communications
CN116720218A (en) Cross-system account sharing service method and system based on block chain
CN116611112A (en) File certificate management system based on blockchain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination