WO2021128733A1 - Hyperledger Fabric区块链隐私数据存储与访问系统及其方法 - Google Patents

Hyperledger Fabric区块链隐私数据存储与访问系统及其方法 Download PDF

Info

Publication number
WO2021128733A1
WO2021128733A1 PCT/CN2020/093683 CN2020093683W WO2021128733A1 WO 2021128733 A1 WO2021128733 A1 WO 2021128733A1 CN 2020093683 W CN2020093683 W CN 2020093683W WO 2021128733 A1 WO2021128733 A1 WO 2021128733A1
Authority
WO
WIPO (PCT)
Prior art keywords
chain code
data
module
code function
smart contract
Prior art date
Application number
PCT/CN2020/093683
Other languages
English (en)
French (fr)
Inventor
戚湧
马娜
Original Assignee
南京理工大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南京理工大学 filed Critical 南京理工大学
Publication of WO2021128733A1 publication Critical patent/WO2021128733A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the invention relates to the technical field of blockchains, in particular to a Hyperledger Fabric blockchain privacy data storage and access system and method.
  • Blockchain is a distributed ledger technology, and the ledger data is open to all nodes in the network.
  • Hyperledger Fabric blockchain is the most extensive enterprise-level blockchain application platform. All nodes and users connected to the blockchain network share all transaction data.
  • Hyperledger Fabric v1.2 introduced a private data storage method, using a private database privateDB to store private data, protecting privacy between nodes in the same channel, and restricting the private data permissions of nodes.
  • the shortcomings of this method include the following three aspects: (1) Private data is still stored in plain text, and data storage lacks confidentiality; (2) Privacy protection is only performed between nodes, and there is a lack of privacy between client users. Protection; (3) Due to the addition of a private database, it is easy to reduce the performance of the Hyperledger Fabric blockchain itself, and it is difficult to meet the performance requirements in real scenarios.
  • the purpose of the present invention is to provide a Hyperledger Fabric blockchain privacy data storage and access system and method that can ensure personal privacy security in a distributed network.
  • a Hyperledger Fabric blockchain privacy data storage and access system and method thereof including a client module, an SDK module, a smart contract module, and a database module.
  • the client module passes through the SDK module.
  • the smart contract module judges whether the valid chain code set contains the private data storage chain code function according to the role information in the client module certificate. If it does, the private attributes of the encrypted data are stored together with the non-private attributes Database module; the client module calls the private data query chain code function through the SDK module.
  • the smart contract module determines whether the valid chain code set contains the private data query chain code function according to the role information in the client module certificate. If it does, decrypt the database module For the query result, the real data is returned to the client module, otherwise the ciphertext data is directly returned to the client module.
  • the present invention has significant advantages as follows: (1) it can ensure the confidentiality and privacy in the Hyperledger Fabric blockchain data storage, and improve personal privacy security; (2) it can dynamically control the privacy of the client user Data access rights; (3) It is not easy to reduce the performance of the Hyperledger Fabric blockchain itself.
  • Figure 1 is a schematic diagram of the principle architecture of the Hyperledger Fabric blockchain privacy data storage and access system of the present invention.
  • Fig. 2 is a flowchart of storing private data in the method for storing and accessing private data in the Hyperledger Fabric blockchain of the present invention.
  • FIG. 3 is a flowchart of accessing private data in the method for storing and accessing private data in the Hyperledger Fabric blockchain of the present invention.
  • the Hyperledger Fabric blockchain privacy data storage and access system of the present invention includes a client module, an SDK module, a smart contract module, and a database module.
  • the client module calls the privacy data storage chain code function through the SDK module.
  • the contract module judges whether the valid chain code set includes the private data storage chain code function according to the role information in the client module certificate.
  • the client module uses the SDK module Call the private data query chain code function, the smart contract module judges whether the valid chain code set contains the private data query chain code function according to the role information in the client module certificate, if it does, decrypt the query result of the database module and return the real data to the customer The client module, otherwise, the ciphertext data is returned directly to the client module.
  • the client module includes a data upload terminal, a data access terminal, and an administrator terminal.
  • the data upload terminal is used to submit a private data storage request and obtain the request result;
  • the data access terminal is used to submit a private data query request and obtain the query result ;
  • the administrator terminal is used to submit permission management requests, create and update chain code permissions for data upload terminals and data access terminals.
  • the SDK module is used to submit a chain code function call request to the smart contract module to serve the client module, including transaction submission SDK and transaction query SDK, where transaction submission SDK invokeTx() is used to call endorsement transaction chain code functions; Transaction query SDK queryTx() is used to call non-endorsed transaction chain code functions.
  • the smart contract module is used to receive the request of the SDK module and execute the corresponding chain code function, including the authority management chain code function, the privacy data chain code function, and the basic chain code function.
  • the authority management chain code function is used to upload the data to the terminal Create and update the chain code authority matrix with the data access terminal, and verify the chain code authority of the data upload terminal and the data access terminal;
  • the private data chain code function is used to store and query private data according to the request submitted by the SDK module; the basic chain code
  • the function is used for data interaction with the database module.
  • the permission management chain code function in the smart contract module of the present invention is used to create, verify, and update the chain code function call permissions of the client module data upload terminal and data access terminal, that is, when the smart contract module is initialized, the function createPermissionMatrix() is executed Create a chain code permission matrix, set up a valid chain code function set for the client module data upload terminal and data access terminal according to the role information, and store it in the database module; after the smart contract module receives the chain code function call request, it calls the function verifyPermission(), Obtain the chain code permission matrix from the database module, obtain the effective chain code function set according to the role information in the identity certificate of the client module, and verify the calling authority of the current chain code function; the administrator terminal can call the endorsement transaction chain code function updatePermission according to the actual situation () Update the chain code authority matrix, and dynamically manage the chain code function call authority of the data upload terminal and the data access terminal.
  • the privacy data chain code function in the smart contract module of the present invention is used to store and query private data, that is, after the smart contract module verifies the chain code authority of the client module, the endorsement transaction chain code function writePvt() will be executed when the authority is valid.
  • the private data is stored in the database module, or the non-endorsed transaction chain code function readPvt() is executed to query the specified private data from the database module.
  • the basic chain code function in the smart contract module of the present invention is used to read data from the database module, that is, the non-endorsed transaction chain code function read() is used to read a key-value data record from the database module;
  • the function getCert() is used to read and parse the identity certificate of the current client module from the database module, and provide services for the function verifyPermission().
  • the system also includes a middleware module to provide a portable interactive interface to simplify the data processing logic of the private data chain code function in the smart contract module, including a key generation interface, an encryption interface, and a decryption interface.
  • a middleware module to provide a portable interactive interface to simplify the data processing logic of the private data chain code function in the smart contract module, including a key generation interface, an encryption interface, and a decryption interface.
  • the key generation interface in the middleware module of the present invention is used to generate the AES session key, that is, when the smart contract module is initialized, the session key is generated through the key generation interface GenKey(), and the private data in the smart contract module is added Decryption processing.
  • the encryption interface in the middleware module of the present invention uses the AES algorithm to encrypt the privacy attributes of the private data, that is, during the execution of the private data storage chain code function writePvt(), the encryption interface EncryptAES() is called to encrypt the privacy attributes of the data.
  • the decryption interface in the middleware module of the present invention uses the AES algorithm to decrypt the privacy attributes of the private data, that is, during the execution of the private data query chain code function readPvt(), the decryption interface DecryptAES() is called to decrypt the privacy attributes of the data.
  • the database module is used to store Hyperledger Fabric blockchain data in the form of key-value, including privacy data, identity certificate information of the client module, and chain code authority information.
  • the Hyperledger Fabric blockchain privacy data storage and access method of the present invention includes the following steps:
  • Step 1 When the data upload terminal uploads data to Hyperledger Fabric, submit the SDK invokeTx() through the transaction to submit the call request of the chain code function writePvt() to the smart contract module.
  • Step 2 After the smart contract module receives the call request of the chain code function writePvt(), it executes the verifyPermission() function, calls the interface getCert() to obtain the identity certificate of the client module from the database module, according to the role information in the identity certificate Obtain the valid chain code function set of the data upload terminal, and judge whether the valid chain code function set contains "writePvt". If it does, it means the permission is valid and go to step 4; if it does not, it means the permission is invalid, and it returns "chain code function call is restricted. "news.
  • Step 3 The smart contract module executes the private data storage chain code function writePvt(), calls the encryption interface EncryptAES() to encrypt the privacy attributes of the private data, stores the encrypted data in the database module, and returns " Upload successful" message.
  • Step 4 When the data access terminal sends a data access request to Hyperledger Fabric, it submits a call request of the chain code function readPvt() to the smart contract module through the transaction query SDKqueryTx().
  • Step 5 After the smart contract module receives the call request of the chain code function readPvt(), it executes the verifyPermission() function, calls the interface getCert() to obtain the identity certificate of the client module from the database module, according to the role information in the identity certificate Obtain the effective chain code function set of the data access terminal, and determine whether the effective chain code function set contains "readPvt". If it does, it means the permission is valid and go to step 6; if not, it means the permission is invalid and go to step 7.
  • Step 6 The smart contract module executes the private data query chain code function readPvt(), queries the private data ciphertext from the database module, calls the interface DecryptAES() to decrypt the privacy attributes of the data, and returns the decrypted data to the data access terminal.
  • Step 7 The smart contract module executes the basic chain code function read(), queries the private data cipher text from the database module, and directly returns the undecrypted data to the data access terminal.
  • the present invention restricts the user's permission to store and access data by controlling the client user at the chain code function level, thereby ensuring the data Security of storage and access process.
  • private data is stored in a partially encrypted form, which can ensure confidential storage of personal privacy and prevent personal privacy from leaking.
  • one embodiment of the present invention is a Hyperledger Fabric blockchain privacy data storage and access system.
  • the system consists of five parts: a client module, an SDK module, a smart contract module, a middleware module, and a database module.
  • the client module is responsible for serving client users and providing portable terminals for users in different roles;
  • the SDK module is based on Node.js and is responsible for submitting chaincode function call requests to the smart contract module, and calling endorsed transaction chaincode functions and non-endorsed transactions Chaincode-like functions;
  • the smart contract module is designed based on Golang and is responsible for receiving requests from the SDK module and executing the corresponding chaincode function logic.
  • the functions of the chaincode function include creating a chaincode authority matrix, updating a chaincode authority matrix, verifying chaincode authority, and storing privacy Data, query private data, query common data, query identity certificates;
  • the middleware module is designed based on Golang, responsible for providing a portable interactive interface, simplifying the data processing logic of the private data chain code function in the smart contract module, and the functions include key generation and data encryption , Data decryption:
  • the database module uses CouchDB as the data storage library to store Hyperledger Fabric blockchain related data, including privacy data, identity certificate information of the client module, and chain code authority information.
  • FIG. 1 Another embodiment of the present invention is a Hyperledger Fabric blockchain privacy data storage and access method.
  • the method includes the following steps:

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

一种Hyperledger Fabric区块链隐私数据存储与访问系统及其方法,包括客户端模块、SDK模块、智能合约模块以及数据库模块,客户端模块通过SDK模块调用隐私数据存储链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据存储链码函数,如果包含,加密数据的隐私属性,与非隐私属性一同存入数据库;客户端模块通过SDK模块调用隐私数据查询链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据查询链码函数,如果包含,解密数据库模块的查询结果,将真实数据返回给客户端模块,否则直接密文数据返回给客户端模块。所述系统和方法有效提高Hyperledger Fabric数据存储中的个人隐私安全,具有保密、安全的优点。

Description

Hyperledger Fabric区块链隐私数据存储与访问系统及其方法 技术领域
本发明涉及区块链技术领域,特别是一种Hyperledger Fabric区块链隐私数据存储与访问系统及方法。
背景技术
区块链作为一种分布式账本技术,账本数据对网络中所有节点开放。然而,在保证数据共享的同时,如何保障数据共享环境下的个人隐私安全成为区块链发展的核心问题。当用户的所有交易信息都暴露在大众面前时,一旦被恶意节点或用户恶意挖掘和利用,将会给用户隐私带来严重的威胁。Hyperledger Fabric区块链作为最广泛的企业级区块链应用平台,接入区块链网络的全部节点和用户共享所有的交易数据。2018年Hyperledger Fabric v1.2引入私有数据存储方法,采用私有数据库privateDB进行隐私数据的存储,针对同一通道中的节点之间进行隐私保护,限制节点的私有数据权限。该方法存在的不足之处包括以下三个方面:(1)隐私数据仍以明文存储,数据存储缺乏机密性;(2)仅在节点之间进行隐私保护,缺乏在客户端用户之间进行隐私保护;(3)由于增加了私有数据库,容易降低Hyperledger Fabric区块链本身的性能,很难满足现实场景中的性能需求。
发明内容
本发明的目的在于提供一种可以确保分布式网络中个人隐私安全的Hyperledger Fabric区块链隐私数据存储与访问系统及其方法。
实现本发明目的的技术解决方案为:一种Hyperledger Fabric区块链隐私数据存储与访问系统及其方法,包括客户端模块、SDK模块、智能合约模块以及数据库模块,所述客户端模块通过SDK模块调用隐私数据存储链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据存储链码函数,如果包含,加密数据的隐私属性,与非隐私属性一同存入数据库模块;客户端模块通过SDK模块调用隐私数据查询链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据查询链码函数,如果包含,解密数据库模块的查询结果,将真实数据返回给客户端模块,否则直接密文数据返回给客户端模块。
本发明与现有方法相比,其显著优点为:(1)可以确保Hyperledger Fabric区块链数据存储中的机密性与隐私性,提高个人隐私安全;(2)可以动态控制客户端用户对隐私数据的访问权限;(3)不容易降低Hyperledger Fabric区块链本身的性能。
下面结合附图对本发明的内容作进一步说明。
附图说明
图1为本发明Hyperledger Fabric区块链隐私数据存储与访问系统的原理架构示意图。
图2为本发明Hyperledger Fabric区块链隐私数据存储与访问方法中存储隐私数据流程图。
图3为本发明Hyperledger Fabric区块链隐私数据存储与访问方法中访问隐私数据流程图。
具体实施方式
结合图1,本发明Hyperledger Fabric区块链隐私数据存储与访问系统,包括客户端模块、SDK模块、智能合约模块以及数据库模块,所述客户端模块通过SDK模块调用隐私数据存储链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据存储链码函数,如果包含,加密数据的隐私属性,与非隐私属性一同存入数据库模块;客户端模块通过SDK模块调用隐私数据查询链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据查询链码函数,如果包含,解密数据库模块的查询结果,将真实数据返回给客户端模块,否则直接密文数据返回给客户端模块。
所述客户端模块包括数据上传终端、数据访问终端以及管理员终端,其中数据上传终端用于提交隐私数据存储请求,并获取请求结果;数据访问终端用于提交隐私数据查询请求,并获取查询结果;管理员终端用于提交权限管理请求,为数据上传终端、数据访问终端创建和更新链码权限。
所述SDK模块,用于向智能合约模块提交链码函数调用请求,为客户端模块服务,包括交易提交SDK和交易查询SDK,其中交易提交SDK invokeTx()用于调用背书交易类链码函数;交易查询SDK queryTx()用于调用非背书交易类链码函数。
所述智能合约模块,用于接收SDK模块的请求,执行对应链码函数,包括权限管理链码函数、隐私数据链码函数以及基础链码函数,其中权限管理链码函数用于为数据上传终端和数据访问终端创建、更新链码权限矩阵,以及验证数据上传终端和数据访问终端的链码权限;隐私数据链码函数用于根据SDK模块提交的请求进行隐私数据的存储和查询;基础链码函数用于与数据库模块进行数据交互。
本发明的智能合约模块中的权限管理链码函数,用于创建、验证、更新客户端模块数据上传终端和数据访问终端的链码函数调用权限,即初始化智能合约模块时,执行函数createPermissionMatrix()创建链码权限矩阵,根据角色信息为客户端模块数据上传终端和数据访问终端设置有效链码函数集合,存入数据库模块;智能合约模块收到链码函数调用请求后,调用函数verifyPermission(),从数据库模块获取链码权限矩阵,根据客户端模块身份证书中的角色信息获取有效链码函数集合,验证当前链码函数的调用权限;管理员终端可以根据实际情况调用背书交易类链码函数updatePermission()更新链码权限矩阵,动态管理数据上传终端和数据访问终端的链码函数调用权限。
本发明的智能合约模块中的隐私数据链码函数,用于存储、查询隐私数据,即智能合约模块验证客户端模块的链码权限后,权限有效则执行背书交易类链码函数writePvt()将隐私数据存储到数据库模块,或执行非背书交易类链码函数readPvt()从数据库模块查询指定的隐私数据。
本发明的智能合约模块中的基础链码函数,用于从数据库模块中读取数据,即非背书交易类链码函数read()用于从数据库模块读取一条key-value形式的数据记录;函数getCert()用于从数据库模块读取当前客户端模块的身份证书并进行解析,为函数verifyPermission()提供服务。
系统还包括中间件模块,用于提供便携式交互接口,简化智能合约模块中隐私数据链码函数的数据处理逻辑,包括密钥生成接口、加密接口、解密接口。
本发明中间件模块中的密钥生成接口,用于生成AES会话密钥,即初始化智能合约模块时,通过密钥生成接口GenKey()生成会话密钥,对智能合约模块中的隐私数据进行加解密处理。
本发明中间件模块中的加密接口,采用AES算法加密隐私数据的隐私属性,即执行隐私数据存储链码函数writePvt()过程中,调用加密接口EncryptAES()加密数据的隐私属性。
本发明中间件模块中的解密接口,采用AES算法解密隐私数据的隐私属性,即执行隐私数据查询链码函数readPvt()过程中,调用解密接口DecryptAES()解密数据的隐私属性。
所述数据库模块,用于以key-value形式存储Hyperledger Fabric区块链数据,包括隐私数据、客户端模块的身份证书信息以及链码权限信息。
结合图2、图3,本发明Hyperledger Fabric区块链隐私数据存储与访问方法,包括以下步骤:
步骤1,当数据上传终端向Hyperledger Fabric上传数据时,通过交易提交SDK invokeTx()向智能合约模块提交链码函数writePvt()的调用请求。
步骤2,智能合约模块收到链码函数writePvt()的调用请求后,执行权限验证函数verifyPermission(),调用接口getCert()从数据库模块获取客户端模块的身份证书,根据身份证书中的角色信息获取数据上传终端的有效链码函数集合,判断有效链码函数集合是否包含“writePvt”,如果包含,表示权限有效,进入步骤4;如果不包含,表示权限无效,返回“链码函数调用受限”消息。
步骤3,智能合约模块执行隐私数据存储链码函数writePvt(),调用加密接口EncryptAES()对隐私数据的隐私属性进行加密,并将加密后的数据存储到数据库模块中,向客户端模块返回“上传成功”消息。
步骤4,当数据访问终端向Hyperledger Fabric发送数据访问请求时,通过交易查询SDKqueryTx()向智能合约模块提交链码函数readPvt()的调用请求。
步骤5,智能合约模块收到链码函数readPvt()的调用请求后,执行权限验证函数verifyPermission(),调用接口getCert()从数据库模块获取客户端模块的身份证书,根据身份证书中的角色信息获取数据访问终端的有效链码函数集合,判断有效链码函数集合是否包含“readPvt”,如果包含,表示权限有效,进入步骤6;如果不包含,表示权限无效,进入步骤7。
步骤6,智能合约模块执行隐私数据查询链码函数readPvt(),从数据库模块查询隐私数据密文,调用接口DecryptAES()解密数据的隐私属性,并将解密后的数据返回给数据访问终端。
步骤7,智能合约模块执行基础链码函数read(),从数据库模块查询隐私数据密文,直接将未解密的数据返回给数据访问终端。
针对原生Hyperledger Fabric平台中任何用户都可以共用智能合约代码而导致的数据泄露问题,本发明通过对客户端用户进行链码函数级别的控制,来限制用户存储和访问数据的权限,从而确保了数据存储和访问过程的安全。此外,隐私数据以部分加密的形式存储,可以确保个人隐私的机密存储,防止个人隐私泄露。
实施例
结合图1,本发明的一个实施例是Hyperledger Fabric区块链隐私数据存储与访问系统,所述系统由五个部分组成:客户端模块、SDK模块、智能合约模块、中间件模块以及数据库模块。客户端模块负责为客户端用户服务,为不同角色的用户提供便携终端;SDK模块基于Node.js设计,负责向智能合约模块提交链码函数调用请求,调用背书交易类链码函数和非背书交易类链码函数;智能合约模块基于Golang设计,负责接收SDK模块的请求,执行对应链码函数逻辑,链码函数功能包括创建链码权限矩阵、更新链码权限矩阵、验证链码权限、存储隐私数据、查询隐私数据、查询普通数据、查询身份证书;中间件模块基于Golang设计,负责提供便携式交互接口,简化智能合约模块中隐私数据链码函数的数据处理逻辑,功能包括密钥生成、数据加密、数据解密;数据库模块采用CouchDB作为数据存储库,存储Hyperledger Fabric区块链相关数据,包括隐私数据、客户端模块的身份证书信息以及链码权限信息。
结合图2和图3,本发明的另一个实施例是Hyperledger Fabric区块链隐私数据存储与访问方法,所述方法包括以下步骤:
(1)当数据上传终端向Hyperledger Fabric区块链中上传数据时,通过invokeTx()向智能合约模块提交链码函数writePvt()的调用请求;智能合约模块收到链码函数writePvt()的调用请求后,执行函数verifyPermission(),调用接口getCert()从CouchDB获取客户端模块的身份证书,根据身份证书中的角色信息获取数据上传终端的有效链码函数集合,判断有效链码函数集合是否包含“writePvt”,如果包含,表示权限有效,执行链码函数writePvt(),调用加密接口EncryptAES()对隐私数据的隐私属性进行加密,并将加密后的数据存储到CouchDB中,向数据上传终端返回“上传成功”消息;如果不包含,表示权限无效,返回“链码函数调用受限”消息。
(2)当数据访问终端向Hyperledger Fabric区块链访问数据时,通过queryTx()向智能合约模块提交链码函数readPvt()的调用请求;智能合约模块收到链码函数readPvt()的调用请求后,执行函数verifyPermission(),调用接口getCert()从CouchDB获取客户端模块的身份证书,根据身份证书中的角色信息获取数据访问终端的有效链码函数集合,判断有效链码函数集合是否包含“readPvt”,如果包含,表示权限有效,执行链码函数readPvt(),从CouchDB数据库中查询隐私数据密文,调用接口DecryptAES()解密数据的隐私属性,并将解密后的数据返回给数据访问终端;如果不包含,表示权限无效,执行函数read(),从CouchDB数据库中查询隐私数据密文,直接将未解密的数据返回给数据访问终端。

Claims (10)

  1. 一种Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于包括客户端模块、SDK模块、智能合约模块以及数据库模块,所述客户端模块通过SDK模块调用隐私数据存储链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据存储链码函数,如果包含,加密数据的隐私属性,与非隐私属性一同存入数据库模块;客户端模块通过SDK模块调用隐私数据查询链码函数,智能合约模块根据客户端模块证书中的角色信息判断有效链码集合是否包含隐私数据查询链码函数,如果包含,解密数据库模块的查询结果,将真实数据返回给客户端模块,否则直接密文数据返回给客户端模块。
  2. 根据权利要求1所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于所述客户端模块包括数据上传终端、数据访问终端以及管理员终端,其中数据上传终端用于提交隐私数据存储请求,并获取请求结果;数据访问终端用于提交隐私数据查询请求,并获取查询结果;管理员终端用于提交权限管理请求,为数据上传终端、数据访问终端创建和更新链码权限。
  3. 根据权利要求1所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于所述SDK模块,用于向智能合约模块提交链码函数调用请求,为客户端模块服务,包括交易提交SDK和交易查询SDK,其中交易提交SDK invokeTx()用于调用背书交易类链码函数;交易查询SDK queryTx()用于调用非背书交易类链码函数。
  4. 根据权利要求1所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于所述智能合约模块,用于接收SDK模块的请求,执行对应链码函数,包括权限管理链码函数、隐私数据链码函数以及基础链码函数,其中权限管理链码函数用于为数据上传终端和数据访问终端创建、更新链码权限矩阵,以及验证数据上传终端和数据访问终端的链码权限;隐私数据链码函数用于根据SDK模块提交的请求进行隐私数据的存储和查询;基础链码函数用于与数据库模块进行数据交互。
  5. 根据权利要求4所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于所述权限管理链码函数,用于创建、验证、更新客户端模块数据上传终端和数据访问终端的链码函数调用权限,即初始化智能合约模块时,执行函数createPermissionMatrix()创建链码权限矩阵,根据角色信息为客户端模块数据上传终端和数据访问终端设置有效链码函数集合,存入数据库模块;智能合约模块收到链码函数调用请求后,调用函数verifyPermission(),从数据库模块获取链码权限矩阵,根据客户端模块身份证书中的角色信息获取有效链码函数集合,验证当前链码函数的调用权 限;管理员终端可以根据实际情况调用背书交易类链码函数updatePermission()更新链码权限矩阵,动态管理数据上传终端和数据访问终端的链码函数调用权限。
  6. 根据权利要求4所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于所述隐私数据链码函数,用于存储、查询隐私数据,即智能合约模块验证客户端模块的链码权限后,权限有效则执行背书交易类链码函数writePvt()将隐私数据存储到数据库模块,或执行非背书交易类链码函数readPvt()从数据库模块查询指定的隐私数据。
  7. 根据权利要求4所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于所述基础链码函数,用于从数据库模块中读取数据,即非背书交易类链码函数read()用于从数据库模块读取一条key-value形式的数据记录;函数getCert()用于从数据库模块读取当前客户端模块的身份证书并进行解析,为函数verifyPermission()提供服务。
  8. 根据权利要求1所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于还包括中间件模块,用于提供便携式交互接口,简化智能合约模块中隐私数据链码函数的数据处理逻辑,包括密钥生成接口、加密接口、解密接口。
  9. 根据权利要求8所述的Hyperledger Fabric区块链隐私数据存储与访问系统,其特征在于所述密钥生成接口,用于生成AES会话密钥,即初始化智能合约模块时,通过密钥生成接口GenKey()生成会话密钥,对智能合约模块中的隐私数据进行加解密处理;
    所述加密接口,采用AES算法加密隐私数据的隐私属性,即执行隐私数据存储链码函数writePvt()过程中,调用加密接口EncryptAES()加密数据的隐私属性;
    所述解密接口,采用AES算法解密隐私数据的隐私属性,即执行隐私数据查询链码函数readPvt()过程中,调用解密接口DecryptAES()解密数据的隐私属性。
  10. 一种Hyperledger Fabric区块链隐私数据存储与访问方法,其特征在于包括以下步骤:
    步骤1,当数据上传终端向Hyperledger Fabric上传数据时,通过交易提交SDKinvokeTx()向智能合约模块提交链码函数writePvt()的调用请求;
    步骤2,智能合约模块收到链码函数writePvt()的调用请求后,执行权限验证函数verifyPermission(),调用接口getCert()从数据库模块获取客户端模块的身份证书,根据身份证书中的角色信息获取数据上传终端的有效链码函数集合,判断有效链码函数集 合是否包含“writePvt”,如果包含,表示权限有效,进入步骤4;如果不包含,表示权限无效,返回“链码函数调用受限”消息;
    步骤3,智能合约模块执行隐私数据存储链码函数writePvt(),调用加密接口EncryptAES()对隐私数据的隐私属性进行加密,并将加密后的数据存储到数据库模块中,向客户端模块返回“上传成功”消息;
    步骤4,当数据访问终端向Hyperledger Fabric发送数据访问请求时,通过交易查询SDKqueryTx()向智能合约模块提交链码函数readPvt()的调用请求;
    步骤5,智能合约模块收到链码函数readPvt()的调用请求后,执行权限验证函数verifyPermission(),调用接口getCert()从数据库模块获取客户端模块的身份证书,根据身份证书中的角色信息获取数据访问终端的有效链码函数集合,判断有效链码函数集合是否包含“readPvt”,如果包含,表示权限有效,进入步骤6;如果不包含,表示权限无效,进入步骤7;
    步骤6,智能合约模块执行隐私数据查询链码函数readPvt(),从数据库模块查询隐私数据密文,调用接口DecryptAES()解密数据的隐私属性,并将解密后的数据返回给数据访问终端;
    步骤7,智能合约模块执行基础链码函数read(),从数据库模块查询隐私数据密文,直接将未解密的数据返回给数据访问终端。
PCT/CN2020/093683 2019-12-28 2020-06-01 Hyperledger Fabric区块链隐私数据存储与访问系统及其方法 WO2021128733A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911384637.4 2019-12-28
CN201911384637.4A CN111191286B (zh) 2019-12-28 2019-12-28 Hyperledger Fabric区块链隐私数据存储与访问系统及其方法

Publications (1)

Publication Number Publication Date
WO2021128733A1 true WO2021128733A1 (zh) 2021-07-01

Family

ID=70707787

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/093683 WO2021128733A1 (zh) 2019-12-28 2020-06-01 Hyperledger Fabric区块链隐私数据存储与访问系统及其方法

Country Status (3)

Country Link
CN (1) CN111191286B (zh)
LU (1) LU101903B1 (zh)
WO (1) WO2021128733A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113112354A (zh) * 2021-03-04 2021-07-13 卓尔智联(武汉)研究院有限公司 一种区块链网络的交易处理方法、区块链网络及存储介质
CN114390062A (zh) * 2021-12-30 2022-04-22 卓尔智联(武汉)研究院有限公司 基于区块链的调用方法、装置、电子设备及存储介质
CN115001718A (zh) * 2022-08-04 2022-09-02 树根格致科技(湖南)有限公司 数据处理方法、装置、计算机设备及可读存储介质
CN115002119A (zh) * 2022-08-01 2022-09-02 云上人和物联科技有限公司 一种基于不同异构指令集的去中心化系统及方法
CN115065690A (zh) * 2022-06-13 2022-09-16 四川省自主可控电子信息产业有限责任公司 一种基于不同异构指令集的去中心化系统及方法
CN116126914A (zh) * 2023-01-12 2023-05-16 东方合智数据科技(广东)有限责任公司 数据源访问方法、装置、设备及存储介质
CN118012541A (zh) * 2024-04-10 2024-05-10 国家计算机网络与信息安全管理中心 一种sdk隐私函数调用管控方法、设备、介质及产品

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111191286B (zh) * 2019-12-28 2020-09-25 南京理工大学 Hyperledger Fabric区块链隐私数据存储与访问系统及其方法
CN111597586B (zh) * 2020-05-26 2023-06-09 牛津(海南)区块链研究院有限公司 一种区块链隐私保护方法、系统及装置
CN111611318A (zh) * 2020-06-08 2020-09-01 杭州复杂美科技有限公司 数据访问方法、设备和存储介质
CN111931236B (zh) * 2020-08-19 2024-01-16 广州大学 一种数据通信监控方法、系统及计算机可读存储介质
CN112287392B (zh) * 2020-11-23 2023-06-02 广东科学技术职业学院 一种具备保护隐私信息的智能合约实现方法及系统
CN112699413B (zh) * 2021-01-20 2022-07-01 泉州华中科技大学智能制造研究院 一种可保护数据安全的区块链系统及其数据处理方法
CN112905657B (zh) * 2021-02-01 2022-08-19 泉州华中科技大学智能制造研究院 一种可保护用户隐私的区块链数据处理方法及其系统
CN112734410B (zh) * 2021-03-30 2021-07-06 支付宝(杭州)信息技术有限公司 一种在Fabric区块链中预执行链码的方法和装置
CN112804360B (zh) * 2021-03-30 2021-07-06 支付宝(杭州)信息技术有限公司 提供跨链隐私数据的方法和装置
CN113065158A (zh) * 2021-04-09 2021-07-02 工银科技有限公司 基于双层协同的联盟链隐私数据保护方法、装置及系统
CN113221170B (zh) * 2021-05-19 2024-05-24 西安交通大学 基于区块链的隐私信息匹配与数据交易方法及系统
CN113343286B (zh) * 2021-08-05 2021-11-23 江西农业大学 一种数据加解密方法、数据上传端、数据接收端及系统
CN115964734A (zh) * 2022-05-30 2023-04-14 北京航空航天大学 一种去中心化多方计算数据的存储方法和系统
CN115022347B (zh) * 2022-05-30 2023-11-17 长春大学 一种基于Fabric和IPFS的消防监控数据存储系统
CN116933328A (zh) * 2023-07-18 2023-10-24 青岛农业大学 基于区块链私有数据集合的数据动态授权系统及方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109871669A (zh) * 2019-03-14 2019-06-11 哈尔滨工程大学 一种基于区块链技术的数据共享解决方法
CN110233868A (zh) * 2019-04-20 2019-09-13 北京工业大学 一种基于Fabric的边缘计算数据安全与隐私保护方法
CN110245511A (zh) * 2019-06-24 2019-09-17 浪潮卓数大数据产业发展有限公司 一种基于区块链的文件加密存储方法
US20190342143A1 (en) * 2018-05-01 2019-11-07 Infra FX, Inc. Autonomous management of resources by an administrative node network
US20190394637A1 (en) * 2018-06-22 2019-12-26 International Business Machines Corporation Switching mobile service provider using blockchain
CN111191286A (zh) * 2019-12-28 2020-05-22 南京理工大学 Hyperledger Fabric区块链隐私数据存储与访问系统及其方法

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109857747B (zh) * 2018-12-18 2021-07-13 百度在线网络技术(北京)有限公司 数据同步更新方法、系统和计算机设备
CN110266659B (zh) * 2019-05-31 2020-09-25 联想(北京)有限公司 一种数据处理方法和设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190342143A1 (en) * 2018-05-01 2019-11-07 Infra FX, Inc. Autonomous management of resources by an administrative node network
US20190394637A1 (en) * 2018-06-22 2019-12-26 International Business Machines Corporation Switching mobile service provider using blockchain
CN109871669A (zh) * 2019-03-14 2019-06-11 哈尔滨工程大学 一种基于区块链技术的数据共享解决方法
CN110233868A (zh) * 2019-04-20 2019-09-13 北京工业大学 一种基于Fabric的边缘计算数据安全与隐私保护方法
CN110245511A (zh) * 2019-06-24 2019-09-17 浪潮卓数大数据产业发展有限公司 一种基于区块链的文件加密存储方法
CN111191286A (zh) * 2019-12-28 2020-05-22 南京理工大学 Hyperledger Fabric区块链隐私数据存储与访问系统及其方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MA CHAOQUN, KONG XIAOLIN, LAN QIUJUN, ZHOU ZHONGDING: "The privacy protection mechanism of Hyperledger Fabric and its application in supply chain finance", CYBERSECURITY, vol. 2, no. 1, 1 December 2019 (2019-12-01), XP055823876, DOI: 10.1186/s42400-019-0022-2 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113112354A (zh) * 2021-03-04 2021-07-13 卓尔智联(武汉)研究院有限公司 一种区块链网络的交易处理方法、区块链网络及存储介质
CN114390062A (zh) * 2021-12-30 2022-04-22 卓尔智联(武汉)研究院有限公司 基于区块链的调用方法、装置、电子设备及存储介质
CN115065690A (zh) * 2022-06-13 2022-09-16 四川省自主可控电子信息产业有限责任公司 一种基于不同异构指令集的去中心化系统及方法
CN115002119A (zh) * 2022-08-01 2022-09-02 云上人和物联科技有限公司 一种基于不同异构指令集的去中心化系统及方法
CN115001718A (zh) * 2022-08-04 2022-09-02 树根格致科技(湖南)有限公司 数据处理方法、装置、计算机设备及可读存储介质
CN115001718B (zh) * 2022-08-04 2023-01-20 树根格致科技(湖南)有限公司 数据处理方法、装置、计算机设备及可读存储介质
CN116126914A (zh) * 2023-01-12 2023-05-16 东方合智数据科技(广东)有限责任公司 数据源访问方法、装置、设备及存储介质
CN116126914B (zh) * 2023-01-12 2023-10-03 东方合智数据科技(广东)有限责任公司 数据源访问方法、装置、设备及存储介质
CN118012541A (zh) * 2024-04-10 2024-05-10 国家计算机网络与信息安全管理中心 一种sdk隐私函数调用管控方法、设备、介质及产品

Also Published As

Publication number Publication date
CN111191286B (zh) 2020-09-25
CN111191286A (zh) 2020-05-22
LU101903B1 (en) 2021-01-13

Similar Documents

Publication Publication Date Title
WO2021128733A1 (zh) Hyperledger Fabric区块链隐私数据存储与访问系统及其方法
US11899820B2 (en) Secure identity and profiling system
CN111488598B (zh) 访问控制方法、装置、计算机设备和存储介质
CN109067528B (zh) 密码运算、创建工作密钥的方法、密码服务平台及设备
CN110489996B (zh) 一种数据库数据安全管理方法及系统
US7571311B2 (en) Scheme for sub-realms within an authentication protocol
TW202011712A (zh) 密碼運算、創建工作密鑰的方法、密碼服務平台及設備
US11722303B2 (en) Secure enclave implementation of proxied cryptographic keys
CN115580413B (zh) 一种零信任的多方数据融合计算方法和装置
US11804957B2 (en) Exporting remote cryptographic keys
CN112765637A (zh) 数据处理方法、密码服务装置和电子设备
KR102329221B1 (ko) 블록체인 기반 사용자 인증 방법
US20220353092A1 (en) System and Method for Secure Internet Communications
CN111563279A (zh) 一种基于区块链的云数据隐私保护系统
CA3160111A1 (en) Shared secret implementation of proxied cryptographic keys
CN113901507B (zh) 一种多参与方的资源处理方法及隐私计算系统
CN114329395A (zh) 一种基于区块链的供应链金融隐私保护方法和系统
CN114168921A (zh) 具有隐私保护的众包任务分配方法、系统和存储介质
Zhang Research on the application of computer big data technology in cloud storage security
CN109598114B (zh) 跨平台统一用户账户管理方法及系统
US20240048551A1 (en) Computer access control using registration and communication secrets
US20230299968A1 (en) Authentication of process execution in virtual environments
Vishupriya et al. Qsecurity: Securing outsourced cloud data management with multi level access control by using SGX
Fu et al. A Design of Sharing Algorithm Based on Attribute–Based Encryption in Cloud Storage Environment
CN117708842A (zh) 基于可信执行环境的数据处理方法以及数据处理引擎

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20906581

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20906581

Country of ref document: EP

Kind code of ref document: A1