CN117271528B - Table key character storage method and system based on block chain technology - Google Patents

Table key character storage method and system based on block chain technology Download PDF

Info

Publication number
CN117271528B
CN117271528B CN202311528351.5A CN202311528351A CN117271528B CN 117271528 B CN117271528 B CN 117271528B CN 202311528351 A CN202311528351 A CN 202311528351A CN 117271528 B CN117271528 B CN 117271528B
Authority
CN
China
Prior art keywords
character
encryption
block
data
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311528351.5A
Other languages
Chinese (zh)
Other versions
CN117271528A (en
Inventor
杨胜
曾海波
袁平
唐必成
黄瑛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaying Technology Co ltd
Original Assignee
Jiaying Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiaying Technology Co ltd filed Critical Jiaying Technology Co ltd
Priority to CN202311528351.5A priority Critical patent/CN117271528B/en
Publication of CN117271528A publication Critical patent/CN117271528A/en
Application granted granted Critical
Publication of CN117271528B publication Critical patent/CN117271528B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/177Editing, e.g. inserting or deleting of tables; using ruled lines
    • G06F40/18Editing, e.g. inserting or deleting of tables; using ruled lines of spreadsheets

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Artificial Intelligence (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a system for storing key characters of a table based on a blockchain technology, and relates to the field of data storage, wherein in the method for storing the key characters of the table, based on a specific target encryption mode, corresponding character blocks are searched for each bit code of the key characters in a character blockchain in real time according to the modification time of the key characters, and finally the key characters are stored through the searched encryption block strings; according to the embodiment, the modification time of the stored codes and the key characters of the table is hooked by utilizing the length real-time variability of the blockchain, so that the tamper resistance of the data is improved; meanwhile, the stability of the block chain data is utilized, so that the cross verification function is realized among different files, the uniqueness of an encryption means is ensured, and the problems of accuracy and uniqueness of the data during storage can be well solved in practical application.

Description

Table key character storage method and system based on block chain technology
Technical Field
The invention relates to the field of data processing, in particular to a method for storing key characters of a table based on a block chain technology.
Background
In order to ensure the security of the document data, the document data is generally encrypted; along with the development of technology, the same encrypted document data can be analyzed by different encryption means to obtain different analysis results, and when different analysis results have different characterization meanings, the fairness of the document is suspected. For example, in a network trade contract, due to software adaptation problems, the buyer and the seller generate different data analysis results on some core data such as prices, which can make the fairness of the network trade contract questioned.
In order to ensure the accuracy and uniqueness of data analysis, a proper data storage method is needed to store key characters.
Disclosure of Invention
In order to solve the problems of accuracy and uniqueness of data analysis, the invention provides a method and a system for storing table key characters based on a block chain technology, wherein the method for storing the table key characters utilizes the real-time variability of the length of a block chain in the storing process to enable a stored code to be hooked with the modification time of the table key characters, thereby improving the tamper resistance of data; meanwhile, the stability of the block chain data is utilized, so that the cross verification function is realized among different files, the uniqueness of an encryption means is ensured, and the problems of accuracy and uniqueness of the data during storage can be well solved in practical application.
Correspondingly, the invention also provides a table key character storage method based on the blockchain technology, which is used for storing key characters in the electronic tableEncrypting the key characterHaving corresponding table locations in the electronic tableThe electronic form is provided with a corresponding coding system, and the key characters are displayed according to the coding systemWith corresponding code stringsIs a positive integer corresponding to the encoding system;
the method for storing the key characters of the table comprises the following steps:
constructing a character blockchainThe character block chainRunning in real time, the character block chainIncludes several character blocksEach of the character blocksIncluding solidified character informationWherein, the method comprises the steps of, wherein,for the corresponding character block in the character block chainThe sequence number of the character informationThe content of (2) is 0 or 1;
constructing an encryption table, the encryption table comprisingSeed encryption mode, the firstSeed encryption modeWith unique numbering informationWherein, the method comprises the steps of, wherein,is an integer of the number of the times,represent the firstThe code string in the seed encryption modeThe encryption means of the bit encoding is that,the encryption means is based on character blocksA built predefined correspondence rule based on a corresponding encryption means, the first of the code stringsBit encoded in the character blockchainA unique corresponding character block;
based on a preset mapping relation, according to the key charactersForm location of (c)Selecting corresponding number information in the encryption tableOr according to the key characterSelecting corresponding numbering information in the encryption table at the final modification time of (a)
According to the number informationSelect the corresponding firstThe seed encryption scheme is used as the target encryption scheme, wherein,
according to the key characterReal-time selection of character blocks for final modification time of (a)Based on the target encryption mode, the code string is encryptedConversion to an encrypted block stringWherein, the method comprises the steps of, wherein,is thatThrough the process ofEncryption means is provided in the character block chainThe corresponding character block is obtained;
with the encryption block stringStoring the key character
In an alternative embodiment, the key characters are selected according to the key charactersSelecting corresponding numbering information in the encryption table at the final modification time of (a)And according to the number informationSelect the corresponding firstThe encryption scheme includes, as a target encryption scheme:
constructing a first data chainThe first data linkRun in real time, the first data linkIncludes several first data blocksEach of the first data blocksIncluding solidified first numbering informationWherein, the method comprises the steps of, wherein,for the corresponding first data block in the first data chainIs provided with a sequence number of the sequence number,is an integer andis an integer greater than 1;
constructing a second data chainThe second data linkRun in real time, the second data linkComprising a plurality of second data blocksEach of the second data blocksIncluding solidified second numbering informationWherein, the method comprises the steps of, wherein,for the corresponding second data block in the second data chainIs provided with a sequence number of the sequence number,is an integer andis an integer greater than 1;
the encryption tableThe encryption modes are sequentially arranged asRow of linesSequence listing, item INumbering information of seed encryption modeCoordinates of the encryption mode in the sequence table;
according to the key characterIn real time at the first data linkSelecting a first data blockAnd in the second data linkSelecting a second data block
According to the coordinatesAnd selecting a corresponding encryption mode from the sequence table as a target encryption mode. In an alternative embodiment, the electronic form is stored in a cloud platform.
In an alternative embodiment, the spreadsheet is managed based on the disclosed GIT system.
In an alternative embodiment, the method is based onThe built predefined correspondence rules include:
selecting distance character blocksRecently and with the firstBit encoding character blocks having the same character information as the firstBit encoding the corresponding character block.
In an alternative embodiment, the method is based onThe built predefined correspondence rules include:
selecting distance character blocksA character block with constant distance as the first partBit encoding the corresponding character block;
at a distance from the character blockCharacter information of the constant distance character block and the firstSelecting distance character blocks when the codes of the bit codes are differentRecently and with the firstBit encoding character blocks having the same character information as the firstBit encoding the corresponding character block.
In an alternative embodiment, the encryption block stringStoring the key characterComprising the following steps:
key characters are aligned by the sequence numbers of the character blocks in the encryption block stringAnd storing.
In an alternative embodiment, the key characters are selected according to the key charactersForm location of (c)Selecting corresponding number information in the encryption tableComprising the following steps:
based on a coordinate system mapping mode, the key characters are mappedForm location of (c)Conversion to corresponding number information in the encryption table
Correspondingly, the embodiment of the invention also provides a table key character storage system based on the block chain technology, which is used for realizing the table key character storage method based on the block chain technology.
In summary, the invention provides a method and a system for storing table key characters based on a blockchain technology, wherein the method for storing table key characters utilizes the real-time variability of the length of a blockchain in the storing process to enable the storing codes and the modifying time of the table key characters to be hooked, thereby improving the tamper resistance of data; meanwhile, the stability of the block chain data is utilized, so that the cross verification function is realized among different files, the uniqueness of an encryption means is ensured, and the problems of accuracy and uniqueness of the data during storage can be well solved in practical application.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of a method for storing key characters in a table according to an embodiment of the invention.
FIG. 2 is a schematic diagram of a character block chain structure according to an embodiment of the present invention.
Fig. 3 is a schematic diagram of a first data link structure according to an embodiment of the invention.
Fig. 4 is a schematic diagram of a second data link structure according to an embodiment of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Specifically, the embodiment of the invention provides a table key character storage method based on a blockchain technology, which is mainly used for key characters in an electronic tableEncrypting the key characterHaving corresponding table locations in the electronic tableThe electronic form is provided with a corresponding coding system, and the key characters are displayed according to the coding systemWith corresponding code stringsIs a positive integer corresponding to the encoding system.
It should be noted that, although the object of the embodiment of the present invention is a key character in the electronic form, in fact, the constituent elements in the electronic form are characters, and based on the method for storing key characters in the form provided by the embodiment of the present invention, a plurality of characters (i.e., fields) can be used.
FIG. 1 is a flowchart of a method for storing key characters in a table according to an embodiment of the invention.
Specifically, the method for storing key characters in a table according to the embodiment of the invention includes:
s101: constructing a character blockchain
The character blockchainRunning in real time, the character block chainIncludes several character blocksEach of the character blocksIncluding solidified character informationWherein, the method comprises the steps of, wherein,for the corresponding character block in the character block chainThe sequence number of the character informationThe content of (2) is 0 or 1.
Specifically, for the characteristics of the blockchain, the character blocks in the character blockchainIs gradually increased in number of each character blockCharacter information of (a)In character blocksGenerated simultaneously solidified record, character blockAfter generation, it records character informationCannot be tampered with; specifically, character blocksCharacter information recorded at the time of generationIs randomly generated, according to the random characteristics, when the length of the character block chain is enough, the character block of the character block chainA character block with character information 0 and a character block with character information 1 are included. In practical use, a character blockchain having both a character block with character information 0 and a character block with character information 1 may be selected directly before the method is implemented.
It should be noted that, due to the binary storage characteristics of the present computer hardware system, the character informationThe content of (2) is 0 or 1.
Referring to FIG. 2, a schematic diagram of a character block chain structure is shown. A plurality of character blocksArranged in a chain-like order, each character block is given in the illustrated structure for ease of understandingCharacter information of (a)
S102: constructing an encryption table;
the encryption table includesSeed encryption mode, the firstSeed encryption modeWith unique numbering informationWherein, the method comprises the steps of, wherein,is an integer of the number of the times,represent the firstThe code string in the seed encryption modeThe encryption means of the bit encoding is that,the encryption means is based onA built predefined correspondence rule based on a corresponding encryption means, the first of the code stringsBit encoded in the character blockchainHas a corresponding one of the character blocks.
Specifically, the encryption table is mainly implemented by using character block chainIs the most recent block of (c)As a reference, transcoding each bit code in the code string according to different encryption modes; in practical use, although the encryption table is fixed and the encryption scheme is limited, since the reference of the encryption scheme is a character blockCharacter blocks in a character block chainIs variable, and correspondingly, the transcoded data is also variable, which can realize a relatively dynamic transcoding effect.
In particular, the embodiment of the invention is based onThe built predefined corresponding rule is specifically expressed byCharacter block as anchor pointSelection rules, particularly due to character blocksIs 0 or 1, theoretically, character blockchainA plurality of character blocks with character information of 0 and a plurality of character blocks with character information of 1 exist in the memory; character blockThe selection rule is understood as a selection manner of selecting a specific one of a plurality of character blocks of the same character information.
For example, the correspondence rule may be to select a distance character blockThe most recent character block having the same character information is used as the corresponding block, for example, the 1 st bit in the code string is encoded as 0, referring to the character block chain shown in fig. 2, if the character blockIs a distance character blockThe nearest block with character information of 0 is then used as the character block under the corresponding ruleAs a corresponding block corresponding to the 1 st bit code.
As another example, the correspondence rule may be defined as an absolute distance when a character block is a distanceWhen the character information of the character block with the absolute distance is different from the corresponding code, the character block with the same character information nearest in the forward direction or the backward direction can be selected for replacement.
Specifically, according to the description of the two corresponding rules, the corresponding rules can be basically analogized to a known line segment, and a means for selecting an intermediate point in the line segment according to a specific mode based on the end points of the line segment; the method can be a function means, an additional condition means and the like, can be selected according to the requirement in the prior art in the implementation, and can be realized by only meeting the basic definition of the function, namely, giving a specific input to the function and having only corresponding output.
With this embodiment, each bit code is processed by the corresponding rule, and then the character block chain is processedHas a corresponding character block.
S103: based on presetAccording to the mapping relation of the key characterForm location of (c)Selecting corresponding number information in the encryption tableAnd according to the number informationSelect the corresponding firstThe seed encryption scheme is used as the target encryption scheme, wherein,
specifically, form locationAnd numbering informationThe two data formats are the same, and the two data formats can be converted by adopting a proper mapping mode in the prior art, further, in view of the fact that the data format is similar to two-dimensional coordinates, the related two-dimensional coordinate mapping means in the prior art can also be applied to the embodiment of the invention. In particular, according to the general application scenario, the table position is theoreticallyThe number of (2) is several orders of magnitude greater than the number of encryption modes, so that the mapping relation can be understood as a coordinate compression mode or a coordinate system mapping mode, and the method can be realized by referring to the related prior art in practical implementation.
Specifically, according to the mapping relation, according to the key charactersForm location of (c)The corresponding target encryption scheme can be selected.
Further, in order to improve the tamper resistance of the data, the selecting of the target encryption mode may further include:
s201: constructing a first data chainThe first data linkRun in real time, the first data linkIncludes several first data blocksEach of the first data blocksIncluding solidified first numbering informationWherein, the method comprises the steps of, wherein,for the corresponding first data block in the first data chainIs provided with a sequence number of the sequence number,is an integer andis an integer greater than 1;
s202: constructing a second data chainThe second data linkRun in real time, the second data linkComprising a plurality of second data blocksEach of the second data blocksIncluding solidified second numbering informationWherein, the method comprises the steps of, wherein,for the corresponding second data block in the second data chainIs provided with a sequence number of the sequence number,is an integer andis an integer greater than 1;
referring to the first data link structure diagram illustrated in fig. 3 and the second data link structure diagram illustrated in fig. 4. In the embodiment of the present invention, taking the first data chain as an example, the first data chain includes a plurality of first data blocks, each first data block has solidified first number information, and the content of the first number information is a positive integer in a specific value range. The second data chain has a similar data structure.
S203, encrypting the tableThe encryption modes are sequentially arranged asRow of linesSequence listing, item INumbering information of seed encryption modeCoordinates of the encryption mode in the sequence table;
correspondingly, co-The seed encryption mode is arranged asRow of linesThe structure of the sequence listing, i.eRow of linesMatrix structure of columns, the firstNumbering information of seed encryption modeAnd the coordinates of the encryption mode in the sequence table.
The encryption method comprises the steps of respectively hooking the number of rows and columns arranged in a sequence table form with the value range of first number information of a first data block and the value range of second number information of a second data block, and randomly selecting one block in a first data chain and a second data chain to form a group of coordinates which can be obtained in the sequence table on the basis of the number of rows and columns arranged in the sequence table form.
S204, according to the key characterIn real time at the first data linkSelecting a first data blockAnd in the second data linkSelecting a second data block
Specifically, according to key charactersIn real time at the first data linkIs selected and in the second data chainSelecting a second data blockSelect the second data block
S205, according to the coordinatesAnd selecting a corresponding encryption mode from the sequence table as a target encryption mode.
Specifically, in step S201 to step S205, a special mapping relation can be formed by combining the special related structure of the encryption table through the cooperation of the first data link and the second data linkTying; the encryption mode is not an isolated selection logic in the mapping relation, and the mapping relation has the key characterStability associated with the modification time of (c); from the data verification point of view, whether the encryption mode is selected to be changed or not can be verified through a reverse deduction mode.
S104: transcoding;
according to the key characterReal-time selection of character blocks for final modification time of (a)Based on the target encryption mode, the code string is encryptedConversion to an encrypted block stringWherein, the method comprises the steps of, wherein,is thatThrough the process ofEncryption means is provided in the character block chainThe corresponding character block is obtained.
Specifically, according to the foregoing description, the code string is encoded by the encryption schemeCapable of being converted into an encrypted block stringThe actual content of the code string is encoded fromSystem-under transcoding into character blockchainA combination of character blocks in (a).
S105: with the encryption block stringStoring the key character
Specifically, for the manner of storing the encrypted block string, since the character blocks used in the encrypted block string are known and solidified, the encrypted block string is usedStoring the key characterThe actual storage mode of (a) is that the key characters are aligned by the sequence numbers of the character blocks in the encryption block stringAnd storing.
In summary, the embodiments of the present invention provide a method for storing key characters in a form based on a blockchain technique, which is mainly used for storing key characters in an electronic formEncryption storage to prevent key charactersIs tampered with.
Basically, key charactersWhen the key character is normally read by the computer system, firstly, according to the key characterForm location of (c)Selecting a corresponding target encryption mode, and combining the key charactersFind the corresponding character block in the character block chainAnd based on the result, encrypting the block stringConverting code stringsFinally, the code string is analyzedMeans for key characterAnd displaying.
In the reading process, the encryption block string, the target encryption mode and the final modification time are all known data contents, and if only any one of the contents is tampered, the display result obtained by final analysis is wrong; and in practical application, different key charactersCan be mutually crossed and verified, if one key character is tamperedUnfortunately, it is almost impossible to let all key characters be displayed simultaneously by means of cross-validationThe display result without error can be obtained, so that the key character storage method of the table based on the blockchain technology has good tamper resistance and decryption uniqueness.
Further, except according to the keyCharacter(s)The corresponding target encryption mode is selected for the table position of the table, and the target encryption mode can be selected by utilizing the final modification time, so that the information tampering difficulty is further increased.
Further, since the target encryption method according to the embodiment of the present invention needs to be applied to key charactersTo ensure the final modification time of key charactersIn practical application, the electronic form is generally stored in the cloud, and the data is modified and recorded by using the GIT technology, so as to ensure the traceability of the modified content and the modified time.
Correspondingly, the embodiment of the invention also provides a table key character storage system based on the block chain technology, which is used for realizing the table key character storage method based on the block chain technology.
Essentially, the method for storing key characters of a table based on the blockchain technology can be loaded and applied to all computer equipment, and in practical application, the character blockchain can be applied to most code applications besides the method for storing the key characters of the table based on the blockchain technology, so that the character blockchain can be maintained by virtue of participants and related application companies; because the storage method has cross-validation property between different files, whether the encryption table or other blockchains participating in the application, when related data are tampered after being established, the file analysis is wrong, so that maintenance parties of the encryption table and the blockchains participating in the application can be related application companies, and other users do not need to worry about the problem that the related data are tampered.
The invention provides a method and a system for storing table key characters based on a block chain technology, wherein the method for storing the table key characters utilizes the length real-time variability of a block chain in the storing process to enable a stored code to be hooked with the modification time of the table key characters, thereby improving the tamper resistance of data; meanwhile, the stability of the block chain data is utilized, so that the cross verification function is realized among different files, the uniqueness of an encryption means is ensured, and the problems of accuracy and uniqueness of the data during storage can be well solved in practical application.
The above describes in detail a method and a system for storing key characters in a form based on a blockchain technique, and specific examples are applied to describe the principles and implementations of the present invention, and the description of the above examples is only used to help understand the method and the core idea of the present invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (9)

1. A method for storing key characters of a form based on a blockchain technology is used for storing key characters in an electronic formEncryption is carried out, the key character +.>Having a corresponding form position in said electronic form +.>The electronic form has a corresponding coding system according to which the key character +.>Having a corresponding coding string->,/>Is a positive integer corresponding to the encoding system;
the method for storing the key characters of the table is characterized by comprising the following steps:
constructing a character blockchainThe character block chain->Running in real time, the character block chain +.>Includes several character blocks->Each of the character blocks +.>Comprising solidified character information->Wherein->For the corresponding character block in the character block chain +.>The sequence number of said character information +.>The content of (2) is 0 or 1;
constructing an encryption table, the encryption table comprisingEncryption mode, th->Encryption mode->Having unique numbering information->Wherein->Is an integer>,/>,/>,/>Indicate->The code string in the encryption mode is +.>Encryption means for bit encoding based on character block->Predefined correspondence rules of construction, +.>For the character block chain->Based on the corresponding encryption means,the +.>Bit encoded in the character blockchain +.>A unique corresponding character block;
based on a preset mapping relation, according to the key charactersForm position +.>Selecting the corresponding number information +_ in the encryption table>Or according to the key character->Selecting corresponding number information +_in the encryption table for the final modification time of (a)>
According to the number informationSelect the corresponding->The seed encryption scheme is used as the target encryption scheme, wherein,
according to the key characterFinal modification time real-time selection of (2)Character block->Based on the target encryption mode, the coding string is +.>Conversion into encryption block string->Wherein->Is->Through->Encryption means are in the character block chain->The corresponding character block is obtained;
with the encryption block stringStoring said key character->
2. The method for storing key characters in a blockchain-based table as in claim 1, wherein the key characters are based on the key charactersForm position +.>Selecting the corresponding number information +_ in the encryption table>And according to said numbering information +.>Select the corresponding->The encryption scheme includes, as a target encryption scheme:
constructing a first data chainThe first data strand->Running in real time, said first data link +.>Comprises a plurality of first data blocks->Each of the first data blocks +.>Includes solidified first numbering information->Wherein->For the corresponding first data block in said first data chain +.>Sequence number,/-in (a)>Is an integer and->,/>Is an integer greater than 1;
constructing a second data chainThe second data strand->Running in real time, the second data chain +.>Comprises a plurality of second data blocks->Each of said second data blocks +.>Includes solidified second numbering information->Wherein->For the corresponding second data block in said second data chain +.>Sequence number,/-in (a)>Is an integer and->,/>Is an integer greater than 1;
the encryption tableThe encryption modes are sequentially arranged as +.>Go->Sequence listing, th->Numbering information of seed encryption mode->Coordinates of the encryption mode in the sequence table;
according to the key characterIs in real time in said first data link +.>Select the first data block->And in the second data chain +.>Select the second data block->
According to the coordinatesAnd selecting a corresponding encryption mode from the sequence table as a target encryption mode.
3. The blockchain technology-based table key character storage method of claim 1, wherein the electronic form is stored in a cloud platform.
4. The blockchain technology based form key character storage method of claim 3, wherein the electronic form is managed based on a public GIT system.
5. The method for storing key characters in a table based on a blockchain technique as in claim 1, wherein the method is based on the blockchain techniqueThe built predefined correspondence rules include:
selecting distance character blocksNearest and->Bit-encoding a character block having the same character information as the +.>Bit encoding the corresponding character block.
6. The method for storing key characters in a table based on a blockchain technique as in claim 1, wherein the method is based on the blockchain techniqueThe built predefined correspondence rules include:
selecting distance character blocksA character block of constant distance as the +.>Bit encoding the corresponding character block;
at a distance from the character blockCharacter information of a character block of a constant distance and the +.>Selecting distance character block +.>Nearest and->Bit-encoding a character block having the same character information as the +.>Bit encoding the corresponding character block.
7. The method for storing key characters in a table based on a blockchain technique as in claim 1, wherein the encryption block string is used for the encryption block stringStoring said key character->Comprising the following steps:
key characters are aligned by the sequence numbers of the character blocks in the encryption block stringAnd storing.
8. The method for storing key characters in a blockchain-based table as in claim 1, wherein the key characters are based on the key charactersForm position +.>Selecting the corresponding number information +_ in the encryption table>Comprising the following steps:
based on a coordinate system mapping mode, the key characters are mappedForm position +.>Conversion into corresponding number information +.>
9. A blockchain technology-based table key character storage system, configured to implement the blockchain technology-based table key character storage method of any of claims 1 to 8.
CN202311528351.5A 2023-11-16 2023-11-16 Table key character storage method and system based on block chain technology Active CN117271528B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311528351.5A CN117271528B (en) 2023-11-16 2023-11-16 Table key character storage method and system based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311528351.5A CN117271528B (en) 2023-11-16 2023-11-16 Table key character storage method and system based on block chain technology

Publications (2)

Publication Number Publication Date
CN117271528A CN117271528A (en) 2023-12-22
CN117271528B true CN117271528B (en) 2024-02-06

Family

ID=89208330

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311528351.5A Active CN117271528B (en) 2023-11-16 2023-11-16 Table key character storage method and system based on block chain technology

Country Status (1)

Country Link
CN (1) CN117271528B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020062642A1 (en) * 2018-09-27 2020-04-02 深圳壹账通智能科技有限公司 Blockchain-based method, device, and equipment for electronic contract signing, and storage medium
CN112417517A (en) * 2020-11-19 2021-02-26 成都无右区块链科技有限公司 Data standard management method based on block chain
US11120024B2 (en) * 2018-11-01 2021-09-14 Sap Se Dual-stack architecture that integrates relational database with blockchain
CN115052008A (en) * 2022-05-26 2022-09-13 南京邮电大学 Block chain data link down-link storage method based on cloud storage
CN115017877B (en) * 2022-08-10 2022-10-11 佳瑛科技有限公司 Storage method of layout file and local reconstruction method of sample database
CN113076554B (en) * 2021-03-12 2022-10-11 广西东信易联科技有限公司 Physical examination data safe storage method based on block chain
CN115271721A (en) * 2022-07-22 2022-11-01 唐华北斗数据中心有限公司 Block chain-based digital artwork storage and delivery method
CN115374150A (en) * 2022-07-11 2022-11-22 深圳壹账通智能科技有限公司 Character string data query method and device, electronic equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020062642A1 (en) * 2018-09-27 2020-04-02 深圳壹账通智能科技有限公司 Blockchain-based method, device, and equipment for electronic contract signing, and storage medium
US11120024B2 (en) * 2018-11-01 2021-09-14 Sap Se Dual-stack architecture that integrates relational database with blockchain
CN112417517A (en) * 2020-11-19 2021-02-26 成都无右区块链科技有限公司 Data standard management method based on block chain
CN113076554B (en) * 2021-03-12 2022-10-11 广西东信易联科技有限公司 Physical examination data safe storage method based on block chain
CN115052008A (en) * 2022-05-26 2022-09-13 南京邮电大学 Block chain data link down-link storage method based on cloud storage
CN115374150A (en) * 2022-07-11 2022-11-22 深圳壹账通智能科技有限公司 Character string data query method and device, electronic equipment and storage medium
CN115271721A (en) * 2022-07-22 2022-11-01 唐华北斗数据中心有限公司 Block chain-based digital artwork storage and delivery method
CN115017877B (en) * 2022-08-10 2022-10-11 佳瑛科技有限公司 Storage method of layout file and local reconstruction method of sample database

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链的农产品追溯系统信息存储模型与查询方法;杨信廷;王明亭;徐大明;罗娜;孙传恒;;农业工程学报(22);全文 *

Also Published As

Publication number Publication date
CN117271528A (en) 2023-12-22

Similar Documents

Publication Publication Date Title
Gutub et al. Hiding shares of counting-based secret sharing via Arabic text steganography for personal usage
Ulutas et al. Invertible secret image sharing for gray level and dithered cover images
US10853917B2 (en) Color image authentication method based on palette compression technique
Çolak et al. Statistical convergence of double sequences of order α ̃
Lyu et al. High-capacity reversible data hiding in encrypted 3D mesh models based on multi-MSB prediction
Qiu et al. Rich-information reversible watermarking scheme of vector maps
CN113228087A (en) Method, device and program for trading work of art
Lin et al. Pixel-based fragile image watermarking based on absolute moment block truncation coding
CN117271528B (en) Table key character storage method and system based on block chain technology
Lee Reversible data hiding for DNA sequence using multilevel histogram shifting
CN112632187A (en) Attribute hiding and canceling method based on counting bloom filter
CN111210378A (en) Recoverability method based on image data on industrial cloud
AlKhafaji et al. Improved technique for hiding data in a colored and a monochrome image
CN115860768A (en) Tracing method and device based on block chain and electronic equipment thereof
JP2013167865A (en) Confidential information hiding device, confidential information restoring device, confidential information hiding program, and confidential information restoring program
CN109448821B (en) Network transmission method of digital orthophoto map
CN112668017A (en) Construction method, decryption method and device of self-explanatory encryption card
Tang et al. High capacity reversible data hiding for encrypted 3d mesh models based on topology
CN115311061B (en) Electronic transaction management method, device, equipment and storage medium based on digital authentication
CN114928437B (en) Encryption method, device, equipment and storage medium
Sun et al. Reversible data hiding via arranging blocks of bit-planes in encrypted images
Bogdanova et al. Software Approaches and Methods to Ensure the Security of Interactive Systems
CN114140307B (en) Vector map lossless watermarking method and system based on stored sequence modulation
Santoso et al. Hiding The Text Into An Image By Max-Plus Algebra
Niu et al. Reference Sharing Mechanism‐Based Self‐Embedding Watermarking Scheme with Deterministic Content Reconstruction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant