CN117196616A - Data transaction method and device - Google Patents

Data transaction method and device Download PDF

Info

Publication number
CN117196616A
CN117196616A CN202210605271.4A CN202210605271A CN117196616A CN 117196616 A CN117196616 A CN 117196616A CN 202210605271 A CN202210605271 A CN 202210605271A CN 117196616 A CN117196616 A CN 117196616A
Authority
CN
China
Prior art keywords
data
transaction
executable code
execution result
original data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210605271.4A
Other languages
Chinese (zh)
Inventor
钟颙
李昆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Cloud Computing Technologies Co Ltd
Original Assignee
Huawei Cloud Computing Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Cloud Computing Technologies Co Ltd filed Critical Huawei Cloud Computing Technologies Co Ltd
Priority to CN202210605271.4A priority Critical patent/CN117196616A/en
Priority to PCT/CN2022/137631 priority patent/WO2023231361A1/en
Publication of CN117196616A publication Critical patent/CN117196616A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a data transaction method and device, and belongs to the technical field of data transaction. The method comprises the following steps: acquiring original data provided by a trusted transaction platform in a data supply direction; acquiring an executable code provided by a trusted transaction platform in a data consumption direction; executing an executable code by using the original data in a trusted transaction platform to obtain an execution result; and feeding back the execution result to the data consumer. The application can directly execute the executable code by utilizing the original data without transforming the original data, thereby improving the use efficiency of the original data.

Description

Data transaction method and device
Technical Field
The present application relates to the field of data transaction technologies, and in particular, to a data transaction method and device.
Background
With the rapid development of big data technology, data is widely paid attention to. Promoting the circulation and effective utilization of data has important significance. However, since the data provider (data provider) is concerned about losing control over the data and having enough power to persist any data it obtains according to the consumer (data consumer), there is a case where both parties are not trusted of each other, resulting in that data circulation and utilization are difficult to effectively and efficiently occur.
Currently, many research units have proposed many schemes for facilitating data flow from multiple points of view, such as privacy computing techniques. In privacy calculations, it is necessary to transform raw data provided by a data provider so that a data consumer executes executable code using the transformed raw data for the purpose of using the raw data provided by the data provider. The original data is transformed to prevent the data consumer from obtaining the original data, so as to protect the original data.
However, this scheme of using data is inefficient and disadvantageous for efficient use of data.
Disclosure of Invention
The application provides a data transaction method and device. The application can directly execute the executable code by utilizing the original data without transforming the original data, thereby improving the use efficiency of the original data. The technical scheme provided by the application is as follows:
in a first aspect, the present application provides a data transaction method. The data transaction method comprises the following steps: acquiring original data provided by a trusted transaction platform in a data supply direction; acquiring an executable code provided by a trusted transaction platform in a data consumption direction; executing an executable code by using the original data in a trusted transaction platform to obtain an execution result; and feeding back the execution result to the data consumer.
In the data transaction method provided by the application, the server can execute the executable code of the data consumer by using the original data provided by the data provider in the trusted transaction platform to obtain the execution result. The method can directly execute the executable code by utilizing the original data without transforming the original data, so that the use efficiency of the original data is improved, the circulation and the high-efficiency use of the original data are facilitated, and the efficiency of data transaction is improved.
Optionally, the trusted transaction platform has the capability of ensuring that the original data cannot be obtained by a data independent party, which is other than the trusted transaction platform and the data provider. And/or the trusted transaction platform has the capability of ensuring that the code-independent party cannot acquire executable code, and the code-independent party is other party except the trusted transaction platform and the data consumer. Therefore, the security of the original data and the executable code can be ensured, and the circulation and the efficient use of the original data are further facilitated.
In one implementation, before executing the executable code using the raw data to obtain an execution result, the data transaction method further includes: and obtaining an audit result of the executable code. The audit result is used to indicate whether the executable code has the ability to obtain the original data based on the execution result. Correspondingly, executing the executable code by using the original data to obtain an execution result, including: when the auditing result indicates that the executable code does not have the capability of obtaining the original data based on the execution result, the executable code is executed by using the original data, and the execution result is obtained.
Before the data transaction process is executed, the executable code is audited, and when the executable code has the capability of acquiring the original data based on the execution result of the executable code, the data transaction is stopped in time, so that the safety of the original data can be effectively protected, the control right of the data provider to the original data is ensured, and the trust of the data provider to the executable code is facilitated to be established.
Alternatively, to further secure the original data and the executable code, an independent transaction space may be created for each data transaction process, and the data transaction process may be performed in the independent transaction space. Then in the trusted transaction platform, executing the executable code by using the original data, and before the execution result is obtained, the data transaction method further comprises: an independent trading space is created in the trusted trading platform. Correspondingly, in the trusted transaction platform, executing the executable code by using the original data to obtain an execution result, wherein the execution result comprises: and executing the executable code by using the original data in the independent transaction space to obtain an execution result.
The independent transaction space has the capability of ensuring that a data independent party cannot acquire original data so as to ensure the safety of the original data and eliminate the worry of a data provider about data loss. And/or the independent transaction space has the capability of ensuring that the executable code cannot be acquired by a code independent party so as to ensure the security of the executable code, and can eliminate the worry of a data consumer about illegal use of the executable code.
Optionally, to ensure efficient performance of the data transaction process, the trusted transaction platform may request that the transaction mediator intervene in the data transaction process, and supervise the data transaction process. Thus, in the trusted transaction platform, the executable code is executed by using the original data, and before the execution result is obtained, the data transaction method further comprises: the requesting transaction mediator supervises the data transaction process.
The supervising roles of transaction intermediaries include: a data transaction process is initiated. Executing the executable code by using the original data in the trusted transaction platform to obtain an execution result, wherein the execution result comprises: after the transaction mediator indicates to start the data transaction process, executing executable codes by using the original data in the trusted transaction platform to obtain an execution result.
To further secure the original data and the executable code, authorization of the data provider and the data consumer to initiate the data transaction process may be obtained prior to executing the executable code with the original data. Executing the executable code by using the original data in the trusted transaction platform to obtain an execution result, wherein the execution result comprises: after the authorization of the data provider and the data consumer is obtained, executing executable codes by using the original data in the trusted transaction platform to obtain an execution result. At this time, the data transaction process is controlled by the data provider and the data consumer together, so that unsafe conditions caused by absolute control rights of any party can be avoided, and the safety of the data transaction is effectively ensured.
Optionally, in the trusted transaction platform, the executable code is executed by using the original data, and after the execution result is obtained, the data transaction method further includes: storing descriptive information of the data transaction process, the descriptive information describing one or more of: execution results and execution of executable code. The description information describing the execution process is used to reproduce the data transaction process. The description information for describing the execution result is used for comparison with the execution result of the repeated execution process. The data transaction process can be audited by reproducing the data transaction process. For example, when a data transaction process is disputed, the data transaction process may be audited. And by comparing the execution results of the repeated execution process, whether the repeated execution process has errors can be judged.
In a second aspect, the present application provides a data transaction device. The data transaction device comprises: the acquisition module is used for acquiring the original data provided by the data supply direction data transaction device; the acquisition module is also used for acquiring executable codes provided by the data consumption direction data transaction device; the processing module is used for executing the executable code by utilizing the original data to obtain an execution result; and the sending module is used for feeding back the execution result to the data consumer.
Optionally, the data transaction device has the capability of ensuring that the original data is not available to the data independent party, which is other than the data transaction device and the data provider. And/or the data transaction device has the capability of ensuring that the executable code is not available to code independent parties, other than the data transaction device and the data consumer.
Optionally, the acquiring module is further configured to acquire an audit result of the executable code, where the audit result is used to indicate whether the executable code has a capability of acquiring the original data based on the execution result.
Correspondingly, the processing module is specifically configured to: when the auditing result indicates that the executable code does not have the capability of obtaining the original data based on the execution result, the executable code is executed by using the original data, and the execution result is obtained.
Optionally, the data transaction device further comprises: and the creation module is used for creating an independent transaction space.
Correspondingly, the processing module is specifically configured to: and executing the executable code by using the original data in the independent transaction space to obtain an execution result.
Optionally, the independent transaction space has the capability of ensuring that the original data cannot be acquired by the data independent party; and/or the independent transaction space has the ability to ensure that the executable code is not available to code independent parties.
Optionally, the processing module is further configured to request the transaction mediator to supervise the data transaction process.
Optionally, the processing module is specifically configured to: after the transaction mediator indicates to start the data transaction process, the executable code is executed by using the original data, and an execution result is obtained.
Optionally, the processing module is specifically configured to: after obtaining the authorization of the data provider and the data consumer, executing the executable code by using the original data to obtain an execution result.
Optionally, the data transaction device further comprises: the storage module is used for storing description information of the data transaction process, and the description information describes one or more of the following contents: execution results and execution of executable code.
In a third aspect, the application provides a computer device comprising a memory storing program instructions and a processor executing the program instructions to perform the method provided in the first aspect of the application and any one of its possible implementations.
In a fourth aspect, the present application provides a computer cluster comprising a plurality of computer devices comprising a plurality of processors and a plurality of memories in which program instructions are stored, the plurality of processors executing the program instructions to cause the computer cluster to perform the method provided in the first aspect of the present application and any of its possible implementations.
In a fifth aspect, the present application provides a computer readable storage medium, the computer readable storage medium being a non-volatile computer readable storage medium comprising program instructions which, when run on a computer device, cause the computer device to perform the method provided in the first aspect of the application and any one of its possible implementations.
In a sixth aspect, the application provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method provided in the first aspect of the application and any one of its possible implementations.
Drawings
Fig. 1 is a schematic diagram of an application scenario related to a data transaction method according to an embodiment of the present application;
fig. 2 is a schematic diagram of an application scenario related to another data transaction method according to an embodiment of the present application;
fig. 3 is a schematic diagram of an application scenario shown in fig. 2 according to an embodiment of the present application;
FIG. 4 is a flow chart of a method of data transaction provided by an embodiment of the present application;
FIG. 5 is a schematic diagram of a data transaction device according to an embodiment of the present application;
FIG. 6 is a schematic diagram of another data transaction device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a computer device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail with reference to the accompanying drawings.
The embodiment of the application provides a data transaction method. In the method, the executable code of the data consumer can be executed by using the original data provided by the data provider in the trusted transaction platform, so that an execution result is obtained. The method can directly execute the executable code by utilizing the original data without transforming the original data, so that the use efficiency of the original data is improved, the circulation and the high-efficiency use of the original data are facilitated, and the efficiency of data transaction is improved. Wherein the executable code is code that requires the use of the original data. Alternatively, the executable code may be source code.
Fig. 1 is a schematic diagram of an application scenario related to a data transaction method according to an embodiment of the present application. As shown in fig. 1, the application scenario includes: a first client 10, a second client 20 and a server 30. A communication connection is established between the first client 10 and the server 30, and a communication connection is established between the second client 20 and the server 30. Wherein the first client 10 is a client used by a data provider. The first client 10 is configured to provide raw data to the trusted transaction platform, and provide operations such as authorizing data transaction to be performed to the trusted transaction platform after the data provider and the data consumer achieve data transaction intention, so as to promote the data transaction process, or provide an instruction to stop performing data transaction to the trusted transaction platform. The second client 20 is a client used by the data consumer. The second client 20 is configured to provide executable code to the trusted transaction platform, and provide operations such as authorizing data transactions to be performed to the trusted transaction platform after the data provider and the data consumer achieve data transaction intention, or provide instructions to the trusted transaction platform to stop performing data transactions. The server 30 is used for providing a trusted transaction platform and executing the data transaction method provided by the embodiment of the application. For example, the server 30 is configured to obtain the original data provided by the data supply to the trusted transaction platform, obtain the executable code provided by the data consumption to the trusted transaction platform, and execute the executable code in the trusted transaction platform by using the original data to obtain an execution result, and feed back the execution result to the data consumer. For example, the server 30 transmits the execution result to the second client 20, or displays the execution result to the user through the user interface of the trusted transaction platform. Optionally, the server 30 is further configured to issue, for the first client 10, a transaction requirement for performing a transaction with the original data in the trusted platform, so as to find a data consumer capable of consuming the original data for the data provider. And/or the server 30 is further configured to issue, for the second client 20, a transaction requirement for performing a transaction in the trusted platform in executable code, in order to find a data provider for the data consumer that owns the required raw data thereof.
Optionally, as shown in fig. 2, the application scenario may further include a third client 40. The third client 40 establishes a communication connection with the server 30. The third client 40 is a client used by the transaction mediator. The third client 40 is used to supervise the data transaction process. For example, the third client 40 is configured to instruct initiation of a data transaction process such that the server 30 executes executable code on the original data according to the instruction. For another example, the third client 40 is further configured to create an independent transaction space in the trusted transaction platform, configure rights of the data consumer and the data provider in the independent transaction space, audit whether the executable code has the ability to obtain the original data based on the execution result, and so on.
In the embodiment of the present application, the first client 10, the second client 20, the third client 40, and the server 30 may all be implemented by physical machines, a physical machine cluster including a plurality of physical machines, a graphics card, an artificial intelligence computing chip, a bare metal server, a cloud server, a virtual machine, or a container, or the like. Also, the server 30 may be independently deployed on a physical machine, a physical machine cluster, a bare metal server, a cloud server, a virtual machine, or a container. Alternatively, the server 30 may be distributed across one or more of a plurality of physical machines, a plurality of clusters of physical machines, a plurality of bare metal servers, a plurality of cloud servers, a plurality of virtual machines, and a plurality of containers.
In addition, the data transaction method provided by the embodiment of the application can be applied to scenes that a data exchange, a cloud provider or a data intermediary (data intermediary) and the like can provide a trusted transaction platform and utilize the trusted transaction platform to promote data transaction. The cloud provider may be a public cloud provider or a private cloud provider. For example, a cloud provider is a private cloud provider that supports data transactions for an industry.
In one implementation, when the data transaction method is applied to a scenario in which a cloud provider provides a trusted transaction platform and utilizes the trusted transaction platform to facilitate data transactions, the server 30 may be deployed in one or more of a physical machine, a cluster of physical machines, a bare metal server, a cloud server, a virtual machine, and a container of the cloud platform. A large amount of basic resources owned by cloud providers are deployed in the cloud platform. For example, a cloud platform has computing resources, storage resources, network resources, etc. deployed therein, and the computing resources may be a large number of computer devices (e.g., servers). The server 30 can utilize the basic resources deployed in the cloud platform to realize the data transaction method provided by the embodiment of the application.
At this time, the data transaction method provided by the embodiment of the application can be abstracted into a data transaction cloud service by the cloud provider on the cloud platform for providing to the user. After the cloud platform purchases the cloud service, the cloud platform can provide the data transaction cloud service for the user by using the service end 30. In one implementation scenario, the data provider may provide the raw data and its related information to the trusted transaction platform after purchasing the data transaction cloud service. The server 30 may facilitate data transactions for the data provider based thereon. After purchasing the data transaction cloud service, the data consumer may provide executable code and information related thereto to the trusted transaction platform. The server 30 may facilitate data transactions for the data consumers based thereon. In another implementation scenario, a data exchange, data broker, etc. can also purchase the data exchange cloud service in order to perform the data exchange process using the cloud provider's resources. At this time, the server 30 is configured to execute the indicated data transaction process according to the requirements of the data exchange, the data broker, and the like. For example, the data provider and the data consumer may host the data exchange process to the cloud platform for execution after the data exchange has reached the data exchange intent.
In the embodiment of the present application, the cloud platform may be a cloud platform of a center cloud, a cloud platform of an edge cloud, or a cloud platform including a center cloud and an edge cloud, which is not specifically limited in the embodiment of the present application. And, when the cloud platform is a cloud platform including a center cloud and an edge cloud, the service end 30 may be partially deployed in the cloud platform of the edge cloud and partially deployed in the cloud platform of the center cloud.
It should be understood that the foregoing is an exemplary description of an application scenario of the data transaction method provided by the embodiment of the present application, and does not constitute a limitation on the application scenario of the event analysis method, and those skilled in the art can know that, as the service requirement changes, the application scenario can be adjusted according to the application requirement, which is not explicitly recited in the embodiment of the present application.
The implementation process of the data transaction method provided by the embodiment of the present application is described below by taking the application scenario shown in fig. 2 as an example. Fig. 3 is a schematic diagram of the application scenario shown in fig. 2. As shown in fig. 3 and 4, the implementation process of the data transaction method may include the following steps:
step 401, obtaining the original data provided by the data supply direction trusted transaction platform.
The data provider may store the raw data in a trusted transaction platform. And, the trusted transaction platform can manage the data of the users through the accounts, and each user has complete control over the data under the own account. The data provider may place the original data under full control of its own account number after storing the original data in the trusted transaction platform such that any manipulation of the original data needs to be performed under the authorization of the data provider.
Alternatively, the trusted transaction platform can have the ability to ensure that the original data is not available to data-independent parties. The data independent party is other party than the trusted transaction platform and the data provider. For example, the data consumer is a data independent party. The trusted transaction platform ensures that the data irrelevant parties cannot acquire the original data, can ensure that any data irrelevant party cannot acquire the original data, ensures the safety of the original data, and can eliminate the worry of the data provider about data loss. Because the data provider is trusted to the technical mechanism of the trusted transaction platform, the trusted transaction platform can be authorized by the data provider and has the capability of acquiring the original data. The raw data may be obtained after the trusted transaction platform determines that the data consumption is appropriate for the data transaction with the data provider, so as to facilitate the data transaction based on the raw data.
Step 402, obtaining executable codes provided by the data consumption direction trusted transaction platform.
The data consumer may store the executable code in a trusted transaction platform. And, the trusted transaction platform can manage the data of the users through the accounts, and each user has complete control over the data under the own account. The data consumer may place the executable code under full control of his own account number after storing the executable code in the trusted transaction platform such that any operations on the executable code need to be performed under the authorization of the data consumer.
Optionally, the trusted transaction platform has the ability to ensure that the executable code is not available to code independent parties. The code independent party is other than the trusted transaction platform and the data consumer. For example, the data provider is a code independent party. The trusted transaction platform ensures that the code irrelevant party cannot acquire the executable code, so that any code irrelevant party cannot acquire the executable code, and the security of the executable code is ensured, and the worry of a data consumer on illegal use of the executable code can be eliminated. Because the data consumer is trusted to the technical mechanism of the trusted transaction platform, the trusted transaction platform can be authorized by the data consumer and has the capability of acquiring executable codes. Then after the trusted transaction platform determines that the data consumption is appropriate for the data transaction with the data provider, executable code may be retrieved to facilitate the data transaction in accordance with the executable code.
In one implementation, the executable code may be source code. For example, where the implementation of an algorithm on the data consumer requires the use of raw data, the executable code may be the source code of the algorithm. For example, where the algorithm of the data consumer is used to train an artificial intelligence model, the executable code may be source code used to train the artificial intelligence model.
Step 403, requesting the transaction mediator to supervise the data transaction process.
In order to ensure the effective proceeding of the data transaction process, the trusted transaction platform may request the transaction mediator to intervene in the data transaction process and supervise the data transaction process. Thus, the trusted transaction platform may request that the transaction mediator supervise the data transaction process after determining that the data consumer and the data provider have reached the data transaction intent. Wherein, the supervision of the transaction mediator may include: and starting a data transaction process, monitoring the operation of each party participating in the transaction in the data transaction process in the transaction process, generating description information for describing the data transaction process, and the like. The descriptive information describes one or more of the following: the execution results of the data transaction process, and the execution process of the executable code. Optionally, the supervising role of the transaction facilitator may further include: creating an independent transaction space in the trusted transaction platform, configuring rights of a data consumer and a data provider in the independent transaction space, checking whether executable codes have the capability of acquiring original data based on an execution result, and the like.
As transaction intermediaries, the transaction intermediaries have the ability to not favor any party in the data transaction process. Therefore, a public and fair mechanism can be created, the data provider and the data consumer can effectively cooperate in the data transaction process, and the smooth proceeding of the data transaction process is promoted. Alternatively, the transaction facilitator may be an authority such as a data facilitator. Alternatively, the transaction facilitator may be a third party entity, such as a law firm, academic institution, etc., employed by an authority such as a data facilitator. Alternatively, the transaction facilitator may be another entity with a higher public confidence that does not favor any of the parties. Wherein the trust of the data provider and the data consumer for the transaction facilitator may come from non-conflicting interests, socially conferred social responsibilities and legal status, and where necessary "minimization" of operations performed by the transaction facilitator during the data transaction. The operation executed by the transaction intermediaries in the data transaction process is minimized under the necessary condition, so that the transaction intermediaries can control the data transaction process, but cannot touch the original data and the executable codes, and the safety of the original data and the executable codes can be effectively ensured.
It should be noted that, when the data transaction method provided by the embodiment of the present application is executed, whether the transaction mediator is requested to monitor the data transaction process may be determined according to specific situations. For example, when the trusted transaction platform is sufficiently trusted, the data consumer and the data provider can fully trust the trusted transaction platform, without requiring the transaction mediator to supervise the data transaction process. At this point, operations performed by the transaction mediator during the data transaction may be performed by the trusted transaction platform.
Step 404, creating an independent transaction space in the trusted transaction platform.
To further secure the original data and the executable code, an independent transaction space may be created for each data transaction process and the data transaction process may be performed in the independent transaction space. The independent transaction space has the capability of ensuring that a data independent party cannot acquire original data. And/or the independent transaction space has the ability to ensure that the executable code is not available to code independent parties. In one implementation, the separate transaction space may be implemented by a container or the like.
Alternatively, when a transaction facilitator is included in an application scenario, an independent transaction space may be created by the transaction facilitator for the data transaction process it oversees. And, the transaction broker may request authorization from the trusted transaction platform to obtain rights to create the independent transaction space in the trusted transaction platform. After obtaining the rights, the transaction mediator is able to create an independent transaction space in the trusted transaction platform. After the transaction intermediary creates the independent transaction space, the authority of the data consumer and the data provider in the independent transaction space can be configured, so that the data consumer and the data provider can effectively cooperate in the data transaction process, and the normal proceeding of the data transaction is ensured. For example, in a separate transaction space, a data consumer may have the right to obtain executable code, but not the right to obtain the original data. And the data consumer may authorize the independent transaction space to have the right to run executable code. The data provider may have the right to acquire the original data but not the executable code. And the data provider may authorize the independent transaction space to have the right to manipulate the original data.
In the independent transaction space, the rights of the transaction intermediaries are limited by the trusted transaction platform, and the rights of the data consumers and the data suppliers are limited by the transaction intermediaries. In this way, the rights of the transaction mediator, the data consumer and the data provider in the independent transaction space are limited, which is beneficial to establishing trust of the data transaction process and promoting the effective proceeding of the data transaction.
It should be noted that, when the data transaction method provided by the embodiment of the present application is executed, whether an independent transaction space needs to be created may be determined according to specific situations. For example, when the trusted transaction platform is sufficiently trusted, the data consumer and the data provider can fully trust the trusted transaction platform, no separate transaction space need be created.
Step 405, obtaining an audit result of the executable code, where the audit result is used to indicate whether the executable code has the capability of obtaining the original data based on the execution result.
Before executing the data transaction process, the executable code may be audited to determine whether the executable code has the capability of obtaining the original data based on the execution result of the executable code, thereby avoiding the data consumer from obtaining the original data through algorithm attack. For example, it is determined whether the executable code is a simple code of the original data, and when the executable code is a simple code of the original data, the original data may be obtained by performing inverse calculation on the transaction result. When the executable code has the capability of obtaining the original data based on the execution result of the executable code, the data consumer may use the capability to obtain the original data, resulting in a compromise of the control right of the data provider to the original data. By auditing the executable code and stopping data transaction in time when the executable code has the capability of acquiring the original data based on the execution result of the executable code, the safety of the original data can be effectively protected, the control right of the data provider to the original data is ensured, and the trust of the data provider to the executable code is facilitated to be established.
When the application scenario does not include the transaction mediator, the server may audit the executable code. When a transaction mediator is included in the application scenario, the executable code may be audited by the transaction mediator. At this time, after the transaction mediator completes the audit of the executable code, an audit report may be provided to the server, so that the server obtains an audit result of the executable code. The authority of the transaction mediator to audit the executable code may be authorized by the trusted transaction platform. And, when an independent transaction space is created for the data transaction process, the authority of the transaction mediator to audit the executable code may be authorized by the independent transaction space.
In one implementation, the operation of auditing the executable code may be performed by the transaction facilitator itself, or by a third party audit authority delegated by the transaction facilitator, and the embodiments of the present application are not limited in detail. When the operation of auditing the executable code is performed by a third party audit authority, the third party audit authority may be selected by the transaction mediator. For example, a transaction broker may determine a plurality of auditors with audit qualifications and select the third party audit entity among the plurality of auditors. Alternatively, the third party audit facility may be selected by the data consumer and the data provider. Alternatively, the third party audit facility may be co-selected by the transaction facilitator, the data consumer, and the data provider. For example, after the transaction facilitator determines a plurality of alternatives for the third party audit facility, the data consumer and data provider may further screen the plurality of alternatives to ensure correctness and fairness of the audit results. And, the auditing of the executable code may be performed by one or more third party auditing institutions. When the executable codes are audited by a plurality of third party auditing institutions, the correctness and fairness of auditing results can be further ensured. It should be noted that, to ensure the security of the executable code, some protection techniques may be used to ensure that the executable code cannot be obtained by a third party audit mechanism. For example, a desktop cloud technology may be employed to protect the auditing process to ensure that executable code is not available to third party auditing institutions.
It should be noted that, the process of auditing the executable code may be performed before the data transaction or after the data transaction. When the data transaction is performed before, whether the data transaction process is continued or not can be controlled according to the auditing result of the executable code. When the data transaction is performed after the data transaction, whether the execution result of the executable code is fed back to the data consumer can be controlled according to the auditing result. Moreover, the implementation manner of auditing the executable code is not limited to auditing the executable code itself, but can also achieve the purpose of auditing the executable code by carrying out inverse calculation on the execution result based on the executable code, and the embodiment of the application is not particularly limited.
And 406, executing the executable code by using the original data in the trusted transaction platform to obtain an execution result.
After the original data and the executable code are obtained, the executable code can be executed by utilizing the original data, and an execution result is obtained so as to complete the data transaction process. By executing the executable code by utilizing the original data, the original data does not need to be transformed, the use efficiency of the original data is improved, and the circulation and the high-efficiency use of the original data are facilitated. And the execution result obtained by executing the executable code by using the original data is consistent with the execution result when the data consumer owns the original data, so that the performance of executing the executable code is ensured.
The data transaction method provided by the embodiment of the application can be applied to various application scenes, and in different application scenes, the execution conditions for executing the executable codes by using the original data are different. This is illustrated below in several cases:
in the first case, to further secure the original data and the executable code, the authorization of the data provider and the data consumer to initiate the data transaction process may be obtained before the executable code is executed using the original data. After the data provider and the data consumer have respectively obtained authorization to initiate the data transaction process, executable code can be executed in the trusted transaction platform using the raw data.
In the second case, when the executable code is audited in advance, the executable code can be executed with the original data in the trusted transaction platform only when the audit result indicates that the executable code does not have the ability to obtain the original data based on the execution result.
In a third case, when creating an independent transaction space in the trusted transaction platform, then executable code needs to be executed in the independent transaction space using the raw data.
In a fourth scenario, data transaction process data needs to be initiated by a transaction mediator when the transaction mediator supervises the data transaction process. The executable code can be executed by the original data in the trusted transaction platform after the transaction mediator indicates to start the data transaction process, so as to obtain an execution result.
It should be noted that in different application scenarios, one or more of the above four cases may exist. When the application scenario includes a plurality of cases among the four cases, when the executable code needs to be executed by using the original data, it may be determined whether to execute the executable code by using the original data according to a specific case included in the application scenario in combination with execution conditions corresponding to the plurality of cases. For example, when the application scenario requires the transaction mediator to initiate a data transaction process, requires the data provider and the data consumer to all authorize the data transaction process, requires the executable code to have no capability to obtain the original data based on the execution result, and establishes an independent transaction space in the trusted transaction platform, the executable code can be executed in the independent transaction space using the original data after the data provider and the data consumer have no capability to obtain the original data based on the execution result, and the transaction mediator initiates the data transaction process. At this time, the server can control the data transaction process through various factors, so that unsafe conditions caused by absolute control rights of any party are avoided, and the safety of data transaction is effectively ensured.
Optionally, the server may also store descriptive information of the data transaction process. The descriptive information is used to describe one or more of the following: execution results and execution of executable code. The description information describing the execution process is used to reproduce the data transaction process. The description information for describing the execution result is used for comparison with the execution result of the repeated execution process. In one implementation, the data transaction process may be audited when it is disputed. In the auditing process, by comparing the execution results of the repeated execution process, whether the repeated execution process has errors can be judged. In one implementation, the description information may be metadata for describing the corresponding content, not the original data of the data provider, to ensure the security of the data.
Step 407, feeding back the execution result to the data consumer.
After the execution result is obtained, the server side can feed back the execution result to the data consumer. Optionally, the server may also provide a transaction report to the data consumer and the data provider that illustrates the data transaction process, so that the data consumer and the data provider can learn about the data transaction process. Wherein the content of the transaction report may indicate some or all of the following: the data consumer and data provider participating in the transaction, the transaction mediator supervising the data transaction process, the auditing mechanism auditing the executable code, the selection criteria of the auditing mechanism, the time of occurrence of the data transaction, the authorized content involved in the data transaction process, etc.
It should be noted that the above-described processes may be performed in an automated manner. For example, by a processor executing program instructions. Also, in the foregoing description, the operations performed by the data provider, the data consumer, the transaction mediator, and the like are all implemented by computer devices. For example, the operations performed by the data provider are implemented by the first client. The operations performed by the data consumer are performed by the second client. The operations performed by the transaction mediator are performed by the third client. The data transaction method provided by the embodiment of the application is realized through the server. Alternatively, a few of the above processes may be manually engaged in order to further increase the security of the original data and executable code. For example, to ensure accuracy of the audit, the executable code may be audited manually and other operations than auditing the executable code may be performed in an automated manner.
In the data transaction method provided by the embodiment of the application, the data provider, the data consumer, the transaction mediator and the platform provider are cooperated on the basis of some trust (such as that the data consumer trusts the trusted transaction platform and the transaction mediator) so that the data consumer can obtain value based on the original data provided by the data provider, and meanwhile, the data provider can provide the original data in the trusted transaction platform, thereby realizing the data rendering. The principle of the data transaction method is similar to that of oilfield generated value. The oilfield creates proper conditions so that a human can acquire and utilize sediments formed in nature from the oilfield. Therefore, the data transaction method provided by the embodiment of the application can be called data field (data field). Accordingly, the independent transaction space may be referred to as a data mine context (data field context).
In summary, in the data transaction method provided by the embodiment of the present application, the server side can execute the executable code of the data consumer by using the original data provided by the data provider in the trusted transaction platform, so as to obtain the execution result. The method can directly execute the executable code by utilizing the original data without transforming the original data, so that the use efficiency of the original data is improved, the circulation and the high-efficiency use of the original data are facilitated, and the efficiency of data transaction is improved. In addition, the trusted transaction platform has the capability of ensuring that the data irrelevant party cannot acquire the original data, and the trusted transaction platform has the capability of ensuring that the code irrelevant party cannot acquire the executable code, so that the security of the original data and the executable code can be ensured, and the circulation and the efficient use of the original data are further facilitated. Meanwhile, by means of the method, the executable codes are audited, the transaction intermediaries are introduced to supervise the data transaction process, independent transaction spaces are created, and the like, so that trust requirements of the data suppliers and the data consumers on each other are greatly reduced, the data transaction is facilitated to occur in a larger scale and in a wider range, and the comprehensive landing of the data elements is promoted.
It should be noted that, the sequence of the steps of the data transaction method provided by the embodiment of the application can be properly adjusted, and the steps can be correspondingly increased or decreased according to the situation. Any method that can be easily conceived by those skilled in the art within the technical scope of the present disclosure should be covered in the protection scope of the present application, and thus will not be repeated.
The embodiment of the application also provides a data transaction device. As shown in fig. 5, the data transaction device 50 includes:
an acquisition module 501 is configured to acquire raw data provided by a data provider to a data transaction device.
The acquiring module 501 is further configured to acquire executable code provided by the data consuming device to the data transaction device.
And the processing module 502 is used for executing the executable code by using the original data to obtain an execution result.
And the sending module 503 is configured to feed back the execution result to the data consumer.
Optionally, the data transaction device has the capability of ensuring that the original data is not available to the data independent party. The data-independent party is other than the data transaction device and the data provider. And/or the data transaction device has the capability of ensuring that the executable code is not available to code independent parties. The code independent party is other than the data transaction device and the data consumer.
Optionally, the obtaining module 501 is further configured to obtain an audit result of the executable code, where the audit result is used to indicate whether the executable code has a capability of obtaining the original data based on the execution result.
Accordingly, the processing module 502 is specifically configured to: when the auditing result indicates that the executable code does not have the capability of obtaining the original data based on the execution result, the executable code is executed by using the original data, and the execution result is obtained.
Optionally, as shown in fig. 6, the data transaction device further includes: a creation module 504 for creating an independent transaction space.
Accordingly, the processing module 502 is specifically configured to: and executing the executable code by using the original data in the independent transaction space to obtain an execution result.
Alternatively, the independent transaction space has the ability to ensure that the original data is not available to data independent parties. And/or the independent transaction space has the ability to ensure that the executable code is not available to code independent parties.
Optionally, the processing module 502 is further configured to request that the transaction mediator supervise the data transaction process.
Optionally, the processing module 502 is specifically configured to: after the transaction mediator indicates to start the data transaction process, the executable code is executed by using the original data, and an execution result is obtained.
Optionally, the processing module 502 is specifically configured to: after obtaining the authorization of the data provider and the data consumer, executing the executable code by using the original data to obtain an execution result.
Optionally, as shown in fig. 6, the data transaction device further includes: a storage module 505, configured to store description information of a data transaction process, where the description information describes one or more of the following: execution results and execution of executable code.
In summary, in the data transaction device provided by the embodiment of the present application, the processing module can execute the executable code of the data consumer by using the original data provided by the data provider, so as to obtain the execution result. Because the device can directly utilize the original data to execute the executable code without transforming the original data, the use efficiency of the original data is improved, the circulation and the high-efficiency use of the original data are facilitated, and the efficiency of data transaction is improved. In addition, the data transaction device has the capability of ensuring that the data irrelevant party cannot acquire the original data, and the data transaction device has the capability of ensuring that the code irrelevant party cannot acquire the executable code, so that the security of the original data and the executable code can be ensured, and the circulation and the efficient use of the original data are further facilitated. Meanwhile, the device enables trust requirements of data suppliers and data consumers to each other to be greatly reduced by means of auditing executable codes, introducing transaction intermediaries to supervise data transaction processes, creating independent transaction spaces and the like, is beneficial to larger-scale data transaction and more extensive, and promotes comprehensive landing of data elements.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus and modules described above may refer to the corresponding content in the foregoing method embodiment, which is not described herein again.
The embodiment of the application provides computer equipment. The computer equipment can realize part or all of the functions in the data transaction method provided by the embodiment of the application. Fig. 7 is a schematic structural diagram of a computer device according to an embodiment of the present application. As shown in fig. 7, the computer device 700 includes a processor 701, a memory 702, a communication interface 703, and a bus 704. The processor 701, the memory 702 and the communication interface 703 are connected to each other by a bus 704.
The processor 701 may include a general purpose processor and/or a dedicated hardware chip. The general purpose processor may include: a central processing unit (central processing unit, CPU), a microprocessor or a graphics processor (graphics processing unit, GPU). The CPU is, for example, a single-core processor (single-CPU), and is, for example, a multi-core processor (multi-CPU). The special-purpose hardware chip is a high-performance processing hardware module. The dedicated hardware chip includes at least one of a digital signal processor, an application-specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or a network processor (network processer, NP). The processor 701 may also be an integrated circuit chip with signal processing capabilities. In implementation, some or all of the functions of the data transaction method of the present application may be performed by integrated logic circuitry in hardware or instructions in software in the processor 701.
The memory 702 is used to store a computer program that includes an operating system 702a and executable code (i.e., program instructions) 702b. Memory 702 is, for example, but is not limited to, a read-only memory or other type of static storage device that can store static information and instructions, a random access memory or other type of dynamic storage device that can store information and instructions, an electrically erasable programmable read-only memory, a read-only optical or other optical storage, an optical storage (including compact discs, laser discs, optical discs, digital versatile discs, blu-ray discs, etc.), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired executable code in the form of instructions or data structures and that can be accessed by a computer. Such as memory 702 for storing port queues and the like. The memory 702 is, for example, independent and is connected to the processor 701 via a bus 704. Or the memory 702 and the processor 701 may be integrated. The memory 702 may store executable code that, when executed by the processor 701, the processor 701 is operable to perform some or all of the functions of the data transaction method provided by embodiments of the present application. For example, the processor 701 performs the following process: the method comprises the steps that original data provided by a data supply direction trusted transaction platform is obtained, the trusted transaction platform has the capability of guaranteeing that a data irrelevant party cannot obtain the original data, and the data irrelevant party is other parties except the trusted transaction platform and the data supply party; acquiring executable codes provided by a data consumption direction trusted transaction platform, wherein the trusted transaction platform has the capability of ensuring that a code independent party cannot acquire the executable codes, and the code independent party is other parties except the trusted transaction platform and the data consumption party; executing an executable code by using the original data in a trusted transaction platform to obtain an execution result; and feeding back the execution result to the data consumer. And the implementation of the process performed by the processor 701 will be referred to accordingly with respect to the description of the method embodiments described above. The memory 702 may also include software modules and data necessary for other running processes, such as an operating system.
The communication interface 703 enables communication with other devices or communication networks using a transceiver module such as, but not limited to, a transceiver. For example, the communication interface 703 may be any one or any combination of the following devices: network interfaces (e.g., ethernet interfaces), wireless network cards, and the like having network access functionality.
Bus 704 is any type of communication bus used to interconnect internal components of a computer device (e.g., memory 702, processor 701, communication interface 703). Such as a system bus. The embodiments of the present application are described with respect to the interconnection of the devices within the computer device via the bus 704, and alternatively, the devices within the computer device 700 may be communicatively connected to each other by other connection means besides the bus 704. For example, the aforementioned devices within the computer device 700 are interconnected by internal logic interfaces.
The plurality of devices may be provided on separate chips, or may be provided at least partially or entirely on the same chip. Whether the individual devices are independently disposed on different chips or integrally disposed on one or more chips is often dependent on the needs of the product design. The embodiment of the application does not limit the specific implementation form of the device. And the descriptions of the processes corresponding to the drawings are focused on, and the descriptions of other processes can be referred to for the parts of a certain process which are not described in detail.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product providing the program development platform includes one or more computer instructions that, when loaded and executed on a computer device, implement, in whole or in part, the processes or functions of the data transaction methods provided by embodiments of the present application.
Moreover, the computer instructions may be stored in or transmitted from one computer-readable storage medium to another, e.g., from one website, computer, server, or data center via a wired (e.g., coaxial cable, fiber optic, digital subscriber line, or wireless (e.g., infrared, wireless, microwave, etc.) link.
The embodiment of the application also provides a computer cluster. The computer cluster comprises a plurality of computer devices, wherein the plurality of computer devices comprise a plurality of processors and a plurality of memories, the plurality of memories store program instructions, and the plurality of processors execute the program instructions to enable the computer cluster to execute the data transaction method provided by the embodiment of the application. The implementation manner of each computer device in the computer cluster refers to the implementation manner of the foregoing computer device correspondingly, and will not be described herein in detail.
The embodiment of the application also provides a computer readable storage medium, which is a nonvolatile computer readable storage medium, and the computer readable storage medium comprises program instructions, when the program instructions run on a computer device, the computer device is caused to execute the data transaction method provided by the embodiment of the application.
The embodiment of the application also provides a computer program product containing instructions, which when run on a computer, cause the computer to execute the data transaction method provided by the embodiment of the application.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program for instructing relevant hardware, where the program may be stored in a computer readable storage medium, and the storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
It should be noted that, the information (including but not limited to user equipment information, user personal information, etc.), data (including but not limited to data for analysis, stored data, presented data, etc.), and signals related to the present application are all authorized by the user or are fully authorized by the parties, and the collection, use, and processing of the related data is required to comply with the relevant laws and regulations and standards of the relevant countries and regions. For example, the original data and the executable code and the like involved in the present application are all acquired with sufficient authorization.
In embodiments of the present application, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The term "at least one" means one or more, the term "plurality" means two or more, unless expressly defined otherwise.
The term "and/or" in the present application is merely an association relation describing the association object, and indicates that three kinds of relations may exist, for example, a and/or B may indicate: a exists alone, A and B exist together, and B exists alone. In addition, the character "/" herein generally indicates that the front and rear associated objects are an "or" relationship.
The foregoing description of the preferred embodiments of the present application is not intended to limit the application, but is intended to cover any modifications, equivalents, alternatives, and improvements within the spirit and principles of the application.

Claims (22)

1. A method of data transaction, the method comprising:
acquiring original data provided by a trusted transaction platform in a data supply direction; acquiring executable codes provided by data consumption to the trusted transaction platform;
executing the executable code by using the original data in the trusted transaction platform to obtain an execution result;
And feeding back the execution result to the data consumer.
2. The method of claim 1, wherein the trusted transaction platform has the ability to ensure that data-independent parties, other than the trusted transaction platform and the data provider, cannot obtain the raw data;
and/or the trusted transaction platform has the capability of ensuring that a code independent party cannot acquire the executable code, wherein the code independent party is other parties except the trusted transaction platform and the data consumer.
3. The method according to claim 1 or 2, wherein before said executing said executable code with said raw data, resulting in an execution result, the method further comprises:
obtaining an audit result of the executable code, wherein the audit result is used for indicating whether the executable code has the capability of obtaining the original data based on the execution result;
the executing the executable code by using the original data to obtain an execution result, including:
and when the auditing result indicates that the executable code does not have the capability of acquiring the original data based on the execution result, executing the executable code by using the original data to acquire an execution result.
4. A method according to any one of claims 1 to 3, wherein in the trusted transaction platform, the executable code is executed using the raw data, the method further comprising, prior to the execution result:
creating an independent trading space in the trusted trading platform;
and executing the executable code by using the original data in the trusted transaction platform to obtain an execution result, wherein the execution result comprises:
and executing the executable code by using the original data in the independent transaction space to obtain the execution result.
5. The method of claim 4, wherein the independent transaction space has the ability to ensure that the original data is not available to the data independent party;
and/or the independent transaction space has the ability to ensure that the executable code is not available to the code independent party.
6. The method according to any one of claims 1 to 5, wherein, in the trusted transaction platform, the executable code is executed using the raw data, and before the execution result is obtained, the method further comprises:
the requesting transaction mediator supervises the data transaction process.
7. The method of claim 6, wherein executing the executable code using the raw data in the trusted transaction platform results in an execution result, comprising:
and after the transaction mediator indicates to start the data transaction process, executing the executable code by using the original data in the trusted transaction platform to obtain an execution result.
8. The method according to any one of claims 1 to 7, wherein said executing the executable code using the raw data in the trusted transaction platform to obtain an execution result comprises:
after the authorization of the data provider and the data consumer is obtained, executing the executable code by using the original data in the trusted transaction platform to obtain an execution result.
9. The method according to any one of claims 1 to 8, wherein in the trusted transaction platform, the executable code is executed using the raw data, and after the execution result, the method further comprises:
storing descriptive information of a data transaction process, the descriptive information describing one or more of: and executing the execution result and the executable code.
10. A data transaction device, the device comprising:
the acquisition module is used for acquiring the original data provided for the data transaction device by the data supply direction;
the acquisition module is further used for acquiring executable codes provided for the data transaction device by data consumption;
the processing module is used for executing the executable code by utilizing the original data to obtain an execution result;
and the sending module is used for feeding back the execution result to the data consumer.
11. The data transaction device of claim 10, wherein the data transaction device has the capability of ensuring that a data independent party, other than the data transaction device and the data provider, cannot obtain the raw data;
and/or the data transaction device has the capability of ensuring that the executable code is not available to code-independent parties, which are parties other than the data transaction device and the data consumer.
12. The device according to claim 10 or 11, wherein,
the acquisition module is further used for acquiring an audit result of the executable code, wherein the audit result is used for indicating whether the executable code has the capability of acquiring the original data based on the execution result;
The processing module is specifically configured to: and when the auditing result indicates that the executable code does not have the capability of acquiring the original data based on the execution result, executing the executable code by using the original data to acquire an execution result.
13. The apparatus according to any one of claims 10 to 12, further comprising:
the creation module is used for creating an independent transaction space;
the processing module is specifically configured to: and executing the executable code by using the original data in the independent transaction space to obtain the execution result.
14. The apparatus of claim 13, wherein the independent transaction space has the ability to ensure that the original data is not available to the data independent party;
and/or the independent transaction space has the ability to ensure that the executable code is not available to the code independent party.
15. The device according to any one of claims 10 to 14, wherein,
the processing module is also used for requesting the transaction mediator to supervise the data transaction process.
16. The apparatus of claim 15, wherein the device comprises a plurality of sensors,
the processing module is specifically configured to: and after the transaction mediator indicates to start the data transaction process, executing the executable code by using the original data to obtain an execution result.
17. The device according to any one of claims 10 to 16, wherein,
the processing module is specifically configured to: and after the authorization of the data provider and the data consumer is obtained, executing the executable code by using the original data to obtain an execution result.
18. The apparatus according to any one of claims 10 to 17, further comprising:
the storage module is used for storing description information of the data transaction process, and the description information describes one or more of the following contents: and executing the execution result and the executable code.
19. A computer device comprising a memory storing program instructions and a processor executing the program instructions to perform the method of any of claims 1 to 9.
20. A computer cluster comprising a plurality of computer devices, the plurality of computer devices comprising a plurality of processors and a plurality of memories, the plurality of memories having stored therein program instructions that are executed by the plurality of processors to cause the computer cluster to perform the method of any of claims 1 to 9.
21. A computer readable storage medium comprising program instructions which, when run on a computer device, cause the computer device to perform the method of any of claims 1 to 9.
22. A computer program product, characterized in that the computer program product, when run on a computer, causes the computer to perform the method according to any of claims 1 to 9.
CN202210605271.4A 2022-05-30 2022-05-30 Data transaction method and device Pending CN117196616A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210605271.4A CN117196616A (en) 2022-05-30 2022-05-30 Data transaction method and device
PCT/CN2022/137631 WO2023231361A1 (en) 2022-05-30 2022-12-08 Data transaction method, and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210605271.4A CN117196616A (en) 2022-05-30 2022-05-30 Data transaction method and device

Publications (1)

Publication Number Publication Date
CN117196616A true CN117196616A (en) 2023-12-08

Family

ID=88996567

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210605271.4A Pending CN117196616A (en) 2022-05-30 2022-05-30 Data transaction method and device

Country Status (2)

Country Link
CN (1) CN117196616A (en)
WO (1) WO2023231361A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3362970A4 (en) * 2015-10-17 2019-06-26 Banqu, Inc. Blockchain-based identity and transaction platform
CN113126996B (en) * 2019-12-31 2023-10-20 华控清交信息科技(北京)有限公司 Code auditing method, device and system
CN113783696A (en) * 2021-08-14 2021-12-10 西安电子科技大学 Internet of things perception data sharing transaction platform, control method, equipment and terminal

Also Published As

Publication number Publication date
WO2023231361A1 (en) 2023-12-07

Similar Documents

Publication Publication Date Title
EP3559874B1 (en) Event-driven blockchain workflow processing
CN109583857B (en) Method, system, device and storage medium for processing public offer task
US20220311607A1 (en) Key generation method and apparatus, device, and medium
CN104380261A (en) Locally backed cloud-based storage
CN110458559B (en) Transaction data processing method, device, server and storage medium
US20190180008A1 (en) Increased security using dynamic watermarking
US20130347092A1 (en) Remote Direct Memory Access Authentication of a Device
CN111612453A (en) Decentralized transaction method and device based on block chain and electronic equipment
US11449938B2 (en) Methods and systems for tracking unspent transaction output (UTXO) tokens in a distributed ledger technology-based network
EP4020270A1 (en) Attestation support for elastic cloud computing environments
US20140137265A1 (en) System and Method For Securing Critical Data In A Remotely Accessible Database
KR20200065307A (en) Method and system for providing smart letter of guarantee based on block chain
CN106909309B (en) Data information processing method and data storage system
CN111597269A (en) Block chain-based contract implementation method, device and equipment
CN113132400B (en) Business processing method, device, computer system and storage medium
US20220407707A1 (en) Generative cryptogram for blockchain data managment
US20140090032A1 (en) System and method for real time secure image based key generation using partial polygons assembled into a master composite image
CN117196616A (en) Data transaction method and device
CN116739581A (en) Digital collection management method, system and storage medium of blockchain
US10963303B2 (en) Independent storage and processing of data with centralized event control
CN114816361A (en) Method, device, equipment, medium and program product for generating splicing project
CN112637201B (en) Method, device, equipment and system for processing request of web server
CN112037056B (en) Transaction processing method, device, equipment and storage medium
CN109840402B (en) Privatization service authorization management method and device, computer equipment and storage medium
CN105243320A (en) Authentication method of cloud service platform on mobile application program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication