WO2022083490A1 - 一种基于区块链的数据产品可信交易方法 - Google Patents

一种基于区块链的数据产品可信交易方法 Download PDF

Info

Publication number
WO2022083490A1
WO2022083490A1 PCT/CN2021/123669 CN2021123669W WO2022083490A1 WO 2022083490 A1 WO2022083490 A1 WO 2022083490A1 CN 2021123669 W CN2021123669 W CN 2021123669W WO 2022083490 A1 WO2022083490 A1 WO 2022083490A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
transaction
information
asset
blockchain
Prior art date
Application number
PCT/CN2021/123669
Other languages
English (en)
French (fr)
Inventor
郭俊
傅俪
郑州
张明龙
翁宇游
谢炜
林晨翔
林国庆
马腾
黄建业
刘冰倩
林爽
Original Assignee
国网福建省电力有限公司
国网福建省电力有限公司电力科学研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国网福建省电力有限公司, 国网福建省电力有限公司电力科学研究院 filed Critical 国网福建省电力有限公司
Priority to US17/617,578 priority Critical patent/US20220309501A1/en
Publication of WO2022083490A1 publication Critical patent/WO2022083490A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F15/00Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity
    • G07F15/003Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity for electricity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Definitions

  • the invention relates to the technical field of power system transactions, in particular to a blockchain-based trusted transaction method for data products.
  • State Grid's data operation platform is divided into internal and external network data operation platform.
  • the external network data operation platform is based on the operation concept of Internet e-commerce products, providing "lightweight" data product display, transaction, operation, customer service and other functions.
  • the intranet data operation platform has been upgraded and improved based on existing functions, providing "all-round" data operation and maintenance management, data resources and product construction and operation functions.
  • the platform is mainly composed of eight modules including data operation and maintenance management, data product management, data product operation, data tools, data security protection, enterprise data portal, platform system management, and aggregation platform.
  • the internal and external network operation platforms are independent.
  • the energy big data center plans to release two products of financial credit investigation and environmental protection management to the data operation platform for operation.
  • the operation mode is the page access query mode.
  • the external network data operation platform mainly provides data product services for users such as governments, enterprises, and residents, and provides functions such as data product release, pricing, payment, settlement, and delivery to realize data value-added operations.
  • the intranet data operation platform is based on the data center, integrates the smart cockpit and various data tools, provides data supermarkets, data product management and data product operation capabilities for internal business departments, grassroots units, and support units, and builds a convergence platform through VPN. Dedicated line access to government data.
  • the external network data operation platform involves data buyers, data service providers, and data providers. Considering the application objects and application functions, a safe, efficient, stable and reliable transaction method is urgently needed.
  • the purpose of the present invention is to propose a trusted transaction method for data products based on blockchain, which can create a credible power system data transaction platform, help to confirm data rights, promote data flow, transaction and sharing, and improve data efficiency. Authenticity, realizing efficient, stable, safe and reliable data assetization.
  • the present invention adopts the following scheme to realize: a blockchain-based trusted transaction method for data products, which specifically includes the following steps:
  • Blockchain-based identity authentication steps When an enterprise registers as a user of the operating platform, a public key and private key pair are generated, and the enterprise identity information and public key are uploaded to the chain; the public key is used to identify the identity of the user in the system, and the private key is used to identify the user in the system. The key is used for digital signature;
  • Steps for creating a data asset identity code When a data provider publishes a product, it broadcasts the summary information of the data asset to confirm the ownership of the data asset, creates a data asset identity code for the data, and sends the summary information of the data asset and the data asset after completion. ID code on the chain;
  • Steps of data transaction The data purchaser completes the settlement process of data purchase through the payment channel, the data purchaser and the data provider reach a transaction contract, upload the data transaction information to the chain, and the data purchaser obtains the data call permission;
  • the steps of the enterprise authorization letter on the chain the data buyer uploads the enterprise authorization letter on the operation platform, and after the data operator reviews it, the hash value of the enterprise authorization letter is uploaded to the chain for storage;
  • Steps of generating a data right certificate The data buyer makes an access request, digitally signs the access request information, and the operation platform calls the blockchain to verify the data access rights.
  • the result information is uploaded to the chain to store the certificate, and a data confirmation certificate is generated.
  • the data transaction step further includes an offline transaction mode, specifically: after the data purchaser and the data provider reach a transaction contract offline and complete payment, the data purchaser processes the order information on the platform, and the order information is processed by the data purchaser. On the chain, the data buyer obtains the data call permission.
  • the data provider can query the data asset transaction information by entering the data asset identity code
  • Data buyers can query data asset traceability information by entering the data asset identity code.
  • the summary information of the data asset includes an overview of the data product, a service mode, and a digital signature of the data provider.
  • the data transaction information includes information including data asset identity code, data product description, product delivery mode, frequency, amount, data provider, data buyer, and transaction time.
  • the present invention Compared with the prior art, the present invention has the following beneficial effects: the present invention can create a credible power system data transaction platform, help data to confirm rights, promote data transfer, transaction and sharing, improve data authenticity, and achieve high efficiency, stability and safety. Reliable data assetization.
  • FIG. 1 is a schematic flowchart of a method according to an embodiment of the present invention (online transaction).
  • this embodiment provides a blockchain-based trusted transaction method for data products, including a data buyer (enterprise), a data provider (operator, supplier or operator), and a data operator
  • data buyer entity
  • data provider operator, supplier or operator
  • data operator a data operator
  • both the data buyer and the data provider can input data, initiate a request or accept data operations on the platform; the specific steps include the following:
  • Blockchain-based identity authentication steps When an enterprise registers as a user of the operating platform, a public key and private key pair are generated, and the enterprise identity information and public key are uploaded to the chain; the public key is used to identify the identity of the user in the system, and the private key is used to identify the user in the system.
  • the key is used for digital signature, which can ensure the authenticity of the user's identity, and the recipient of the data can confirm the source of the data and prevent it from being forged;
  • Steps for creating a data asset identity code When a data provider publishes a product (financial credit investigation, environmental governance), it broadcasts the summary information of the data asset to confirm the ownership of the data asset, and creates a data asset identity code for the data. The summary information of data assets and the identity code of data assets are uploaded to the chain to ensure that the identity of the data can be checked and traced;
  • Steps of data transaction The data purchaser completes the settlement process of data purchase through the payment channel, the data purchaser and the data provider reach a transaction contract, upload the data transaction information to the chain, and the data purchaser obtains the data calling authority;
  • the steps of the enterprise authorization letter on the chain the data buyer uploads the enterprise authorization letter on the operation platform, and after the data operator reviews it, the hash of the enterprise authorization letter is uploaded to the chain for storage;
  • Steps for generating a data authorization certificate The data buyer makes an access request, digitally signs the access request information, and after the operation platform receives the request to verify the validity, the operation platform calls the blockchain to verify the data access authority, and provides the data after the verification is passed. Download the report or query the page, and at the same time upload the data query result information (data report hash, data provider, data buyer, query time, etc.) to the chain to store the certificate, and generate the data confirmation certificate.
  • data query result information data report hash, data provider, data buyer, query time, etc.
  • the data transaction step further includes an offline transaction mode, specifically: after the data buyer and the data provider reach an offline transaction contract and complete payment, maintain the delivery method, valid times, valid period and other information , the data buyer processes the order information on the platform, uploads the order information to the chain, and the data buyer obtains the data call permission.
  • an offline transaction mode specifically: after the data buyer and the data provider reach an offline transaction contract and complete payment, maintain the delivery method, valid times, valid period and other information , the data buyer processes the order information on the platform, uploads the order information to the chain, and the data buyer obtains the data call permission.
  • it also includes the step of transaction traceability query, collecting data asset record information, data asset full-process transaction information, and data asset user information, associating, analyzing, and presenting the collected data; providing data asset traceability query and data asset Transaction information inquiries; including inquiries from data providers and inquiries from data buyers:
  • the data provider can query the data asset transaction information by entering the data asset identity code
  • Data buyers can query data asset traceability information by entering the data asset identity code.
  • the summary information of the data asset includes an overview of the data product, a service method, and a digital signature of the data provider.
  • the data transaction information includes information including data asset identity code, data product description, product delivery mode, frequency, amount, data provider, data buyer, and transaction time.
  • the external network data operation platform is combined with the blockchain technology to create a credible data transaction platform, which helps to confirm data rights, and promotes data flow transactions and transactions. Sharing, improving the authenticity of data, and realizing efficient, stable, safe and reliable data assetization.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种基于区块链的数据产品可信交易方法,包括基于区块链的身份认证步骤;数据资产身份码的创建步骤;数据交易的步骤;企业授权书上链的步骤;以及数据确权证书生成的步骤。该方法能够打造一个可信的电力系统数据交易平台,帮助数据确权,促进数据流转交易与共享,提高数据真实性,实现高效、稳定安全可靠的数据资产化。

Description

一种基于区块链的数据产品可信交易方法 技术领域
本发明涉及电力系统交易技术领域,特别是一种基于区块链的数据产品可信交易方法。
背景技术
国网的数据运营平台分为内外网数据运营平台,外网数据运营平台基于互联网电商产品的运营理念,提供“轻量级”的数据产品展示、交易、运营、客服等功能。内网数据运营平台基于现有功能进行升级完善,提供“全方位”的数据运维管理、数据资源及产品构建运营等功能。平台主要由数据运维管理、数据产品管理、数据产品运营、数据工具、数据安全防护、企业数据门户、平台系统管理、汇聚平台等八大模块组成,内外网运营平台各自独立。
当前能源大数据中心计划发布金融征信、环保治理两块产品至数据运营平台进行运营,运营模式为页面访问按次查询模式。外网数据运营平台主要面向政府、企业、居民等用户提供数据产品服务,对外提供数据产品发布、定价、支付、结算、交付等功能,实现数据增值运营。内网数据运营平台以数据中台为基础,集成智慧驾驶舱及各类数据工具,面向内部业务部门、基层单位、支撑单位提供数据超市、数据产品管理及数据产品运营能力,构建汇聚平台通过VPN专线接入政务数据。
外网数据运营平台涉及数据购买方、数据服务方、数据提供方,从应用对象、应用功能等方面综合考虑,急需一种安全、高效以及稳定可靠的交易方法。
发明内容
有鉴于此,本发明的目的是提出一种基于区块链的数据产品可信交易方法,能够打造一个可信的电力系统数据交易平台,帮助数据确权,促进数据流转交易与共享,提高数据真实性,实现高效、稳定安全可靠的数据资产化。
本发明采用以下方案实现:一种基于区块链的数据产品可信交易方法,具体包括以下步骤:
基于区块链的身份认证步骤:企业注册为运营平台用户时,生成一个公钥和私钥对,将企业身份信息及公钥上链;其中,公钥用于标识系统内用户的身份,私钥用于数字签名;
数据资产身份码的创建步骤:数据提供者发布产品时,将数据资产的摘要信息进行广播确认该数据资产的属权,为数据创建数据资产身份码,完成后将数据资产的摘要信息以及数据资产身份码上链;
数据交易的步骤:数据购买方通过支付通道完成数据购买的结算流程,数据购买方和数据提供方双方达成交易合约,将数据交易信息上链,数据购买方获得数据调用权限;
企业授权书上链的步骤:数据购买方在运营平台上传企业授权书,由数据运营方审核后,将企业授权书的hash值上链以存证;
数据确权证书生成的步骤:数据购买方提出访问请求,将访问请求信息数字签名后,运营平台调用区块链进行数据访问权限验证,校验通过后提供报告下载或页面查询,同时将数据查询结果信息上链以存证,并生成数据确权证书。
进一步地,所述数据交易的步骤还包括线下交易模式,具体为:数据购买方与数据提供方在线下达成交易合约并完成付款后,由数据购买方在平台上处理订单信息,将订单信息上链,数据购买方获得数据调用权限。
进一步地,还包括交易溯源查询的步骤:
数据提供方通过输入数据资产身份码,查询数据资产交易信息;
数据购买方通过输入数据资产身份码,查询数据资产溯源信息。
进一步地,所述数据资产的摘要信息包括数据产品的概述、服务方式、数据提供者的数字签名。
进一步地,所述数据交易信息包括数据资产身份码、数据产品描述、产品交付模式、次数、金额、数据提供方、数据购买方、交易时间在内的信息。
与现有技术相比,本发明有以下有益效果:本发明能够打造一个可信的电力系统数据交易平台,帮助数据确权,促进数据流转交易与共享,提高数据真实性,实现高效、稳定安全可靠的数据资产化。
附图说明
图1为本发明实施例的方法流程示意图(线上交易)。
具体实施方式
下面结合附图及实施例对本发明做进一步说明。
应该指出,以下详细说明都是示例性的,旨在对本申请提供进一步的说明。除非另有指明,本文使用的所有技术和科学术语具有与本申请所属技术领域的普 通技术人员通常理解的相同含义。
需要注意的是,这里所使用的术语仅是为了描述具体实施方式,而非意图限制根据本申请的示例性实施方式。如在这里所使用的,除非上下文另外明确指出,否则单数形式也意图包括复数形式,此外,还应当理解的是,当在本说明书中使用术语“包含”和/或“包括”时,其指明存在特征、步骤、操作、器件、组件和/或它们的组合。
如图1所示,本实施例提供了一种基于区块链的数据产品可信交易方法,包括数据购买方(企业),数据提供方(运营方、供应商或运营商),以及数据运营平台,数据的购买方与数据的提供方均可在平台上进行输入数据、发起请求或者接受数据等操作;具体包括以下步骤:
基于区块链的身份认证步骤:企业注册为运营平台用户时,生成一个公钥和私钥对,将企业身份信息及公钥上链;其中,公钥用于标识系统内用户的身份,私钥用于数字签名,能够确保用户身份的真实性,数据的接收者能够确认数据的来源,防止被人伪造;
数据资产身份码的创建步骤:数据提供者发布产品(金融征信、环保治理)时,将数据资产的摘要信息进行广播确认该数据资产的属权,为数据创建数据资产身份码,完成后将数据资产的摘要信息以及数据资产身份码上链,确保数据的身份可查、可追溯;
数据交易的步骤:数据购买方通过支付通道完成数据购买的结算流程,数据购买方和数据提供方双方达成交易合约,将数据交易信息上链,数据购买方获得数据调用权限;
企业授权书上链的步骤:数据购买方在运营平台上传企业授权书,由数据运营方审核后,将企业授权书的hash上链以存证;
数据确权证书生成的步骤:数据购买方提出访问请求,将访问请求信息数字签名后,运营平台收到请求验证有效性后,运营平台调用区块链进行数据访问权限验证,校验通过后提供报告下载或页面查询,同时将数据查询结果信息(数据报告hash、数据提供方、数据购买方、查询时间等信息)上链以存证,并生成数据确权证书。
在本实施例中,所述数据交易的步骤还包括线下交易模式,具体为:数据购买方与数据提供方在线下达成交易合约并完成付款后,维护交付方式、有效次数、有效期限等信息,由数据购买方在平台上处理订单信息,将订单信息上链,数据购买方获得数据调用权限。
在本实施例中,还包括交易溯源查询的步骤,采集数据资产记录信息、数据资产全流程交易信息、数据资产用户信息,对采集数据进行关联,分析,呈现;提供数据资产溯源查询和数据资产交易信息查询;包括数据提供方的查询以及数据购买方的查询:
数据提供方通过输入数据资产身份码,查询数据资产交易信息;
数据购买方通过输入数据资产身份码,查询数据资产溯源信息。
在本实施例中,所述数据资产的摘要信息包括数据产品的概述、服务方式、数据提供者的数字签名。
在本实施例中,所述数据交易信息包括数据资产身份码、数据产品描述、产 品交付模式、次数、金额、数据提供方、数据购买方、交易时间在内的信息。
通过本实施例的方法,从应用对象、应用功能等方面综合考虑,将外网数据运营平台与区块链技术结合,打造一个可信的数据交易平台,帮助数据确权,促进数据流转交易与共享,提高数据真实性,实现高效、稳定安全可靠的数据资产化。
以上所述,仅是本发明的较佳实施例而已,并非是对本发明作其它形式的限制,任何熟悉本专业的技术人员可能利用上述揭示的技术内容加以变更或改型为等同变化的等效实施例。但是凡是未脱离本发明技术方案内容,依据本发明的技术实质对以上实施例所作的任何简单修改、等同变化与改型,仍属于本发明技术方案的保护范围。

Claims (5)

  1. 一种基于区块链的数据产品可信交易方法,其特征在于,包括:
    基于区块链的身份认证步骤:企业注册为运营平台用户时,生成一个公钥和私钥对,将企业身份信息及公钥上链;其中,公钥用于标识系统内用户的身份,私钥用于数字签名;
    数据资产身份码的创建步骤:数据提供者发布产品时,将数据资产的摘要信息进行广播确认该数据资产的属权,为数据创建数据资产身份码,完成后将数据资产的摘要信息以及数据资产身份码上链;
    数据交易的步骤:数据购买方通过支付通道完成数据购买的结算流程,数据购买方和数据提供方双方达成交易合约,将数据交易信息上链,数据购买方获得数据调用权限;
    企业授权书上链的步骤:数据购买方在运营平台上传企业授权书,由数据运营方审核后,将企业授权书的hash值上链以存证;
    数据确权证书生成的步骤:数据购买方提出访问请求,将访问请求信息数字签名后,运营平台调用区块链进行数据访问权限验证,校验通过后提供报告下载或页面查询,同时将数据查询结果信息上链以存证,并生成数据确权证书。
  2. 根据权利要求1所述的一种基于区块链的数据产品可信交易方法,其特征在于,所述数据交易的步骤还包括线下交易模式,具体为:数据购买方与数据提供方在线下达成交易合约并完成付款后,由数据购买方在平台上处理订单信息,将订单信息上链,数据购买方获得数据调用权限。
  3. 根据权利要求1所述的一种基于区块链的数据产品可信交易方法,其特征 在于,还包括交易溯源查询的步骤:
    数据提供方通过输入数据资产身份码,查询数据资产交易信息;
    数据购买方通过输入数据资产身份码,查询数据资产溯源信息。
  4. 根据权利要求1所述的一种基于区块链的数据产品可信交易方法,其特征在于,所述数据资产的摘要信息包括数据产品的概述、服务方式、数据提供者的数字签名。
  5. 根据权利要求1所述的一种基于区块链的数据产品可信交易方法,其特征在于,所述数据交易信息包括数据资产身份码、数据产品描述、产品交付模式、次数、金额、数据提供方、数据购买方、交易时间在内的信息。
PCT/CN2021/123669 2020-10-23 2021-10-14 一种基于区块链的数据产品可信交易方法 WO2022083490A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/617,578 US20220309501A1 (en) 2020-10-23 2021-10-14 Blockchain-based trusted transaction method for data product

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011150386.6A CN112348512A (zh) 2020-10-23 2020-10-23 一种基于区块链的数据产品可信交易方法
CN202011150386.6 2020-10-23

Publications (1)

Publication Number Publication Date
WO2022083490A1 true WO2022083490A1 (zh) 2022-04-28

Family

ID=74358383

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/123669 WO2022083490A1 (zh) 2020-10-23 2021-10-14 一种基于区块链的数据产品可信交易方法

Country Status (3)

Country Link
US (1) US20220309501A1 (zh)
CN (1) CN112348512A (zh)
WO (1) WO2022083490A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111833059B (zh) * 2020-07-02 2024-04-09 清华大学 一种数据银行中的数据资产管理方法和数据银行系统
CN112348512A (zh) * 2020-10-23 2021-02-09 国网福建省电力有限公司 一种基于区块链的数据产品可信交易方法
CN113112356B (zh) * 2021-03-05 2022-09-09 浙江华云信息科技有限公司 基于国网安全架构下的区块链通用服务系统
CN113704822A (zh) * 2021-08-27 2021-11-26 浙江中电远为科技有限公司 一种基于区块链技术的商业秘密保护系统及方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110689433A (zh) * 2019-09-26 2020-01-14 上海克而瑞信息技术有限公司 一种基于联盟链的资管信息服务系统、方法和装置
CN111127168A (zh) * 2019-12-27 2020-05-08 国网上海市电力公司 基于区块链的光伏融资租赁方法、系统及存储介质
US20200193432A1 (en) * 2017-04-24 2020-06-18 Blocksettle Ab Method and system for settling a blockchain transaction
CN111415157A (zh) * 2020-03-28 2020-07-14 贵阳大数据交易所有限责任公司 一种基于区块链的数据资产安全流通方法
CN111506590A (zh) * 2020-04-13 2020-08-07 《中国学术期刊(光盘版)》电子杂志社有限公司 一种数字作品版权确权与交易可信记录管理方法
CN112348512A (zh) * 2020-10-23 2021-02-09 国网福建省电力有限公司 一种基于区块链的数据产品可信交易方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10878522B2 (en) * 2016-08-18 2020-12-29 First American Financial Corporation Systems and methods for using blockchains to record, manage, and transfer ownership rights to land titles
CN110335149B (zh) * 2019-06-19 2021-08-20 华中科技大学 一种基于区块链的资产确权交易实现方法及系统
CN110675253A (zh) * 2019-08-15 2020-01-10 山大地纬软件股份有限公司 基于区块链的专属数字资产可信保管及流转装置和方法
CN111429198A (zh) * 2019-12-24 2020-07-17 中国航天系统科学与工程研究院 一种航天试验数据交易方法
US20210365943A1 (en) * 2020-03-06 2021-11-25 Guardtime Sa Verifiable Transfer of Data Using Sharded Blockchain
CN111476568A (zh) * 2020-03-12 2020-07-31 赵华国 一种基于区块链的链外资产上链流程

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200193432A1 (en) * 2017-04-24 2020-06-18 Blocksettle Ab Method and system for settling a blockchain transaction
CN110689433A (zh) * 2019-09-26 2020-01-14 上海克而瑞信息技术有限公司 一种基于联盟链的资管信息服务系统、方法和装置
CN111127168A (zh) * 2019-12-27 2020-05-08 国网上海市电力公司 基于区块链的光伏融资租赁方法、系统及存储介质
CN111415157A (zh) * 2020-03-28 2020-07-14 贵阳大数据交易所有限责任公司 一种基于区块链的数据资产安全流通方法
CN111506590A (zh) * 2020-04-13 2020-08-07 《中国学术期刊(光盘版)》电子杂志社有限公司 一种数字作品版权确权与交易可信记录管理方法
CN112348512A (zh) * 2020-10-23 2021-02-09 国网福建省电力有限公司 一种基于区块链的数据产品可信交易方法

Also Published As

Publication number Publication date
US20220309501A1 (en) 2022-09-29
CN112348512A (zh) 2021-02-09

Similar Documents

Publication Publication Date Title
WO2022083490A1 (zh) 一种基于区块链的数据产品可信交易方法
WO2020108046A1 (zh) 一种跨区块链的交互方法及系统、计算机设备及存储介质
EP3837617B1 (en) Distributed storage of custom clearance data
EP3844655B1 (en) Managing user authorizations for blockchain-based custom clearance services
EP3841491B1 (en) Blockchain-based smart contract pools
US11372695B2 (en) Blockchain-based import custom clearance data processing
EP3841507B1 (en) User management of blockchain-based custom clearance service platform
EP3844654B1 (en) Blockchain-based document registration for custom clearance
CN104680402A (zh) 一种开票申请单管理系统及其管理方法
CN112948488A (zh) 一种基于区块链的产业链联盟业务整合平台系统
Mor et al. A systematic review and analysis of blockchain technology for corporate remittance and settlement process
US20230125327A1 (en) Using virtual blockchain protocols to implement a fair electronic exchange
CN116051220A (zh) 一种基于区块链的数字发票领用平台及领用方法
CN1361490A (zh) 电子商务系统安全技术
CN110807684B (zh) 基于区块链技术的销售单据存储方法、装置、服务器及介质
CN114298698A (zh) 一种交易结算方法及装置
CN112258299A (zh) 基于区块链的钢材产能预售业务数据处理系统及方法
CN113139861A (zh) 一种基于互联网的开放金融服务平台(系统装置)及其方法
CN116664286A (zh) 基于互联网的不动产预抵押系统及不动产预告登记抵押方法
CN117557360A (zh) 数字债权凭证的生成方法、装置、计算机设备及存储介质
Wan et al. Secure mobile payment based on super set protocol
Obaid et al. The Future of Mobile Payments: Blockchain-Based Solutions
TWM636502U (zh) 外匯交易整合式單證服務系統
CN118134588A (zh) 基于联盟链私有数据集合的双边协商电力交易方法
TWM608974U (zh) 會計記錄的區塊鏈公共帳本化處理系統

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21881908

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21881908

Country of ref document: EP

Kind code of ref document: A1