CN117932674A - Operation datamation template verification and tracing method based on block chain - Google Patents

Operation datamation template verification and tracing method based on block chain Download PDF

Info

Publication number
CN117932674A
CN117932674A CN202410105848.4A CN202410105848A CN117932674A CN 117932674 A CN117932674 A CN 117932674A CN 202410105848 A CN202410105848 A CN 202410105848A CN 117932674 A CN117932674 A CN 117932674A
Authority
CN
China
Prior art keywords
data template
template
available
job data
operation data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410105848.4A
Other languages
Chinese (zh)
Inventor
张波
张京涛
周宇
张晓燕
强杰
王培�
杨博
刘建成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National Defence University Of People's Liberation Army Joint Operation Institute
Original Assignee
National Defence University Of People's Liberation Army Joint Operation Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Defence University Of People's Liberation Army Joint Operation Institute filed Critical National Defence University Of People's Liberation Army Joint Operation Institute
Priority to CN202410105848.4A priority Critical patent/CN117932674A/en
Publication of CN117932674A publication Critical patent/CN117932674A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

A block chain-based job datamation template verification and tracing method relates to the technical field of data processing, and comprises the following steps: collecting a job data template, and processing the job data template to obtain an available job data template; obtaining a certification mark of the available operation data template, carrying out uplink storage on the certification mark, encrypting the available operation data template, generating a corresponding encryption mark, and carrying out distributed storage on the available operation data template and the encryption mark thereof; judging whether an abnormal operation data template exists or not, carrying out backup restoration on the abnormal operation data template, and obtaining an abnormal tamper point; by the technical scheme, the risk of data tampering, data loss or data leakage can be reduced, the credibility of the operation data template is improved, the historical record of the data can be traced after the data is modified or deleted, and the authenticity and the accuracy of the data can be effectively verified.

Description

Operation datamation template verification and tracing method based on block chain
Technical Field
The invention relates to the technical field of data processing, in particular to a block chain-based job data template verification and tracing method.
Background
Most of the current common job data template verification and tracing methods are based on a centralized database management system, for example, a database server is used for storing and managing job data templates, and the methods are relatively simple in operation and management, but have problems, such as data credibility problems, data tracing and verification problems, data privacy and security problems, single-point faults and usability problems and the like;
based on the characteristics of the block chain, such as safety, non-tamper property, traceability, sharing property and the like, the invention provides an innovative solution for ensuring the safety, the integrity and the trust degree of the operation data template, and provides a brand-new solving path for improving the difficulty of the traceability and the verification efficiency and the accuracy of the operation data.
Disclosure of Invention
The invention aims to provide a block chain-based operation data template verification and tracing method.
The aim of the invention can be achieved by the following technical scheme: a method for verifying and tracing a work datamation template based on a block chain comprises the following steps:
step S1: collecting the operation datamation template, anonymizing, normalizing and binary processing the collected operation datamation template to obtain a corresponding available operation datamation template;
Step S2: obtaining a certificate storage identifier of an available operation datamation template by utilizing a hash algorithm, carrying out uplink storage on the certificate storage identifier, encrypting the obtained available operation datamation template, generating a corresponding encryption identifier, and carrying out distributed storage on the obtained available operation datamation template and the encryption identifier thereof;
Step S3: and verifying the stored available operation data template to judge whether an abnormal operation data template exists, carrying out backup restoration on the obtained abnormal operation data template, and tracing the abnormal operation data template to obtain a tamper point with an abnormality.
Further, the process of collecting the job data template comprises the following steps:
setting an acquisition unit, acquiring the operation data template through the acquisition unit, and recording an acquisition time stamp and a template ID of the acquired operation data template and an creator address while acquiring the operation data template;
The acquisition time stamp refers to acquisition time of the operation data template, the template ID refers to a unique name specific to the operation data template, the creator address refers to an IP address of a creator of the operation data template, the recorded acquisition time stamp and the recorded template ID are marked as acquisition information of the operation data template, and the acquired acquisition information is bound with the acquired operation data template.
Further, the process of anonymizing, normalizing and binary processing the collected job data template to obtain a corresponding available job data template includes:
Setting a processing unit, and sequentially carrying out anonymization processing, normalization processing and binary processing on the collected job data template through the processing unit, wherein each processing is based on a result obtained after the previous processing until the processing is finished;
the anonymization processing refers to that when sensitive information is processed, anonymization methods are adopted to prevent direct or indirect identification of the sensitive information and protect user privacy and data security, and the anonymization methods comprise but are not limited to de-identification, data desensitization and data generalization;
The normalization processing is used for unifying the format of the job data template, the normalization processing adopts a Z-Score normalization method to convert the format of the job data template, the acquired job data template is numbered and is marked as i, wherein i=1, 2 and … … n, and the job data template is marked as W i, wherein W i=(W1,W2,……Wn);
The binary processing is used for converting the collected operation data template from an original form into a corresponding binary form, and the binary conversion unit only changes the form of the operation data template and does not change the content of the operation data template;
the job data template obtained after the above processing is marked as an available job data template, the available job data template is renumbered and marked as j, wherein j=1, 2, … …, m, and the available job data template is marked as K j, wherein K j=(K1,K2,……Km).
Further, the hash algorithm is utilized to obtain the certificate identification of the available job data template, and the process of carrying out uplink storage on the certificate identification comprises the following steps:
In the embodiment of the invention, an SHA-256 hash algorithm is adopted, the hash algorithm can convert input data into a 256-bit (32-byte) digest value, when hash calculation is carried out, an available job data template (in binary form at this time) obtained after processing is input into the SHA-256 hash algorithm, and a generated hash value (digest value) is obtained, and is a unique identifier for comparing and judging the integrity of the data, and is marked as a certificate identifier of the available job data template;
Uploading the obtained evidence storage identification of the available operation data template to a blockchain network for storage, wherein the blockchain network for storing the evidence storage identification of the available operation data template can be a public main network or a private chain, the self-built private chain is adopted in the invention, corresponding evidence storage information is recorded in the uplink storage process of the private chain, the evidence storage information comprises an evidence storage timestamp and an evidence storage person address, so that subsequent tracing and verification are convenient, the evidence storage timestamp refers to the evidence storage time of the evidence storage identification of the available operation data template, and the evidence storage person address refers to the IP address of the evidence storage person of the evidence storage identification of the available operation data template.
Further, the process of encrypting the obtained available job data template and generating the corresponding encrypted identifier comprises the following steps:
An encryption unit is arranged, a plurality of encryption methods are arranged in the encryption unit, the obtained available operation data templates are encrypted through the encryption unit, the encryption methods of different available operation data templates are randomly distributed, the encrypted available operation data templates are marked as encryption states, corresponding encryption identifications are generated according to the encryption methods of the different available operation data templates, and the available operation data templates are bound with the corresponding encryption identifications.
Further, the process of performing distributed storage on the obtained available job data template and the encrypted identification thereof comprises the following steps:
Storing the available operation data template and the encryption identification thereof in a distributed blockchain network in the form of blocks, wherein the blockchain network is composed of a plurality of storage nodes, each storage node stores the complete available operation data template and the encryption identification thereof, and by adopting the storage method, even if one storage node fails or is attacked, other storage nodes can still provide data service;
The consistency and the integrity of the available operation data templates and the encryption identifications thereof among all storage nodes are ensured through a distributed consensus algorithm, the distributed consensus algorithm adopted by the invention is proof of the status, so that the reliability of the available operation data templates and the encryption identifications thereof is ensured, the requirements of confidentiality and high safety application scenes are met, once consensus is achieved, a new block is added into a blockchain of each storage node, and the data updating of the whole blockchain network is synchronously completed;
Each storage node stores a complete copy of data, when a new job data template is created or modified, its modification information is packed into a block, the modification information includes a modification timestamp and a modifier address, the modification timestamp refers to the modification time for modifying the available job data template, the modifier address refers to the IP address of the modifier for modifying the available job data template, the IP address is broadcast to each storage node in the blockchain network by a consensus algorithm, and each storage node adds the block to its own blockchain copy, so as to form a distributed database.
Further, verifying the stored available job data template to determine whether an abnormal job data template exists, and performing backup repair on the obtained abnormal job data template includes:
Setting a decryption unit, decrypting the stored available operation data templates according to the encryption identification of the available operation data templates through the decryption unit, marking the decrypted available operation data templates as decryption states, obtaining hash values of the current available operation data templates by using an SHA-256 hash algorithm, and marking the obtained hash values as verification identifications;
Comparing the obtained verification mark with the stored verification mark, if the verification mark and the stored verification mark are the same, judging that no abnormal operation data template exists, if the verification mark and the stored verification mark are different, judging that the abnormal operation data template exists, and covering the abnormal operation data template according to the available operation data templates stored in other storage nodes to realize backup restoration.
Further, the process of tracing the abnormal operation data template to obtain the tamper point with the abnormality comprises the following steps:
Recording the creation, modification and use actions of each available job data template by using a blockchain technology to form a non-tamperable historical record chain, wherein in a blockchain network adopted by the invention, the creation, modification and use actions of each template are recorded in a block, the block comprises a relevant timestamp and an operator address, and each block is connected to a front block to form a non-tamperable historical record chain;
According to the historical record chain of the available job data template, tracing is carried out, a user can inquire the historical data in the chain, check the information such as the change history, the participators, the time stamp and the like of the specific template, the integrity, the legality and the authenticity of the available job data template are judged through a verification mechanism, if the historical record in the chain is complete and is not tampered, the integrity of the template is verified, and if the historical record in the chain is incomplete and is tampered, the historical record is marked as a corresponding tampered point.
Compared with the prior art, the invention has the beneficial effects that:
1. according to the invention, a distributed storage method is adopted for the operation data template, all the operation data templates are stored in each storage node, and the operation data template storage method is different from the control of the centralized server for data storage and maintenance in the past, reduces risks of data tampering, data loss or data leakage, and improves the credibility of the operation data templates;
2. the invention records the corresponding acquisition information, the certification storage information and the modification information of all the operation data templates, can provide a complete data tracing and verification mechanism, is beneficial to tracing the history record of the data after the data is modified or deleted, and can effectively verify the authenticity and the accuracy of the data.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
As shown in fig. 1, a method for verifying and tracing a job data template based on a blockchain includes the following steps:
step S1: collecting the operation datamation template, anonymizing, normalizing and binary processing the collected operation datamation template to obtain a corresponding available operation datamation template;
Step S2: obtaining a certificate storage identifier of an available operation datamation template by utilizing a hash algorithm, carrying out uplink storage on the certificate storage identifier, encrypting the obtained available operation datamation template, generating a corresponding encryption identifier, and carrying out distributed storage on the obtained available operation datamation template and the encryption identifier thereof;
Step S3: and verifying the stored available operation data template to judge whether an abnormal operation data template exists, carrying out backup restoration on the obtained abnormal operation data template, and tracing the abnormal operation data template to obtain a tamper point with an abnormality.
It should be further noted that, in the implementation process, the process of collecting the job data template includes:
setting an acquisition unit, acquiring the operation data template through the acquisition unit, and recording an acquisition time stamp and a template ID of the acquired operation data template and an creator address while acquiring the operation data template;
The acquisition time stamp refers to acquisition time of the operation data template, the template ID refers to a unique name specific to the operation data template, the creator address refers to an IP address of a creator of the operation data template, the recorded acquisition time stamp and the recorded template ID are marked as acquisition information of the operation data template, and the acquired acquisition information is bound with the acquired operation data template.
It should be further noted that, in the implementation process, the process of anonymizing, normalizing and binary processing the collected job data template to obtain the corresponding available job data template includes:
Setting a processing unit, and sequentially carrying out anonymization processing, normalization processing and binary processing on the collected job data template through the processing unit, wherein each processing is based on a result obtained after the previous processing until the processing is finished;
the anonymization processing refers to that when sensitive information is processed, anonymization methods are adopted to prevent direct or indirect identification of the sensitive information and protect user privacy and data security, and the anonymization methods comprise but are not limited to de-identification, data desensitization and data generalization;
The normalization processing is used for unifying the format of the job data template, the normalization processing adopts a Z-Score normalization method to convert the format of the job data template, the acquired job data template is numbered and is marked as i, wherein i=1, 2 and … … n, and the job data template is marked as W i, wherein W i=(W1,W2,……Wn);
wherein W New type represents a normalized job datamation template;
The binary processing is used for converting the collected operation data template from an original form into a corresponding binary form, and the binary conversion unit only changes the form of the operation data template and does not change the content of the operation data template;
the job data template obtained after the above processing is marked as an available job data template, the available job data template is renumbered and marked as j, wherein j=1, 2, … …, m, and the available job data template is marked as K j, wherein K j=(K1,K2,……Km).
It should be further noted that, in the specific implementation process, the hash algorithm is utilized to obtain the certificate identifier of the available job data template, and the process of performing uplink storage on the certificate identifier comprises the following steps:
In the embodiment of the invention, an SHA-256 hash algorithm is adopted, the hash algorithm can convert input data into a 256-bit (32-byte) digest value, when hash calculation is carried out, an available job data template (in binary form at this time) obtained after processing is input into the SHA-256 hash algorithm, and a generated hash value (digest value) is obtained, and is a unique identifier for comparing and judging the integrity of the data, and is marked as a certificate identifier of the available job data template;
Uploading the obtained evidence storage identification of the available operation data template to a blockchain network for storage, wherein the blockchain network for storing the evidence storage identification of the available operation data template can be a public main network or a private chain, the self-built private chain is adopted in the invention, corresponding evidence storage information is recorded in the uplink storage process of the private chain, the evidence storage information comprises an evidence storage timestamp and an evidence storage person address, so that subsequent tracing and verification are convenient, the evidence storage timestamp refers to the evidence storage time of the evidence storage identification of the available operation data template, and the evidence storage person address refers to the IP address of the evidence storage person of the evidence storage identification of the available operation data template.
It should be further noted that, in the implementation process, the process of encrypting the obtained available job datamation template and generating the corresponding encrypted identifier includes:
An encryption unit is arranged, a plurality of encryption methods are arranged in the encryption unit, the obtained available operation data templates are encrypted through the encryption unit, the encryption methods of different available operation data templates are randomly distributed, the encrypted available operation data templates are marked as encryption states, corresponding encryption identifications are generated according to the encryption methods of the different available operation data templates, and the available operation data templates are bound with the corresponding encryption identifications.
It should be further noted that, in the implementation process, the process of performing distributed storage on the obtained available job data template and the encrypted identifier thereof includes:
Storing the available operation data template and the encryption identification thereof in a distributed blockchain network in the form of blocks, wherein the blockchain network is composed of a plurality of storage nodes, each storage node stores the complete available operation data template and the encryption identification thereof, and by adopting the storage method, even if one storage node fails or is attacked, other storage nodes can still provide data service;
The consistency and the integrity of the available operation data templates and the encryption identifications thereof among all storage nodes are ensured through a distributed consensus algorithm, the distributed consensus algorithm adopted by the invention is proof of the status, so that the reliability of the available operation data templates and the encryption identifications thereof is ensured, the requirements of confidentiality and high safety application scenes are met, once consensus is achieved, a new block is added into a blockchain of each storage node, and the data updating of the whole blockchain network is synchronously completed;
Each storage node stores a complete copy of data, when a new job data template is created or modified, its modification information is packed into a block, the modification information includes a modification timestamp and a modifier address, the modification timestamp refers to the modification time for modifying the available job data template, the modifier address refers to the IP address of the modifier for modifying the available job data template, the IP address is broadcast to each storage node in the blockchain network by a consensus algorithm, and each storage node adds the block to its own blockchain copy, so as to form a distributed database.
It should be further noted that, in the implementation process, the process of verifying the stored available job data template to determine whether an abnormal job data template exists, and performing backup repair on the obtained abnormal job data template includes:
Setting a decryption unit, decrypting the stored available operation data templates according to the encryption identification of the available operation data templates through the decryption unit, marking the decrypted available operation data templates as decryption states, obtaining hash values of the current available operation data templates by using an SHA-256 hash algorithm, and marking the obtained hash values as verification identifications;
Comparing the obtained verification mark with the stored verification mark, if the verification mark and the stored verification mark are the same, judging that no abnormal operation data template exists, if the verification mark and the stored verification mark are different, judging that the abnormal operation data template exists, and covering the abnormal operation data template according to the available operation data templates stored in other storage nodes to realize backup restoration.
It should be further noted that, in the implementation process, the process of tracing the abnormal operation data template to obtain the tamper point with the abnormality includes:
Recording the creation, modification and use actions of each available job data template by using a blockchain technology to form a non-tamperable historical record chain, wherein in a blockchain network adopted by the invention, the creation, modification and use actions of each template are recorded in a block, the block comprises a relevant timestamp and an operator address, and each block is connected to a front block to form a non-tamperable historical record chain;
According to the historical record chain of the available job data template, tracing is carried out, a user can inquire the historical data in the chain, check the information such as the change history, the participators, the time stamp and the like of the specific template, the integrity, the legality and the authenticity of the available job data template are judged through a verification mechanism, if the historical record in the chain is complete and is not tampered, the integrity of the template is verified, and if the historical record in the chain is incomplete and is tampered, the historical record is marked as a corresponding tampered point.
The above embodiments are only for illustrating the technical method of the present invention and not for limiting the same, and it should be understood by those skilled in the art that the technical method of the present invention may be modified or substituted without departing from the spirit and scope of the technical method of the present invention.

Claims (8)

1. The block chain-based operation datamation template verification and tracing method is characterized by comprising the following steps of:
step S1: collecting the operation datamation template, anonymizing, normalizing and binary processing the collected operation datamation template to obtain a corresponding available operation datamation template;
Step S2: obtaining a certificate storage identifier of an available operation datamation template by utilizing a hash algorithm, carrying out uplink storage on the certificate storage identifier, encrypting the obtained available operation datamation template, generating a corresponding encryption identifier, and carrying out distributed storage on the obtained available operation datamation template and the encryption identifier thereof;
Step S3: and verifying the stored available operation data template to judge whether an abnormal operation data template exists, carrying out backup restoration on the obtained abnormal operation data template, and tracing the abnormal operation data template to obtain a tamper point with an abnormality.
2. The blockchain-based job data template verification and tracing method of claim 1, wherein the process of collecting the job data template comprises:
And setting an acquisition unit, acquiring the operation data template through the acquisition unit, recording the acquisition information of the operation data template, and binding the acquired acquisition information with the acquired operation data template.
3. The blockchain-based job data template verification and tracing method of claim 2, wherein the process of anonymizing, normalizing, and binary processing the collected job data templates to obtain the corresponding available job data templates comprises:
Setting a processing unit, sequentially carrying out anonymization processing, normalization processing and binary processing on the collected operation data template through the processing unit, and marking the operation data template obtained after the processing as an available operation data template;
The anonymization processing refers to that when sensitive information is processed, an anonymization method is adopted to prevent direct or indirect identification of the sensitive information and protect user privacy and data safety, the normalization processing is used for unifying the formats of the job data templates, the normalization processing adopts a Z-Score normalization method to transform the formats of the job data templates, and the binary processing is used for transforming the acquired job data templates from an original form to a corresponding binary form.
4. A blockchain-based job data template verification and tracing method according to claim 3, wherein the process of obtaining the certificate identification of the available job data template by using a hash algorithm and storing the certificate includes:
And obtaining the certificate identification of the available operation data template by adopting an SHA-256 hash algorithm, uploading the obtained certificate identification of the available operation data template to a blockchain network for storage, and recording corresponding certificate information.
5. The blockchain-based job data template verification and tracing method of claim 4, wherein the process of encrypting the obtained available job data template and generating the corresponding encrypted identifier comprises:
And setting an encryption unit, encrypting the obtained available job data template through the encryption unit, generating a corresponding encryption identifier of the available job data template, and binding the available job data template with the corresponding encryption identifier of the available job data template.
6. The blockchain-based job data template verification and tracing method of claim 5, wherein the process of performing distributed storage on the obtained available job data template and the encrypted identifier thereof comprises:
Storing the available operation data template and the encryption identification thereof in a distributed blockchain network in the form of blocks, wherein the blockchain network is composed of a plurality of storage nodes, and each storage node stores the complete available operation data template and the encryption identification thereof;
when a new job data template is created or modified, its modification information is packaged into a block, which is broadcast to the various storage nodes in the blockchain network, each of which adds the block to its own blockchain copy, thereby forming a distributed database.
7. The blockchain-based job data template verification and tracing method of claim 6, wherein verifying the stored available job data templates to determine whether an abnormal job data template exists, and performing backup repair on the obtained abnormal job data template comprises:
Setting a decryption unit, decrypting the stored available operation data template according to the encryption identification of the available operation data template by the decryption unit, and obtaining the verification identification of the current available operation data template by using an SHA-256 hash algorithm;
Comparing the obtained verification identifier with the stored certificate identifier, obtaining an abnormal operation data template according to the comparison result, and covering the abnormal operation data template according to the available operation data templates stored in other storage nodes to realize backup repair.
8. The blockchain-based job data template verification and tracing method of claim 7, wherein tracing the abnormal job data template to obtain the tamper point with the abnormality comprises:
and recording the creation, modification and use behaviors of each available job data template by using a blockchain technology, forming a non-tamperable historical record chain, tracing according to the historical record chain of the available job data templates, and marking the historical record as a corresponding tampered point if the historical record in the chain is incomplete and tampered.
CN202410105848.4A 2024-01-25 2024-01-25 Operation datamation template verification and tracing method based on block chain Pending CN117932674A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410105848.4A CN117932674A (en) 2024-01-25 2024-01-25 Operation datamation template verification and tracing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410105848.4A CN117932674A (en) 2024-01-25 2024-01-25 Operation datamation template verification and tracing method based on block chain

Publications (1)

Publication Number Publication Date
CN117932674A true CN117932674A (en) 2024-04-26

Family

ID=90760795

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410105848.4A Pending CN117932674A (en) 2024-01-25 2024-01-25 Operation datamation template verification and tracing method based on block chain

Country Status (1)

Country Link
CN (1) CN117932674A (en)

Similar Documents

Publication Publication Date Title
CN107947922B (en) Digital file management method and system based on block chain technology
CN109543065B (en) Video active identification method combined with block chain
US20200372184A1 (en) Method and arrangement for detecting digital content tampering
CN100568152C (en) The source code protection Method and kit for
US20100005318A1 (en) Process for securing data in a storage unit
US20110055590A1 (en) Apparatus and method for collecting evidence data
CN108363929B (en) System and method for generating information elimination report of storage device and preventing tampering
CN111259439B (en) Intangible asset management service platform based on block chain and implementation method thereof
CN111292041A (en) Electronic contract generating method, device, equipment and storage medium
JP2000172548A (en) Electronic data management method and device and recording medium of electronic data management program
CN114078061A (en) Electric power core data traceability system based on block chain
US20090044010A1 (en) System and Methiod for Storing Data Using a Virtual Worm File System
CN111581659A (en) Method and device for calling electronic evidence
CN111327627B (en) Block chain-based network security assessment data processing method
CN116633555A (en) Method and system for terminal equipment data acquisition interaction
CN117454440A (en) Technology archive authentication method and intelligent management system based on traceable digital signature technology
CN117353893B (en) Network information security verification method and system based on blockchain technology
CN117725626A (en) Real estate information security protection method and system based on security audit mechanism
CN117640150A (en) Terminal authentication method, carbon emission supervision integrated platform and terminal authentication device
CN112699406A (en) Block chain-based medical image data security management method and system
CN112751823A (en) Outgoing data generation method, outgoing safety control method and system
CN113595741B (en) Credible data chain generation system and method based on 5G law enforcement recorder
CN117932674A (en) Operation datamation template verification and tracing method based on block chain
CN115665177A (en) Block chain-based private cloud file guarantee method, storage medium and terminal
CN109271811B (en) Group signature-based electronic material evidence tamper-proof storage method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination