CN117521148A - Information interaction method and device based on block chain, storage medium and electronic equipment - Google Patents

Information interaction method and device based on block chain, storage medium and electronic equipment Download PDF

Info

Publication number
CN117521148A
CN117521148A CN202311854726.7A CN202311854726A CN117521148A CN 117521148 A CN117521148 A CN 117521148A CN 202311854726 A CN202311854726 A CN 202311854726A CN 117521148 A CN117521148 A CN 117521148A
Authority
CN
China
Prior art keywords
information
object account
result
credential
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311854726.7A
Other languages
Chinese (zh)
Other versions
CN117521148B (en
Inventor
童浩南
林群阳
张闯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Metabrain Intelligent Technology Co Ltd
Original Assignee
Suzhou Metabrain Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Metabrain Intelligent Technology Co Ltd filed Critical Suzhou Metabrain Intelligent Technology Co Ltd
Priority to CN202311854726.7A priority Critical patent/CN117521148B/en
Publication of CN117521148A publication Critical patent/CN117521148A/en
Application granted granted Critical
Publication of CN117521148B publication Critical patent/CN117521148B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application provides a blockchain-based information interaction method and device, a storage medium and electronic equipment, wherein the method comprises the following steps: acquiring preset type characterization features, wherein the type characterization features are used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive types comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in a group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; a first information credential including second result information is generated by the blockchain platform and stored in the blockchain platform.

Description

Information interaction method and device based on block chain, storage medium and electronic equipment
Technical Field
The embodiment of the application relates to the field of blockchains, in particular to a blockchain-based information interaction method and device, a storage medium and electronic equipment.
Background
The core idea of the blockchain technology is to build a decentralized, non-tamperable distributed ledger, and to verify and record transactions through the cooperation of multiple nodes. There are applications in many areas, however, the main problem with blockchain technology is the lack of ability to automatically detect and mask private data.
The information stored on the blockchain may include various sensitive information (or referred to as private data), such as personal identity of a user corresponding to the account, etc., in the related art, the sensitive information stored on the blockchain cannot be detected and masked, which may result in that the sensitive information stored on the blockchain can be accessed by all the accounts, and it can be understood that the sensitive information stored on the blockchain cannot be sufficiently protected. It is appreciated that blockchain-based information interactions are less secure.
Disclosure of Invention
The embodiment of the application provides a blockchain-based information interaction method and device, a storage medium and electronic equipment, which are used for at least solving the problem of low security of blockchain-based information interaction in the related technology.
According to one embodiment of the present application, there is provided a blockchain information interaction method, including: acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; generating, by a blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform.
In one exemplary embodiment, the first result information includes first identity description information of a first object, first result description information for describing a first type of anomaly occurring in the first object, and first item description information for describing a first group of items including one or more items for repairing the first type of anomaly, and the second result information includes the first item description information.
In one exemplary embodiment, after the generating, by the blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform, the method further includes: and under the condition that a first object account of a first object authorizes a second object account of a second object to access the first information certificate and the second object account requests to access the first information certificate, sending an access result of the first information certificate to the second object account through the blockchain platform, wherein the first object account is used for uniquely identifying the first object on the blockchain platform, and the second object account is used for uniquely identifying the second object on the blockchain platform.
In one exemplary embodiment, the generating, by the blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform includes: generating a first information certificate comprising the second result information through the blockchain platform, establishing an association relationship between the first information certificate and a first object account, and storing the first information certificate and the first object account with the association relationship in the blockchain platform; in a case that a first object account of a first object authorizes a second object account of a second object to access the first information credential and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account, including: acquiring an authorization request sent by the first object account through the blockchain platform, wherein the authorization request is used for requesting to authorize the second object account to access the first information credential, and the authorization request comprises the first object account; responding to the authorization request, and setting target access rights for the second object account through the blockchain platform under the condition that the first information certificate with the association relation with the first object account is found, wherein the target access rights are used for indicating that the second object account is allowed to access the first information certificate; and under the condition that a first access request sent by the second object account is obtained and the target access authority set for the second object account is found, sending an access result of the first information certificate to the second object account through the blockchain platform, wherein the first access request is used for requesting to access the first information certificate.
In one exemplary embodiment, in a case that a first object account of a first object grants access to the first information credential to a second object account of a second object and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account includes: and under the condition that the first object account authorizes the second object account to view the first information certificate and the second object account requests to view the first information certificate, sending first article description information in the first information certificate to the second object account through the blockchain platform, wherein the access result comprises the first article description information.
In one exemplary embodiment, in a case that a first object account of a first object grants access to the first information credential to a second object account of a second object and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account includes: and under the condition that the first object account authorizes the second object account to acquire the first information certificate and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, wherein the access result comprises the first information certificate.
In one exemplary embodiment, in a case that the first object account authorizes the second object account to acquire the first information credential and the second object account requests to acquire the first information credential, sending, by the blockchain platform, the first information credential to the second object account includes: and under the conditions that the first object account authorizes the second object account to acquire the first information certificate, and prohibits the second object account from editing and/or forwarding the first information certificate, and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, and a first use permission is set for the second object account, wherein the first use permission is used for prohibiting the second object account from editing and/or forwarding the acquired first information certificate.
In one exemplary embodiment, in a case that a first object account of a first object grants access to the first information credential to a second object account of a second object and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account includes: and under the condition that the first object account authorizes the second object account to acquire the first information certificate, authorizes the second object account to edit and/or forward the first information certificate, and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, and a second use permission is set for the second object account, wherein the access result comprises the first information certificate, and the second use permission is used for allowing the second object account to edit and/or forward the acquired first information certificate.
In one exemplary embodiment, after the generating, by the blockchain platform, the first information credential including the second result information, the method further includes: generating target access entry information of the first information certificate, establishing an association relationship between the first object account and the target access entry information, storing the first object account and the target access entry information with the association relationship on the blockchain platform, and sending the target access entry information to the first object account, wherein the target access entry information is used for acquiring the first information certificate or first article description information in the first information certificate; under the condition that a first client sends a second access request, acquiring the first object account number and current access entry information included in the second access request, searching the target access entry information with an association relation with the first object account number, and determining whether the current access entry information and the target access entry information are the same; and sending the first information certificate or the first article description information in the first information certificate to the first client under the condition that the current access entrance information and the target access entrance information are determined to be the same.
In one exemplary embodiment, after determining whether the current access entry information and the target access entry information are the same, the method further comprises: and under the condition that the current access entrance information and the target access entrance information are different, sending first prompt information to the first client, wherein the first prompt information is used for prompting access failure.
In one exemplary embodiment, the generating the target access entry information of the first information credential establishes an association relationship between the first object account number and the target access entry information, and stores the first object account number and the target access entry information having the association relationship on the blockchain platform, including: generating the target access entry information of the first information credential, setting a valid period for the target access entry information, establishing an association relationship between the first object account number, the target access entry information and the valid period, and storing the first object account number, the target access entry information and the valid period with the association relationship on the blockchain platform, wherein the target access entry information is set to be in a valid state in the valid period; transmitting the first information credential or the first item description information in the first information credential to the first client if the current access entry information and the target access entry information are determined to be the same, including: determining whether a sending moment is within the effective time period or not under the condition that the current access entrance information and the target access entrance information are the same, wherein the sending moment is the moment when the first client sends the second access request; and transmitting the first information certificate or the first article description information in the first information certificate to the first client under the condition that the transmission moment is determined to be in the effective time period.
In one exemplary embodiment, after determining whether the transmission time is within the valid period, the method further comprises: and under the condition that the sending time is not in the effective time period, sending second prompt information to the first client, wherein the second prompt information is used for prompting that the target access entrance information is in a failure state.
In one exemplary embodiment, the method further comprises: storing the first result information and a first object account with an association relationship in the blockchain platform under the condition that the first result information is the result information recorded by a third object account, wherein the third object account is used for uniquely identifying a third object on the blockchain platform; and under the condition that third result information recorded by a fourth object account is obtained, modifying the first result information and the first object account which are stored in the blockchain platform and have association relations into the first result information, the third result information and the first object account which have association relations, wherein the third result information comprises identity description information, second result description information and second object description information of a first object, the second result description information is used for describing a second type of abnormality occurring in the first object, the second object description information is used for describing a second group of objects, the second group of objects comprises one or more objects, the second group of objects is used for repairing the second type of abnormality, and the fourth object account is used for uniquely identifying the fourth object on the blockchain platform.
In one exemplary embodiment, after modifying the first result information and the first object account stored in the blockchain platform and having an association relationship into the first result information, the third result information and the first object account having an association relationship, the method further includes: the first result information and the third result information are set to be allowed to be accessed by the third object account number and the fourth object account number.
In an exemplary embodiment, the obtaining the preset type characterization feature includes: and under the condition that the group of sensitive types comprises n sensitive types, coding n type identifiers to obtain the type characterization feature, wherein the n type identifiers comprise type identifiers of each sensitive type in the n sensitive types, the dimension of the type characterization feature is n multiplied by dv, and n and dv are positive integers which are greater than or equal to 2.
In an exemplary embodiment, the encoding the first result information to obtain the information characterizing feature includes: and under the condition that the first result information comprises first identity description information and first result description information and the identity description information and the first result description information comprise m objects, encoding the m objects to obtain the information characterization feature, wherein the m objects are m characters or m words, the dimension of the information characterization feature is m multiplied by dv, and m and dv are positive integers which are more than or equal to 2.
In an exemplary embodiment, the determining the information set to be filtered in the first result information according to the type characterization feature and the information characterization feature includes: under the condition that the group of sensitive types comprises n sensitive types, first identity description information and first result description information comprises m objects, splicing the type characterization features and the information characterization features to obtain spliced characterization features, wherein n and m are positive integers which are more than or equal to 2, and the m objects are m characters, or m words; and determining the information set to be filtered in the m objects according to the splicing characterization features, wherein each piece of information in the information set to be filtered comprises at least one object in the m objects and belongs to at least one sensitive type in the n sensitive types.
In an exemplary embodiment, the splicing the type characterization feature and the information characterization feature to obtain a spliced characterization feature includes: and under the condition that the dimension of the type characterization feature is N multiplied by dv and the dimension of the information characterization feature is m multiplied by dv, splicing the type characterization feature and the information characterization feature to obtain a spliced characterization feature, wherein dv is a positive integer greater than or equal to 2, and the dimension of the spliced characterization feature is N multiplied by dv, and N is equal to n+m.
In an exemplary embodiment, the determining the information set to be filtered among the m objects according to the stitching characterization feature includes: determining an attention characterizing feature according to the splice characterizing feature when the dimension of the type characterizing feature is n×dv, the dimension of the information characterizing feature is m×dv, and the dimension of the splice characterizing feature is n×dv, wherein N is equal to n+m, the dimension of the attention characterizing feature is n×dmod, dv, and dmod are positive integers greater than or equal to 2; multiplying the attention characterizing feature and the transpose of the attention characterizing feature to obtain a target characterizing feature, wherein the dimension of the target characterizing feature is N multiplied by N; and determining the information set to be filtered in the m objects according to the target characterization features.
In one exemplary embodiment, the determining the set of information to be filtered among the m objects according to the target characterization feature includes: and determining information formed by the ith-nth object to the jth-nth object of the m objects as one piece of information in the information set to be filtered under the condition that S [ i, j ] and S [ j, i ] are larger than a preset first threshold value and S [ i, v ] and S [ v, j ] are larger than a preset second threshold value, wherein i is smaller than j, N < i is smaller than or equal to N, N < j is smaller than or equal to N,1 is smaller than or equal to v is smaller than or equal to N, S [ i, j ] represents the value of the ith row and the jth column in the target characterization feature, S [ i, v ] represents the value of the ith row and the jth column in the target characterization feature, and S [ v, j ] represents the value of the jth row and the jth column in the target characterization feature.
According to another embodiment of the present application, there is also provided a blockchain-based information interaction device, including: the system comprises a server and a group of blockchain devices, wherein the blockchain platform comprises a group of blockchain devices, the server and at least part of blockchain devices in the group of blockchain devices establish communication connection, the blockchain-based information interaction method is applied to the server, and the server is used for: acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; generating, by a blockchain platform, a first information credential including the second result information, and storing the first information credential in the blockchain platform; the server is further configured to: the second result information is transmitted to at least some of the set of blockchain devices over the communication connection.
According to another embodiment of the present application, there is provided another information interaction device based on a blockchain, including: a set of blockchain devices, wherein the blockchain platform comprises a set of blockchain devices, the blockchain-based information interaction method is applied to at least part of the blockchain devices in the set of blockchain devices, and the at least part of the blockchain devices are used for: acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; generating, by a blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform.
According to a further embodiment of the present application, there is also provided a computer readable storage medium having stored therein a computer program, wherein the computer program is arranged to perform the steps of any of the method embodiments described above when run.
According to a further embodiment of the present application, there is also provided an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
According to the information filtering method and device, an information set to be filtered is determined in first result information according to type characterization features and information characterization features, wherein information belonging to sensitive types comprises the information set to be filtered, and each piece of information in the information set to be filtered belongs to at least one sensitive type in a group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; the first information certificate comprising the second result information is generated through the blockchain platform and stored in the blockchain platform, and in such a way, the leakage of information belonging to a sensitive type in the first result information is avoided, so that the problem of lower safety of information interaction based on the blockchain can be solved, and the effect of improving the safety of the information interaction based on the blockchain is achieved.
Drawings
FIG. 1 is a block diagram of a hardware architecture of a server device of a blockchain-based information interaction method according to an embodiment of the present application;
FIG. 2 is a flow chart of a blockchain-based information interaction method in accordance with an embodiment of the present application;
FIG. 3 is a schematic diagram I of an alternative blockchain-based information interaction method in accordance with embodiments of the present application;
FIG. 4 is a schematic diagram of an alternative target characterization feature according to an embodiment of the present application;
FIG. 5 is a schematic diagram of an alternative store information vouchers in a blockchain platform according to embodiments of the present application;
FIG. 6 is a schematic diagram of an alternative storage of result information for a first object account according to an embodiment of the present application;
FIG. 7 is a second schematic diagram of an alternative blockchain-based information interaction method in accordance with embodiments of the present application;
FIG. 8 is a block diagram I of a block chain based information interaction device according to an embodiment of the present application;
FIG. 9 is a block diagram II of a block chain based information interaction device according to an embodiment of the present application;
fig. 10 is a block diagram three of a block chain based information interaction device according to an embodiment of the present application.
Detailed Description
Embodiments of the present application will be described in detail below with reference to the accompanying drawings in conjunction with the embodiments.
It should be noted that the terms "first," "second," and the like in the description and claims of the present application and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order.
The method embodiments provided in the embodiments of the present application may be performed in a server device or similar computing device. Taking the operation on the server device as an example, fig. 1 is a block chain-based information interaction method in a hardware block diagram of the server device according to an embodiment of the present application. As shown in fig. 1, the server device may include one or more (only one is shown in fig. 1) processors 102 (the processor 102 may include, but is not limited to, a microprocessor MCU, a programmable logic device FPGA, or the like processing means) and a memory 104 for storing data, wherein the server device may further include a transmission device 106 for communication functions and an input-output device 108. It will be appreciated by those of ordinary skill in the art that the architecture shown in fig. 1 is merely illustrative and is not intended to limit the architecture of the server apparatus described above. For example, the server device may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
The memory 104 may be used to store computer programs, such as software programs and modules of application software, such as computer programs corresponding to the blockchain-based information interaction methods in the embodiments of the present application, and the processor 102 executes the computer programs stored in the memory 104 to perform various functional applications and data processing, i.e., implement the methods described above. Memory 104 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory remotely located with respect to the processor 102, which may be connected to the server device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used to receive or transmit data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of a server device. In one example, the transmission device 106 includes a network adapter (Network Interface Controller, simply referred to as NIC) that can connect to other network devices through a base station to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is configured to communicate with the internet wirelessly.
In this embodiment, a blockchain-based information interaction method is provided, and fig. 2 is a flowchart of the blockchain-based information interaction method according to an embodiment of the present application, as shown in fig. 2, where the flowchart includes the following steps:
step S202, acquiring preset type characterization features, wherein the type characterization features are used for characterizing a preset group of sensitive types;
step S204, encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information;
step S206, determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types;
step S208, filtering the information set to be filtered in the first result information to obtain second result information;
step S210, generating a first information certificate comprising the second result information through a blockchain platform, and storing the first information certificate in the blockchain platform.
According to the information filtering method and device, an information set to be filtered is determined in first result information according to type characterization features and information characterization features, wherein information belonging to sensitive types comprises the information set to be filtered, and each piece of information in the information set to be filtered belongs to at least one sensitive type in a group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; the first information certificate comprising the second result information is generated through the blockchain platform and stored in the blockchain platform, and in such a way, the leakage of information belonging to a sensitive type in the first result information is avoided, so that the problem of lower safety of information interaction based on the blockchain can be solved, and the effect of improving the safety of the information interaction based on the blockchain is achieved.
The blockchain platform may include, but is not limited to, a set of blockchain devices, each blockchain device in the set of blockchain devices may include, but is not limited to, a node, and the blockchain-based information interaction method in the embodiment of the present application may include, but is not limited to, a module applied to each blockchain device in the set of blockchain devices, or a node corresponding to each blockchain device, or a module deployed on a blockchain device, and so on. It should be noted that, the blockchain-based information interaction method in the embodiments of the present application focuses on the sharing interaction of the data after desensitization, how the data before desensitization is obtained, and what the data before desensitization is, for example, the data before desensitization may include, but is not limited to, medical data of a patient, physical ability test data of a user, and data of a user watching a video in an audio-visual application and listening to songs, and so on.
The blockchain-based information interaction methods of the embodiments of the present application may be illustrated and described, but are not limited to, desensitizing medical data of patients, and may be adapted for use with the embodiments of the present application. FIG. 3 is a schematic diagram of an alternative blockchain-based information interaction method, as shown in FIG. 3, in a blockchain platform that may include, but is not limited to, a set of blockchain devices (e.g., blockchain devices A through H), each of which may correspond to a node (e.g., blockchain devices A through H correspond to nodes A through H, respectively), according to embodiments of the present application. In such a case, the blockchain-based information interaction method in the embodiments of the present application may be implemented, but is not limited to, by:
step S302, a preset type characterization feature is obtained, wherein the type characterization feature is used for characterizing a preset group of sensitive types.
Step S304, encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information.
For example, the first result information may include, but is not limited to, an age, occupation, weight, height, name, and the like of the first subject. The first result information may also include, but is not limited to, anomalies that occur to the user: psoriasis, and skin diseases with chronic disease course, the psoriasis symptoms are: red plaque and silvery white scale skin lesions. The first item description information may be, but is not limited to, a description of the usage of the steroid drug a (e.g., three times a day), the amount (e.g., 10ml each), and the usage and amount of drug b (e.g., once a week) (e.g., 5 grains each).
Step S306, determining an information set to be filtered in the first result information according to the type characterization feature and the information characterization feature, where the information belonging to the sensitive type includes the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types.
Step S308, filtering the information set to be filtered in the first result information to obtain second result information.
In such a case, the information belonging to the sensitive type in the first result information may be filtered to obtain second result information, for example, the second result information may include, but is not limited to, an anomaly occurring by the user: psoriasis, steroid drug a, three times a day, 10ml each time; drug b, once a week, 5 granules each time, etc.
Step S310, generating a first information certificate comprising the second result information through a blockchain platform, and storing the first information certificate in the blockchain platform.
In the solution provided in step S202, the preset set of sensitivity types may be, but are not limited to be, the same for different objects, and it is understood that the obtained preset type characterization features may be, but are not limited to be, the same for different objects.
In the solution provided in step S204, the first result description information may include, but is not limited to, information that does not belong to any one of a group of sensitive types, and it may be understood that the information that belongs to the sensitive type may include, but is not limited to, sensitive information of an object in the first result description information (e.g., privacy information of the object, etc.), or the information that belongs to the sensitive type may include, but is not limited to, information that is irrelevant to performing information interaction based on the blockchain at the present time based on the first result description information.
In the technical solution provided in step S206, each information in the information set to be filtered may be, but is not limited to, one or more sensitive types belonging to a group of sensitive types, and the sensitive types in the group of sensitive types to which each information in the information set to be filtered belongs may be, but are not limited to, the same or different, and so on.
In the technical solution provided in step S208, the information set to be filtered in the first result information is filtered to obtain the second result information, which can be understood that each information in the information set to be filtered in the first result information is deleted, or each information in the information set to be filtered in the first result information is hidden, or the like.
In the technical solution provided in step S210, the first information credential including the second result information may be generated by the blockchain platform according to the smart contract, and the first information credential may be stored in the blockchain platform.
Optionally, in the present embodiment, the blockchain platform may include, but is not limited to, a set of blockchain devices, and may include, but is not limited to, storing the first information credential in a nearest first blockchain device in the set of blockchain devices, and synchronizing the first information credential to other blockchain devices in the set of blockchain devices except the first blockchain device.
Optionally, in this embodiment, the first information credential may include, but is not limited to, the second result information, and it may be understood that the first information credential includes the result information after filtering the information belonging to the sensitive type in the first result information.
In one exemplary embodiment, the first result information includes first identity description information of a first object, first result description information for describing a first type of anomaly occurring in the first object, and first item description information for describing a first group of items including one or more items for repairing the first type of anomaly, and the second result information includes the first item description information.
Alternatively, in the present embodiment, the first object may include, but is not limited to, an organism including a plant, an animal, and the like, or a component in an article (for example, a component in a server (for example, hardware, firmware, software, and the like of a server), such as a main board in a server, a component in a mobile terminal, such as a camera in a mobile phone, and the like), and the like.
Alternatively, in various embodiments of the present application, the first outcome descriptive information is used to describe a first type of anomaly that occurs with respect to a first object, it being understood that for different objects, different types of anomalies may occur, e.g., where the first object includes a plant, the first type of anomaly may be used, but is not limited to, a leaf anomaly (e.g., a leaf color anomaly (e.g., yellowing, blackening, etc.) of the plant, a leaf shedding anomaly of the plant, a height anomaly (e.g., a height of the plant is too high, a height of the plant is too low, or a plant is bent, etc.) of the plant, etc., where the first object includes an animal, the first type of anomaly may be used, but is not limited to, a weight anomaly (e.g., a weight is too high, a weight is too low, etc.), a hair anomaly (e.g., a hair color of the animal is light, or a hair loss, etc.) of the animal, etc., where the first object includes a component in the article, the first type of anomaly may be used, but is not limited to, e.g., a failure (e.g., a loss of electrical power failure in a server, a reset of a motherboard, a long-time period of use of a normal service, etc.), and the use of a motherboard is not always used, etc.
Alternatively, in the present embodiment, the first result information includes first identity description information, first result description information, and first article description information of the first object, it is to be understood that the first identity description information, the first result description information, and the first article description information relate to the first object, for example, in the case where the first object includes a plant, the first identity description information may be but is not limited to include the genus of the plant, the name of the plant, etc., the first result description information may be but is not limited to describe yellowing of leaves of the plant, the height of the plant, etc., the first article description information may be but is not limited to include fertilizer a, once weekly use of 20g, fertilizer b, once every three days use of 40g.
In case the first object comprises an animal, the first identity descriptive information may, but is not limited to, comprising the kind of animal, the name of the animal, the weight of the animal, the length of the animal, etc., the first outcome descriptive information may, but is not limited to, descriptive of the animal being too low in weight, the length of the animal being too short, etc., and the first item descriptive information may, but is not limited to, comprising feed b, being used once daily, once-used 500g. For another example, where the first object comprises a person, the first identity descriptive information may, but is not limited to, include name, height, weight, blood lipid, blood pressure, etc., the first outcome descriptive information may, but is not limited to, describe that the person is too low in weight, too high in blood lipid, etc., and the first item descriptive information may, but is not limited to, include medication c, be used twice daily, 20ml at a time.
In the case where the first object includes a component in the article, for example, a CPU (Central Processing Unit ) in the server, the first identity description information may include, but is not limited to, a model number of the CPU in the server, a manufacturer that produced the CPU in the server, and the like, the first result description information may include, but is not limited to, a description that describes that the CPU in the server is always automatically restarted, the first article description information may include, but is not limited to, a target application that rewinds the CPU in the server, or a CPU for replacement, and the like.
Alternatively, in this embodiment, the first result information may include, but is not limited to, information belonging to a sensitive type, where it is understood that the information belonging to the sensitive type may be sensitive information of the first object (for example, privacy information of the first object), or the information belonging to the sensitive type may be information unrelated to performing the information interaction based on the blockchain at the present time, and it is understood that different objects may change the information belonging to the sensitive type.
For example, where the first object comprises an animal, interaction of a first type of abnormality (e.g., weight abnormality) that occurs with the animal based on the blockchain, then the other information in the first outcome information than the first type of abnormality (e.g., weight loss, or weight gain) that occurs with the animal is all information that is of a sensitive type, e.g., information that is of a sensitive type may include, but is not limited to, the name of the animal, the weight of the animal, the body length of the animal, and so forth; for another example, where the first object comprises a person, interaction of a first type of abnormality (e.g., dyslipidemia) occurring with the person based on the blockchain, information other than hyperlipidemia or hypolipidemia, which is included in the first outcome information, all of which are of a sensitive type, may include, but are not limited to, name, occupation, age, weight, blood pressure, etc. of the person.
Optionally, in this embodiment, the second result information may be obtained by filtering, by the blockchain platform, information belonging to the sensitive type in the first result information according to the intelligent contract. Intelligent contract platforms such as ethernet, etc. have changed the way contracts are executed. An intelligent contract is an automatically executed contract whose conditions and terms are defined by programming code. This means that transactions no longer need to rely on traditional intermediaries, from financial transactions to supply chain management to legal contracts, can be conducted in a more efficient manner.
In an exemplary embodiment, the above method further comprises: and under the condition that a first object account of a first object authorizes a second object account of a second object to access the first information certificate and the second object account requests to access the first information certificate, sending an access result of the first information certificate to the second object account through the blockchain platform, wherein the first object account is used for uniquely identifying the first object on the blockchain platform, and the second object account is used for uniquely identifying the second object on the blockchain platform.
Optionally, in this embodiment, each object corresponds to a unique object account on the blockchain platform, the first object account may, but is not limited to, grant access to the first information credential to a plurality of object accounts of a plurality of objects, and it is understood that the first object account may, but is not limited to, set an access right of the first information credential to allow access to a plurality of object accounts of a plurality of objects.
Optionally, in this embodiment, the first object account may, but is not limited to, authorizing multiple object accounts of multiple objects to access the first information credential simultaneously, or authorizing a first group of object accounts of a first group of objects to access the first information credential during a first period of time, and authorizing a second group of object accounts of a second group of objects to access the first information credential during a second period of time, where the first group of objects and the second group of objects may, but are not limited to, be the same or different, and so on. By the method, the range of the first information certificate sharing is limited, and the safety of the first information certificate sharing is improved.
In one exemplary embodiment, the preset type characterization features may be obtained by, but are not limited to, the following steps: and under the condition that the group of sensitive types comprises n sensitive types, coding n type identifiers to obtain the type characterization feature, wherein the n type identifiers comprise type identifiers of each sensitive type in the n sensitive types, the dimension of the type characterization feature is n multiplied by dv, and n and dv are positive integers which are greater than or equal to 2.
Alternatively, in this embodiment, the information category (corresponding to a set of sensitive types) may be converted into the category characterization (Htype, corresponding to a type characterization feature) by the embedding layer, where the information category corresponds to sensitive information (corresponding to information belonging to a sensitive type) to be masked, for example, in the case that the first object includes a person, personal information such as age, occupation, weight, etc., information belonging to a sensitive type, and the condition and the course of the disease are information belonging to a sensitive type, and it should be noted that personal information such as age, occupation, weight, etc. belongs to information belonging to a sensitive type, and the course of the disease belongs to information belonging to a sensitive type.
Optionally, in this embodiment, the type identifier of each of the n sensitive types may include, but is not limited to, a type ID (Identity document, identification number) of each sensitive type, a type number of each sensitive type, and so on, and the type characterization feature may be obtained by, but is not limited to, the following ways:
type= [ category_id_1, category_id_2, ], category_id_n ] # category id list;
htype= Embedding (Ttype) # converts class id to class representation using an embedded layer;
#Htype now contains class tokens with dimensions (n, dv).
Wherein category_id_1, category_id_2,..category_id_n corresponds to a type identification of each of the n sensitive types.
In one exemplary embodiment, the first identity description information and the first result description information may be encoded, but are not limited to, to obtain information characterizing features, by: and under the condition that the first result information comprises first identity description information and first result description information and the first identity description information and the first result description information comprises m objects, encoding the m objects to obtain the information characterization feature, wherein the m objects are m characters, or m words, the dimension of the information characterization feature is m multiplied by dv, and m and dv are positive integers greater than or equal to 2.
Alternatively, in this embodiment, the M objects in the first identity description information and the first result description information may be encoded by, but not limited to, a pre-training model (e.g., BERT (Bidirectional Encoder Representations from Transformer, transform-based bi-directional encoding) model, or other pre-training model, etc., which is not limited in this application).
For example, the diagnosis and treatment text (corresponding to the first identity description information and the first result description information) may include, but is not limited to: patients suffering from psoriasis have a longer period, are chronic skin diseases, are represented by red plaques and silvery white scales, and are suggested to treat locally, such as topical steroids, vitamin D drugs and phototherapy, by converting the input id of each word in the diagnosis text (corresponding to the first identity description information and the first outcome description information) into a sequence representation (Hsource, corresponding to the information characterization feature) by using the BERT model in a per word manner. The pseudo code is as follows:
tsource= [ input_id_1, input_id_2, & gt, input_id_m ] # predicts text input id list;
hsource = BERT (Tsource) # extracting sequence characterizations of the predicted text using a pre-trained BERT model;
the #hsource now contains a sequence representation of the predicted text, with dimensions (m, dv).
It should be noted that input_id_1, input_id_2, in the predicted text input id list.
In one exemplary embodiment, the information set to be filtered may be determined in the first result description information according to the type characterization feature and the information characterization feature by, but not limited to: under the condition that the group of sensitive types comprises n sensitive types, first identity description information and first result description information comprises m objects, splicing the type characterization features and the information characterization features to obtain spliced characterization features, wherein n and m are positive integers which are more than or equal to 2, and the m objects are m characters, or m words; and determining the information set to be filtered in the m objects according to the splicing characterization features, wherein each piece of information in the information set to be filtered comprises at least one object in the m objects and belongs to at least one sensitive type in the n sensitive types.
Alternatively, in this embodiment, each information in the information set to be filtered may include, but is not limited to, one or more objects of m objects, and belongs to at least one sensitive type of n sensitive types, and it is understood that each information in the information set to be filtered may include, but is not limited to, one or more characters, words, or terms, and so on.
Alternatively, in this embodiment, each information in the information set to be filtered may belong to one or more of n sensitive types, and it is understood that one information in the information set to be filtered may belong to multiple sensitive types.
In one exemplary embodiment, the type characterization feature and the information characterization feature may be, but are not limited to, stitched by: and under the condition that the dimension of the type characterization feature is N multiplied by dv and the dimension of the information characterization feature is m multiplied by dv, splicing the type characterization feature and the information characterization feature to obtain a spliced characterization feature, wherein dv is a positive integer greater than or equal to 2, and the dimension of the spliced characterization feature is N multiplied by dv, and N is equal to n+m.
Alternatively, in this embodiment, the type characterization feature and the information characterization feature may be, but are not limited to, connected in series in the last dimension to obtain the splice characterization feature.
For example, splice characterization feature H may be obtained, but is not limited to, by: h=conjugate ([ Htype, hsource ], axis= -1) # is characterized by two in series in the last dimension; the #h now contains a concatenation of category tokens and predictive text tokens with dimensions (n+m, dv), where axis= -1 represents performing a concatenation operation on the category token feature and the information token feature in the last dimension.
In one exemplary embodiment, the set of information to be filtered may be determined among the m objects according to a stitching characterization feature by, but not limited to: determining an attention characterizing feature according to the splice characterizing feature when the dimension of the type characterizing feature is n×dv, the dimension of the information characterizing feature is m×dv, and the dimension of the splice characterizing feature is n×dv, wherein N is equal to n+m, the dimension of the attention characterizing feature is n×dmod, dv, and dmod are positive integers greater than or equal to 2; multiplying the attention characterizing feature and the transpose of the attention characterizing feature to obtain a target characterizing feature, wherein the dimension of the target characterizing feature is N multiplied by N; and determining the information set to be filtered in the m objects according to the target characterization features.
As an alternative example, the attention characterizing feature may be determined from the splice characterizing feature, but not limited to, by: determining a first product of the splice characterization features and a preset query weight matrix to obtain a query matrix, determining a first product of the splice characterization features and a preset key weight matrix to obtain a key matrix, and determining a first product of the splice characterization features and a preset value weight matrix to obtain a value matrix; and determining initial attention characterization according to the query matrix, the key matrix and the value matrix, and determining the attention characterization according to the initial attention characterization feature and a preset weight matrix.
Alternatively, in the present embodiment, the query matrix, the key matrix, and the arrival value matrix may be determined by, but are not limited to, the following formulas (1) to (3), respectively:
(1)
(2)
(3)
wherein,for the query matrix, H is the splice characterization feature, < ->Is a query weight matrix; />For a key matrix +.>For the key weight matrix, +.>Is a value matrix +.>Is a value weight matrix.
As an alternative example, the initial attention characterizing feature may be determined from the query matrix, the key matrix, and the value matrix, but is not limited to, by: determining a group of attention scores corresponding to the spliced characterization features; determining a set of attention heads based on the set of attention scores; stacking individual ones of the set of attention heads results in the initial attention characterizing feature.
Optionally, in this embodiment, the set of attention scores corresponding to the splice characterization feature may be determined, but is not limited to, by: determining an s, r-th attention score in the set of attention scores by performing the steps of: determining a query vector corresponding to the s-th row from the query matrix, and determining a key vector of the r-th row from the key matrix; and determining the [ s, r ] attention scores according to the query vector corresponding to the s-th row and the key vector of the r-th row.
Alternatively, in the present embodiment, the [ s, r ] th attention score may be determined by, but is not limited to, the following equation (4):
(4)
wherein,for the [ s, r ]]Attention score->For the query vector corresponding to the s-th row, and (2)>For the key vector of the r-th row, < >>A transpose of the key vector representing the r-th row,/->The dimension of the key vector representing the r-th row (typically the same as the dimension of the query and value vector), is the same as the dimension of the value vector>Represents the root-opening operation on the dimension of the key vector of the r-th row,/the key vector of the r-th row >Helping to stabilize the training process.
As an alternative example, a set of attention heads may be determined from a set of attention scores, but not limited to, by: determining an s-th attention head of a set of attention heads by performing the steps of: and determining a value vector corresponding to the r line from the value matrix, and determining the s-th attention head according to the value vector corresponding to the r line and the s-th attention score.
Alternatively, in the present embodiment, the s-th attention head may be determined by, but not limited to, the following equation (5):
(5)
wherein,for the s-th attention head, < >>For the [ s, r ]]Attention score->And the value vector corresponding to the r line is obtained.
As an alternative example, the initial attention characterizing feature may be obtained by, but is not limited to, stacking individual attention heads of the set of attention heads in the following manner: stacking (stack) a plurality of HeadOutput (corresponding to a set of attention headers) and then calculating the attention score S of the final layer as an interaction table, the pseudo code of which is as follows: let # assume that there are multiple Attention Heads, each of which has a dimension of (N, dv); # where N is the number of labels, d_v is the feature dimension of each HeadOutput, n=n+m; stacking multiple HeadOutput to form a tensor, # stacked_head_output=stack ([ headoutput_1, headoutput_2, # headoutput_h ], axis= -1); stacking in the final dimension # will generate a tensor of dimension (N, d_v x h) (corresponding to the initial attention characterizing feature), where h is the number of attention headers.
As an alternative example, the attention characterizing feature may be determined from the initial attention characterizing feature and a preset weight matrix, but is not limited to, by: and determining the attention characterizing feature as a product operation of the initial attention characterizing feature and a preset weight matrix.
For example, the pseudocode is as follows: # definition weight matrix for calculating final Attention Score
W_out=initializeweightmatrix (d_v×h, d_model) #d_model is the feature dimension of the final output
Calculation of the final Attention Score
FinalAttentionScore = stacked_head_outputs * W_out
The dimension of the # final Attention Score is (N, d_model)
Wherein W_out is a preset weight matrix, reserved_head_output is an initial Attention characterizing feature, and Attention Score is an Attention characterizing feature.
In one exemplary embodiment, the set of information to be filtered may be determined among the m objects according to the target characterization feature, but is not limited to, as described by: and determining information formed by the ith-nth object to the jth-nth object of the m objects as one piece of information in the information set to be filtered under the condition that S [ i, j ] and S [ j, i ] are larger than a preset first threshold value and S [ i, v ] and S [ v, j ] are larger than a preset second threshold value, wherein i is smaller than j, N < i is smaller than or equal to N, N < j is smaller than or equal to N,1 is smaller than or equal to v is smaller than or equal to N, S [ i, j ] represents the value of the ith row and the jth column in the target characterization feature, S [ i, v ] represents the value of the ith row and the jth column in the target characterization feature, and S [ v, j ] represents the value of the jth row and the jth column in the target characterization feature.
Alternatively, in this embodiment, the thresholds corresponding to S [ i, j ] and S [ j, i ] may be the same or different, and the thresholds corresponding to S [ i, v ] and S [ v, j ] may be the same or different, for example, in a case where S [ i, j ] is greater than a preset third threshold, S [ j, i ] is greater than a preset fourth threshold, S [ i, v ] is greater than a preset fifth threshold, and S [ v, j ] is greater than a preset sixth threshold, information composed of i-n objects to j-n objects of m objects is determined as one information in the information set to be filtered.
FIG. 4 is a schematic diagram of an alternative target characterization feature according to an embodiment of the present application, as shown in FIG. 4, in which information types are embedded by information categories, diagnosis and treatment results (for example, psoriasis suffered by a patient has a longer period, belongs to chronic dermatoses, appears as red plaques and silvery white scales of skin lesions, suggests local treatments such as external steroids, vitamin D drugs, phototherapy, etc.) are input into a pre-training model, and finally, a target characterization feature is obtained, wherein the dimension of the target characterization feature is N×N, and for i less than j, N < i is less than N, N < j is less than N,1 is less than v is less than N, and if S [ i, j ] and S [ j, i ] are greater than a threshold, a slice corresponding to the input text is a sensitive vocabulary. For 0.ltoreq.v.ltoreq.n, if S [ i, v ] and S [ v, j ] are greater than a threshold, the class to which the sensitive cluster corresponds is the class (or called sensitive type) corresponding at the location.
For example, the bank's column corresponds to a value of 1 and the row's column corresponds to a value of 1, both of which are greater than the corresponding threshold (e.g., both are 0.8), then from the beginning of the transaction to the end of the transaction is a sensitive vocabulary, i.e., psoriasis is one of the information sets to be filtered. The bank disease column has a value of 1, the disease row has a value of 1, and both values are larger than the corresponding threshold (for example, both values are 0.9), so that psoriasis is information belonging to the sensitive type of disease.
As an alternative example, the method further includes: training the pre-training module through a target loss function, and adjusting at least one of an initial weight matrix, an initial query weight matrix, an initial key weight matrix and an initial value weight matrix under the condition that the loss value of the function value output by the pre-training module is larger than a preset loss value threshold; and under the condition that the loss value of the function value output by the pre-training model is smaller than or equal to a preset loss value threshold, ending training of the pre-training model, determining an initial weight matrix at the time of ending training as the weight matrix, determining an initial query weight matrix at the time of ending training as the query weight matrix, and determining an initial value weight matrix at the time of ending training as the value weight matrix.
Alternatively, in the present embodiment, training may be performed using, but is not limited to, a binary cross entropy function, as it has a unique global minimum. This helps the optimization algorithm (e.g., gradient descent) more easily find the best model parameters. The pseudo code corresponding to the loss function is:
# pseudo code example
def binary_cross_entropy(y_true, y_pred):
epsilon=1e—15# is a small value for preventing log (0), usually set to a small positive number;
y_pred=clip (y_pred, epsilon, 1-epsilon) # limits the probability value to the [ epsilon, 1-epsilon ] range;
return - (y_true * Log(y_pred) + (1 - y_true) * Log(1 - y_pred))。
in such a way, the multi-layer self-attention mechanism extracts the medical diagnosis and the complex interaction mechanism of the sensitive information on the chain, so that the selective disclosure of the information is realized, and for the selective disclosure module, a highly intelligent sensitive information shielding method based on a pre-training model is provided, and the content irrelevant to the transaction in the information is accurately identified and filtered through a deep learning network model so as to ensure the security of privacy. In the selective disclosure module, the feature representation balances the requirements of privacy protection and data integrity and usability of the sensitive information through serial category representation and sequence representation, ensures that potential sensitive information cannot be revealed in the information extraction process, and simultaneously maintains the comprehensiveness and usability of the data. In addition, in the selective disclosure module, the interactive form adopts a multi-layer self-attention mechanism, so that a complex interactive mechanism between medical diagnosis and on-chain sensitive information is finely captured, and a highly intelligent solution is provided for selective disclosure of information, thereby ensuring that private information is fully protected, and simultaneously meeting the effective disclosure of information to be shared. In the selective disclosure module, decoding and filtering realize accurate classification of diagnosis text contents by accurately extracting effective information in the interactive form, thereby providing key support for accurate processing and analysis of medical data and ensuring credibility and efficiency of medical decision.
In one exemplary embodiment, a first information credential including the second result information may be generated by, but is not limited to, a blockchain platform and stored in the blockchain platform, including: generating a first information certificate comprising the second result information through the blockchain platform, establishing an association relationship between the first information certificate and a first object account, and storing the first information certificate and the first object account with the association relationship in the blockchain platform; in a case that a first object account of a first object authorizes a second object account of a second object to access the first information credential and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account, including: acquiring an authorization request sent by the first object account through the blockchain platform, wherein the authorization request is used for requesting to authorize the second object account to access the first information credential, and the authorization request comprises the first object account; responding to the authorization request, and setting target access rights for the second object account through the blockchain platform under the condition that the first information certificate with the association relation with the first object account is found, wherein the target access rights are used for indicating that the second object account is allowed to access the first information certificate; and under the condition that a first access request sent by the second object account is obtained and the target access authority set for the second object account is found, sending an access result of the first information certificate to the second object account through the blockchain platform, wherein the first access request is used for requesting to access the first information certificate.
Optionally, in this embodiment, the blockchain platform may, but is not limited to, store information credentials and object accounts with association relationships, for example, the object accounts may, but are not limited to, include IDs, DID ((Decentralized Identifiers, distributed identity), etc., and an object may, but is not limited to, correspond to an object account on the blockchain platform.
Alternatively, in this embodiment, the second object account of the second object may be, but is not limited to, a request to access the first information credential, e.g., the second object may be, but is not limited to, an object including a researcher, or a staff member of a pharmacy, etc.
Fig. 5 is a schematic diagram of an alternative information credential stored in a blockchain platform according to an embodiment of the present application, as shown in fig. 5, the blockchain platform may include, but is not limited to, a set of blockchain devices, for example, blockchain devices a to H, and may be explained and illustrated by taking, as an example, an information credential stored in blockchain device H and having a correspondence relationship, where the blockchain device H stores an information credential 1 corresponding to DID1, an information credential 2 corresponding to DID2, and an information credential 3 corresponding to DID3, where DID1 corresponds to xiaowang, DID2 corresponds to xiao Li, and DID3 corresponds to xiaoming.
Optionally, in this embodiment, whether the other account (e.g., the second object account) is allowed to access the first information credential may be, but not limited to, authorized by the blockchain platform, it may be understood that the target access right is set for the second account by the blockchain platform, for example, authorizing the second object account to allow viewing of the first information credential, authorizing the second object account to allow obtaining of the first information credential and prohibiting the second object account from editing and/or forwarding the first information credential, authorizing the second object account to allow obtaining of the first information credential and authorizing the second object account to allow editing and/or forwarding of the first information credential, and so on.
In one exemplary embodiment, the access result of the first information credential may be sent to the second object account through the blockchain platform, but is not limited to, in a case where the first object account of the first object authorizes the second object account of the second object to access the first information credential, and the second object account requests access to the first information credential by: and under the condition that the first object account authorizes the second object account to view the first information certificate and the second object account requests to view the first information certificate, sending first article description information in the first information certificate to the second object account through the blockchain platform, wherein the access result comprises the first article description information.
Optionally, in this embodiment, in a case where the first object account authorizes the second object account to view the first information credential, and the second object account requests to view the first information credential, it may be understood that the second object account is configured to allow viewing of the first information credential, and in such a case, the first item description information in the first information credential may be, but is not limited to, sent to the second object account by the blockchain platform according to the intelligent contract.
Optionally, in this embodiment, the first object account may, but is not limited to, authorize the multiple accounts to view all the article description information in the first information credential, or may, but is not limited to, authorize the account to view part of the article description information in the first information credential.
In one exemplary embodiment, the access result of the first information credential may be sent to the second object account through the blockchain platform, but is not limited to, in a case where the first object account of the first object authorizes the second object account of the second object to access the first information credential, and the second object account requests access to the first information credential by: and under the condition that the first object account authorizes the second object account to acquire the first information certificate and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, wherein the access result comprises the first information certificate.
Optionally, in this embodiment, the access result sent to the second object account through the blockchain platform is related to the authority of the second object account, for example, when the first object account authorizes the second object account to acquire the first information credential and the second object account requests to acquire the first information credential, the blockchain platform sends the first information credential to the second object account, which can be understood that the first information credential includes information that has filtered out the sensitive type, and even if the first information credential is sent to the second object account, leakage of sensitive information of the first object is not caused, so that security of sensitive information of the first object is improved.
In one exemplary embodiment, the first information credential may be sent to the second object account by the blockchain platform, but is not limited to, in the event that the first object account authorizes the second object account to obtain the first information credential, and the second object account requests the first information credential to be obtained: and under the conditions that the first object account authorizes the second object account to acquire the first information certificate, and prohibits the second object account from editing and/or forwarding the first information certificate, and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, and a first use permission is set for the second object account, wherein the first use permission is used for prohibiting the second object account from editing and/or forwarding the acquired first information certificate.
Optionally, in this embodiment, in a case where the first object account authorizes the second object account to obtain the first information credential and prohibits the second object account from editing and/or forwarding the first information credential, it may be understood that the second object account allows the first information credential to be obtained, but the second object account prohibits editing the first information credential (e.g., adding or deleting the first article description information in the first information credential, or identifying the first article description information in the first information credential, etc.) after obtaining the first information credential, and/or forwards the first information credential to the object account of another object, it may be understood that the second object account may only read the information in the first information credential after obtaining the first information credential.
In one exemplary embodiment, the access result of the first information credential may be sent to the second object account through the blockchain platform, but is not limited to, in a case where the first object account of the first object authorizes the second object account of the second object to access the first information credential, and the second object account requests access to the first information credential by: and under the condition that the first object account authorizes the second object account to acquire the first information certificate, authorizes the second object account to edit and/or forward the first information certificate, and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, and a second use permission is set for the second object account, wherein the access result comprises the first information certificate, and the second use permission is used for allowing the second object account to edit and/or forward the acquired first information certificate.
Optionally, in this embodiment, where the first object account authorizes the second object account to obtain the first information credential and authorizes the second object account to edit and/or forward the first information credential, the first information credential may be, but is not limited to, sent to the second object account through the blockchain platform, and a corresponding usage right is set for the second object account, where it may be understood that the second object account allows the first information credential to be obtained, and the second object account allows the first information credential to be edited (e.g., adding or deleting the first item description information in the first information credential, or identifying the first item description information in the first information credential, etc.) after the first information credential is obtained.
In one exemplary embodiment, after the generating, by the blockchain platform, the first information credential including the second result information, the method further includes: generating target access entry information of the first information certificate, establishing an association relationship between the first object account and the target access entry information, storing the first object account and the target access entry information with the association relationship on the blockchain platform, and sending the target access entry information to the first object account, wherein the target access entry information is used for acquiring the first information certificate or first article description information in the first information certificate; under the condition that a first client sends a second access request, acquiring the first object account number and current access entry information included in the second access request, searching the target access entry information with an association relation with the first object account number, and determining whether the current access entry information and the target access entry information are the same; and sending the first information certificate or the first article description information in the first information certificate to the first client under the condition that the current access entrance information and the target access entrance information are determined to be the same.
Alternatively, in the present embodiment, the target access portal information may include, but is not limited to, an access portal two-dimensional code including the first information credential, or an access portal link of the first information credential (e.g., an access portal applet of the first information credential, an access portal address of the first information credential, etc.), or the like.
Optionally, in this embodiment, the first client may, but is not limited to, a blockchain client including a first object account login, or the second access request is an access request triggered and sent by the first client scanning current access entry information displayed on the second client.
In one exemplary embodiment, after determining whether the current access entry information and the target access entry information are identical, the method further comprises: and under the condition that the current access entrance information and the target access entrance information are different, sending first prompt information to the first client, wherein the first prompt information is used for prompting access failure.
Alternatively, in this embodiment, the target access entry information stored on the blockchain platform may be, but not limited to being, accurate, where it is determined that the current access entry information and the target access entry information are different, it may indicate that the current access entry information is not accurate, and in this case, may be, but not limited to, sending, to the first client, first prompt information for prompting that the access is failed.
Optionally, in this embodiment, in a case where it is determined that the current access entry information and the target access entry information are different, it may be that the object account number included in the second access request initiated by the first client is not the first object account number, and/or the current access entry information included in the second access request is not the access entry information of the first information credential of the first object account number.
In one exemplary embodiment, the target access entry information of the first information credential may be generated, but is not limited to, by establishing an association between the first object account number and the target access entry information, and storing the first object account number and the target access entry information having an association on the blockchain platform: generating the target access entry information of the first information credential, setting a valid period for the target access entry information, establishing an association relationship between the first object account number, the target access entry information and the valid period, and storing the first object account number, the target access entry information and the valid period with the association relationship on the blockchain platform, wherein the target access entry information is set to be in a valid state in the valid period; transmitting the first information credential or the first item description information in the first information credential to the first client if the current access entry information and the target access entry information are determined to be the same, including: determining whether a sending moment is within the effective time period or not under the condition that the current access entrance information and the target access entrance information are the same, wherein the sending moment is the moment when the first client sends the second access request; and transmitting the first information certificate or the first article description information in the first information certificate to the first client under the condition that the transmission moment is determined to be in the effective time period.
Optionally, in this embodiment, in a case where the target access entry information is not in the valid period, a new valid period may be set for the target access entry information again, an association relationship is established between the first object account number, the target access entry information, and the new valid period, and the first object account number, the target access entry information, and the new valid period having the association relationship are stored on the blockchain platform; or regenerating the target access entry information of the first information certificate, setting a new effective time period for the regenerated target access entry information, establishing an association relationship among the first object account number, the target access entry information and the new effective time period, and storing the first object account number, the target access entry information and the new effective time period with the association relationship on the blockchain platform.
Alternatively, in this embodiment, in a case where it is determined that the current access entry information and the target access entry information are the same and the transmission time is within the valid period, it may indicate that the target access entry information is in a valid state, and in this case, the first information credential or the first item description information in the first information credential may be transmitted to the first client, but not limited to.
In one exemplary embodiment, the method may, but is not limited to, further include, after determining whether the transmission time is within the valid period of time: and under the condition that the sending time is not in the effective time period, sending second prompt information to the first client, wherein the second prompt information is used for prompting that the target access entrance information is in a failure state.
Alternatively, in the case that it is determined that the transmission time is not within the valid period, it may be understood that the target access entry information is already in the disabled state, and in this case, the second prompting information for prompting that the target access entry information is in the disabled state may be sent to the first client, but not limited to.
In an exemplary embodiment, the above method further comprises: storing the first result information and a first object account with an association relationship in the blockchain platform under the condition that the first result information is the result information recorded by a third object account, wherein the third object account is used for uniquely identifying a third object on the blockchain platform;
and under the condition that third result information recorded by a fourth object account is obtained, modifying the first result information and the first object account which are stored in the blockchain platform and have association relations into the first result information, the third result information and the first object account which have association relations, wherein the third result information comprises second identity description information, second result description information and second object description information of a first object, the second result description information is used for describing a second type of abnormality occurring in the first object, the second object description information is used for describing a second group of objects, the second group of objects comprises one or more objects, the second group of objects is used for repairing the second type of abnormality, and the fourth object account is used for uniquely identifying the fourth object on the blockchain platform.
Optionally, in this embodiment, the result information with the association relationship and the result information in the first object account stored in the blockchain platform may be transformed, and it is understood that the result information with the association relationship and the result information in the first object account are not fixed.
Alternatively, in the present embodiment, the first type of abnormality and the second type of abnormality may be, but are not limited to, an abnormality belonging to the same type, or an abnormality of a different type, or the like. The first type of anomaly and the second type of anomaly may be, but are not limited to, anomalies that occur simultaneously, anomalies that occur at different times, and so forth.
For example, where the first object comprises a plant, the first type of abnormality may be, but is not limited to, an abnormality in a leaf (e.g., an abnormality in a leaf color change of a plant, an abnormality in leaf shedding of a plant, etc.) for representing a plant, and the first type of abnormality may be, but is not limited to, an abnormality in a height of a plant, e.g., a height of a plant that is too high, a height of a plant that is too low, or a plant that is curved, etc.
In the case where the first subject comprises an animal, the first type of abnormality may be, but is not limited to, an abnormality indicative of the weight of the animal (e.g., the weight of the animal is overweight, the weight of the animal is underweight), the second type of abnormality may be, but is not limited to, an abnormality indicative of the hair color of the animal (e.g., the hair color of the animal is light, or the hair color of the animal is dark, or the hair of the animal is shed, etc.), and so forth.
In the case where the first object includes a component in the item, the first type of anomaly may be, but is not limited to, an anomaly for indicating that the component in the item is malfunctioning, e.g., a motherboard of the server is not powered on normally, is always automatically restarted, etc., and the second type of anomaly may be, but is not limited to, an anomaly for indicating a usage period of the component in the item, e.g., a usage period of the motherboard of the server is less than a preset usage period, etc.
Optionally, in this embodiment, the second result information includes second identity description information, second result description information, and second article description information of the first object, where the second identity description information and the first identity description information may be the same or different, and it is understood that the first identity description information of the first object may change, and the first identity description information may not be fixed.
It will be appreciated that the second identity description information, the second outcome description information and the second item description information are related to the first object, e.g. in case the second object comprises a plant, the second identity description information may but is not limited to comprise the genus of the plant, the name of the plant, the growth cycle of the plant etc., the second outcome description information may but is not limited to describe that the plant is too high etc., the second item description information may but is not limited to comprise fertilizer c, be used twice a week, be used 30g once.
In case the first object comprises an animal, the second identity descriptive information may, but is not limited to, comprising the kind of animal, the name of the animal, the weight of the animal, the color of the hair of the animal, etc., the second result descriptive information may, but is not limited to, describing the lightening of the hair of the animal, the hair loss of the animal, etc., and the second article descriptive information may, but is not limited to, comprising the medicament d, being used once a day, once a use of 10ml. For another example, where the first object comprises a person, the second identity descriptive information may include, but is not limited to, a name, height, weight, blood lipid, blood pressure, occupation, blood glucose, etc., the second outcome descriptive information may include, but is not limited to, a description of weight loss, blood glucose elevation, etc., of the person, the second outcome descriptive information may include, but is not limited to, a medication e, used 3 times per day, 30ml at a time, etc
In the case where the first object includes a component in the article, for example, a CPU in the server, the second identity description information may include, but is not limited to, a model number of the CPU in the server, a manufacturer that produced the CPU in the server, a core number of the CPU, and the like, the second result description information may include, but is not limited to, a duration for describing that the CPU in the server performs the service is greater than a preset duration threshold, and the second article description information may include, but is not limited to, a CPU for replacement, and the like.
FIG. 6 is a schematic diagram of storing result information of a first object account, as shown in FIG. 6, where the first object is a patient king, the first result information of the first object account is stored on a blockchain platform, and the first result information may be, but is not limited to, result information recorded by a third object account (e.g., an object account of doctor A on the blockchain platform), where the first result information includes first identity description information and first result description information and first article description information, and for example, the first identity description information may be, but is not limited to, including age 30, professional driver, weight 60kg, height 170cm of the patient, and name king of the patient; the first result description information may include, but is not limited to, abnormal psoriasis, skin diseases with chronic disease course, skin lesions with red plaque and silvery white scale; the first item description information may include, but is not limited to, steroid drug a, 10ml each time three times a day, and phototherapy, once a week, 30 minutes each time of treatment, etc.
After a period of time, the baby is ill again, and third result information recorded by a fourth object account (for example, an object account of a doctor B on a blockchain platform) is acquired, in such a case, the first result information and the first object account which are stored in the blockchain platform and have the association relationship are modified into first result information, third result information and the first object account which have the association relationship, for example, the second result information comprises second identity description information and second result description information and second article description information, and for example, the second identity description information can comprise, but is not limited to, age 30, professional driver, weight 60kg, height 170cm of the patient, name baby king of the patient, blood pressure, blood fat and blood sugar of the patient and the like; the second result description information can include, but is not limited to, abnormal diabetes, metabolic diseases with chronic disease course and symptoms of weight loss and hyperglycemia of patients; the second item description information may include, but is not limited to, drug 1, three times a day, 3 grains at a time, and drug b, three times a day, 6 grains at a time, and so forth.
In one exemplary embodiment, after modifying the first result information and the first object account stored in the blockchain platform and having an association relationship into the first result information, the third result information and the first object account having an association relationship, the method further includes: the first result information and the third result information are set to be allowed to be accessed by the third object account number and the fourth object account number.
Alternatively, in this embodiment, the first result information and the third result information may be set to allow access by the third object account and the fourth object account, for example, the first result information and the third result information may be set to allow editing and/or forwarding by the third object account and the fourth object account.
Optionally, in this embodiment, the first result information and the third result information may be set, but are not limited to, to allow access by the third object account and the fourth object account, prohibit the third object account from editing and/or forwarding the third result information, allow the third object account to edit and/or forward the first result information, prohibit the fourth object account from editing and/or forwarding the first result information, and allow the fourth object account to edit and/or forward the third result information.
For a better understanding of the implementation procedure of the blockchain-based information interaction method in the embodiments of the present application, the blockchain-based information interaction method in the embodiments of the present application may be explained and illustrated in conjunction with an alternative embodiment, and may be applicable to the embodiments of the present application without limitation.
FIG. 7 is a second schematic diagram of an alternative blockchain-based information interaction method, as shown in FIG. 7, that may be illustrated and described, but is not limited to, using the example in which the first object includes a patient, in accordance with embodiments of the present application. The main functional modules of the blockchain-based digital medical application platform include entity identity services, medical data transmission, medical data analysis, medical credentials, medical data administration, smart contracts, and selective disclosure. May include, but is not limited to, the following:
(1) The entity identity service module uses a distributed Digital Identity (DID) technology to create a unique identity of a user, provides services such as entity identity DID registration, identity verification, identity inquiry and updating, and the like, and supports cross-platform and cross-region safe and trusted interaction of entity digital identity data.
(2) The medical data transmission module uses a blockchain technology and Encryption communication to encrypt and transmit medical data to a blockchain, and an Attribute-Based Encryption technology, such as Ciphertext-Policy-Based Attribute Encryption (CP-ABE for short), can be adopted to formulate a Ciphertext access Policy, and only authorized users can decrypt and access the data. The module allows safe transmission and sharing of medical data and ensures privacy and integrity of the data in the transmission process.
(3) The medical data analysis module analyzes the medical data to extract valuable information, aid in medical decisions and research. The module designs a personal sensitive data shielding and erasing mechanism, and realizes automatic detection and shielding of private data by utilizing intelligent contracts; the data sharing incentive mechanism is designed to allow the desensitized data to be used by data processing modules (e.g., data analysis, AI model training, etc.). Meanwhile, based on a flexible right-determining and authorizing mechanism and a secure multiparty computing method, the data is safely and reasonably used on the basis of the right to which the data belongs, and the privacy protection effect of 'data availability and invisible' is truly achieved.
(4) The medical credential module uses trusted credential VC (Verifiable Credential) technology to store medical data in a digital credential mode up-chain. These credentials can be verified on the blockchain, ensuring the source and integrity of the data. The created trusted medical credential serves as a digital certificate for medical data for the patient, doctor and other participants to verify the authenticity of the data. Meanwhile, the selective information disclosure certificate is supported Based on technologies such as zero knowledge proof, DPKI (Decentralized Public Key Infrastructure, distributed public key infrastructure), CP-ABE (ciphertex-Policy Attribute-Based Encryption) algorithm, homomorphic Encryption and the like.
(5) The medical data administration module uses smart contracts to implement access control and data sharing policies that ensure that only authorized users can access specific data. The module ensures compliance and privacy protection of medical data, and manages access and use of the data.
(6) The smart contract module is intended to automate and enforce specific business rules, ensuring that data exchanges and transactions are performed efficiently and consistently. The module writes intelligent contracts by using an intelligent contract platform based on alliance chains (such as FISCO BCOS and HyperLedger Fabric), and ensures that data interaction follows predefined rules on the basis of safe and reliable contract programs.
The selective disclosure module identifies and filters the content irrelevant to the transaction in the information through the deep learning network model, so that privacy security is ensured. The module stops providing a novel calculation method to realize accurate filtration.
Medical data may contain sensitive information such as personal identity, medical history, and diagnostic results, and it is desirable to be able to automatically detect and mask such sensitive data to ensure that patient privacy is adequately preserved. However, the related art has not achieved sufficient reliability in this respect. Furthermore, medical data transactions require a balance between anonymity and traceability. The transparency of the blockchain allows all transactions to be traced, which can threaten patient privacy. While anonymization measures may be taken, there are challenges in protecting patient privacy while ensuring the integrity of medical data, privacy and security have been paramount issues in the medical data transaction framework, and there is a continuing need to improve and strengthen related technologies to meet regulatory and patient privacy protection requirements.
The embodiment of the application provides a data privacy protection transaction framework based on a deep learning technology for a block chain transaction platform. The method can effectively ensure privacy in interaction process of multiple entities such as patients, doctors, pharmacies and the like, and realize erasure and desensitization of sensitive data of the patients. Providing a safe and reliable medical data transaction environment for patients, doctors and other participants. The main functional modules of the blockchain-based digital medical application platform comprise entity identity services, medical data transmission, medical data analysis, medical certificates, medical data supervision, intelligent contracts and the like. Users of the platform include patients, doctors, hospitals, pharmacies, and pharmaceutical enterprises. The functional modules together construct a powerful digital medical application platform, and the automatic detection and shielding capability of private data is particularly concerned to ensure that the privacy of a patient is fully protected. In particular, for selective disclosure modules, it is desirable to insist on maintaining the security of medical data, enhancing privacy protection, while ensuring compliance of the data. The implementation of the method is not only beneficial to the sensitivity screening of sensitive information, but also provides a layer of credible protection for the data processing in the medical field so as to meet the requirements of regulations and patient privacy.
For example, in the context of an application scenario for acquiring prescription credentials and pathology, the steps may include, but are not limited to:
1. patient registration and authentication: a first object (e.g., patient a) registers with the medical data platform and verifies its identity through a first object account number (e.g., distributed Digital Identity (DID)). This DID will become the unique identification of patient a on the platform.
2. Prescription is made by doctors: patient a felt uncomfortable and reserved a third subject (e.g., doctor B). Doctor B logs on to the platform and, based on the symptoms and diagnosis of patient a, prescribes her. The prescription contains detailed information (corresponding to the first outcome information) of the desired drug.
3. Generating prescription vouchers: a prescription credential (corresponding to the first information credential) is automatically generated for patient a via the smart contract on the platform. The prescription voucher includes selectively revealed prescription related information including first item description information, e.g., medication name, dosage, usage, etc. Irrelevant sensitive information (or information that is of a sensitive type), including patient personal information, disorders, disease course, etc., is filtered out. This prescription voucher is created using verifiable digital Voucher (VC) technology and is associated with the DID of patient a.
4. Credential authorization and access: patient a may choose to grant the prescription voucher to a specific second object (e.g., pharmacy C) in order to obtain the medication. Patient a may set access rights to prescription credentials through smart contracts, ensuring that only authorized entities (or, referred to as, object account numbers) can view and use the credentials.
5. Drug store verification and drug delivery: patient a goes to a pharmacy where her current access portal information (e.g., a two-dimensional code of the prescription voucher) can be scanned to verify the authenticity and validity of the prescription voucher.
6. Case access: at the same time, doctor B may also create a case record of patient a on the platform, including symptoms, diagnosis, treatment planning, etc. These case data are correlated with the DID of patient a to form a digital case record.
7. Case data sharing: patient a may choose to share her case data with other doctors or hospitals to get more comments and advice. Patient a may control the sharing scope of data by setting access rights to the credentials.
Through this application scenario, patient a can securely acquire prescription vouchers and case data on a federation chain based smart medical data platform while protecting her privacy and data security. The doctor can easily create and manage case data through the platform and share information with the patient. Such blockchain-based applications may provide a more efficient, transparent, and secure way of medical data management and exchange.
In this way, the entity identity service module creates unique identity using distributed Digital Identity (DID) technology to support cross-platform, cross-regional entity digital identity data interactions. The medical data transmission module ensures the safe transmission of medical data by using a blockchain technology and encryption communication, and implements data access control based on an attribute encryption technology so as to protect the privacy and the integrity of the data. The medical data analysis module designs a shielding and erasing mechanism of personal sensitive data, realizes automatic detection and shielding of private data through intelligent contracts, supports a data sharing excitation mechanism, and ensures that the desensitized data is used in compliance. The medical credential module uses trusted credential (VC) technology to store medical data in a digital credential mode up-link to verify the origin and integrity of the data and to support selective information disclosure credentials to protect data privacy. The medical data administration module enforces access control and data sharing policies using smart contracts to ensure that only authorized users can access specific data and to administer compliance and privacy protection of the data.
Privacy protection for medical data, secure sharing of medical records, and support for medical decisions. Sensitive data of the patient may be masked, ensuring that medical institutions and researchers have access to the necessary information while protecting the privacy of the patient. This alliance-chain-based intelligent medical consultation scheme has profound significance in the medical field, not only concerning privacy protection of patients, but also concerning advances and improvements in hospitals, pharmacies and the whole medical system. For patients, this innovative application ensures that the privacy of their medical data is effectively protected, which is a key step in establishing trust and protecting personal privacy. Patient sensitive data can be masked but at the same time medical institutions and researchers can access the necessary information, which means more accurate diagnosis and treatment advice, improving the quality and effectiveness of medical services. Patients can share their medical records more confidently, knowing their privacy is well protected, which will encourage more people to actively participate in medical research and treatment protocols. For hospitals and medical facilities, this technology provides data security and compliance assurance. Hospitals can reduce the risks of data leakage and unauthorized access, and further improve the credibility of medical institutions. In addition, through better medical data analysis and decision support, hospitals can provide higher-quality medical services, improve patient satisfaction, and realize improvement of medical efficiency. A pharmacy can also benefit from it. They can obtain more accurate patient medical record information and ensure the correct formulation of the medicine, thereby reducing the risk of incorrect use of the medicine and protecting the health of the patient. In addition, the pharmacy may provide more personalized patient services, providing customized medication and health advice based on the patient's medical history and needs. The application is helpful for promoting medical informatization construction, improves the quality and efficiency of medical service, and enables medical resources to be distributed more reasonably. The medical data management system can better monitor the use and sharing of medical data, ensure that all parties such as medical institutions, pharmacies and the like obey regulations in terms of data processing, and ensure the rights and interests and privacy of patients. The method promotes innovation and development of the medical industry, promotes development of more scientific researches, and is beneficial to improvement and optimization of the medical field. In conclusion, the intelligent medical inquiry scheme based on the alliance chain plays a key role in the medical ecological system, achieves multiple targets of medical data privacy protection, data safety transmission and intelligent medical decision support, and brings important benefits and opportunities to patients, hospitals and drugstores.
From the description of the above embodiments, it will be clear to a person skilled in the art that the method according to the above embodiments may be implemented by means of software plus the necessary general hardware platform, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk), comprising several instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method described in the embodiments of the present application.
The embodiment also provides a blockchain-based information interaction device, which is used for realizing the embodiment and the preferred implementation manner, and the description is omitted. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. While the means described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
Fig. 8 is a block diagram of a block chain-based information interaction device according to an embodiment of the present application, as shown in fig. 8, the device includes: a server, a set of blockchain devices, wherein the blockchain platform comprises a set of blockchain devices (for example, blockchain devices A to I), the server and at least part of the blockchain devices in the set of blockchain devices establish communication connection, the blockchain-based information interaction method is applied to the server,
the server is used for: acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; generating, by a blockchain platform, a first information credential including the second result information, and storing the first information credential in the blockchain platform;
The server is further configured to: the second result information is transmitted to at least some of the set of blockchain devices over the communication connection.
Fig. 9 is a block diagram ii of a block chain based information interaction device according to an embodiment of the present application, as shown in fig. 9, the device includes: a set of blockchain devices (e.g., blockchain devices A through I), wherein the blockchain platform includes a set of blockchain devices therein, the blockchain-based information interaction method is applied to at least a portion of the blockchain devices in the set of blockchain devices,
the at least partial blockchain device is to: acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; generating, by a blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform.
Fig. 10 is a block diagram three of a block chain based information interaction device according to an embodiment of the present application, as shown in fig. 10, the device includes:
an obtaining module 1002, configured to obtain a preset type characterization feature, where the type characterization feature is used to characterize a preset set of sensitive types;
the encoding module 1004 is configured to encode the first result information to obtain an information characterization feature, where the information characterization feature is used to characterize the first result information;
a determining module 1006, configured to determine, according to the type characterization feature and the information characterization feature, a set of information to be filtered in the first result information, where information belonging to a sensitive type includes the set of information to be filtered, and each information in the set of information to be filtered belongs to at least one sensitive type in the set of sensitive types;
the filtering module 1008 is configured to filter the information set to be filtered in the first result information to obtain second result information;
a generating module 1010 is configured to generate, by a blockchain platform, a first information credential including the second result information, and store the first information credential in the blockchain platform.
By the device, the information set to be filtered is determined in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in a group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; the first information certificate comprising the second result information is generated through the blockchain platform and stored in the blockchain platform, and in this way, the leakage of information belonging to a sensitive type in the first result information is avoided, so that the problem of lower safety of the blockchain-based information interaction can be solved, and the effect of improving the safety of the blockchain-based information interaction is achieved
In one exemplary embodiment, the first result information includes first identity description information of a first object, first result description information for describing a first type of anomaly occurring in the first object, and first item description information for describing a first group of items including one or more items for repairing the first type of anomaly, and the second result information includes the first item description information.
In one exemplary embodiment, the apparatus further comprises:
the first sending module is configured to send, after the first information credential including the second result information is generated by the blockchain platform and the first information credential is stored in the blockchain platform, an access result of the first information credential to a second object account through the blockchain platform when the second object account of the first object authorizes the second object account of the second object to access the first information credential and the second object account requests access to the first information credential, where the first object account is used to uniquely identify the first object on the blockchain platform and the second object account is used to uniquely identify the second object on the blockchain platform.
In one exemplary embodiment, the generating module includes: the first generation unit is used for generating a first information certificate comprising the second result information through the blockchain platform, establishing an association relation between the first information certificate and a first object account, and storing the first information certificate and the first object account with the association relation in the blockchain platform;
A first transmitting module comprising: the first obtaining unit is used for obtaining an authorization request sent by the first object account through the blockchain platform, wherein the authorization request is used for requesting to authorize the second object account to access the first information certificate, and the authorization request comprises the first object account; the first setting unit is used for setting target access rights for the second object account through the blockchain platform under the condition that the first information certificate with the association relation with the first object account is found in response to the authorization request, wherein the target access rights are used for indicating that the second object account is allowed to access the first information certificate; the first sending unit is configured to send, when a first access request sent by the second object account is obtained and the target access right set for the second object account is found, an access result of the first information credential to the second object account through the blockchain platform, where the first access request is used to request access to the first information credential.
In one exemplary embodiment, a first transmitting module includes:
The second sending unit is configured to send, when the first object account authorizes the second object account to view the first information credential and the second object account requests to view the first information credential, first article description information in the first information credential to the second object account through the blockchain platform, where the access result includes the first article description information.
In one exemplary embodiment, a first transmitting module includes:
the third sending unit is configured to send, when the first object account authorizes the second object account to obtain the first information credential and the second object account requests to obtain the first information credential, the first information credential to the second object account through the blockchain platform, where the access result includes the first information credential.
In one exemplary embodiment, the third transmitting unit includes:
and under the conditions that the first object account authorizes the second object account to acquire the first information certificate, and prohibits the second object account from editing and/or forwarding the first information certificate, and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, and a first use permission is set for the second object account, wherein the first use permission is used for prohibiting the second object account from editing and/or forwarding the acquired first information certificate.
In one exemplary embodiment, a first transmitting module includes:
the second setting unit is configured to send, when the first object account authorizes the second object account to obtain the first information credential and authorizes the second object account to edit and/or forward the first information credential and the second object account requests to obtain the first information credential, the first information credential to the second object account through the blockchain platform and set a second usage right for the second object account, where the access result includes the first information credential and the second usage right is used to allow the second object account to edit and/or forward the obtained first information credential.
In one exemplary embodiment, the apparatus further comprises:
a second generating unit, configured to generate target access entry information of a first information credential including the second result information after the first information credential is generated by the blockchain platform, establish an association relationship between the first object account number and the target access entry information, store the first object account number and the target access entry information that have the association relationship on the blockchain platform, and send the target access entry information to the first object account number, where the target access entry information is used to acquire the first information credential or first item description information in the first information credential;
The second obtaining unit is used for obtaining the first object account number and the current access entrance information included in the second access request under the condition that the first client sends the second access request, searching the target access entrance information with association relation with the first object account number, and determining whether the current access entrance information and the target access entrance information are the same;
and the fourth sending unit is used for sending the first information certificate or the first article description information in the first information certificate to the first client under the condition that the current access entrance information and the target access entrance information are determined to be the same.
In one exemplary embodiment, the apparatus further comprises:
the second sending module is configured to send first prompt information to the first client when it is determined that the current access entry information and the target access entry information are different after determining whether the current access entry information and the target access entry information are the same, where the first prompt information is used to prompt that access fails.
In an exemplary embodiment, the second generating unit is configured to: generating the target access entry information of the first information credential, setting a valid period for the target access entry information, establishing an association relationship between the first object account number, the target access entry information and the valid period, and storing the first object account number, the target access entry information and the valid period with the association relationship on the blockchain platform, wherein the target access entry information is set to be in a valid state in the valid period;
A fourth transmitting unit configured to: determining whether a sending moment is within the effective time period or not under the condition that the current access entrance information and the target access entrance information are the same, wherein the sending moment is the moment when the first client sends the second access request; and transmitting the first information certificate or the first article description information in the first information certificate to the first client under the condition that the transmission moment is determined to be in the effective time period.
In one exemplary embodiment, the apparatus further comprises:
and the third sending module is used for sending second prompt information to the first client side when the sending moment is determined not to be in the effective time period after the sending moment is determined to be in the effective time period, wherein the second prompt information is used for prompting that the target access entrance information is in a failure state.
In one exemplary embodiment, the apparatus further comprises:
the storage module is used for storing the first result information and the first object account with association relation in the blockchain platform when the first result information is the result information recorded by a third object account, wherein the third object account is used for uniquely identifying a third object on the blockchain platform;
The modification module is configured to modify, when third result information recorded by a fourth object account is obtained, the first result information and the first object account, which are stored in the blockchain platform and have an association relationship, into the first result information, the third result information and the first object account, which have an association relationship, where the third result information includes second identity description information, second result description information and second object description information of a first object, the second result description information is used to describe a second type of anomaly occurring in the first object, the second object description information is used to describe a second group of articles, the second group of articles includes one or more articles, the second group of articles is used to repair the second type of anomaly, and the fourth object account is used to uniquely identify the fourth object on the blockchain platform.
In one exemplary embodiment, after modifying the first result information and the first object account stored in the blockchain platform and having an association relationship into the first result information, the third result information and the first object account having an association relationship, the apparatus further includes:
And the setting module is used for setting the first result information and the third result information to be allowed to be accessed by the third object account and the fourth object account.
In one exemplary embodiment, the acquisition module includes:
the first encoding unit is configured to encode n type identifiers to obtain the type characterization feature when the set of sensitive types includes n sensitive types, where the n type identifiers include type identifiers of each of the n sensitive types, and dimensions of the type characterization feature are n×dv, where n and dv are positive integers greater than or equal to 2.
In one exemplary embodiment, the encoding module includes:
the second encoding unit is configured to encode m objects to obtain the information characterization feature when the first result information includes first identity description information and first result description information, and when the first identity description information and the first result description information include m objects, where the m objects are m characters, or m words, and dimensions of the information characterization feature are mxdv, where m and dv are positive integers greater than or equal to 2.
In one exemplary embodiment, the determining module includes:
the splicing unit is used for splicing the type characterization features and the information characterization features to obtain splicing characterization features when the group of sensitive types comprises n sensitive types, first identity description information and first result description information comprises m objects, wherein n and m are positive integers which are more than or equal to 2, and the m objects are m characters, or m words;
the determining unit is used for determining the information set to be filtered in the m objects according to the splicing characterization features, wherein each piece of information in the information set to be filtered comprises at least one object in the m objects and belongs to at least one sensitive type in the n sensitive types.
In an exemplary embodiment, the splicing unit is configured to:
and under the condition that the dimension of the type characterization feature is N multiplied by dv and the dimension of the information characterization feature is m multiplied by dv, splicing the type characterization feature and the information characterization feature to obtain a spliced characterization feature, wherein dv is a positive integer greater than or equal to 2, and the dimension of the spliced characterization feature is N multiplied by dv, and N is equal to n+m.
In an exemplary embodiment, the determining unit is configured to:
determining an attention characterizing feature according to the splice characterizing feature when the dimension of the type characterizing feature is n×dv, the dimension of the information characterizing feature is m×dv, and the dimension of the splice characterizing feature is n×dv, wherein N is equal to n+m, the dimension of the attention characterizing feature is n×dmod, dv, and dmod are positive integers greater than or equal to 2;
multiplying the attention characterizing feature and the transpose of the attention characterizing feature to obtain a target characterizing feature, wherein the dimension of the target characterizing feature is N multiplied by N;
and determining the information set to be filtered in the m objects according to the target characterization features.
In an exemplary embodiment, the determining unit is further configured to:
and determining information formed by the ith-nth object to the jth-nth object of the m objects as one piece of information in the information set to be filtered under the condition that S [ i, j ] and S [ j, i ] are larger than a preset first threshold value and S [ i, v ] and S [ v, j ] are larger than a preset second threshold value, wherein i is smaller than j, N < i is smaller than or equal to N, N < j is smaller than or equal to N,1 is smaller than or equal to v is smaller than or equal to N, S [ i, j ] represents the value of the ith row and the jth column in the target characterization feature, S [ i, v ] represents the value of the ith row and the jth column in the target characterization feature, and S [ v, j ] represents the value of the jth row and the jth column in the target characterization feature.
It should be noted that each of the above modules may be implemented by software or hardware, and for the latter, it may be implemented by, but not limited to: the modules are all located in the same processor; alternatively, the above modules may be located in different processors in any combination.
Embodiments of the present application also provide a computer readable storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the method embodiments described above when run.
In one exemplary embodiment, the computer readable storage medium may include, but is not limited to: a usb disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing a computer program.
Embodiments of the present application also provide an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
In an exemplary embodiment, the electronic device may further include a transmission device connected to the processor, and an input/output device connected to the processor.
Specific examples in this embodiment may refer to the examples described in the foregoing embodiments and the exemplary implementation, and this embodiment is not described herein.
It will be appreciated by those skilled in the art that the modules or steps of the application described above may be implemented in a general purpose computing device, they may be concentrated on a single computing device, or distributed across a network of computing devices, they may be implemented in program code executable by computing devices, so that they may be stored in a storage device for execution by computing devices, and in some cases, the steps shown or described may be performed in a different order than that shown or described herein, or they may be separately fabricated into individual integrated circuit modules, or multiple modules or steps of them may be fabricated into a single integrated circuit module. Thus, the present application is not limited to any specific combination of hardware and software.
The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the same, but rather, various modifications and variations may be made by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the principles of the present application should be included in the protection scope of the present application.

Claims (24)

1. A block chain based information interaction method is characterized in that,
comprising the following steps:
acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types;
encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information;
determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types;
filtering the information set to be filtered in the first result information to obtain second result information;
Generating, by a blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform.
2. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the first result information comprises first identity description information, first result description information and first article description information of a first object, wherein the first result description information is used for describing a first type of abnormality occurring in the first object, the first article description information is used for describing a first group of articles, the first group of articles comprises one or more articles, the first group of articles is used for repairing the first type of abnormality, and the second result information comprises the first article description information.
3. The method of claim 1, wherein the step of determining the position of the substrate comprises,
after the generating, by the blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform, the method further includes:
and under the condition that a first object account of a first object authorizes a second object account of a second object to access the first information certificate and the second object account requests to access the first information certificate, sending an access result of the first information certificate to the second object account through the blockchain platform, wherein the first object account is used for uniquely identifying the first object on the blockchain platform, and the second object account is used for uniquely identifying the second object on the blockchain platform.
4. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the generating, by the blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform includes: generating a first information certificate comprising the second result information through the blockchain platform, establishing an association relationship between the first information certificate and a first object account, and storing the first information certificate and the first object account with the association relationship in the blockchain platform;
in a case that a first object account of a first object authorizes a second object account of a second object to access the first information credential and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account, including: acquiring an authorization request sent by the first object account through the blockchain platform, wherein the authorization request is used for requesting to authorize the second object account to access the first information credential, and the authorization request comprises the first object account; responding to the authorization request, and setting target access rights for the second object account through the blockchain platform under the condition that the first information certificate with the association relation with the first object account is found, wherein the target access rights are used for indicating that the second object account is allowed to access the first information certificate; and under the condition that a first access request sent by the second object account is obtained and the target access authority set for the second object account is found, sending an access result of the first information certificate to the second object account through the blockchain platform, wherein the first access request is used for requesting to access the first information certificate.
5. The method of claim 3, wherein the step of,
in a case that a first object account of a first object authorizes a second object account of a second object to access the first information credential and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account, including:
and under the condition that the first object account authorizes the second object account to view the first information certificate and the second object account requests to view the first information certificate, sending first article description information in the first information certificate to the second object account through the blockchain platform, wherein the access result comprises the first article description information.
6. The method of claim 3, wherein the step of,
in a case that a first object account of a first object authorizes a second object account of a second object to access the first information credential and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account, including:
And under the condition that the first object account authorizes the second object account to acquire the first information certificate and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, wherein the access result comprises the first information certificate.
7. The method of claim 6, wherein the step of providing the first layer comprises,
under the condition that the first object account authorizes the second object account to acquire the first information credential and the second object account requests to acquire the first information credential, sending the first information credential to the second object account through the blockchain platform, including:
and under the conditions that the first object account authorizes the second object account to acquire the first information certificate, and prohibits the second object account from editing and/or forwarding the first information certificate, and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, and a first use permission is set for the second object account, wherein the first use permission is used for prohibiting the second object account from editing and/or forwarding the acquired first information certificate.
8. The method of claim 3, wherein the step of,
in a case that a first object account of a first object authorizes a second object account of a second object to access the first information credential and the second object account requests access to the first information credential, sending, by the blockchain platform, an access result of the first information credential to the second object account, including:
and under the condition that the first object account authorizes the second object account to acquire the first information certificate, authorizes the second object account to edit and/or forward the first information certificate, and the second object account requests to acquire the first information certificate, the first information certificate is sent to the second object account through the blockchain platform, and a second use permission is set for the second object account, wherein the access result comprises the first information certificate, and the second use permission is used for allowing the second object account to edit and/or forward the acquired first information certificate.
9. The method of claim 3, wherein the step of,
after the generating, by the blockchain platform, a first information credential including the second result information, the method further includes:
Generating target access entry information of the first information certificate, establishing an association relationship between the first object account and the target access entry information, storing the first object account and the target access entry information with the association relationship on the blockchain platform, and sending the target access entry information to the first object account, wherein the target access entry information is used for acquiring the first information certificate or first article description information in the first information certificate;
under the condition that a first client sends a second access request, acquiring the first object account number and current access entry information included in the second access request, searching the target access entry information with an association relation with the first object account number, and determining whether the current access entry information and the target access entry information are the same;
and sending the first information certificate or the first article description information in the first information certificate to the first client under the condition that the current access entrance information and the target access entrance information are determined to be the same.
10. The method of claim 9, wherein the step of determining the position of the substrate comprises,
After determining whether the current access entry information and the target access entry information are the same, the method further comprises:
and under the condition that the current access entrance information and the target access entrance information are different, sending first prompt information to the first client, wherein the first prompt information is used for prompting access failure.
11. The method of claim 9, wherein the step of determining the position of the substrate comprises,
the generating the target access entry information of the first information credential, establishing an association relationship between the first object account and the target access entry information, and storing the first object account and the target access entry information with the association relationship on the blockchain platform, including: generating the target access entry information of the first information credential, setting a valid period for the target access entry information, establishing an association relationship between the first object account number, the target access entry information and the valid period, and storing the first object account number, the target access entry information and the valid period with the association relationship on the blockchain platform, wherein the target access entry information is set to be in a valid state in the valid period;
Transmitting the first information credential or the first item description information in the first information credential to the first client if the current access entry information and the target access entry information are determined to be the same, including: determining whether a sending moment is within the effective time period or not under the condition that the current access entrance information and the target access entrance information are the same, wherein the sending moment is the moment when the first client sends the second access request; and transmitting the first information certificate or the first article description information in the first information certificate to the first client under the condition that the transmission moment is determined to be in the effective time period.
12. The method of claim 11, wherein the step of determining the position of the probe is performed,
after determining whether the transmission time is within the valid period, the method further includes:
and under the condition that the sending time is not in the effective time period, sending second prompt information to the first client, wherein the second prompt information is used for prompting that the target access entrance information is in a failure state.
13. The method of claim 2, wherein the step of determining the position of the substrate comprises,
the method further comprises the steps of:
storing the first result information and a first object account with an association relationship in the blockchain platform under the condition that the first result information is the result information recorded by a third object account, wherein the third object account is used for uniquely identifying a third object on the blockchain platform;
and under the condition that third result information recorded by a fourth object account is obtained, modifying the first result information and the first object account which are stored in the blockchain platform and have association relations into the first result information, the third result information and the first object account which have association relations, wherein the third result information comprises second identity description information, second result description information and second object description information of a first object, the second result description information is used for describing a second type of abnormality occurring in the first object, the second object description information is used for describing a second group of objects, the second group of objects comprises one or more objects, the second group of objects is used for repairing the second type of abnormality, and the fourth object account is used for uniquely identifying the fourth object on the blockchain platform.
14. The method of claim 13, wherein the step of determining the position of the probe is performed,
after modifying the first result information and the first object account stored in the blockchain platform and having the association relationship into the first result information, the third result information and the first object account having the association relationship, the method further includes:
the first result information and the third result information are set to be allowed to be accessed by the third object account number and the fourth object account number.
15. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the obtaining the preset type characterization features includes:
and under the condition that the group of sensitive types comprises n sensitive types, coding n type identifiers to obtain the type characterization feature, wherein the n type identifiers comprise type identifiers of each sensitive type in the n sensitive types, the dimension of the type characterization feature is n multiplied by dv, and n and dv are positive integers which are greater than or equal to 2.
16. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the encoding of the first result information to obtain information characterization features includes:
and under the condition that the first result information comprises first identity description information and first result description information and the first identity description information and the first result description information comprises m objects, encoding the m objects to obtain the information characterization feature, wherein the m objects are m characters, or m words, the dimension of the information characterization feature is m multiplied by dv, and m and dv are positive integers greater than or equal to 2.
17. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the determining, according to the type characterization feature and the information characterization feature, an information set to be filtered in the first result information includes:
under the condition that the group of sensitive types comprises n sensitive types, first identity description information and first result description information comprises m objects, splicing the type characterization features and the information characterization features to obtain spliced characterization features, wherein n and m are positive integers which are more than or equal to 2, and the m objects are m characters, or m words;
and determining the information set to be filtered in the m objects according to the splicing characterization features, wherein each piece of information in the information set to be filtered comprises at least one object in the m objects and belongs to at least one sensitive type in the n sensitive types.
18. The method of claim 17, wherein the step of determining the position of the probe is performed,
the splicing is carried out on the type characterization features and the information characterization features to obtain spliced characterization features, and the method comprises the following steps:
and under the condition that the dimension of the type characterization feature is N multiplied by dv and the dimension of the information characterization feature is m multiplied by dv, splicing the type characterization feature and the information characterization feature to obtain a spliced characterization feature, wherein dv is a positive integer greater than or equal to 2, and the dimension of the spliced characterization feature is N multiplied by dv, and N is equal to n+m.
19. The method of claim 17, wherein the step of determining the position of the probe is performed,
the determining the information set to be filtered in the m objects according to the splicing characterization features comprises the following steps:
determining an attention characterizing feature according to the splice characterizing feature when the dimension of the type characterizing feature is n×dv, the dimension of the information characterizing feature is m×dv, and the dimension of the splice characterizing feature is n×dv, wherein N is equal to n+m, the dimension of the attention characterizing feature is n×dmod, dv, and dmod are positive integers greater than or equal to 2;
multiplying the attention characterizing feature and the transpose of the attention characterizing feature to obtain a target characterizing feature, wherein the dimension of the target characterizing feature is N multiplied by N;
and determining the information set to be filtered in the m objects according to the target characterization features.
20. The method of claim 19, wherein the step of determining the position of the probe comprises,
the determining the information set to be filtered in the m objects according to the target characterization features comprises the following steps:
and determining information formed by the ith-nth object to the jth-nth object of the m objects as one piece of information in the information set to be filtered under the condition that S [ i, j ] and S [ j, i ] are larger than a preset first threshold value and S [ i, v ] and S [ v, j ] are larger than a preset second threshold value, wherein i is smaller than j, N < i is smaller than or equal to N, N < j is smaller than or equal to N,1 is smaller than or equal to v is smaller than or equal to N, S [ i, j ] represents the value of the ith row and the jth column in the target characterization feature, S [ i, v ] represents the value of the ith row and the jth column in the target characterization feature, and S [ v, j ] represents the value of the jth row and the jth column in the target characterization feature.
21. A blockchain-based information interaction device, comprising: a server, a set of blockchain devices, wherein the blockchain platform comprises a set of blockchain devices, the server and at least part of the blockchain devices in the set of blockchain devices establish communication connection, the blockchain-based information interaction method is applied to the server,
the server is used for: acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive type comprises the information set to be filtered, and each information in the information set to be filtered belongs to at least one sensitive type in the group of sensitive types; filtering the information set to be filtered in the first result information to obtain second result information; generating, by a blockchain platform, a first information credential including the second result information, and storing the first information credential in the blockchain platform;
The server is further configured to: the second result information is transmitted to at least some of the set of blockchain devices over the communication connection.
22. A blockchain-based information interaction device, comprising: a set of blockchain devices, wherein the blockchain platform comprises a set of blockchain devices, the blockchain-based information interaction method is applied to at least part of the blockchain devices,
the at least partial blockchain device is to: acquiring a preset type characterization feature, wherein the type characterization feature is used for characterizing a preset group of sensitive types; encoding the first result information to obtain information characterization features, wherein the information characterization features are used for characterizing the first result information; determining an information set to be filtered in the first result information according to the type characterization features and the information characterization features, wherein the information belonging to the sensitive types comprises the information set to be filtered, and filtering the information set to be filtered in the first result information by at least one sensitive type in the group of sensitive types to obtain second result information; generating, by a blockchain platform, a first information credential including the second result information and storing the first information credential in the blockchain platform.
23. A computer-readable storage medium comprising,
the computer readable storage medium has stored therein a computer program, wherein the computer program when executed by a processor realizes the steps of the method as claimed in any of claims 1 to 20.
24. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that,
the processor, when executing the computer program, implements the steps of the method as claimed in any one of claims 1 to 20.
CN202311854726.7A 2023-12-29 2023-12-29 Information interaction method and device based on block chain, storage medium and electronic equipment Active CN117521148B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311854726.7A CN117521148B (en) 2023-12-29 2023-12-29 Information interaction method and device based on block chain, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311854726.7A CN117521148B (en) 2023-12-29 2023-12-29 Information interaction method and device based on block chain, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN117521148A true CN117521148A (en) 2024-02-06
CN117521148B CN117521148B (en) 2024-04-02

Family

ID=89762940

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311854726.7A Active CN117521148B (en) 2023-12-29 2023-12-29 Information interaction method and device based on block chain, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN117521148B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111651784A (en) * 2020-04-28 2020-09-11 中国平安财产保险股份有限公司 Log desensitization method, device, equipment and computer readable storage medium
CN112131298A (en) * 2020-11-19 2020-12-25 支付宝(杭州)信息技术有限公司 Data conversion method and device based on block chain
CN112966094A (en) * 2021-03-19 2021-06-15 杭州趣链科技有限公司 Transaction data processing method, device and system
CN115145976A (en) * 2021-03-31 2022-10-04 腾讯云计算(长沙)有限责任公司 Data processing method and device based on block chain, computer equipment and medium
CN115758451A (en) * 2022-11-18 2023-03-07 中国平安财产保险股份有限公司 Data labeling method, device, equipment and storage medium based on artificial intelligence
CN117235406A (en) * 2023-11-14 2023-12-15 广东省电信规划设计院有限公司 Information content security management and control method and device based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111651784A (en) * 2020-04-28 2020-09-11 中国平安财产保险股份有限公司 Log desensitization method, device, equipment and computer readable storage medium
CN112131298A (en) * 2020-11-19 2020-12-25 支付宝(杭州)信息技术有限公司 Data conversion method and device based on block chain
CN112966094A (en) * 2021-03-19 2021-06-15 杭州趣链科技有限公司 Transaction data processing method, device and system
CN115145976A (en) * 2021-03-31 2022-10-04 腾讯云计算(长沙)有限责任公司 Data processing method and device based on block chain, computer equipment and medium
CN115758451A (en) * 2022-11-18 2023-03-07 中国平安财产保险股份有限公司 Data labeling method, device, equipment and storage medium based on artificial intelligence
CN117235406A (en) * 2023-11-14 2023-12-15 广东省电信规划设计院有限公司 Information content security management and control method and device based on block chain

Also Published As

Publication number Publication date
CN117521148B (en) 2024-04-02

Similar Documents

Publication Publication Date Title
US20190208354A1 (en) Records access and management
US8423382B2 (en) Electronic health record transaction monitoring
US7856366B2 (en) Multiple accounts for health record bank
US9619616B2 (en) Records access and management
US8620688B2 (en) Checkbook to control access to health record bank account
US9489486B2 (en) Records access and management
EP3583526A1 (en) Records access and management
US20070078687A1 (en) Managing electronic health records within a wide area care provider domain
CN107835182A (en) Electronic Prescription System and processing method based on block chain
US9529969B2 (en) Event based tracking, health management, and patient and treatment monitoring system
US8498884B2 (en) Encrypted portable electronic medical record system
TWI700707B (en) Method and system for retrieving electronic medical and health records by blockchain
US20070078684A1 (en) Models for sustaining and facilitating participation in health record data banks
US11556893B2 (en) System and method for screening potential test subjects for participation in recent trials
US11521720B2 (en) User medical record transport using mobile identification credential
CN108877920A (en) Diagnosis and treatment data managing method and system
CN107004048B (en) Record access and management
WO2021237345A1 (en) Human-centric health record system and related methods
US10622104B2 (en) System and method utilizing facial recognition with online (social) network to access casualty health information in an emergency situation
TW201346824A (en) Systems and methods for generating, managing, and sharing digital scripts
CN108352182A (en) Patient&#39;s result tracking platform
CN110418338A (en) The lightweight RFID Wireless Authentication Protocols and its system of implantable medical device
US20180032684A1 (en) Accessing an interoperable medical code
CN117521148B (en) Information interaction method and device based on block chain, storage medium and electronic equipment
CN113393913A (en) Medical questionnaire APP

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant