WO2020215685A1 - 基于区块链的信息处理、获取方法、装置、设备及介质 - Google Patents

基于区块链的信息处理、获取方法、装置、设备及介质 Download PDF

Info

Publication number
WO2020215685A1
WO2020215685A1 PCT/CN2019/117734 CN2019117734W WO2020215685A1 WO 2020215685 A1 WO2020215685 A1 WO 2020215685A1 CN 2019117734 W CN2019117734 W CN 2019117734W WO 2020215685 A1 WO2020215685 A1 WO 2020215685A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
target
transaction
encrypted
sensitive information
Prior art date
Application number
PCT/CN2019/117734
Other languages
English (en)
French (fr)
Inventor
杨天鹏
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020215685A1 publication Critical patent/WO2020215685A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash

Definitions

  • This application relates to the field of blockchain technology, and in particular to a method, device, device, and storage medium for information processing and acquisition based on blockchain.
  • the essence of blockchain is an open source distributed ledger, which is the core technology of Bitcoin and other virtual currencies, which can efficiently record transactions between buyers and sellers.
  • Block chains can be divided into public chains, alliance chains, and private chains according to the types of participants.
  • the application of blockchain after any party writes data to the corresponding blockchain node through the client, the data can be synchronized to other blockchain nodes. After the data is synchronized, an event notification will be sent to the corresponding blockchain node.
  • the adaptation layer so that the adaptation layer finds the corresponding response interface according to the event list in the corresponding client, and performs corresponding operations on the event data.
  • the embodiments of the present application provide a blockchain-based information processing method, device, computer equipment, and storage medium to solve the problem of low information processing security.
  • the embodiments of the application provide a blockchain-based information acquisition method, device, computer equipment, and storage medium to solve the problem of low information acquisition security.
  • a blockchain-based information processing method including:
  • the transaction information including a target identifier and transaction content corresponding to each target identifier;
  • a block chain-based information processing device includes:
  • a transaction information acquisition module for acquiring transaction information, the transaction information including a target identification and transaction content corresponding to each of the target identifications;
  • the sensitive content identification module is used to identify the sensitive content of each transaction content in the transaction information, and obtain the target sensitive information of each transaction content;
  • the encrypted transaction content acquisition module is used to acquire the target public key identified by each target, and use the target public key identified by each target to perform asymmetric encryption processing on the target sensitive information in the corresponding transaction content, Obtain the encrypted transaction content corresponding to each target identifier;
  • An encrypted transaction information composition module which is used to combine the encrypted transaction content and the corresponding target party identifier into encrypted transaction information
  • the encrypted transaction information recording module is used to record the encrypted transaction information in the blockchain.
  • a block chain-based information acquisition method includes:
  • An information acquisition request where the information acquisition request includes a target identification and target verification information
  • the target verification result is that the verification is passed
  • the corresponding encrypted transaction information is obtained from the blockchain according to the target identification, where the encrypted transaction information is obtained by using the above-mentioned blockchain-based information processing method .
  • a block chain-based information acquisition device includes:
  • An information acquisition request acquisition module configured to acquire an information acquisition request, where the information acquisition request includes a target identification and target verification information;
  • the target verification result acquisition module is used to verify the target verification information to obtain the target verification result
  • the encrypted transaction information acquisition module is used to obtain corresponding encrypted transaction information from the blockchain according to the target identification when the verification result of the target is passed, wherein the encrypted transaction information is based on Obtained from the information processing method of the blockchain.
  • a computer device including a memory, a processor, and computer-readable instructions stored in the memory and capable of running on the processor.
  • the processor implements the above-mentioned blockchain-based The information processing method described above, or the above-mentioned blockchain-based information acquisition method is implemented when the processor executes the computer-readable instructions.
  • One or more readable storage media storing computer readable instructions, when the computer readable instructions are executed by one or more processors, the one or more processors execute the above-mentioned blockchain-based information processing
  • the method or when the computer-readable instruction is executed by one or more processors, causes the one or more processors to execute the above-mentioned blockchain-based information acquisition method.
  • FIG. 1 is a schematic diagram of an application environment of a blockchain-based information processing method or a blockchain-based information acquisition method in an embodiment of the present application;
  • Fig. 2 is an example diagram of a blockchain-based information processing method in an embodiment of the present application
  • FIG. 3 is another example diagram of a blockchain-based information processing method in an embodiment of the present application.
  • FIG. 4 is another example diagram of a blockchain-based information processing method in an embodiment of the present application.
  • Fig. 5 is another example diagram of a blockchain-based information processing method in an embodiment of the present application.
  • FIG. 6 is an example diagram of a method for obtaining information based on blockchain in an embodiment of the present application.
  • Fig. 7 is a functional block diagram of a block chain-based information processing device in an embodiment of the present application.
  • FIG. 8 is another functional block diagram of a block chain-based information processing device in an embodiment of the present application.
  • Fig. 9 is a functional block diagram of a block chain-based information acquisition device in an embodiment of the present application.
  • Fig. 10 is a schematic diagram of a computer device in an embodiment of the present application.
  • the block chain-based information processing method provided by the embodiments of the present application can be applied in the application environment as shown in FIG. 1, where the client (computer equipment) communicates with the server through the network.
  • the server obtains the transaction information of the client.
  • the transaction information includes the target ID and the transaction content corresponding to each target ID; the sensitive content identification of each transaction content in the transaction information is performed to obtain the target sensitive information of each transaction content;
  • the target public key identified by each target party is used to asymmetrically encrypt the target sensitive information in the corresponding transaction content using the target public key identified by each target party to obtain the encrypted transaction content corresponding to each target party identification;
  • the encrypted transaction content and the corresponding target identification constitute encrypted transaction information; the encrypted transaction information is recorded in the blockchain.
  • the client (computer equipment) can be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
  • the server can be implemented with an independent server or a server cluster composed of multiple servers.
  • a blockchain-based information processing method is provided. Taking the method applied to the server in FIG. 1 as an example, the method includes the following steps:
  • the transaction information includes a target identifier and transaction content corresponding to each target identifier.
  • transaction information is transaction-related information drawn up by different target parties, such as electronic contracts.
  • the transaction information involves multiple target parties (transaction targets). Therefore, the transaction information includes the target identification and the transaction content corresponding to each target identification.
  • the target identification is used to distinguish different target parties, and the target parties can be clients corresponding to different individuals or enterprises.
  • the target party identification may consist of at least one of numbers, letters, Chinese characters, or symbols.
  • the transaction content is specific transaction detailed information, and the transaction content is distinguished by the interaction objects of the specific content. For example, if the corresponding target in a part of the transaction content is target A, it may contain target A's information (e.g. : Noun, bank card, address or contact information, etc.), the transaction content of this part is the transaction content corresponding to the target party A.
  • target A's information e.g. : Noun, bank card, address or contact information, etc.
  • S20 Perform sensitive content identification on each transaction content in the transaction information, and obtain target sensitive information of each transaction content.
  • Sensitive content refers to content that is confidential or inconvenient to disclose to third parties. You can pre-set which content is sensitive content, and then use a specific string or preset field to query the transaction content according to the characteristics of the sensitive content. As long as the specific string or preset field appears in the transaction content, the transaction content is determined There is sensitive content in. Specifically, it can be set to identify relatively sensitive data such as mobile phone number, bank card number, and ID number in the transaction content. You can also set specific fields in the transaction content as sensitive content, such as user name, user address, or amount.
  • the mobile phone number is determined as sensitive content in advance, as long as the mobile phone number is found in the transaction content, this part of the content is regarded as the target sensitive information.
  • the mobile phone number is generally composed of 11 digits, so regular expressions can be used for matching. If there are continuous 11 digits in the data to be transmitted, it is considered that there is a mobile phone number in the transaction content.
  • S30 Obtain the target public key of each target identification, and use the target public key of each target identification to perform asymmetric encryption processing on the target sensitive information in the corresponding transaction content to obtain the encrypted transaction corresponding to each target identification content.
  • a pair of key pairs is allocated for each target identification in advance, and the key pair includes a public key and a private key.
  • the private key is stored separately for each target, and the public key can be stored in a unified server or management center.
  • a key management center KMC, Key Management Center
  • the key management center is an important part of the public key infrastructure. It is responsible for providing key services such as key generation, storage, backup, update, recovery or query for the certification authority (CA, Certification Authority) system to solve distribution Key management issues brought by large-scale cryptographic technology applications in a distributed enterprise application environment.
  • asymmetric encryption processing can obtain the encrypted transaction content corresponding to each target identification.
  • the asymmetric encryption processing can be implemented by encryption algorithms such as RSA encryption algorithm, Elgamal encryption algorithm, knapsack algorithm, Rabin encryption algorithm or D-H encryption algorithm.
  • encrypted transaction content After the target sensitive information in the transaction content is subjected to asymmetric encryption processing, the encrypted transaction content corresponding to each target identification is obtained. Understandably, encrypted transaction content includes content that has undergone asymmetric encryption processing and content that has not undergone asymmetric encryption processing.
  • the encrypted transaction content and the corresponding target party identifier are combined to form the encrypted transaction information.
  • the encrypted transaction content and the corresponding target identifier are associated to form encrypted transaction information.
  • S50 Record the encrypted transaction information in the blockchain.
  • the obtained encrypted transaction information is recorded in the blockchain, that is, the process of information processing is completed.
  • the server can call the corresponding data transmission interface to record the encrypted transaction information in the blockchain.
  • sensitive content identification is performed on each transaction content in the transaction information to obtain the target sensitive information of each transaction content; the target public key identified by each target is obtained, and each A target public key identified by the target party performs asymmetric encryption processing on the target sensitive information in the corresponding transaction content to obtain the encrypted transaction content corresponding to each target ID; the encrypted transaction content and the corresponding target ID are combined into encrypted transaction information ; Record the encrypted transaction information to the blockchain. Based on the recording of transaction information through the blockchain, different keys are used to perform asymmetric encryption for sensitive information of different targets, which ensures the stability of information interaction and the security of information transmission.
  • the sensitive content identification is performed on each transaction content in the transaction information to obtain the target sensitive information of each transaction content, including:
  • S21 Obtain encrypted configuration information, and obtain corresponding regular expressions and matching strings according to the encrypted configuration information.
  • the encrypted configuration information refers to the preset information that specifies what kind of information is encrypted. For example, if the encrypted configuration information is the name, mobile phone number, and bank card number, it means that if the name, mobile phone number or bank card number exists in the transaction information, the corresponding content needs to be encrypted.
  • Regular expression is a kind of logical formula for string manipulation. It uses some pre-defined specific characters and combinations of these specific characters to form a "rule string". This "rule string" is used to express the string A kind of filtering logic.
  • the matching character string is an embodiment of the corresponding character string of the encrypted configuration information in the data to be transmitted. Understandably, the number of regular expressions and matching strings obtained according to the encrypted configuration information is not fixed. The number of corresponding regular expressions or the number of matching strings obtained according to the encrypted configuration information may be zero. That is, according to the encrypted configuration information, only the regular expression can be obtained, or only the matching string can be obtained.
  • step S22 is empty, or step S22 is skipped and step S23 is directly executed, and then the target sensitive information is directly composed of the second sensitive information .
  • step S23 is empty, or step S23 is directly skipped, and the target sensitive information is directly composed of the first sensitive information.
  • the regular expression corresponds to a regular data query mode.
  • the matching string corresponds to the query method of irregular data.
  • S22 Use regular expressions to query each transaction content, and obtain the first sensitive information of each transaction content.
  • the regular expression is used to query each transaction content, and each transaction content that meets the regular expression is determined as the first sensitive information.
  • a mobile phone number consists of 11 consecutive digits
  • an ID number consists of 18 consecutive digits or 17 digits plus a letter
  • bank cards generally consist of 16-19 digits. Therefore, you can query whether there are consecutive predetermined digits in the transaction content by setting a regular expression. Understandably, if there is no corresponding qualified character or character string in a transaction content that is queried through regular expressions, the corresponding first sensitive information is empty.
  • the mobile phone number is composed of 11 digits, and the first three digits of the 11 digits in the existing mobile phone number have a fixed combination of digits, so the regular expression can be constructed by exhaustively enumerating the first three digits In order to reduce the amount of query calculation and improve query efficiency.
  • the specific rules for the first three digits of a mobile phone number are as follows:
  • the transaction content is inquired through the regular expression in the encrypted configuration information to obtain the first sensitive information.
  • the foregoing specific regular expression is only an exemplary description, and should not be understood as the only implementation manner for the embodiments of the present application.
  • S23 Use the matching string to query each transaction content, and obtain the second sensitive information of each transaction content.
  • the matching character string After obtaining the matching character string, query each transaction content according to the matching character string, and if the content corresponding to the matching character string is found in the transaction content, the content corresponding to the matching character string is obtained as the second sensitive information. Understandably, if there is no corresponding qualified character or character string in the transaction content that is queried through the matching character string, the corresponding second sensitive information is empty.
  • each transaction content is queried according to the matching character string, and if the transaction content matching the matching character string is queried, the corresponding transaction content is determined as the second sensitive information.
  • the matching of the transaction content and the matching character string means that the corresponding character string and the matching character string in the transaction content are the same.
  • the transaction content is queried through the matching string to obtain second sensitive information.
  • S24 Combine the first sensitive information and the second sensitive information into target sensitive information.
  • the first sensitive information and the second sensitive information in each transaction content are composed of target sensitive information of the transaction content.
  • first obtain encrypted configuration information obtain corresponding regular expressions and matching strings according to encrypted configuration information; then use regular expressions to query each transaction content, and obtain the first sensitive information of each transaction content;
  • the matching string queries each transaction content, and obtains the second sensitive information of each transaction content; finally, the first sensitive information and the second sensitive information form the target sensitive information.
  • the target sensitive information is obtained according to the regular expression and the matching string in the encrypted configuration information, which ensures the accuracy of obtaining the target sensitive information.
  • the sensitive content identification is performed on each transaction content in the transaction information to obtain the target sensitive information of each transaction content, including:
  • S21' Use a preset regular expression to query each transaction content, and obtain the first sensitive information of each transaction content.
  • S23' Use the matching string to query each transaction content, and obtain the second sensitive information of each transaction content.
  • S24' Combine the first sensitive information and the second sensitive information into target sensitive information.
  • step S22' it is considered that sensitive data such as mobile phone numbers, bank card numbers, and ID numbers are encrypted by default in the transaction content. Therefore, for each transaction content, a preset regular expression is used to obtain this part of the data (mobile phone number, bank card number and ID number). In addition, there may be some other types of data that need to be encrypted.
  • the encrypted configuration information is obtained, and the matching string is obtained according to the encrypted configuration information pre-configured by the user, and additional transaction content that needs to be encrypted is obtained. Understandably, for part of the transaction content, if there is no other sensitive data that needs to be encrypted except the data that needs to be encrypted by default, the encryption configuration information obtained in step S22' is empty, or step S22' can be skipped directly.
  • the method further includes the following step: query according to the transaction content, and determine whether the transaction content has corresponding encrypted configuration information. If there is corresponding encrypted configuration information, step S22' is executed. If there is no corresponding encrypted configuration information, the first sensitive information is directly composed into target sensitive information.
  • the sensitive data in the transaction content is encrypted by default, and other additional data that needs to be encrypted is reflected by the encrypted configuration information.
  • Corresponding configurations can be made according to different transaction content, ensuring the efficiency of data encryption At the same time, it further ensures the flexibility of data encryption.
  • the target sensitive information includes the sensitive information name and the sensitive information value.
  • the target sensitive information can exist in the form of key-value pairs, that is, including the sensitive information name (key) and the sensitive information value (value).
  • the target sensitive information in the corresponding transaction content is asymmetrically encrypted using the target public key of each target identification to obtain the encrypted transaction content corresponding to each target identification. Including the following steps:
  • the target public key through the target identification corresponding to each target sensitive information.
  • the public keys corresponding to different target identities can be pre-stored in the database of the server. Therefore, in this step, the corresponding target public keys can be obtained through the corresponding target identities.
  • S32 Use the target public key to perform asymmetric encryption processing on the sensitive information value of the target sensitive information to obtain the encrypted sensitive information value.
  • the target public key is used to perform asymmetric encryption processing on the sensitive information value of the target sensitive information to obtain the encrypted sensitive information value.
  • the sensitive information name does not need to be encrypted, and the sensitive information name is determined as the encrypted information identifier, which can be used to directly locate which part of the data is encrypted according to the encrypted information identifier when decrypting. It helps to quickly read and locate the data to be decrypted when the subsequent decryption operation is required, and perform corresponding decryption processing on the target encrypted sensitive information value corresponding to the encrypted information identification, which improves the data processing efficiency.
  • S34 Generate encrypted transaction content based on the encrypted sensitive information value and the encrypted information identifier.
  • the encrypted transaction content is generated based on the two.
  • the encrypted sensitive information value can be used to replace the corresponding unencrypted part of the transaction content and add Encrypted information identification, that is, get encrypted transaction content.
  • the target public key is obtained according to the corresponding target identification; the target public key is used to perform asymmetric encryption processing on the sensitive information value of the target sensitive information to obtain the encrypted sensitive information value; Determine the sensitive information name of the target sensitive information as the encrypted information identifier; finally generate encrypted transaction content based on the encrypted sensitive information value and the encrypted information identifier.
  • the data that needs to be decrypted can be quickly read and located, and the encrypted sensitive information value corresponding to the encrypted information identifier is decrypted accordingly, which improves the efficiency of data processing.
  • the embodiment of the present application also provides a method for obtaining information based on the blockchain, which can also be applied in the application environment as shown in FIG. 1, in which the client (computer equipment) communicates with the server through the network.
  • the block chain-based information acquisition method includes the following steps:
  • S60 Obtain an information acquisition request, where the information acquisition request includes the target identification and target verification information.
  • the information acquisition request is a trigger request for the node corresponding to a target to acquire transaction information.
  • the information acquisition request includes the target identification and target verification information.
  • the target identifier is an identifier that distinguishes different targets.
  • the target identification can consist of at least one of numbers, letters, Chinese characters, or symbols.
  • the target verification information is verification information of the authority or identity of the target, so as to better ensure the security of the information.
  • the target party verification information can be embodied in the form of a pre-registered account and password, or embodied in the form of a digital certificate.
  • S70 Verify the target verification information, and obtain the target verification result.
  • the verification information of the target is verified to obtain the verification result of the target.
  • the target verification information is account information
  • the target verification information can be verified for consistency according to the pre-stored standard account information, and if the two are consistent, the verification result of the target is the verification passed. Otherwise, the target verification result is not passed.
  • the target verification information is a digital certificate
  • a CA node can be preset to verify the target verification information to obtain the corresponding target verification result.
  • the target verification result includes verification passed and verification failed.
  • the corresponding encrypted transaction information is obtained from the blockchain according to the target identification.
  • the blockchain contains encrypted transaction information, and different encrypted transaction information can be queried through the target ID, that is, the encrypted transaction information is stored in association with the corresponding node ID. Understandably, an encrypted transaction information is suitable for all related target identifications to be associated, and the encrypted transaction information can be queried through any target identification. Among them, the encrypted transaction information is obtained by using the blockchain-based information processing method in the foregoing embodiment.
  • the target party After the target party obtains the encrypted transaction information, it decrypts the encrypted transaction information through the target party’s private key to obtain the transaction information corresponding to the target party, which ensures the security of the information and facilitates subsequent follow-up ⁇ Ground processing.
  • the target verification information is verified to obtain the target verification result; if the target verification result is that the verification is passed, the corresponding encryption is obtained from the blockchain according to the target identification Transaction information, where the encrypted transaction information is obtained by using a blockchain-based information processing method.
  • the security of information can be ensured by the above method, which is more conducive to the safe storage and transmission of information.
  • a blockchain-based information processing device corresponds to the blockchain-based information processing method in the foregoing embodiment in a one-to-one correspondence.
  • the block chain-based information processing device includes a transaction information acquisition module 10, a sensitive content identification module 20, an encrypted transaction content acquisition module 30, an encrypted transaction information composition module 40, and an encrypted transaction information recording module 50.
  • the detailed description of each functional module is as follows:
  • the transaction information acquisition module 10 is configured to acquire transaction information, the transaction information including a target party identifier and transaction content corresponding to each target party identifier;
  • the sensitive content identification module 20 is used to identify the sensitive content of each transaction content in the transaction information, and obtain the target sensitive information of each transaction content;
  • the encrypted transaction content obtaining module 30 is used to obtain the target public key identified by each target party, and use the target public key identified by each target party to perform asymmetric encryption processing on the target sensitive information in the corresponding transaction content To obtain the encrypted transaction content corresponding to each of the target identifiers;
  • the encrypted transaction information composition module 40 is used to combine the encrypted transaction content and the corresponding target party identifier into encrypted transaction information
  • the encrypted transaction information recording module 50 is used to record the encrypted transaction information in the blockchain.
  • the sensitive content identification module 20 is used to obtain encrypted configuration information, obtain corresponding regular expressions and matching strings according to the encrypted configuration information; use the regular expressions to query each transaction content, and obtain information about each transaction content First sensitive information; use the matching string to query each transaction content to obtain the second sensitive information of each transaction content; combine the first sensitive information and the second sensitive information into target sensitive information.
  • the sensitive content identification module 20 is configured to use a preset regular expression to query each transaction content and obtain the first sensitive information of each transaction content; obtain encrypted configuration information, and obtain corresponding matching characters according to the encrypted configuration information String; use the matching string to query each transaction content to obtain second sensitive information of each transaction content; combine the first sensitive information and the second sensitive information into target sensitive information.
  • the target sensitive information includes sensitive information name and sensitive information value
  • the encrypted transaction content acquisition module 31 includes the target public key acquisition unit 31, the asymmetric encryption unit 32, the encrypted information identification determination unit 33, and the encrypted transaction Content generating unit 34.
  • the target public key obtaining unit 31 is configured to obtain the target public key according to the corresponding target identification for each target sensitive information
  • the asymmetric encryption unit 32 is configured to perform asymmetric encryption processing on the sensitive information value of the target sensitive information by using the target public key to obtain the encrypted sensitive information value;
  • the encrypted information identification determining unit 33 is configured to determine the sensitive information name of the target sensitive information as an encrypted information identification
  • the encrypted transaction content generating unit 34 is configured to generate encrypted transaction content based on the encrypted sensitive information value and the encrypted information identifier.
  • Each module in the above-mentioned information processing device based on the blockchain can be implemented in whole or in part by software, hardware, and a combination thereof.
  • the foregoing modules may be embedded in the form of hardware or independent of the processor in the computer device, or may be stored in the memory of the computer device in the form of software, so that the processor can call and execute the operations corresponding to the foregoing modules.
  • a block chain-based information acquisition device is provided, and the block chain-based information acquisition device corresponds to the block chain-based information acquisition method in the foregoing embodiment in a one-to-one correspondence.
  • the blockchain-based information processing device includes an information acquisition request acquisition module 60, a target verification result acquisition module 70, and an encrypted transaction information acquisition module 80.
  • the detailed description of each functional module is as follows:
  • the information acquisition request acquisition module 60 is configured to acquire an information acquisition request, where the information acquisition request includes a target identification and target verification information;
  • the target verification result obtaining module 70 is configured to verify the target verification information to obtain the target verification result
  • the encrypted transaction information acquisition module 80 is configured to obtain corresponding encrypted transaction information from the blockchain according to the target identification when the verification result of the target party is passed, wherein the encrypted transaction information is Obtained from the blockchain-based information processing method in the above embodiment.
  • the various modules in the above-mentioned block chain-based information acquisition device can be implemented in whole or in part by software, hardware, and combinations thereof.
  • the foregoing modules may be embedded in the form of hardware or independent of the processor in the computer device, or may be stored in the memory of the computer device in the form of software, so that the processor can call and execute the operations corresponding to the foregoing modules.
  • a computer device is provided.
  • the computer device may be a server, and its internal structure diagram may be as shown in FIG. 10.
  • the computer equipment includes a processor, a memory, a network interface and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities.
  • the memory of the computer device includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system, computer readable instructions, and a database.
  • the internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium.
  • the database of the computer device is used to store the data used in the blockchain-based information processing method in the above embodiment, or the database of the computer device is used to store the data used in the blockchain-based information acquisition method in the above embodiment Data.
  • the network interface of the computer device is used to communicate with an external terminal through a network connection.
  • the computer readable instruction is executed by the processor to implement a blockchain-based information processing method, or the computer readable instruction is executed by the processor to implement a blockchain-based information acquisition method.
  • a computer device including a memory, a processor, and computer-readable instructions stored in the memory and running on the processor.
  • the processor executes the computer-readable instructions, a block-based Information processing method based on blockchain, or a method for acquiring information based on blockchain when the processor executes computer-readable instructions.
  • one or more readable storage media storing computer readable instructions are provided, and when the computer readable instructions are executed by one or more processors, the one or more processors execute A blockchain-based information processing method, or when the computer-readable instructions are executed by one or more processors, the one or more processors execute a blockchain-based information acquisition method.
  • the readable storage medium includes a non-volatile readable storage medium and a volatile readable storage medium.
  • Non-volatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • ROM read only memory
  • PROM programmable ROM
  • EPROM electrically programmable ROM
  • EEPROM electrically erasable programmable ROM
  • Volatile memory may include random access memory (RAM) or external cache memory.
  • RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Channel (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种基于区块链的信息处理、获取方法、装置、设备及介质,在基于区块链的信息处理方法中:在获取交易信息之后,对交易信息中的每一交易内容进行敏感内容识别,得到每一交易内容的目标敏感信息(S20);获取每一目标方标识的目标方公钥,采用每一目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一目标方标识对应的加密交易内容(S30);将加密交易内容和对应的目标方标识组成加密交易信息(S40);将加密交易信息记录至区块链中(S50)。在通过区块链进行交易信息的记录的基础上,对不同目标方的敏感信息采用不同的密钥进行非对称加密处理,在保证信息交互的稳定性的同时也保证了信息传输的安全性。

Description

基于区块链的信息处理、获取方法、装置、设备及介质
本申请以2019年04月26日提交的申请号为201910345013.5,名称为“基于区块链的信息处理、获取方法、装置、设备及介质”的中国发明专利申请为基础,并要求其优先权。
技术领域
本申请涉及区块链技术领域,尤其涉及一种基于区块链的信息处理、获取方法、装置、设备及存储介质。
背景技术
区块链本质是一种开源分布式账本,是比特币和其他虚拟货币的核心技术,能高效记录买卖双方的交易。区块链按照参与者的类型可分为公有链、联盟链、私有链。在区块链的应用中,任意一方通过客户端向对应的区块链节点写入数据后,数据可以同步到其他区块链节点,同步完数据后,会发送事件通知到区块链节点对应的适配层,以使适配层根据对应客户端中的事件列表查找对应的响应接口,并对事件数据执行对应的操作。
然而,在部分数据存在保密需求或者比较隐私的场景下,这部分数据的安全性未能得到充分的保障。
发明内容
本申请实施例提供一种基于区块链的信息处理方法、装置、计算机设备及存储介质,以解决信息处理安全性不高的问题。
本申请实施例提供一种基于区块链的信息获取方法、装置、计算机设备及存储介质,以解决信息获取安全性不高的问题。
一种基于区块链的信息处理方法,包括:
获取交易信息,所述交易信息包括目标方标识和每一所述目标方标识对应的交易内容;
对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息;
获取每一所述目标方标识的目标方公钥,采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一所述目标方标识对应的加密交易内容;
将所述加密交易内容和对应的目标方标识组成加密交易信息;
将所述加密交易信息记录至区块链中。
一种基于区块链的信息处理装置,包括:
交易信息获取模块,用于获取交易信息,所述交易信息包括目标方标识和每一所述目标方标识对应的交易内容;
敏感内容识别模块,用于对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息;
加密交易内容获取模块,用于获取每一所述目标方标识的目标方公钥,采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一所述目标方标识对应的加密交易内容;
加密交易信息组成模块,用于将所述加密交易内容和对应的目标方标识组成加密交易信息;
加密交易信息记录模块,用于将所述加密交易信息记录至区块链中。
一种基于区块链的信息获取方法,包括:
获取信息获取请求,所述信息获取请求包括目标方标识和目标方验证信息;
对所述目标方验证信息进行验证,得到目标方验证结果;
若所述目标方验证结果为验证通过,则根据所述目标方标识从区块链中获取对应的加密交易信息,其中,所述加密交易信息是采用上述基于区块链的信息处理方法得到的。
一种基于区块链的信息获取装置,包括:
信息获取请求获取模块,用于获取信息获取请求,所述信息获取请求包括目标方标识和目标方验证信息;
目标方验证结果获取模块,用于对所述目标方验证信息进行验证,得到目标方 验证结果;
加密交易信息获取模块,用于在所述目标方验证结果为验证通过时,则根据所述目标方标识从区块链中获取对应的加密交易信息,其中,所述加密交易信息是采用上述基于区块链的信息处理方法得到的。
一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现上述基于区块链的信息处理方法,或者所述处理器执行所述计算机可读指令时实现上述基于区块链的信息获取方法。
一个或多个存储有计算机可读指令的可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行上述基于区块链的信息处理方法,或者所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行上述基于区块链的信息获取方法。
本申请的一个或多个实施例的细节在下面的附图和描述中提出,本申请的其他特征和优点将从说明书、附图以及权利要求变得明显。
附图说明
为了更清楚地说明本申请实施例的技术方案,下面将对本申请实施例的描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是本申请一实施例中基于区块链的信息处理方法或基于区块链的信息获取方法的一应用环境示意图;
图2是本申请一实施例中基于区块链的信息处理方法的一示例图;
图3是本申请一实施例中基于区块链的信息处理方法的另一示例图;
图4是本申请一实施例中基于区块链的信息处理方法的另一示例图;
图5是本申请一实施例中基于区块链的信息处理方法的另一示例图;
图6是本申请一实施例中基于区块链的信息获取方法的一示例图;
图7是本申请一实施例中基于区块链的信息处理装置的一原理框图;
图8是本申请一实施例中基于区块链的信息处理装置的另一原理框图;
图9是本申请一实施例中基于区块链的信息获取装置的一原理框图;
图10是本申请一实施例中计算机设备的一示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
本申请实施例提供的基于区块链的信息处理方法,可应用在如图1的应用环境中,其中,客户端(计算机设备)通过网络与服务端进行通信。服务端获取客户端的交易信息,交易信息包括目标方标识和每一目标方标识对应的交易内容;对交易信息中的每一交易内容进行敏感内容识别,得到每一交易内容的目标敏感信息;获取每一目标方标识的目标方公钥,采用每一目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一目标方标识对应的加密交易内容;将加密交易内容和对应的目标方标识组成加密交易信息;将加密交易信息记录至区块链中。其中,客户端(计算机设备)可以但不限于各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式可穿戴设备。服务端可以用独立的服务器或者是多个服务器组成的服务器集群来实现。
在一实施例中,如图2所示,提供一种基于区块链的信息处理方法,以该方法应用在图1中的服务端为例进行说明,包括如下步骤:
S10:获取交易信息,交易信息包括目标方标识和每一目标方标识对应的交易内容。
其中,交易信息为不同目标方拟定的和交易相关的信息,例如电子合同。该交易信息涉及了多个目标方(交易目标),因此,交易信息中包括目标方标识和每一目标方标识对应的交易内容。目标方标识用于区分不同的目标方,目标方可以为不同的个人或者企业所对应的客户端。可选地,目标方标识可以由数字 、字母、中文或者符号等至少一项构成。交易内容为具体的交易详细信息,而交易内容中通过具体内容的交互对象不同而进行区分,例如,若一部分交易内容中对应的目标方为目标方A,可能包含了目标方A的信息(例如:名词、银行卡、地址或者联系方式等)则该部分交易内容则为目标方A对应的交易内容。
S20:对交易信息中的每一交易内容进行敏感内容识别,得到每一交易内容的目标敏感信息。
敏感内容是指涉及保密或者不方便对第三方公开的内容。可以预先设置哪些内容是属于敏感内容,然后根据敏感内容的特点采用特定的字符串或者预设字段对交易内容进行查询,只要交易内容中出现上述特定的字符串或者预设字段,就认定交易内容中存在敏感内容。具体地,可以设置对交易内容中的手机号码、银行卡号码、身份证号码等较为敏感的数据进行识别。也可以设置将交易内容中特定的字段作为敏感内容,例如,用户名、用户地址或者金额等信息。
例如,预先设置将手机号码确定为敏感内容,则只要查询到交易内容中有手机号码,则将这部分内容作为目标敏感信息。而手机号码一般为11位数字组成,由此可以采用正则表达式进行匹配,若待传输数据中存在连续的11位数字,则认为交易内容中存在手机号码。
S30:获取每一目标方标识的目标方公钥,采用每一目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一目标方标识对应的加密交易内容。
在该步骤中,通过对交易内容中的目标敏感信息进行非对称加密处理,更好地保证了信息的安全性。预先为每一个目标方标识分配一对密钥对,密钥对包括公钥和私钥。私钥为每一目标方各自保存,而公钥可以保存在统一的一个服务端或者管理中心中。例如,通过一个密钥管理中心(KMC,Key Management Center)来生成每一个目标方的密钥对。密钥管理中心是公钥基础设施中的一个重要组成部分,负责为认证中心(CA,Certification Authority)系统提供密钥的生成、保存、备份、更新、恢复或查询等密钥服务,以解决分布式企业应用环境中大规模密码技术应用所带来的密钥管理问题。
在得到每一交易内容中的目标敏感信息之后,先获取每一目标方标识的目标方 公钥,再采用每一目标方标识的公钥分别对每一交易内容中的目标敏感信息进行非对称加密处理,即可得到每一目标方标识对应的加密交易内容。该非对称加密处理可以通过RSA加密算法、Elgamal加密算法、背包算法、Rabin加密算法或D-H加密算法等加密算法实现。
在将交易内容中的目标敏感信息进行非对称加密处理之后,就得到每一目标方标识对应的加密交易内容。可以理解地,加密交易内容包括了经过非对称加密处理之后的内容和未进行非对称加密处理的内容。
S40:将加密交易内容和对应的目标方标识组成加密交易信息。
在得到加密交易内容之后,将加密交易内容和对应的目标方标识组成加密交易信息。可选地,将加密交易内容和对应的目标方标识进行关联之后组成加密交易信息。
S50:将加密交易信息记录至区块链中。
在该步骤中,将得到的加密交易信息记录至区块链中,即完成信息处理的过程。具体地,服务端可以调用对应的数据传输接口,将加密交易信息记录至区块链中。
在本实施例中,在获取交易信息之后,对交易信息中的每一交易内容进行敏感内容识别,得到每一交易内容的目标敏感信息;获取每一目标方标识的目标方公钥,采用每一目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一目标方标识对应的加密交易内容;将加密交易内容和对应的目标方标识组成加密交易信息;将加密交易信息记录至区块链中。在通过区块链进行交易信息的记录的基础上,对不同目标方的敏感信息采用不同的密钥进行非对称加密处理,在保证信息交互的稳定性的同时也保证了信息传输的安全性。
在一个实施例中,如图3所示,对交易信息中的每一交易内容进行敏感内容识别,得到每一交易内容的目标敏感信息,包括:
S21:获取加密配置信息,根据加密配置信息获取对应的正则表达式和匹配字符串。
其中,加密配置信息是指预先设置的指定对何种信息进行加密的信息。例如加 密配置信息为姓名、手机号码和银行卡号,则说明若交易信息中存在姓名、手机号码或银行卡号,就需要对对应的内容进行加密。
正则表达式是对字符串操作的一种逻辑公式,就是用事先定义好的一些特定字符及这些特定字符的组合,组成一个“规则字符串”,这个“规则字符串”用来表达对字符串的一种过滤逻辑。而匹配字符串则是对加密配置信息在待传输数据中的对应字符串的体现。可以理解地,根据加密配置信息获取的正则表达式以及匹配字符串的数量是不固定的。根据加密配置信息获取的对应的正则表达式的数量或匹配字符串的数量可以为0。即根据加密配置信息可以只获取到正则表达式,也可以只获取到匹配字符串。对应地,若根据加密配置信息只获取到正则表达式,则步骤S22获取的第一敏感信息为空,或者直接跳过步骤S22而直接执行步骤S23,然后直接由第二敏感信息组成目标敏感信息。相似地,若根据加密配置信息只获取到匹配字符串,则步骤S23获取的第二敏感信息为空,或者直接跳过步骤S23,然后直接由第一敏感信息组成目标敏感信息。
优选地,正则表达式对应的是有规律的数据的查询方式。而匹配字符串对应的是没有规律的数据的查询方式。
S22:采用正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息。
在获取到正则表达式之后,采用正则表达式来查询每一交易内容,将符合该正则表达式的每一交易内容确定为第一敏感信息。具体地,手机号码由11位连续的数字组成,身份证号码由18位连续的数字或者为17位数字加一位字母组成,而银行卡一般由16-19位数字组成。因此,可以通过设置正则表达式来查询交易内容中是否存在连续的预定位数的数字。可以理解地,若通过正则表达式查询到一交易内容中不存在对应的符合条件的字符或者字符串,则对应的第一敏感信息为空。
示例性地,若要查询交易内容中是否存在连续11位的数字,则可以通过如下正则表达式来实现:\d{11}。
相似地,若要同时查询手机号码、身份证号和银行卡号,则可以通过如下正则表达式实现:(\d{11})|(\d{16})|(\d{17})|(\d{18})|(\d{19});
进一步地,为了提高匹配效率,对于手机号码,可以采用如下正则表达式进行匹配:
^((13[0-9])F(15[^4])|(18[0,2,3,5-9])|(17[0-8])|(147))\\d{8}$;
其中,手机号码为11位数字组成,而且现有的手机号码中这11位数字中的前三位是有固定的数字组合,因此可以通过对前三位数字进行穷举的方式来构造正则表达式,以减少查询计算量,提高查询效率。示例性地,手机号码前三位数字的具体的规则如下:
*现有手机号码地前三位格式有:
*13+任意9位数字;
*15+除4之外的任意数+任意8位数字;
*18+除1和4之外的任意数+任意8位数字;
*17+除9之外的任意数+任意8位数字;
*147+任意9位数字。
在该步骤中,通过加密配置信息中的正则表达式对交易内容进行查询,以获取第一敏感信息。可以理解地,上述具体的正则表达式仅是一种示例性地说明,不应理解为对本申请实施例仅有的实现方式。
S23:采用匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息。
在获取到匹配字符串之后,据匹配字符串查询每一交易内容,若在交易内容中查询到和匹配字符串对应的内容,则获取和匹配字符串对应的内容,作为第二敏感信息。可以理解地,若通过匹配字符串查询到一交易内容中不存在对应的符合条件的字符或者字符串,则对应的第二敏感信息为空。
具体地,根据匹配字符串查询每一交易内容,若查询到和匹配字符串相匹配的交易内容,则将对应的交易内容确定为第二敏感信息。可以理解地,交易内容和匹配字符串相匹配是指交易内容中对应的字符串和匹配字符串相同。
例如,若要对姓名进行加密,则对应的匹配字符串为“姓名”。然后通过该匹配字符串查询交易内容,得到第二敏感信息。
S24:将第一敏感信息和第二敏感信息组成目标敏感信息。
在得到第一敏感信息和第二敏感信息之后,将每一交易内容中的第一敏感信息和第二敏感信息组成该交易内容的目标敏感信息。
在本实施例中,先获取加密配置信息,根据加密配置信息获取对应的正则表达式和匹配字符串;再采用正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;采用匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;最后将第一敏感信息和第二敏感信息组成目标敏感信息。通过获取加密配置信息,根据加密配置信息中的正则表达式和匹配字符串来获取目标敏感信息,保证了目标敏感信息获取的准确性。
在一个实施例中,如图4所示,对交易信息中的每一交易内容进行敏感内容识别,得到每一交易内容的目标敏感信息,包括:
S21’:采用预设的正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息。
S22’:获取加密配置信息,根据加密配置信息获取对应的匹配字符串。
S23’:采用匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息。
S24’:将第一敏感信息和第二敏感信息组成目标敏感信息。
在这个实施例中,考虑到对于手机号码、银行卡号和身份证号码等敏感数据,在交易内容中是默认要进行加密的。因此,对于每一交易内容都采用预设的正则表达式获取这部分数据(手机号码、银行卡号和身份证号码)。而此外,可能还存在一部分其他类型的数据需要加密,此时通过获取加密配置信息,根据用户预先配置的加密配置信息来来获取匹配字符串,获取额外需要加密的交易内容。可以理解地,对于部分交易内容而言,如果除了默认需要加密的数据之外,没有其他敏感数据需要加密,则步骤S22’中获取的加密配置信息为空,或者可以直接跳过步骤S22’。具体地,在步骤S21’之后,在步骤S22’之前,该方法还包括如下步骤:根据交易内容进行查询,判断该交易内容是否存在对应的加密配置信息。若存在对应的加密配置信息,则执行步骤S22’。若不存在对应的加密配置信息,则直接将第一敏感信息组成目标敏感信息。
在这个实施例中,通过对交易内容中的敏感数据默认进行加密,而对于其他额 外需要加密的数据通过加密配置信息来体现,可以根据不同的交易内容进行对应的配置,在保证数据加密的效率的同时进一步保证了数据加密的灵活性。
在一个实施例中,目标敏感信息包括敏感信息名和敏感信息值。
具体地,目标敏感信息可以通过键值对的方式存在,即包括了敏感信息名(key)和敏感信息值(value)。
在本实施例中,如图5所示,采用每一目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密,得到每一目标方标识对应的加密交易内容,具体包括如下步骤:
S31:对于每一目标敏感信息,根据对应的目标方标识获取目标方公钥。
通过每一目标敏感信息对应的目标方标识,来获取目标方公钥。具体地,不同目标方标识对应的公钥可以预先存储在服务端的数据库中,因此,在该步骤中通过对应的目标方标识即可获取到对应的目标方公钥。
S32:采用目标方公钥对目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值。
可以理解地,在加密的过程中,为了减少数据的计算量,可以仅对目标敏感信息的敏感信息值进行加密即可。故采用目标方公钥对目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值。
S33:将目标敏感信息的敏感信息名确定为加密信息标识。
在该步骤中,敏感信息名不需要进行加密,将敏感信息名确定为加密信息标识,用于在解密时,可以直接根据该加密信息标识直接定位到哪一部分数据是经过了加密处理的,以助于后续需要进行解密操作时可以快读定位到需要解密的数据,将该加密信息标识对应的目标加密敏感信息值进行相应的解密处理,提高了数据处理效率。
S34:基于加密敏感信息值和加密信息标识生成加密交易内容。
在通过步骤S32和步骤S33分别得到加密敏感信息值和加密信息标识之后,基于这两者生成加密交易内容,具体地,可以采用加密敏感信息值替换交易内容中对应的未加密的部分,并加入加密信息标识,即得到加密交易内容。
在这个实施例中,对于每一目标敏感信息,根据对应的目标方标识获取目标方 公钥;采用目标方公钥对目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值;将目标敏感信息的敏感信息名确定为加密信息标识;最后基于加密敏感信息值和加密信息标识生成加密交易内容。以助于后续需要进行解密操作时可以快读定位到需要解密的数据,将该加密信息标识对应的加密敏感信息值进行相应的解密处理,提高了数据处理效率。
本申请实施例还提供一种基于区块链的信息获取方法,也可应用在如图1的应用环境中,其中,客户端(计算机设备)通过网络与服务端进行通信。如图6所示,该基于区块链的信息获取方法包括如下步骤:
S60:获取信息获取请求,信息获取请求包括目标方标识和目标方验证信息。
其中,信息获取请求为一个目标方对应的节点需要进行交易信息的获取的触发请求。信息获取请求包括目标方标识和目标方验证信息。目标方标识为区分不同目标方的标识。该目标方标识可以由数字、字母、中文或符号中的至少一项组成。目标方验证信息为对该目标方的权限或者身份的验证信息,以更好地保证信息的安全性。具体地,目标方验证信息可以通过预先注册的账号和密码的方式来体现,或者通过数字证书的方式来体现。
S70:对目标方验证信息进行验证,得到目标方验证结果。
在该步骤中,通过对目标方验证信息进行验证,以得到目标方验证结果。具体地,若该目标方验证信息为账号信息,则可以根据预存的标准账号信息对目标方验证信息进行一致性验证,若两者一致,目标方验证结果为验证通过。反之,目标方验证结果为不通过。若该目标方验证信息为数字证数,则可以预设一CA节点来对该目标方验证信息进行验证,以得到对应的目标方验证结果。可选地,目标方验证结果包括验证通过和验证未通过。
S80:若目标方验证结果为验证通过,则根据目标方标识从区块链中获取对应的加密交易信息,其中,加密交易信息是采用基于区块链的信息处理方法得到的。
若目标方验证结果为验证通过,则根据所述目标方标识从区块链中获取对应的加密交易信息。具体地,区块链中包含了加密交易信息,而不同的加密交易信息可以通过目标方标识进行查询,即加密交易信息是和对应的节点标识关联存 储的。可以理解地,一个加密交易信息中适合所有相关的目标方标识进行关联的,而通过其中的任一个目标方标识均可以查询到该加密交易信息。其中,加密交易信息是采用上述实施例中基于区块链的信息处理方法得到的。
优选地,该目标方在得到加密交易信息之后,通过该目标方的私钥对加密交易信息进行解密,即可得到该目标方对应的交易信息,保证了信息的安全性,以方便地进行后续地处理。
在本实施例中,在获取信息获取请求之后,对目标方验证信息进行验证,得到目标方验证结果;若目标方验证结果为验证通过,则根据目标方标识从区块链中获取对应的加密交易信息,其中,加密交易信息是采用基于区块链的区块链的信息处理方法得到的。通过上述方式可以保证信息的安全性,更有利于信息的安全存储和传输。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
在一实施例中,提供一种基于区块链的信息处理装置,该基于区块链的信息处理装置与上述实施例中基于区块链的信息处理方法一一对应。如图7所示,该基于区块链的信息处理装置包括交易信息获取模块10、敏感内容识别模块20、加密交易内容获取模块30、加密交易信息组成模块40和加密交易信息记录模块50。各功能模块详细说明如下:
交易信息获取模块10,用于获取交易信息,所述交易信息包括目标方标识和每一所述目标方标识对应的交易内容;
敏感内容识别模块20,用于对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息;
加密交易内容获取模块30,用于获取每一所述目标方标识的目标方公钥,采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一所述目标方标识对应的加密交易内容;
加密交易信息组成模块40,用于将所述加密交易内容和对应的目标方标识组成加密交易信息;
加密交易信息记录模块50,用于将所述加密交易信息记录至区块链中。
优选地,敏感内容识别模块20用于获取加密配置信息,根据所述加密配置信息获取对应的正则表达式和匹配字符串;采用所述正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
优选地,敏感内容识别模块20用于采用预设的正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;获取加密配置信息,根据所述加密配置信息获取对应的匹配字符串;采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
优选地,如图8所示,目标敏感信息包括敏感信息名和敏感信息值;加密交易内容获取模块31包括目标方公钥获取单元31、非对称加密单元32、加密信息标识确定单元33和加密交易内容生成单元34。
目标方公钥获取单元31,用于对于每一目标敏感信息,根据对应的所述目标方标识获取目标方公钥;
非对称加密单元32,用于采用所述目标方公钥对所述目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值;
加密信息标识确定单元33,用于将所述目标敏感信息的所述敏感信息名确定为加密信息标识;
加密交易内容生成单元34,用于基于所述加密敏感信息值和所述加密信息标识生成加密交易内容。
关于基于区块链的信息处理装置的具体限定可以参见上文中对于基于区块链的信息处理方法的限定,在此不再赘述。上述基于区块链的信息处理装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。
在一实施例中,提供一种基于区块链的信息获取装置,该基于区块链的信息获 取装置与上述实施例中基于区块链的信息获取方法一一对应。如图9所示,该基于区块链的信息处理装置包括信息获取请求获取模块60、目标方验证结果获取模块70和加密交易信息获取模块80。各功能模块详细说明如下:
信息获取请求获取模块60,用于获取信息获取请求,所述信息获取请求包括目标方标识和目标方验证信息;
目标方验证结果获取模块70,用于对所述目标方验证信息进行验证,得到目标方验证结果;
加密交易信息获取模块80,用于在所述目标方验证结果为验证通过时,则根据所述目标方标识从区块链中获取对应的加密交易信息,其中,所述加密交易信息是采用如上述实施例中的基于区块链的信息处理方法得到的。
关于基于区块链的信息获取装置的具体限定可以参见上文中对于基于区块链的信息获取方法的限定,在此不再赘述。上述基于区块链的信息获取装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。
在一个实施例中,提供了一种计算机设备,该计算机设备可以是服务器,其内部结构图可以如图10所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口和数据库。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统、计算机可读指令和数据库。该内存储器为非易失性存储介质中的操作系统和计算机可读指令的运行提供环境。该计算机设备的数据库用于存储上述实施例中基于区块链的信息处理方法所使用到的数据,或者,该计算机设备的数据库用于存储上述实施例中基于区块链的信息获取方法所使用到的数据。该计算机设备的网络接口用于与外部的终端通过网络连接通信。该计算机可读指令被处理器执行时以实现一种基于区块链的信息处理方法,或者该计算机可读指令被处理器执行时以实现一种基于区块链的信息获取方法。
在一个实施例中,提供了一种计算机设备,包括存储器、处理器及存储在存储 器上并可在处理器上运行的计算机可读指令,处理器执行计算机可读指令时实现一种基于区块链的信息处理方法,或者,处理器执行计算机可读指令时实现一种基于区块链的信息获取方法。
在一个实施例中,提供了一个或多个存储有计算机可读指令的可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行一种基于区块链的信息处理方法,或者,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行一种基于区块链的信息获取方法。其中,所述可读存储介质包括非易失性可读存储介质和易失性可读存储介质。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一非易失性计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将所述装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。
以上所述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然 可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。

Claims (20)

  1. 一种基于区块链的信息处理方法,其特征在于,包括:
    获取交易信息,所述交易信息包括目标方标识和每一所述目标方标识对应的交易内容;
    对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息;
    获取每一所述目标方标识的目标方公钥,采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一所述目标方标识对应的加密交易内容;
    将所述加密交易内容和对应的目标方标识组成加密交易信息;
    将所述加密交易信息记录至区块链中。
  2. 如权利要求1所述的基于区块链的信息处理方法,其特征在于,所述对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息,包括:
    获取加密配置信息,根据所述加密配置信息获取对应的正则表达式和匹配字符串;
    采用所述正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;
    采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;
    将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  3. 如权利要求1所述的基于区块链的信息处理方法,其特征在于,所述对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息,包括:
    采用预设的正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;
    获取加密配置信息,根据所述加密配置信息获取对应的匹配字符串;
    采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;
    将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  4. 如权利要求1所述的基于区块链的信息处理方法,其特征在于,所述目标敏感信息包括敏感信息名和敏感信息值;
    所述采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密,得到每一所述目标方标识对应的加密交易内容,包括:
    对于每一目标敏感信息,根据对应的所述目标方标识获取目标方公钥;
    采用所述目标方公钥对所述目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值;
    将所述目标敏感信息的所述敏感信息名确定为加密信息标识;
    基于所述加密敏感信息值和所述加密信息标识生成加密交易内容。
  5. 一种基于区块链的信息获取方法,其特征在于,包括:
    获取信息获取请求,所述信息获取请求包括目标方标识和目标方验证信息;
    对所述目标方验证信息进行验证,得到目标方验证结果;
    若所述目标方验证结果为验证通过,则根据所述目标方标识从区块链中获取对应的加密交易信息,其中,所述加密交易信息是采用如权利要求1-4中任一项所述的基于区块链的信息处理方法得到的。
  6. 一种基于区块链的信息处理装置,其特征在于,包括:
    交易信息获取模块,用于获取交易信息,所述交易信息包括目标方标识和每一所述目标方标识对应的交易内容;
    敏感内容识别模块,用于对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息;
    加密交易内容获取模块,用于获取每一所述目标方标识的目标方公钥,采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一所述目标方标识对应的加密交易内容;
    加密交易信息组成模块,用于将所述加密交易内容和对应的目标方标识组成加密交易信息;
    加密交易信息记录模块,用于将所述加密交易信息记录至区块链中。
  7. 如权利要求6所述的基于区块链的信息处理装置,其特征在于,所述目标敏感信息包括敏感信息名和敏感信息值;
    所述加密交易内容获取模块包括:
    目标方公钥获取单元,用于对于每一目标敏感信息,根据对应的所述目标方标识获取目标方公钥;
    非对称加密单元,用于采用所述目标方公钥对所述目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值;
    加密信息标识确定单元,用于将所述目标敏感信息的所述敏感信息名确定为加密信息标识;
    加密交易内容生成单元,用于基于所述加密敏感信息值和所述加密信息标识生成加密交易内容。
  8. 如权利要求6所述的基于区块链的信息处理装置,其特征在于,所述敏感内容识别模块还用于获取加密配置信息,根据所述加密配置信息获取对应的正则表达式和匹配字符串;采用所述正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  9. 如权利要求6所述的基于区块链的信息处理装置,其特征在于,所述敏感内容识别模块还用于采用预设的正则表达式查询每一交易 内容,获取每一交易内容的第一敏感信息;获取加密配置信息,根据所述加密配置信息获取对应的匹配字符串;采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  10. 一种基于区块链的信息获取装置,其特征在于,包括:
    信息获取请求获取模块,用于获取信息获取请求,所述信息获取请求包括目标方标识和目标方验证信息;
    目标方验证结果获取模块,用于对所述目标方验证信息进行验证,得到目标方验证结果;
    加密交易信息获取模块,用于在所述目标方验证结果为验证通过时,则根据所述目标方标识从区块链中获取对应的加密交易信息,其中,所述加密交易信息是采用如权利要求1-4中任一项所述的基于区块链的信息处理方法得到的。
  11. 一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:
    获取交易信息,所述交易信息包括目标方标识和每一所述目标方标识对应的交易内容;
    对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息;
    获取每一所述目标方标识的目标方公钥,采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一所述目标方标识对应的加密交易内容;
    将所述加密交易内容和对应的目标方标识组成加密交易信息;
    将所述加密交易信息记录至区块链中。
  12. 如权利要求11所述的计算机设备,其特征在于,所述对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息,包括:
    获取加密配置信息,根据所述加密配置信息获取对应的正则表达式和匹配字符串;
    采用所述正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;
    采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;
    将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  13. 如权利要求11所述的计算机设备,其特征在于,所述对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息,包括:
    采用预设的正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;
    获取加密配置信息,根据所述加密配置信息获取对应的匹配字符串;
    采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;
    将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  14. 如权利要求11所述的计算机设备,其特征在于,所述目标敏感信息包括敏感信息名和敏感信息值;
    所述采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密,得到每一所述目标方标识对应的加密交易内容,包括:
    对于每一目标敏感信息,根据对应的所述目标方标识获取目标方公钥;
    采用所述目标方公钥对所述目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值;
    将所述目标敏感信息的所述敏感信息名确定为加密信息标识;
    基于所述加密敏感信息值和所述加密信息标识生成加密交易内容 。
  15. 一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:
    获取信息获取请求,所述信息获取请求包括目标方标识和目标方验证信息;
    对所述目标方验证信息进行验证,得到目标方验证结果;
    若所述目标方验证结果为验证通过,则根据所述目标方标识从区块链中获取对应的加密交易信息,其中,所述加密交易信息是采用如权利要求1-4中任一项所述的基于区块链的信息处理方法得到的。
  16. 一个或多个存储有计算机可读指令的可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行如下步骤:
    获取交易信息,所述交易信息包括目标方标识和每一所述目标方标识对应的交易内容;
    对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息;
    获取每一所述目标方标识的目标方公钥,采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密处理,得到每一所述目标方标识对应的加密交易内容;
    将所述加密交易内容和对应的目标方标识组成加密交易信息;
    将所述加密交易信息记录至区块链中。
  17. 如权利要求16所述的可读存储介质,其特征在于,所述对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息,包括:
    获取加密配置信息,根据所述加密配置信息获取对应的正则表达式和匹配字符串;
    采用所述正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;
    采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;
    将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  18. 如权利要求16所述的可读存储介质,其特征在于,所述对所述交易信息中的每一交易内容进行敏感内容识别,得到每一所述交易内容的目标敏感信息,包括:
    采用预设的正则表达式查询每一交易内容,获取每一交易内容的第一敏感信息;
    获取加密配置信息,根据所述加密配置信息获取对应的匹配字符串;
    采用所述匹配字符串查询每一交易内容,获取每一交易内容的第二敏感信息;
    将所述第一敏感信息和所述第二敏感信息组成目标敏感信息。
  19. 如权利要求16所述的可读存储介质,其特征在于,所述目标敏感信息包括敏感信息名和敏感信息值;
    所述采用每一所述目标方标识的目标方公钥将对应交易内容中的目标敏感信息进行非对称加密,得到每一所述目标方标识对应的加密交易内容,包括:
    对于每一目标敏感信息,根据对应的所述目标方标识获取目标方公钥;
    采用所述目标方公钥对所述目标敏感信息的敏感信息值进行非对称加密处理,得到加密敏感信息值;
    将所述目标敏感信息的所述敏感信息名确定为加密信息标识;
    基于所述加密敏感信息值和所述加密信息标识生成加密交易内容。
  20. 一个或多个存储有计算机可读指令的可读存储介质,所述计算机 可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行如下步骤:
    获取信息获取请求,所述信息获取请求包括目标方标识和目标方验证信息;
    对所述目标方验证信息进行验证,得到目标方验证结果;
    若所述目标方验证结果为验证通过,则根据所述目标方标识从区块链中获取对应的加密交易信息,其中,所述加密交易信息是采用如权利要求1-4中任一项所述的基于区块链的信息处理方法得到的。
PCT/CN2019/117734 2019-04-26 2019-11-13 基于区块链的信息处理、获取方法、装置、设备及介质 WO2020215685A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910345013.5A CN110135175A (zh) 2019-04-26 2019-04-26 基于区块链的信息处理、获取方法、装置、设备及介质
CN201910345013.5 2019-04-26

Publications (1)

Publication Number Publication Date
WO2020215685A1 true WO2020215685A1 (zh) 2020-10-29

Family

ID=67575331

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/117734 WO2020215685A1 (zh) 2019-04-26 2019-11-13 基于区块链的信息处理、获取方法、装置、设备及介质

Country Status (2)

Country Link
CN (1) CN110135175A (zh)
WO (1) WO2020215685A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110135175A (zh) * 2019-04-26 2019-08-16 平安科技(深圳)有限公司 基于区块链的信息处理、获取方法、装置、设备及介质
CN110516463B (zh) * 2019-09-02 2021-03-05 北京海益同展信息科技有限公司 用于生成信息的方法和装置
CN111343150B (zh) * 2020-02-06 2022-11-29 深圳市网心科技有限公司 一种基于区块链的交易数据传输方法、系统及相关组件
CN113256902A (zh) * 2020-02-27 2021-08-13 深圳怡化电脑股份有限公司 敏感信息的安全输入方法、设备、系统及存储介质
CN111415155B (zh) * 2020-03-20 2024-02-09 中国建设银行股份有限公司 一种落链交易数据的加密方法、装置、设备及存储介质
CN113762955B (zh) * 2020-06-01 2024-04-02 菜鸟智能物流控股有限公司 一种交易的处理方法、装置、设备和机器可读介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2518933A1 (en) * 2009-12-21 2012-10-31 China Mobile Communications Corporation Implementing method, system of universal card system and smart card
CN107480549A (zh) * 2017-06-28 2017-12-15 银江股份有限公司 一种面向数据共享的敏感信息脱敏方法及系统
CN108875407A (zh) * 2018-06-12 2018-11-23 东方银谷(北京)投资管理有限公司 用于金融业务的敏感信息处理方法及装置、客户端、数据架构
CN109558748A (zh) * 2018-11-23 2019-04-02 泰康保险集团股份有限公司 数据处理方法、装置、电子设备及存储介质
CN110135175A (zh) * 2019-04-26 2019-08-16 平安科技(深圳)有限公司 基于区块链的信息处理、获取方法、装置、设备及介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107248994B (zh) * 2017-06-26 2020-08-14 联动优势科技有限公司 一种信息发送方法、处理方法及装置
CN107294709A (zh) * 2017-06-27 2017-10-24 阿里巴巴集团控股有限公司 一种区块链数据处理方法、装置及系统
CN110417775B (zh) * 2018-04-27 2021-03-26 腾讯科技(深圳)有限公司 基于区块链的虚拟物品交易方法、装置及服务器
CN108616539B (zh) * 2018-05-03 2019-08-20 东莞市翔实信息科技有限公司 一种区块链交易记录访问的方法及系统
CN109246130A (zh) * 2018-10-17 2019-01-18 深圳壹账通智能科技有限公司 数据加密方法、装置、计算机设备及存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2518933A1 (en) * 2009-12-21 2012-10-31 China Mobile Communications Corporation Implementing method, system of universal card system and smart card
CN107480549A (zh) * 2017-06-28 2017-12-15 银江股份有限公司 一种面向数据共享的敏感信息脱敏方法及系统
CN108875407A (zh) * 2018-06-12 2018-11-23 东方银谷(北京)投资管理有限公司 用于金融业务的敏感信息处理方法及装置、客户端、数据架构
CN109558748A (zh) * 2018-11-23 2019-04-02 泰康保险集团股份有限公司 数据处理方法、装置、电子设备及存储介质
CN110135175A (zh) * 2019-04-26 2019-08-16 平安科技(深圳)有限公司 基于区块链的信息处理、获取方法、装置、设备及介质

Also Published As

Publication number Publication date
CN110135175A (zh) 2019-08-16

Similar Documents

Publication Publication Date Title
US10673626B2 (en) Threshold secret share authentication proof and secure blockchain voting with hardware security modules
US20210099287A1 (en) Cryptographic key generation for logically sharded data stores
WO2020215685A1 (zh) 基于区块链的信息处理、获取方法、装置、设备及介质
WO2020192773A1 (zh) 一种数字身份认证方法、设备、装置、系统及存储介质
AU2018367363B2 (en) Processing data queries in a logically sharded data store
US11238543B2 (en) Payroll based blockchain identity
CN108900533B (zh) 一种共享数据隐私保护方法、系统、终端及介质
US11270006B2 (en) Intelligent storage devices with cryptographic functionality
US20220224513A1 (en) Blockchain-incorporating distributed authentication system
WO2020073513A1 (zh) 基于区块链的用户认证方法及终端设备
US10503917B2 (en) Performing operations on intelligent storage with hardened interfaces
EP3935547A1 (en) System and associated method for ensuring data privacy
US11329817B2 (en) Protecting data using controlled corruption in computer networks
US11411742B2 (en) Private set calculation using private intersection and calculation, and applications thereof
CA3065767C (en) Cryptographic key generation for logically sharded data stores
WO2022068234A1 (zh) 基于共享根密钥的加密方法、装置、设备及介质
RU2804040C1 (ru) Способ разграничения доступа к данным с помощью шифрования на основе атрибутов
US20240119168A1 (en) Blind subpoena protection
TWM634100U (zh) 基於區塊鏈的kyc驗證裝置
CN113591070A (zh) 数字身份管理方法、平台、装置、电子设备和存储介质
CN116112268A (zh) 数据处理方法、装置、计算机设备和存储介质
TW202105220A (zh) 私鑰管理系統

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19926594

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19926594

Country of ref document: EP

Kind code of ref document: A1