WO2022134760A1 - Data processing method and apparatus, and electronic device and medium - Google Patents

Data processing method and apparatus, and electronic device and medium Download PDF

Info

Publication number
WO2022134760A1
WO2022134760A1 PCT/CN2021/123903 CN2021123903W WO2022134760A1 WO 2022134760 A1 WO2022134760 A1 WO 2022134760A1 CN 2021123903 W CN2021123903 W CN 2021123903W WO 2022134760 A1 WO2022134760 A1 WO 2022134760A1
Authority
WO
WIPO (PCT)
Prior art keywords
data set
service data
encrypted
private key
decryption private
Prior art date
Application number
PCT/CN2021/123903
Other languages
French (fr)
Chinese (zh)
Inventor
王梦寒
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2022134760A1 publication Critical patent/WO2022134760A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Definitions

  • the data in the network is usually used for data processing such as user analysis, data push, or user business processing.
  • the inventor realizes that in the process of data processing, the accuracy of the data processing results is very important, which is related to the effectiveness of further data operations. Therefore, there is an urgent need for a method for improving the accuracy of data processing.
  • a data processing method comprising:
  • the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
  • a data processing device comprising:
  • an encryption module configured to obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
  • a blockchain storage module configured to store the encrypted business data set and the decryption private key in different nodes of the blockchain respectively according to the information characteristics of the encrypted business data set;
  • an authority verification module configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set
  • a decryption private key invocation module configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set
  • a transaction processing module configured to decrypt the encrypted business data set by using the decryption private key, obtain the original business data set, and perform transaction processing on the original business data set according to preset business rules to obtain a transaction result .
  • An electronic device comprising:
  • the memory stores computer program instructions executable by the at least one processor, the computer program instructions being executed by the at least one processor to enable the at least one processor to perform the steps of:
  • the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
  • a computer-readable storage medium storing a computer program, the computer program implements the following steps when executed by a processor:
  • the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
  • the present application can improve the accuracy of data processing.
  • FIG. 1 is a schematic flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 2 is a schematic block diagram of a data processing apparatus provided by an embodiment of the present application.
  • FIG. 3 is a schematic diagram of an internal structure of an electronic device implementing a data processing method provided by an embodiment of the present application.
  • the embodiments of the present application provide a data processing method, and the execution subject of the data processing method includes but is not limited to at least one of electronic devices such as a server and a terminal that can be configured to execute the method provided by the embodiments of the present application.
  • the data processing method can be executed by software or hardware installed in a terminal device or a server device, and the software can be a blockchain platform.
  • the server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
  • the embodiments of the present application may acquire and process related data based on artificial intelligence technology.
  • Artificial Intelligence is a theory, method, technology and application system that uses digital computers or machines controlled by digital computers to simulate, extend and expand human intelligence, perceive the environment, acquire knowledge and use knowledge to obtain the best results. .
  • the basic technologies of artificial intelligence generally include technologies such as sensors, special artificial intelligence chips, cloud computing, distributed storage, big data processing technology, operation/interaction systems, and mechatronics.
  • Artificial intelligence software technology mainly includes computer vision technology, robotics technology, biometrics technology, speech processing technology, natural language processing technology, and machine learning/deep learning.
  • the data processing method includes:
  • the original business data set is a car-related data set.
  • the original business data set includes but is not limited to car driving data, operation data, and mileage data.
  • the existing On Board Diagnostics (OBD, on-board diagnostic system) equipment of the Internet of Vehicles can be used to collect data through an interface to obtain the original service data set.
  • OBD On Board Diagnostics
  • performing encryption processing on the original service data set to obtain the encrypted service data set and the decryption private key corresponding to the encrypted service data set including:
  • the original service data set is encrypted by using the first encryption key to obtain an encrypted service data set, and the first decryption private key is determined as the decryption private key corresponding to the encrypted service data set.
  • the prime number is a prime number whose value is greater than a preset value.
  • obtaining any two different prime numbers, performing asymmetric calculation processing on the prime numbers, and obtaining a first encryption key and a first decryption private key including:
  • An integer e is arbitrarily selected such that the integer e satisfies
  • the e is the first encryption key
  • An integer d is arbitrarily selected, such that the integer d satisfies
  • the d is the first decryption private key.
  • an encrypted service data set (that is, an encrypted service data set) and a corresponding decryption private key are generated. Only by decrypting the private key can the encrypted business data set be decrypted, which improves the security of data storage and also improves the authenticity and reliability of the obtained business data.
  • the embodiment of the present application encrypts the original service data, so that even if a third party illegally obtains the data without authorization, the real original service data cannot be parsed from the illegally obtained data, thereby increasing the security of the data.
  • the blockchain includes a first blockchain node, a second blockchain node, a third blockchain node, an N-1th blockchain node, and an Nth blockchain node.
  • node where N is a positive integer, and the value of N can be preset.
  • Each blockchain node is connected to each other to form a cross-chain network together, and each blockchain node can transmit information to each other and update at the same time.
  • the node of the blockchain includes an automobile device that generates the automobile-related data set.
  • each different node corresponds to the same or different car units on different cars.
  • the business data stored in each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain.
  • the data stored in each blockchain node is encrypted by using a symmetric key method.
  • the advantage of the symmetric key encryption method is that the encryption speed and decryption speed are fast, which can improve the efficiency of encrypting a large amount of data. .
  • each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain and solve the refined management and control of personal data.
  • the storage of the encrypted service data and the decrypted private key in different nodes of the blockchain according to the information characteristics includes:
  • Step a extracting the information features of the encrypted service data set, and classifying the encrypted service data set according to the information features
  • Step b Store the classified encrypted service data set and the decryption private key corresponding to the encrypted service data set in different nodes of the blockchain, respectively.
  • the information feature refers to the property of the original business data set, or the category of the original business data set, for example, the property of the driving data of the car, or the mileage data of the car.
  • the encrypted business data set is stored in different nodes of the blockchain according to its information characteristics, so that the data in the blockchain can be called directly according to the nature of the original business data set or the original business data.
  • the category-selective call of the set improves the efficiency of data acquisition.
  • the method further includes: training an information feature extraction model with an information feature extraction function.
  • the information feature extraction model can identify the information feature of the encrypted service data set.
  • the training process of the information feature extraction model includes:
  • Step A obtaining the training data set and the standard result corresponding to the training data set;
  • Step B inputting the training data set into a pre-built information feature extraction model for information feature extraction to obtain a training result
  • Step C using a preset loss function to calculate the loss value of the training result and the standard result to obtain the loss value;
  • Step D when the loss value is greater than or equal to a preset loss threshold, adjust the parameters of the information feature extraction model until the loss value is less than the loss threshold, and obtain a standard information feature extraction model;
  • Step E Extract the information features of the encrypted data by using the standard information feature extraction model.
  • the embodiment of the present application uses the following loss function to calculate the loss value of the training result and the preset target result to obtain the loss value:
  • the information feature extraction is performed on the encrypted service data set by training the information feature extraction model, and the training model can improve the accuracy of data extraction and avoid errors in manual data extraction.
  • the data invocation request for the original service data set refers to a request sent by a third party for invoking the original service data set.
  • the performing permission verification on the data call request includes:
  • the preset authority verification table includes a set of trusted names
  • the name of the requester may be the name of an organization that sends a data call request
  • the preset authority verification table stores one or more names of organizations that allow data call.
  • the decryption private key corresponding to the encrypted service data set is called, that is, if the original service data set is encrypted by the first encryption key, the first decryption private key is called at this time.
  • the decryption private key in the blockchain node is called only when the authority verification is passed, so that the requester who can call the decryption private key is authorized, not any requester can call, which improves the data call process security.
  • the authority verification of the requesting party can either verify that it is generally used once, that is, verify it every time a data call request is received; it can also be checked for an unlimited number of times within a period of time after passing the verification once. , that is, when the data request sent by the same requester is received again after the verification is passed within a period of time, the requester will not be verified again.
  • different requesting parties can be authorized to access business data through a transaction authorization operation in advance, and the transaction authorization operation includes writing the data location, authority scope, and authority period user's key into the blockchain. in the cloud storage system.
  • the data contained in the original business data set is the mileage data of the car and the point data of the car
  • the preset business rule is the exchange relationship between the mileage data and the point data
  • the handover process is performed, the mileage data is exchanged and calculated according to the exchange relationship of 1:3, and the point data is obtained.
  • storing the original business data set in the blockchain according to its information characteristics can not only improve the security and confidentiality of the original business data set, but also prevent the data from being easily leaked during centralized storage. In addition, through authority verification, it avoids the situation that anyone can call the data. At the same time, after decrypting the encrypted business data set with the decryption private key, the obtained original business data set can be processed for transaction processing. , to ensure the accuracy of data transactions.
  • FIG. 2 it is a schematic diagram of a module of a data processing apparatus provided by an embodiment of the present application.
  • the data processing apparatus 100 described in this application may be installed in an electronic device. According to the realized functions, the data processing apparatus 100 may include an encryption module 101 , a blockchain storage module 102 , an authority verification module 103 , a decryption private key invocation module 104 and a transaction processing module 105 .
  • the modules described in this application may also be referred to as units, which refer to a series of computer program segments that can be executed by the processor of an electronic device and can perform fixed functions, and are stored in the memory of the electronic device.
  • each module/unit is as follows:
  • the encryption module 101 is configured to obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
  • the blockchain storage module 102 is configured to store the encrypted service data set and the decryption private key in different nodes of the blockchain respectively according to the information characteristics of the encrypted service data set;
  • the authority verification module 103 is configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
  • the decryption private key invocation module 104 is configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
  • the transaction processing module 105 is configured to decrypt the encrypted business data set by using the decryption private key, obtain the original business data set, and perform transaction processing on the original business data set according to preset business rules, Get the transaction result.
  • each module of the data processing apparatus 100 is as follows:
  • the encryption module 101 is configured to obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set.
  • the original business data set is a car-related data set.
  • the original business data set includes but is not limited to car driving data, operation data, and mileage data.
  • the existing On Board Diagnostics (OBD, on-board diagnostic system) equipment of the Internet of Vehicles can be used to collect data through an interface to obtain the original service data set.
  • OBD On Board Diagnostics
  • performing encryption processing on the original service data set to obtain the encrypted service data set and the decryption private key corresponding to the encrypted service data set including:
  • the original service data set is encrypted by using the first encryption key to obtain an encrypted service data set, and the first decryption private key is determined as the decryption private key corresponding to the encrypted service data set.
  • the prime number is a prime number whose value is greater than a preset value.
  • An integer e is arbitrarily selected such that the integer e satisfies
  • the e is the first encryption key
  • An integer d is arbitrarily selected, such that the integer d satisfies
  • the d is the first decryption private key.
  • an encrypted service data set (that is, an encrypted service data set) and a corresponding decryption private key are generated. Only by decrypting the private key can the encrypted business data set be decrypted, which improves the security of data storage and also improves the authenticity and reliability of the obtained business data.
  • the embodiment of the present application encrypts the original service data, so that even if a third party illegally obtains the data without authorization, the real original service data cannot be parsed from the illegally obtained data, thereby increasing the security of the data.
  • the blockchain storage module 102 is configured to store the encrypted service data set and the decryption private key respectively in different nodes of the blockchain according to the information characteristics of the encrypted service data set.
  • the blockchain includes a first blockchain node, a second blockchain node, a third blockchain node, an N-1th blockchain node, and an Nth blockchain node.
  • node where N is a positive integer, and the value of N can be preset.
  • Each blockchain node is connected to each other to form a cross-chain network together, and each blockchain node can transmit information to each other and update at the same time.
  • the node of the blockchain includes an automobile device that generates the automobile-related data set.
  • each different node corresponds to the same or different car units on different cars.
  • the business data stored in each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain.
  • the data stored in each blockchain node is encrypted by using a symmetric key method.
  • the advantage of the symmetric key encryption method is that the encryption speed and decryption speed are fast, which can improve the efficiency of encrypting a large amount of data. .
  • each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain and solve the refined management and control of personal data.
  • the blockchain storage module 102 is specifically used for:
  • the classified encrypted service data set and the decryption private key corresponding to the encrypted service data set are respectively stored in different nodes of the blockchain.
  • the information feature refers to the property of the original business data set, or the category of the original business data set, for example, the property of the driving data of the car, or the mileage data of the car.
  • the encrypted business data set is stored in different nodes of the blockchain according to its information characteristics, so that the data in the blockchain can be called directly according to the nature of the original business data set or the original business data.
  • the category-selective call of the set improves the efficiency of data acquisition.
  • the apparatus further includes a training module configured to train an information feature extraction model with an information feature extraction function before extracting the information feature of the encrypted service data set.
  • the information feature extraction model can identify the information feature of the encrypted service data set.
  • the training module is specifically used for:
  • the information features of the encrypted data are extracted by using the standard information feature extraction model.
  • the embodiment of the present application uses the following loss function to calculate the loss value of the training result and the preset target result to obtain the loss value:
  • the information feature extraction is performed on the encrypted service data set by training the information feature extraction model, and the training model can improve the accuracy of data extraction and avoid errors in manual data extraction.
  • the authority verification module 103 is configured to perform authority verification on the data invocation request when a data invocation request for the original service data set is received.
  • the data invocation request for the original service data set refers to a request sent by a third party for invoking the original service data set.
  • the performing permission verification on the data call request includes:
  • the preset authority verification table includes a set of trusted names
  • the name of the requester may be the name of an organization that sends a data call request
  • the preset authority verification table stores one or more names of organizations that allow data call.
  • the decryption private key calling module 104 is configured to call the decryption private key in the blockchain node when the authority verification is passed.
  • the decryption private key corresponding to the encrypted service data set is called, that is, if the original service data set is encrypted by the first encryption key, the first decryption key is called at this time. private key.
  • the decryption private key in the blockchain node is called only when the authority verification is passed, so that the requester who can call the decryption private key is authorized, not any requester can call, which improves the data call process security.
  • the authority verification of the requesting party can either verify that it is generally used once, that is, verify it every time a data call request is received; it can also be checked for an unlimited number of times within a period of time after passing the verification once. , that is, when the data request sent by the same requester is received again after the verification is passed within a period of time, the requester will not be verified again.
  • different requesting parties can be authorized to access business data through a transaction authorization operation in advance, and the transaction authorization operation includes writing the data location, authority scope, and authority period user's key into the blockchain. in the cloud storage system.
  • the transaction processing module 105 is configured to decrypt the encrypted business data set by using the decryption private key, obtain the original business data set, and perform transaction processing on the original business data set according to preset business rules, Get the transaction result.
  • the data contained in the original business data set is the mileage data of the car and the point data of the car
  • the preset business rule is the exchange relationship between the mileage data and the point data
  • the handover process is performed, the mileage data is exchanged and calculated according to the exchange relationship of 1:3, and the point data is obtained.
  • storing the original business data set in the blockchain according to its information characteristics can not only improve the security and confidentiality of the original business data set, but also prevent the data from being easily leaked during centralized storage. In addition, through authority verification, it avoids the situation that anyone can call the data. At the same time, after decrypting the encrypted business data set with the decryption private key, the obtained original business data set can be processed for transaction processing. , to ensure the accuracy of data transactions.
  • FIG. 3 it is a schematic structural diagram of an electronic device implementing the data processing method of the present application.
  • the electronic device 1 may include a processor 10, a memory 11 and a bus, and may also include a computer program stored in the memory 11 and executable on the processor 10, such as a data processing program 12.
  • the memory 11 includes at least one type of readable storage medium, and the readable storage medium includes flash memory, mobile hard disk, multimedia card, card-type memory (for example: SD or DX memory, etc.), magnetic memory, magnetic disk, CD etc.
  • the memory 11 may be an internal storage unit of the electronic device 1 in some embodiments, such as a mobile hard disk of the electronic device 1 .
  • the memory 11 may also be an external storage device of the electronic device 1, such as a pluggable mobile hard disk, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital) equipped on the electronic device 1. , SD) card, flash memory card (Flash Card), etc.
  • the memory 11 may also include both an internal storage unit of the electronic device 1 and an external storage device.
  • the memory 11 can not only be used to store application software installed in the electronic device 1 and various types of data, such as codes of the data processing program 12, etc., but also can be used to temporarily store data that has been output or will be output.
  • the processor 10 may be composed of integrated circuits, for example, may be composed of a single packaged integrated circuit, or may be composed of multiple integrated circuits packaged with the same function or different functions, including one or more integrated circuits.
  • Central Processing Unit CPU
  • microprocessor digital processing chip
  • graphics processor and combination of various control chips, etc.
  • the processor 10 is the control core (Control Unit) of the electronic device, and uses various interfaces and lines to connect the various components of the entire electronic device, by running or executing the program or module (for example, executing the program) stored in the memory 11. data processing programs, etc.), and call data stored in the memory 11 to perform various functions of the electronic device 1 and process data.
  • the bus may be a peripheral component interconnect (PCI for short) bus or an extended industry standard architecture (Extended industry standard architecture, EISA for short) bus or the like.
  • PCI peripheral component interconnect
  • EISA Extended industry standard architecture
  • the bus can be divided into address bus, data bus, control bus and so on.
  • the bus is configured to implement connection communication between the memory 11 and at least one processor 10 and the like.
  • FIG. 3 only shows an electronic device with components. Those skilled in the art can understand that the structure shown in FIG. 3 does not constitute a limitation on the electronic device 1, and may include fewer or more components than those shown in the figure. components, or a combination of certain components, or a different arrangement of components.
  • the electronic device 1 may also include a power supply (such as a battery) for powering the various components, preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so that the power management
  • the device implements functions such as charge management, discharge management, and power consumption management.
  • the power source may also include one or more DC or AC power sources, recharging devices, power failure detection circuits, power converters or inverters, power status indicators, and any other components.
  • the electronic device 1 may further include various sensors, Bluetooth modules, Wi-Fi modules, etc., which will not be repeated here.
  • the electronic device 1 may also include a network interface, optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a Bluetooth interface, etc.), which is usually used in the electronic device 1 Establish a communication connection with other electronic devices.
  • a network interface optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a Bluetooth interface, etc.), which is usually used in the electronic device 1 Establish a communication connection with other electronic devices.
  • the electronic device 1 may further include a user interface, and the user interface may be a display (Display), an input unit (eg, a keyboard (Keyboard)), optionally, the user interface may also be a standard wired interface or a wireless interface.
  • the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode, organic light-emitting diode) touch device, and the like.
  • the display may also be appropriately called a display screen or a display unit, which is used for displaying information processed in the electronic device 1 and for displaying a visualized user interface.
  • the data processing program 12 stored in the memory 11 in the electronic device 1 is a combination of multiple instructions, and when running in the processor 10, it can realize:
  • the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
  • the modules/units integrated in the electronic device 1 may be stored in a computer-readable storage medium.
  • the computer-readable storage medium may be volatile or non-volatile, and the computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, U disk, removable hard disk , disk, optical disk, computer memory, read-only memory (ROM, Read-Only Memory).
  • the computer-usable storage medium may mainly include a stored program area and a stored data area, wherein the stored program area may store an operating system, an application program required by at least one function, and the like; Using the created data, etc., the application program implements the following steps when executed by the processor:
  • the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
  • modules described as separate components may or may not be physically separated, and the components shown as modules may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional module in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware, or can be implemented in the form of hardware plus software function modules.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Data Mining & Analysis (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

A data processing method, a data processing apparatus, an electronic device and a storage medium. The method comprises: acquiring an original service data set, and performing encryption processing on the original service data set, so as to obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set (S1); storing the encrypted service data set and the decryption private key in different nodes of a blockchain according to information features of the encrypted service data set (S2); when a data calling request is received, performing permission validation on the data calling request (S3); when the permission validation is passed, calling the decryption private key in a blockchain node (S4); and decrypting the encrypted service data set by using the decryption private key, acquiring the original service data set, and performing transaction processing on the original service data set according to a pre-set service rule, so as to obtain a transaction result (S5). The problem of the low accuracy of traditional data processing can be solved.

Description

数据处理方法、装置、电子设备及介质Data processing method, apparatus, electronic device and medium
本申请要求于2020年12月21日提交中国专利局、申请号为CN202011519829.4,发明名称为“数据处理方法、装置、电子设备及介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number CN202011519829.4 and the invention titled "Data Processing Method, Device, Electronic Device and Medium", which was filed with the China Patent Office on December 21, 2020, the entire contents of which are by reference Incorporated in this application.
技术领域technical field
随着互联网的发展,网络上产生的数据越来越多,现有技术中,通常会利用网络中的数据进行用户分析、数据推送或者是用户业务办理等数据处理。发明人意识到在这一数据处理的过程中,数据处理结果的准确度十分重要,它关系着进一步对数据进行操作的有效性,因此,亟需一种提高数据处理的准确度的方法。With the development of the Internet, more and more data are generated on the network. In the prior art, the data in the network is usually used for data processing such as user analysis, data push, or user business processing. The inventor realizes that in the process of data processing, the accuracy of the data processing results is very important, which is related to the effectiveness of further data operations. Therefore, there is an urgent need for a method for improving the accuracy of data processing.
发明内容SUMMARY OF THE INVENTION
一种数据处理方法,包括:A data processing method comprising:
获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
一种数据处理装置,所述装置包括:A data processing device comprising:
加密模块,用于获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;an encryption module, configured to obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
区块链存储模块,用于按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;a blockchain storage module, configured to store the encrypted business data set and the decryption private key in different nodes of the blockchain respectively according to the information characteristics of the encrypted business data set;
权限验证模块,用于当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;an authority verification module, configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
解密私钥调用模块,用于当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;a decryption private key invocation module, configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
交易处理模块,用于利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。A transaction processing module, configured to decrypt the encrypted business data set by using the decryption private key, obtain the original business data set, and perform transaction processing on the original business data set according to preset business rules to obtain a transaction result .
一种电子设备,所述电子设备包括:An electronic device comprising:
至少一个处理器;以及,at least one processor; and,
与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein,
所述存储器存储有可被所述至少一个处理器执行的计算机程序指令,所述计算机程序指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如下步骤:The memory stores computer program instructions executable by the at least one processor, the computer program instructions being executed by the at least one processor to enable the at least one processor to perform the steps of:
获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
一种计算机可读存储介质,存储有计算机程序,所述计算机程序被处理器执行时实现如下步骤:A computer-readable storage medium storing a computer program, the computer program implements the following steps when executed by a processor:
获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
本申请可以提高数据处理的准确度。The present application can improve the accuracy of data processing.
附图说明Description of drawings
图1为本申请实施例提供的数据处理方法的流程示意图;1 is a schematic flowchart of a data processing method provided by an embodiment of the present application;
图2为本申请实施例提供的数据处理装置的模块示意图;FIG. 2 is a schematic block diagram of a data processing apparatus provided by an embodiment of the present application;
图3为本申请实施例提供的实现数据处理方法的电子设备的内部结构示意图。FIG. 3 is a schematic diagram of an internal structure of an electronic device implementing a data processing method provided by an embodiment of the present application.
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization, functional characteristics and advantages of the purpose of the present application will be further described with reference to the accompanying drawings in conjunction with the embodiments.
具体实施方式Detailed ways
应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。It should be understood that the specific embodiments described herein are only used to explain the present application, but not to limit the present application.
本申请实施例提供一种数据处理方法,所述数据处理方法的执行主体包括但不限于服务端、终端等能够被配置为执行本申请实施例提供的该方法的电子设备中的至少一种。换言之,所述数据处理方法可以由安装在终端设备或服务端设备的软件或硬件来执行,所述软件可以是区块链平台。所述服务端包括但不限于:单台服务器、服务器集群、云端服务器或云端服务器集群等。The embodiments of the present application provide a data processing method, and the execution subject of the data processing method includes but is not limited to at least one of electronic devices such as a server and a terminal that can be configured to execute the method provided by the embodiments of the present application. In other words, the data processing method can be executed by software or hardware installed in a terminal device or a server device, and the software can be a blockchain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
本申请实施例可以基于人工智能技术对相关的数据进行获取和处理。其中,人工智能(Artificial Intelligence,AI)是利用数字计算机或者数字计算机控制的机器模拟、延伸和扩展人的智能,感知环境、获取知识并使用知识获得最佳结果的理论、方法、技术及应用系统。The embodiments of the present application may acquire and process related data based on artificial intelligence technology. Among them, Artificial Intelligence (AI) is a theory, method, technology and application system that uses digital computers or machines controlled by digital computers to simulate, extend and expand human intelligence, perceive the environment, acquire knowledge and use knowledge to obtain the best results. .
人工智能基础技术一般包括如传感器、专用人工智能芯片、云计算、分布式存储、大数据处理技术、操作/交互系统、机电一体化等技术。人工智能软件技术主要包括计算机视觉技术、机器人技术、生物识别技术、语音处理技术、自然语言处理技术以及机器学习/深度学习等几大方向。The basic technologies of artificial intelligence generally include technologies such as sensors, special artificial intelligence chips, cloud computing, distributed storage, big data processing technology, operation/interaction systems, and mechatronics. Artificial intelligence software technology mainly includes computer vision technology, robotics technology, biometrics technology, speech processing technology, natural language processing technology, and machine learning/deep learning.
参照图1所示,为本申请实施例提供的一种数据处理方法的流程示意图。在本实施例中,所述数据处理方法包括:Referring to FIG. 1 , it is a schematic flowchart of a data processing method provided by an embodiment of the present application. In this embodiment, the data processing method includes:
S1、获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥。S1. Obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set.
本申请一实施例中,所述原始业务数据集为汽车相关的数据集,具体的,所述原始业务数据集包括但不限于汽车行驶数据、运行数据和里程数据。In an embodiment of the present application, the original business data set is a car-related data set. Specifically, the original business data set includes but is not limited to car driving data, operation data, and mileage data.
本申请一可选实施例中,可利用现有的车联网On Board Diagnostics(OBD,车载诊断系统)设备通过接口实施采集数据,得到所述原始业务数据集。In an optional embodiment of the present application, the existing On Board Diagnostics (OBD, on-board diagnostic system) equipment of the Internet of Vehicles can be used to collect data through an interface to obtain the original service data set.
具体地,所述对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥,包括:Specifically, performing encryption processing on the original service data set to obtain the encrypted service data set and the decryption private key corresponding to the encrypted service data set, including:
获取任意两个不同的素数,对所述素数进行非对称计算处理,得到第一加密密钥和第一解密私钥;Obtain any two different prime numbers, perform asymmetric calculation processing on the prime numbers, and obtain a first encryption key and a first decryption private key;
运用所述第一加密密钥对所述原始业务数据集进行加密,得到加密业务数据集,以及确定所述第一解密私钥为所述加密业务数据集对应的解密私钥。The original service data set is encrypted by using the first encryption key to obtain an encrypted service data set, and the first decryption private key is determined as the decryption private key corresponding to the encrypted service data set.
优选地,所述素数为数值大于预设数值的素数。Preferably, the prime number is a prime number whose value is greater than a preset value.
进一步地,所述获取任意两个不同的素数,对所述素数进行非对称计算处理,得到第一加密密钥和第一解密私钥,包括:Further, obtaining any two different prime numbers, performing asymmetric calculation processing on the prime numbers, and obtaining a first encryption key and a first decryption private key, including:
对任意两个不同的素数p和q,计算乘积n=pq,
Figure PCTCN2021123903-appb-000001
For any two different prime numbers p and q, calculate the product n=pq,
Figure PCTCN2021123903-appb-000001
任意选取一个整数e,令所述整数e满足
Figure PCTCN2021123903-appb-000002
所述e为第一加密密钥;
An integer e is arbitrarily selected such that the integer e satisfies
Figure PCTCN2021123903-appb-000002
The e is the first encryption key;
任意选取一个整数d,令所述整数d满足
Figure PCTCN2021123903-appb-000003
所述d为第一解密私钥。
An integer d is arbitrarily selected, such that the integer d satisfies
Figure PCTCN2021123903-appb-000003
The d is the first decryption private key.
详细地,利用所述非对称算法对所述原始业务数据集进行加密处理之后,生成加密后的业务数据集(即加密业务数据集)和对应的解密私钥,同时,只有利用所述对应的解密私钥才能对所述加密后的业务数据集进行解密,提高了数据存储的安全性,也提高了获取到的业务数据的真实性和可靠性。In detail, after encrypting the original service data set by using the asymmetric algorithm, an encrypted service data set (that is, an encrypted service data set) and a corresponding decryption private key are generated. Only by decrypting the private key can the encrypted business data set be decrypted, which improves the security of data storage and also improves the authenticity and reliability of the obtained business data.
本申请实施例对原始业务数据进行加密,使得即使第三方在未被授权的情况下非法获取数据,也无法从非法获取到的数据中解析出真实的原始业务数据,增加了数据的安全性。The embodiment of the present application encrypts the original service data, so that even if a third party illegally obtains the data without authorization, the real original service data cannot be parsed from the illegally obtained data, thereby increasing the security of the data.
S2、按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中。S2. Store the encrypted service data set and the decryption private key in different nodes of the blockchain respectively according to the information characteristics of the encrypted service data set.
优选地,本申请实施例中,所述区块链包括第一区块链节点、第二区块链节点、第三区块链节点、第N-1区块链节点、第N区块链节点,其中,N为正整数,N的值可以为预设的。每个区块链节点之间相互连接,共同形成一个区跨链网,各个区块链节点之间可进行信息相互传输,同步同时更新。Preferably, in the embodiment of the present application, the blockchain includes a first blockchain node, a second blockchain node, a third blockchain node, an N-1th blockchain node, and an Nth blockchain node. node, where N is a positive integer, and the value of N can be preset. Each blockchain node is connected to each other to form a cross-chain network together, and each blockchain node can transmit information to each other and update at the same time.
优选地,本申请实施例中,所述区块链的节点包括产生所述汽车相关的数据集的汽车装置。Preferably, in the embodiment of the present application, the node of the blockchain includes an automobile device that generates the automobile-related data set.
例如,当区块链包含多个节点,每个不同的节点对应不同汽车上的相同或不同的汽车装置。For example, when the blockchain contains multiple nodes, each different node corresponds to the same or different car units on different cars.
本申请实施例中,对于各个区块链节点中存储的业务数据,都有独立的密钥进行加密,以此实现区块链上个人数据的授权管理。In the embodiment of the present application, the business data stored in each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain.
本申请实施例中,对所述各个区块链节点中存储的数据利用对称密钥的方法进行加密,对称密钥加密方法优势是加密速度和解密速度快,可以提高对大量数据进行加密的效率。In the embodiment of the present application, the data stored in each blockchain node is encrypted by using a symmetric key method. The advantage of the symmetric key encryption method is that the encryption speed and decryption speed are fast, which can improve the efficiency of encrypting a large amount of data. .
例如,对于各个区块链节点存储的数据都有独立的密钥进行加密,以此实现区块链上个人数据的授权管理,解决了个人数据的精细化管控。For example, the data stored in each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain and solve the refined management and control of personal data.
在本申请实施例中,所述按照信息特征将所述加密业务数据和所述解密私钥分别存储在区块链的不同节点中,包括:In the embodiment of the present application, the storage of the encrypted service data and the decrypted private key in different nodes of the blockchain according to the information characteristics includes:
步骤a、提取所述加密业务数据集的信息特征,按照所述信息特征对所述加密业务数据集进行分类;Step a, extracting the information features of the encrypted service data set, and classifying the encrypted service data set according to the information features;
步骤b、将分类后的所述加密业务数据集和所述加密业务数据集对应的解密私钥分别存储在区块链的不同节点中。Step b. Store the classified encrypted service data set and the decryption private key corresponding to the encrypted service data set in different nodes of the blockchain, respectively.
其中,在本申请实施例中,所述信息特征是指原始业务数据集的性质,或原始业务数据集的类别,例如,汽车行驶数据的性质,或者,汽车的里程数据。Wherein, in the embodiment of the present application, the information feature refers to the property of the original business data set, or the category of the original business data set, for example, the property of the driving data of the car, or the mileage data of the car.
将所述加密业务数据集按照其信息特征存储在区块链的不同节点中,便于后续调用所述区块链中的数据时可以直接根据所述原始业务数据集的性质或者所述原始业务数据集的类别选择性调用,提高数据获取的效率。The encrypted business data set is stored in different nodes of the blockchain according to its information characteristics, so that the data in the blockchain can be called directly according to the nature of the original business data set or the original business data. The category-selective call of the set improves the efficiency of data acquisition.
进一步地,所述在提取所述加密业务数据集的信息特征之前,所述方法还包括:训练具有信息特征提取功能的信息特征提取模型。Further, before extracting the information features of the encrypted service data set, the method further includes: training an information feature extraction model with an information feature extraction function.
本申请实施例中,所述信息特征提取模型可识别出所述加密业务数据集的信息特征。In the embodiment of the present application, the information feature extraction model can identify the information feature of the encrypted service data set.
具体地,所述信息特征提取模型的训练过程包括:Specifically, the training process of the information feature extraction model includes:
步骤A:获取训练数据集和所述训练数据集对应的标准结果;Step A: obtaining the training data set and the standard result corresponding to the training data set;
步骤B:将所述训练数据集输入至预构建的信息特征提取模型进行信息特征提取,得到训练结果;Step B: inputting the training data set into a pre-built information feature extraction model for information feature extraction to obtain a training result;
步骤C:利用预设的损失函数对所述训练结果与标准结果进行损失值计算,得到损失值;Step C: using a preset loss function to calculate the loss value of the training result and the standard result to obtain the loss value;
步骤D:当所述损失值大于或等于预设的损失阈值,调整所述信息特征提取模型的参数,直到所述损失值小于所述损失阈值,得到标准信息特征提取模型;Step D: when the loss value is greater than or equal to a preset loss threshold, adjust the parameters of the information feature extraction model until the loss value is less than the loss threshold, and obtain a standard information feature extraction model;
步骤E:利用所述标准信息特征提取模型提取所述加密数据的信息特征。Step E: Extract the information features of the encrypted data by using the standard information feature extraction model.
详细地,本申请实施例利用如下所述损失函数对所述训练结果与预设的目标结果进行损失值计算,得到损失值:In detail, the embodiment of the present application uses the following loss function to calculate the loss value of the training result and the preset target result to obtain the loss value:
Figure PCTCN2021123903-appb-000004
Figure PCTCN2021123903-appb-000004
其中,
Figure PCTCN2021123903-appb-000005
为损失值,
Figure PCTCN2021123903-appb-000006
为所述训练结果,Y为所述标准结果,α表示误差因子,为预设常数。
in,
Figure PCTCN2021123903-appb-000005
is the loss value,
Figure PCTCN2021123903-appb-000006
is the training result, Y is the standard result, and α is the error factor, which is a preset constant.
本申请实施例中,通过训练信息特征提取模型来对所述加密业务数据集进行信息特征提取,通过训练模型可提高数据提取的精度,避免人工手动进行数据提取时出现失误。In the embodiment of the present application, the information feature extraction is performed on the encrypted service data set by training the information feature extraction model, and the training model can improve the accuracy of data extraction and avoid errors in manual data extraction.
S3、当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证。S3. When a data invocation request for the original service data set is received, perform permission verification on the data invocation request.
在本申请实施例中,所述对所述原始业务数据集的数据调用请求是指第三方发送的调取原始业务数据集的请求。In this embodiment of the present application, the data invocation request for the original service data set refers to a request sent by a third party for invoking the original service data set.
具体地,所述对所述数据调用请求进行权限验证,包括:Specifically, the performing permission verification on the data call request includes:
获取所述数据调用请求的请求方名称,以及预设的权限验证表,其中,所述预设的权限验证表包含可信任名称集合;Obtain the requester name of the data call request, and a preset authority verification table, wherein the preset authority verification table includes a set of trusted names;
判断所述请求方名称是否在所述可信任名称集合中;Judging whether the requester name is in the set of trusted names;
若存在,确定权限验证通过;If it exists, confirm that the authorization verification is passed;
若不存在,确定权限验证未通过。If it does not exist, it is determined that the authorization verification has not passed.
本申请实施例中,所述请求方名称可以为发送数据调用请求的机构名称,则所述预设的权限验证表中存储一个或多个允许进行数据调用的机构名称。In this embodiment of the present application, the name of the requester may be the name of an organization that sends a data call request, and the preset authority verification table stores one or more names of organizations that allow data call.
S4、当所述权限验证通过时,调用所述区块链节点中的解密私钥。S4. When the authority verification is passed, the decryption private key in the blockchain node is called.
具体地,当所述权限验证通过时,调用所述加密业务数据集对应的解密私钥,即,若通过第一加密秘钥对原始业务数据集进行加密,则此时调用第一解密私钥。Specifically, when the authority verification is passed, the decryption private key corresponding to the encrypted service data set is called, that is, if the original service data set is encrypted by the first encryption key, the first decryption private key is called at this time. .
本申请实施例当权限验证通过时,才调用区块链节点中的解密私钥,使得能够调用解密私钥的请求方均为已授权的,并非是任何请求方都可以调用,提高了数据调用过程的安全性。In the embodiment of this application, the decryption private key in the blockchain node is called only when the authority verification is passed, so that the requester who can call the decryption private key is authorized, not any requester can call, which improves the data call process security.
详细地,对所述请求方的权限验证,既可以验证通用一次使用一次,即每次接收到数据调用请求时都进行验证;也可以按照一次验证通过后,在一段时间内不限次数地查看,即当一段时间内验证通过后,再次接收到相同请求方发送的数据请求时,不再对该请求方进行验证。In detail, the authority verification of the requesting party can either verify that it is generally used once, that is, verify it every time a data call request is received; it can also be checked for an unlimited number of times within a period of time after passing the verification once. , that is, when the data request sent by the same requester is received again after the verification is passed within a period of time, the requester will not be verified again.
例如,在具体实施时,可以预先通过交易授权操作授权不同的请求方访问业务数据,所述交易授权操作包括将数据位置、权限范围、权限期限使用者的密钥一起写入所述区块 链中的云存储系统。For example, during specific implementation, different requesting parties can be authorized to access business data through a transaction authorization operation in advance, and the transaction authorization operation includes writing the data location, authority scope, and authority period user's key into the blockchain. in the cloud storage system.
S5、利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。S5. Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
例如,所述原始业务数据集中包含的数据为汽车的里程数据和汽车的积分数据,所述预设的业务规则为所述里程数据和所述积分数据之间的兑换关系,例如,兑换关系为“里程数据:积分数据=1:3”,当进行交处理时,将里程数据根据1:3的兑换关系进行兑换计算,得到积分数据。For example, the data contained in the original business data set is the mileage data of the car and the point data of the car, and the preset business rule is the exchange relationship between the mileage data and the point data, for example, the exchange relationship is "Mileage data: point data = 1:3", when the handover process is performed, the mileage data is exchanged and calculated according to the exchange relationship of 1:3, and the point data is obtained.
本申请实施例中,将所述原始业务数据集按照其信息特征存储在区块链中,不仅可以提高所述原始业务数据集的安全性和保密性,防止数据集中存储时容易出现全部泄露的问题,且通过权限验证,避免了任何人都可以调用数据的情况,同时利用所述解密私钥对所述加密业务数据集进行解密后,可以对获取得到的所述原始业务数据集进行交易处理,保证了数据交易的准确性。In the embodiment of the present application, storing the original business data set in the blockchain according to its information characteristics can not only improve the security and confidentiality of the original business data set, but also prevent the data from being easily leaked during centralized storage. In addition, through authority verification, it avoids the situation that anyone can call the data. At the same time, after decrypting the encrypted business data set with the decryption private key, the obtained original business data set can be processed for transaction processing. , to ensure the accuracy of data transactions.
如图2所示,是本申请实施例提供的数据处理装置的模块示意图。As shown in FIG. 2 , it is a schematic diagram of a module of a data processing apparatus provided by an embodiment of the present application.
本申请所述数据处理装置100可以安装于电子设备中。根据实现的功能,所述数据处理装置100可以包括加密模块101、区块链存储模块102、权限验证模块103、解密私钥调用模块104和交易处理模块105。本申请所述模块也可以称之为单元,是指一种能够被电子设备处理器所执行,并且能够完成固定功能的一系列计算机程序段,其存储在电子设备的存储器中。The data processing apparatus 100 described in this application may be installed in an electronic device. According to the realized functions, the data processing apparatus 100 may include an encryption module 101 , a blockchain storage module 102 , an authority verification module 103 , a decryption private key invocation module 104 and a transaction processing module 105 . The modules described in this application may also be referred to as units, which refer to a series of computer program segments that can be executed by the processor of an electronic device and can perform fixed functions, and are stored in the memory of the electronic device.
在本实施例中,关于各模块/单元的功能如下:In this embodiment, the functions of each module/unit are as follows:
所述加密模块101,用于获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;The encryption module 101 is configured to obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
所述区块链存储模块102,用于按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;The blockchain storage module 102 is configured to store the encrypted service data set and the decryption private key in different nodes of the blockchain respectively according to the information characteristics of the encrypted service data set;
所述权限验证模块103,用于当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;The authority verification module 103 is configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
所述解密私钥调用模块104,用于当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;The decryption private key invocation module 104 is configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
所述交易处理模块105,用于利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。The transaction processing module 105 is configured to decrypt the encrypted business data set by using the decryption private key, obtain the original business data set, and perform transaction processing on the original business data set according to preset business rules, Get the transaction result.
详细地,所述数据处理装置100各模块的具体实施方式如下:In detail, the specific implementation of each module of the data processing apparatus 100 is as follows:
所述加密模块101,用于获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥。The encryption module 101 is configured to obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set.
本申请一实施例中,所述原始业务数据集为汽车相关的数据集,具体的,所述原始业务数据集包括但不限于汽车行驶数据、运行数据和里程数据。In an embodiment of the present application, the original business data set is a car-related data set. Specifically, the original business data set includes but is not limited to car driving data, operation data, and mileage data.
本申请一可选实施例中,可利用现有的车联网On Board Diagnostics(OBD,车载诊断系统)设备通过接口实施采集数据,得到所述原始业务数据集。In an optional embodiment of the present application, the existing On Board Diagnostics (OBD, on-board diagnostic system) equipment of the Internet of Vehicles can be used to collect data through an interface to obtain the original service data set.
具体地,所述对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥,包括:Specifically, performing encryption processing on the original service data set to obtain the encrypted service data set and the decryption private key corresponding to the encrypted service data set, including:
获取任意两个不同的素数,对所述素数进行非对称计算处理,得到第一加密密钥和第一解密私钥;Obtain any two different prime numbers, perform asymmetric calculation processing on the prime numbers, and obtain a first encryption key and a first decryption private key;
运用所述第一加密密钥对所述原始业务数据集进行加密,得到加密业务数据集,以及确定所述第一解密私钥为所述加密业务数据集对应的解密私钥。The original service data set is encrypted by using the first encryption key to obtain an encrypted service data set, and the first decryption private key is determined as the decryption private key corresponding to the encrypted service data set.
优选地,所述素数为数值大于预设数值的素数。Preferably, the prime number is a prime number whose value is greater than a preset value.
进一步地,所述获取任意两个不同的素数,对所述素数进行非对称计算处理,得到第 一加密密钥和第一解密私钥,包括:Further, described obtaining any two different prime numbers, carry out asymmetric calculation processing to the described prime numbers, obtain the first encryption key and the first decryption private key, including:
对任意两个不同的素数p和q,计算乘积n=pq,
Figure PCTCN2021123903-appb-000007
For any two different prime numbers p and q, calculate the product n=pq,
Figure PCTCN2021123903-appb-000007
任意选取一个整数e,令所述整数e满足
Figure PCTCN2021123903-appb-000008
所述e为第一加密密钥;
An integer e is arbitrarily selected such that the integer e satisfies
Figure PCTCN2021123903-appb-000008
The e is the first encryption key;
任意选取一个整数d,令所述整数d满足
Figure PCTCN2021123903-appb-000009
所述d为第一解密私钥。
An integer d is arbitrarily selected, such that the integer d satisfies
Figure PCTCN2021123903-appb-000009
The d is the first decryption private key.
详细地,利用所述非对称算法对所述原始业务数据集进行加密处理之后,生成加密后的业务数据集(即加密业务数据集)和对应的解密私钥,同时,只有利用所述对应的解密私钥才能对所述加密后的业务数据集进行解密,提高了数据存储的安全性,也提高了获取到的业务数据的真实性和可靠性。In detail, after encrypting the original service data set by using the asymmetric algorithm, an encrypted service data set (that is, an encrypted service data set) and a corresponding decryption private key are generated. Only by decrypting the private key can the encrypted business data set be decrypted, which improves the security of data storage and also improves the authenticity and reliability of the obtained business data.
本申请实施例对原始业务数据进行加密,使得即使第三方在未被授权的情况下非法获取数据,也无法从非法获取到的数据中解析出真实的原始业务数据,增加了数据的安全性。The embodiment of the present application encrypts the original service data, so that even if a third party illegally obtains the data without authorization, the real original service data cannot be parsed from the illegally obtained data, thereby increasing the security of the data.
所述区块链存储模块102,用于按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中。The blockchain storage module 102 is configured to store the encrypted service data set and the decryption private key respectively in different nodes of the blockchain according to the information characteristics of the encrypted service data set.
优选地,本申请实施例中,所述区块链包括第一区块链节点、第二区块链节点、第三区块链节点、第N-1区块链节点、第N区块链节点,其中,N为正整数,N的值可以为预设的。每个区块链节点之间相互连接,共同形成一个区跨链网,各个区块链节点之间可进行信息相互传输,同步同时更新。Preferably, in the embodiment of the present application, the blockchain includes a first blockchain node, a second blockchain node, a third blockchain node, an N-1th blockchain node, and an Nth blockchain node. node, where N is a positive integer, and the value of N can be preset. Each blockchain node is connected to each other to form a cross-chain network together, and each blockchain node can transmit information to each other and update at the same time.
优选地,本申请实施例中,所述区块链的节点包括产生所述汽车相关的数据集的汽车装置。Preferably, in the embodiment of the present application, the node of the blockchain includes an automobile device that generates the automobile-related data set.
例如,当区块链包含多个节点,每个不同的节点对应不同汽车上的相同或不同的汽车装置。For example, when the blockchain contains multiple nodes, each different node corresponds to the same or different car units on different cars.
本申请实施例中,对于各个区块链节点中存储的业务数据,都有独立的密钥进行加密,以此实现区块链上个人数据的授权管理。In the embodiment of the present application, the business data stored in each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain.
本申请实施例中,对所述各个区块链节点中存储的数据利用对称密钥的方法进行加密,对称密钥加密方法优势是加密速度和解密速度快,可以提高对大量数据进行加密的效率。In the embodiment of the present application, the data stored in each blockchain node is encrypted by using a symmetric key method. The advantage of the symmetric key encryption method is that the encryption speed and decryption speed are fast, which can improve the efficiency of encrypting a large amount of data. .
例如,对于各个区块链节点存储的数据都有独立的密钥进行加密,以此实现区块链上个人数据的授权管理,解决了个人数据的精细化管控。For example, the data stored in each blockchain node is encrypted with an independent key, so as to realize the authorization management of personal data on the blockchain and solve the refined management and control of personal data.
在本申请实施例中,所述区块链存储模块102具体用于:In this embodiment of the present application, the blockchain storage module 102 is specifically used for:
提取所述加密业务数据集的信息特征,按照所述信息特征对所述加密业务数据集进行分类;extracting information features of the encrypted service data set, and classifying the encrypted service data set according to the information features;
将分类后的所述加密业务数据集和所述加密业务数据集对应的解密私钥分别存储在区块链的不同节点中。The classified encrypted service data set and the decryption private key corresponding to the encrypted service data set are respectively stored in different nodes of the blockchain.
其中,在本申请实施例中,所述信息特征是指原始业务数据集的性质,或原始业务数据集的类别,例如,汽车行驶数据的性质,或者,汽车的里程数据。Wherein, in the embodiment of the present application, the information feature refers to the property of the original business data set, or the category of the original business data set, for example, the property of the driving data of the car, or the mileage data of the car.
将所述加密业务数据集按照其信息特征存储在区块链的不同节点中,便于后续调用所述区块链中的数据时可以直接根据所述原始业务数据集的性质或者所述原始业务数据集的类别选择性调用,提高数据获取的效率。The encrypted business data set is stored in different nodes of the blockchain according to its information characteristics, so that the data in the blockchain can be called directly according to the nature of the original business data set or the original business data. The category-selective call of the set improves the efficiency of data acquisition.
进一步地,所述装置还包括,训练模块,所述训练模块用于在提取所述加密业务数据集的信息特征之前,训练具有信息特征提取功能的信息特征提取模型。Further, the apparatus further includes a training module configured to train an information feature extraction model with an information feature extraction function before extracting the information feature of the encrypted service data set.
本申请实施例中,所述信息特征提取模型可识别出所述加密业务数据集的信息特征。In the embodiment of the present application, the information feature extraction model can identify the information feature of the encrypted service data set.
可选地,所述训练模块具体用于:Optionally, the training module is specifically used for:
获取训练数据集和所述训练数据集对应的标准结果;Obtain the training data set and the standard result corresponding to the training data set;
将所述训练数据集输入至预构建的信息特征提取模型进行信息特征提取,得到训练结果;Inputting the training data set into a pre-built information feature extraction model for information feature extraction to obtain a training result;
利用预设的损失函数对所述训练结果与标准结果进行损失值计算,得到损失值;Using a preset loss function to calculate the loss value of the training result and the standard result to obtain the loss value;
当所述损失值大于或等于预设的损失阈值,调整所述信息特征提取模型的参数,直到 所述损失值小于所述损失阈值,得到标准信息特征提取模型;When the loss value is greater than or equal to a preset loss threshold, adjust the parameters of the information feature extraction model until the loss value is less than the loss threshold, and obtain a standard information feature extraction model;
利用所述标准信息特征提取模型提取所述加密数据的信息特征。The information features of the encrypted data are extracted by using the standard information feature extraction model.
详细地,本申请实施例利用如下所述损失函数对所述训练结果与预设的目标结果进行损失值计算,得到损失值:In detail, the embodiment of the present application uses the following loss function to calculate the loss value of the training result and the preset target result to obtain the loss value:
Figure PCTCN2021123903-appb-000010
Figure PCTCN2021123903-appb-000010
其中,
Figure PCTCN2021123903-appb-000011
为损失值,
Figure PCTCN2021123903-appb-000012
为所述训练结果,Y为所述标准结果,α表示误差因子,为预设常数。
in,
Figure PCTCN2021123903-appb-000011
is the loss value,
Figure PCTCN2021123903-appb-000012
is the training result, Y is the standard result, and α is the error factor, which is a preset constant.
本申请实施例中,通过训练信息特征提取模型来对所述加密业务数据集进行信息特征提取,通过训练模型可提高数据提取的精度,避免人工手动进行数据提取时出现失误。In the embodiment of the present application, the information feature extraction is performed on the encrypted service data set by training the information feature extraction model, and the training model can improve the accuracy of data extraction and avoid errors in manual data extraction.
所述权限验证模块103,用于当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证。The authority verification module 103 is configured to perform authority verification on the data invocation request when a data invocation request for the original service data set is received.
在本申请实施例中,所述对所述原始业务数据集的数据调用请求是指第三方发送的调取原始业务数据集的请求。In this embodiment of the present application, the data invocation request for the original service data set refers to a request sent by a third party for invoking the original service data set.
具体地,所述对所述数据调用请求进行权限验证,包括:Specifically, the performing permission verification on the data call request includes:
获取所述数据调用请求的请求方名称,以及预设的权限验证表,其中,所述预设的权限验证表包含可信任名称集合;Obtain the requester name of the data call request, and a preset authority verification table, wherein the preset authority verification table includes a set of trusted names;
判断所述请求方名称是否在所述可信任名称集合中;Judging whether the requester name is in the set of trusted names;
若存在,确定权限验证通过;If it exists, confirm that the authorization verification is passed;
若不存在,确定权限验证未通过。If it does not exist, it is determined that the authorization verification has not passed.
本申请实施例中,所述请求方名称可以为发送数据调用请求的机构名称,则所述预设的权限验证表中存储一个或多个允许进行数据调用的机构名称。In this embodiment of the present application, the name of the requester may be the name of an organization that sends a data call request, and the preset authority verification table stores one or more names of organizations that allow data call.
所述解密私钥调用模块104,用于当所述权限验证通过时,调用所述区块链节点中的解密私钥。The decryption private key calling module 104 is configured to call the decryption private key in the blockchain node when the authority verification is passed.
具体地,当所述权限验证通过时,调用所述加密业务数据集对应的所述解密私钥,即,若通过第一加密秘钥对原始业务数据集进行加密,则此时调用第一解密私钥。Specifically, when the authority verification is passed, the decryption private key corresponding to the encrypted service data set is called, that is, if the original service data set is encrypted by the first encryption key, the first decryption key is called at this time. private key.
本申请实施例当权限验证通过时,才调用区块链节点中的解密私钥,使得能够调用解密私钥的请求方均为已授权的,并非是任何请求方都可以调用,提高了数据调用过程的安全性。In the embodiment of this application, the decryption private key in the blockchain node is called only when the authority verification is passed, so that the requester who can call the decryption private key is authorized, not any requester can call, which improves the data call process security.
详细地,对所述请求方的权限验证,既可以验证通用一次使用一次,即每次接收到数据调用请求时都进行验证;也可以按照一次验证通过后,在一段时间内不限次数地查看,即当一段时间内验证通过后,再次接收到相同请求方发送的数据请求时,不再对该请求方进行验证。In detail, the authority verification of the requesting party can either verify that it is generally used once, that is, verify it every time a data call request is received; it can also be checked for an unlimited number of times within a period of time after passing the verification once. , that is, when the data request sent by the same requester is received again after the verification is passed within a period of time, the requester will not be verified again.
例如,在具体实施时,可以预先通过交易授权操作授权不同的请求方访问业务数据,所述交易授权操作包括将数据位置、权限范围、权限期限使用者的密钥一起写入所述区块链中的云存储系统。For example, during specific implementation, different requesting parties can be authorized to access business data through a transaction authorization operation in advance, and the transaction authorization operation includes writing the data location, authority scope, and authority period user's key into the blockchain. in the cloud storage system.
所述交易处理模块105,用于利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。The transaction processing module 105 is configured to decrypt the encrypted business data set by using the decryption private key, obtain the original business data set, and perform transaction processing on the original business data set according to preset business rules, Get the transaction result.
例如,所述原始业务数据集中包含的数据为汽车的里程数据和汽车的积分数据,所述预设的业务规则为所述里程数据和所述积分数据之间的兑换关系,例如,兑换关系为“里程数据:积分数据=1:3”,当进行交处理时,将里程数据根据1:3的兑换关系进行兑换计算,得到积分数据。For example, the data contained in the original business data set is the mileage data of the car and the point data of the car, and the preset business rule is the exchange relationship between the mileage data and the point data, for example, the exchange relationship is "Mileage data: point data = 1:3", when the handover process is performed, the mileage data is exchanged and calculated according to the exchange relationship of 1:3, and the point data is obtained.
本申请实施例中,将所述原始业务数据集按照其信息特征存储在区块链中,不仅可以 提高所述原始业务数据集的安全性和保密性,防止数据集中存储时容易出现全部泄露的问题,且通过权限验证,避免了任何人都可以调用数据的情况,同时利用所述解密私钥对所述加密业务数据集进行解密后,可以对获取得到的所述原始业务数据集进行交易处理,保证了数据交易的准确性。In the embodiment of the present application, storing the original business data set in the blockchain according to its information characteristics can not only improve the security and confidentiality of the original business data set, but also prevent the data from being easily leaked during centralized storage. In addition, through authority verification, it avoids the situation that anyone can call the data. At the same time, after decrypting the encrypted business data set with the decryption private key, the obtained original business data set can be processed for transaction processing. , to ensure the accuracy of data transactions.
如图3所示,是本申请实现数据处理方法的电子设备的结构示意图。As shown in FIG. 3 , it is a schematic structural diagram of an electronic device implementing the data processing method of the present application.
所述电子设备1可以包括处理器10、存储器11和总线,还可以包括存储在所述存储器11中并可在所述处理器10上运行的计算机程序,如数据处理程序12。The electronic device 1 may include a processor 10, a memory 11 and a bus, and may also include a computer program stored in the memory 11 and executable on the processor 10, such as a data processing program 12.
其中,所述存储器11至少包括一种类型的可读存储介质,所述可读存储介质包括闪存、移动硬盘、多媒体卡、卡型存储器(例如:SD或DX存储器等)、磁性存储器、磁盘、光盘等。所述存储器11在一些实施例中可以是电子设备1的内部存储单元,例如该电子设备1的移动硬盘。所述存储器11在另一些实施例中也可以是电子设备1的外部存储设备,例如电子设备1上配备的插接式移动硬盘、智能存储卡(Smart Media Card,SMC)、安全数字(Secure Digital,SD)卡、闪存卡(Flash Card)等。进一步地,所述存储器11还可以既包括电子设备1的内部存储单元也包括外部存储设备。所述存储器11不仅可以用于存储安装于电子设备1的应用软件及各类数据,例如数据处理程序12的代码等,还可以用于暂时地存储已经输出或者将要输出的数据。Wherein, the memory 11 includes at least one type of readable storage medium, and the readable storage medium includes flash memory, mobile hard disk, multimedia card, card-type memory (for example: SD or DX memory, etc.), magnetic memory, magnetic disk, CD etc. The memory 11 may be an internal storage unit of the electronic device 1 in some embodiments, such as a mobile hard disk of the electronic device 1 . In other embodiments, the memory 11 may also be an external storage device of the electronic device 1, such as a pluggable mobile hard disk, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital) equipped on the electronic device 1. , SD) card, flash memory card (Flash Card), etc. Further, the memory 11 may also include both an internal storage unit of the electronic device 1 and an external storage device. The memory 11 can not only be used to store application software installed in the electronic device 1 and various types of data, such as codes of the data processing program 12, etc., but also can be used to temporarily store data that has been output or will be output.
所述处理器10在一些实施例中可以由集成电路组成,例如可以由单个封装的集成电路所组成,也可以是由多个相同功能或不同功能封装的集成电路所组成,包括一个或者多个中央处理器(Central Processing unit,CPU)、微处理器、数字处理芯片、图形处理器及各种控制芯片的组合等。所述处理器10是所述电子设备的控制核心(Control Unit),利用各种接口和线路连接整个电子设备的各个部件,通过运行或执行存储在所述存储器11内的程序或者模块(例如执行数据处理程序等),以及调用存储在所述存储器11内的数据,以执行电子设备1的各种功能和处理数据。In some embodiments, the processor 10 may be composed of integrated circuits, for example, may be composed of a single packaged integrated circuit, or may be composed of multiple integrated circuits packaged with the same function or different functions, including one or more integrated circuits. Central Processing Unit (CPU), microprocessor, digital processing chip, graphics processor and combination of various control chips, etc. The processor 10 is the control core (Control Unit) of the electronic device, and uses various interfaces and lines to connect the various components of the entire electronic device, by running or executing the program or module (for example, executing the program) stored in the memory 11. data processing programs, etc.), and call data stored in the memory 11 to perform various functions of the electronic device 1 and process data.
所述总线可以是外设部件互连标准(peripheral component interconnect,简称PCI)总线或扩展工业标准结构(extended industry standard architecture,简称EISA)总线等。该总线可以分为地址总线、数据总线、控制总线等。所述总线被设置为实现所述存储器11以及至少一个处理器10等之间的连接通信。The bus may be a peripheral component interconnect (PCI for short) bus or an extended industry standard architecture (Extended industry standard architecture, EISA for short) bus or the like. The bus can be divided into address bus, data bus, control bus and so on. The bus is configured to implement connection communication between the memory 11 and at least one processor 10 and the like.
图3仅示出了具有部件的电子设备,本领域技术人员可以理解的是,图3示出的结构并不构成对所述电子设备1的限定,可以包括比图示更少或者更多的部件,或者组合某些部件,或者不同的部件布置。FIG. 3 only shows an electronic device with components. Those skilled in the art can understand that the structure shown in FIG. 3 does not constitute a limitation on the electronic device 1, and may include fewer or more components than those shown in the figure. components, or a combination of certain components, or a different arrangement of components.
例如,尽管未示出,所述电子设备1还可以包括给各个部件供电的电源(比如电池),优选地,电源可以通过电源管理装置与所述至少一个处理器10逻辑相连,从而通过电源管理装置实现充电管理、放电管理、以及功耗管理等功能。电源还可以包括一个或一个以上的直流或交流电源、再充电装置、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。所述电子设备1还可以包括多种传感器、蓝牙模块、Wi-Fi模块等,在此不再赘述。For example, although not shown, the electronic device 1 may also include a power supply (such as a battery) for powering the various components, preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so that the power management The device implements functions such as charge management, discharge management, and power consumption management. The power source may also include one or more DC or AC power sources, recharging devices, power failure detection circuits, power converters or inverters, power status indicators, and any other components. The electronic device 1 may further include various sensors, Bluetooth modules, Wi-Fi modules, etc., which will not be repeated here.
进一步地,所述电子设备1还可以包括网络接口,可选地,所述网络接口可以包括有线接口和/或无线接口(如WI-FI接口、蓝牙接口等),通常用于在该电子设备1与其他电子设备之间建立通信连接。Further, the electronic device 1 may also include a network interface, optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a Bluetooth interface, etc.), which is usually used in the electronic device 1 Establish a communication connection with other electronic devices.
可选地,该电子设备1还可以包括用户接口,用户接口可以是显示器(Display)、输入单元(比如键盘(Keyboard)),可选地,用户接口还可以是标准的有线接口、无线接口。可选地,在一些实施例中,显示器可以是LED显示器、液晶显示器、触控式液晶显示器以及OLED(Organic Light-Emitting Diode,有机发光二极管)触摸器等。其中,显示器也可以适当的称为显示屏或显示单元,用于显示在电子设备1中处理的信息以及用于显示可视化的用户界面。Optionally, the electronic device 1 may further include a user interface, and the user interface may be a display (Display), an input unit (eg, a keyboard (Keyboard)), optionally, the user interface may also be a standard wired interface or a wireless interface. Optionally, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode, organic light-emitting diode) touch device, and the like. The display may also be appropriately called a display screen or a display unit, which is used for displaying information processed in the electronic device 1 and for displaying a visualized user interface.
应该了解,所述实施例仅为说明之用,在专利申请范围上并不受此结构的限制。It should be understood that the embodiments are only used for illustration, and are not limited by this structure in the scope of the patent application.
所述电子设备1中的所述存储器11存储的数据处理程序12是多个指令的组合,在所述处理器10中运行时,可以实现:The data processing program 12 stored in the memory 11 in the electronic device 1 is a combination of multiple instructions, and when running in the processor 10, it can realize:
获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
进一步地,所述电子设备1集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。计算机可读存储介质可以是易失性的,也可以是非易失性的,所述计算机可读介质可以包括:能够携带所述计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)。Further, if the modules/units integrated in the electronic device 1 are implemented in the form of software functional units and sold or used as independent products, they may be stored in a computer-readable storage medium. The computer-readable storage medium may be volatile or non-volatile, and the computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, U disk, removable hard disk , disk, optical disk, computer memory, read-only memory (ROM, Read-Only Memory).
进一步地,所述计算机可用存储介质可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序等;存储数据区可存储根据区块链节点的使用所创建的数据等,所述应用程序被处理器执行时实现如下步骤:Further, the computer-usable storage medium may mainly include a stored program area and a stored data area, wherein the stored program area may store an operating system, an application program required by at least one function, and the like; Using the created data, etc., the application program implements the following steps when executed by the processor:
获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
在本申请所提供的几个实施例中,应该理解到,所揭露的设备,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。In the several embodiments provided in this application, it should be understood that the disclosed apparatus, apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the modules is only a logical function division, and there may be other division manners in actual implementation.
所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The modules described as separate components may or may not be physically separated, and the components shown as modules may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本申请各个实施例中的各功能模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能模块的形式实现。In addition, each functional module in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The above-mentioned integrated units can be implemented in the form of hardware, or can be implemented in the form of hardware plus software function modules.
对于本领域技术人员而言,显然本申请不限于上述示范性实施例的细节,而且在不背离本申请的精神或基本特征的情况下,能够以其他的具体形式实现本申请。It will be apparent to those skilled in the art that the present application is not limited to the details of the above-described exemplary embodiments, but that the present application can be implemented in other specific forms without departing from the spirit or essential characteristics of the present application.
因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本申请的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化涵括在本申请内。不应将权利要求中的任何附关联图表记视为限制所涉及的权利要求。Accordingly, the embodiments are to be regarded in all respects as illustrative and not restrictive, and the scope of the application is to be defined by the appended claims rather than the foregoing description, which is therefore intended to fall within the scope of the claims. All changes within the meaning and scope of the equivalents of , are included in this application. Any accompanying reference signs in the claims should not be construed as limiting the involved claims.
此外,显然“包括”一词不排除其他单元或步骤,单数不排除复数。系统权利要求中陈 述的多个单元或装置也可以由一个单元或装置通过软件或者硬件来实现。第二等词语用来表示名称,而并不表示任何特定的顺序。Furthermore, it is clear that the word "comprising" does not exclude other units or steps and the singular does not exclude the plural. A plurality of units or means recited in the system claims can also be implemented by one unit or means by software or hardware. Second-class terms are used to denote names and do not denote any particular order.
最后应说明的是,以上实施例仅用以说明本申请的技术方案而非限制,尽管参照较佳实施例对本申请进行了详细说明,本领域的普通技术人员应当理解,可以对本申请的技术方案进行修改或等同替换,而不脱离本申请技术方案的精神和范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the present application and not to limit them. Although the present application has been described in detail with reference to the preferred embodiments, those of ordinary skill in the art should understand that the technical solutions of the present application can be Modifications or equivalent substitutions can be made without departing from the spirit and scope of the technical solutions of the present application.

Claims (20)

  1. 一种数据处理方法,其中,所述方法包括:A data processing method, wherein the method comprises:
    获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
    按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
    当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
    当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
    利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
  2. 如权利要求1所述的数据处理方法,其中,所述对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥,包括:The data processing method according to claim 1, wherein, performing encryption processing on the original service data set to obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set, comprising:
    获取任意两个不同的素数,对所述素数进行非对称计算处理,得到第一加密密钥和第一解密私钥;Obtain any two different prime numbers, perform asymmetric calculation processing on the prime numbers, and obtain a first encryption key and a first decryption private key;
    运用所述第一加密密钥对所述原始业务数据集进行加密,得到加密业务数据集,以及确定所述第一解密私钥为所述加密业务数据集对应的解密私钥。The original service data set is encrypted by using the first encryption key to obtain an encrypted service data set, and the first decryption private key is determined as the decryption private key corresponding to the encrypted service data set.
  3. 如权利要求2所述的数据处理方法,其中,所述原始业务数据集为汽车相关的数据集,所述区块链的节点包括产生所述汽车相关的数据集的汽车装置。The data processing method according to claim 2, wherein the original business data set is a car-related data set, and the node of the blockchain comprises an automobile device that generates the car-related data set.
  4. 如权利要求1所述的数据处理方法,其中,所述按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中,包括:The data processing method according to claim 1, wherein, according to the information characteristics of the encrypted service data set, the encrypted service data set and the decryption private key are respectively stored in different nodes of the blockchain, including :
    提取所述加密业务数据集的信息特征,按照所述信息特征对所述加密业务数据集进行分类;extracting information features of the encrypted service data set, and classifying the encrypted service data set according to the information features;
    将分类后的所述加密业务数据集和所述加密业务数据集对应的解密私钥分别存储在区块链的不同节点中。The classified encrypted service data set and the decryption private key corresponding to the encrypted service data set are respectively stored in different nodes of the blockchain.
  5. 如权利要求4所述的数据处理方法,其中,所述提取所述加密数据的信息特征之前,训练具有信息特征提取功能的信息特征提取模型,包括:The data processing method according to claim 4, wherein, before extracting the information features of the encrypted data, training an information feature extraction model with an information feature extraction function, comprising:
    获取训练数据集和所述训练数据集对应的标准结果;Obtain the training data set and the standard result corresponding to the training data set;
    将所述训练数据集输入至预构建的信息特征提取模型进行信息特征提取,得到训练结果;Inputting the training data set into a pre-built information feature extraction model for information feature extraction to obtain a training result;
    利用预设的损失函数对所述训练结果与标准结果进行损失值计算,得到损失值;Using a preset loss function to calculate the loss value of the training result and the standard result to obtain the loss value;
    当所述损失值大于或等于预设的损失阈值,调整所述信息特征提取模型的参数,直到所述损失值小于所述损失阈值,得到标准信息特征提取模型。When the loss value is greater than or equal to a preset loss threshold, the parameters of the information feature extraction model are adjusted until the loss value is less than the loss threshold, and a standard information feature extraction model is obtained.
  6. 如权利要求5所述的数据处理方法,其中,所述利用预设的损失函数对所述训练结果与标准结果进行损失值计算,得到损失值,包括:The data processing method according to claim 5, wherein the loss value calculation is performed on the training result and the standard result by using a preset loss function to obtain the loss value, comprising:
    Figure PCTCN2021123903-appb-100001
    Figure PCTCN2021123903-appb-100001
    其中,
    Figure PCTCN2021123903-appb-100002
    为损失值,
    Figure PCTCN2021123903-appb-100003
    为所述训练结果,Y为所述标准结果,α表示误差因子,为预设常数。
    in,
    Figure PCTCN2021123903-appb-100002
    is the loss value,
    Figure PCTCN2021123903-appb-100003
    is the training result, Y is the standard result, and α is the error factor, which is a preset constant.
  7. 如权利要求1至6中任一项所述的数据处理方法,其中,所述对所述数据调用请求进行权限验证,包括:The data processing method according to any one of claims 1 to 6, wherein the performing permission verification on the data calling request comprises:
    获取所述数据调用请求的请求方名称,以及预设的权限验证表,其中,所述预设的权限验证表包含可信任名称集合;Obtain the requester name of the data call request, and a preset authority verification table, wherein the preset authority verification table includes a set of trusted names;
    判断所述请求方名称是否在所述可信任名称集合中;Judging whether the requester name is in the set of trusted names;
    若存在,确定权限验证通过;If it exists, confirm that the authorization verification is passed;
    若不存在,确定权限验证未通过。If it does not exist, it is determined that the authorization verification has not passed.
  8. 一种数据处理装置,其中,所述装置包括:A data processing device, wherein the device comprises:
    加密模块,用于获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;an encryption module, configured to obtain an original service data set, perform encryption processing on the original service data set, and obtain an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
    区块链存储模块,用于按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;a blockchain storage module, configured to store the encrypted business data set and the decryption private key in different nodes of the blockchain respectively according to the information characteristics of the encrypted business data set;
    权限验证模块,用于当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;an authority verification module, configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
    解密私钥调用模块,用于当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;a decryption private key invocation module, configured to perform authority verification on the data invocation request when receiving a data invocation request for the original service data set;
    交易处理模块,用于利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。A transaction processing module, configured to decrypt the encrypted business data set by using the decryption private key, obtain the original business data set, and perform transaction processing on the original business data set according to preset business rules to obtain a transaction result .
  9. 一种电子设备,其中,所述电子设备包括:An electronic device, wherein the electronic device comprises:
    至少一个处理器;以及,at least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein,
    所述存储器存储有可被所述至少一个处理器执行的计算机程序指令,所述计算机程序指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如下步骤:The memory stores computer program instructions executable by the at least one processor, the computer program instructions being executed by the at least one processor to enable the at least one processor to perform the steps of:
    获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
    按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
    当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
    当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
    利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
  10. 如权利要求9所述的电子设备,其中,所述对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥,包括:The electronic device according to claim 9, wherein, performing encryption processing on the original service data set to obtain the encrypted service data set and the decryption private key corresponding to the encrypted service data set, comprising:
    获取任意两个不同的素数,对所述素数进行非对称计算处理,得到第一加密密钥和第一解密私钥;Obtain any two different prime numbers, perform asymmetric calculation processing on the prime numbers, and obtain a first encryption key and a first decryption private key;
    运用所述第一加密密钥对所述原始业务数据集进行加密,得到加密业务数据集,以及确定所述第一解密私钥为所述加密业务数据集对应的解密私钥。The original service data set is encrypted by using the first encryption key to obtain an encrypted service data set, and the first decryption private key is determined as the decryption private key corresponding to the encrypted service data set.
  11. 如权利要求10所述的电子设备,其中,所述原始业务数据集为汽车相关的数据集,所述区块链的节点包括产生所述汽车相关的数据集的汽车装置。The electronic device according to claim 10, wherein the original business data set is a car-related data set, and the node of the blockchain comprises a car device that generates the car-related data set.
  12. 如权利要求9所述的电子设备,其中,所述按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中,包括:The electronic device according to claim 9, wherein storing the encrypted service data set and the decryption private key in different nodes of the blockchain according to the information characteristics of the encrypted service data set, comprising:
    提取所述加密业务数据集的信息特征,按照所述信息特征对所述加密业务数据集进行分类;extracting information features of the encrypted service data set, and classifying the encrypted service data set according to the information features;
    将分类后的所述加密业务数据集和所述加密业务数据集对应的解密私钥分别存储在区块链的不同节点中。The classified encrypted service data set and the decryption private key corresponding to the encrypted service data set are respectively stored in different nodes of the blockchain.
  13. 如权利要求12所述的电子设备,其中,所述提取所述加密数据的信息特征之前,所述至少一个处理器还执行训练具有信息特征提取功能的信息特征提取模型的步骤,包括:The electronic device according to claim 12, wherein, before the information feature extraction of the encrypted data, the at least one processor further performs the step of training an information feature extraction model with an information feature extraction function, comprising:
    获取训练数据集和所述训练数据集对应的标准结果;Obtain the training data set and the standard result corresponding to the training data set;
    将所述训练数据集输入至预构建的信息特征提取模型进行信息特征提取,得到训练结果;Inputting the training data set into a pre-built information feature extraction model for information feature extraction to obtain a training result;
    利用预设的损失函数对所述训练结果与标准结果进行损失值计算,得到损失值;Using a preset loss function to calculate the loss value of the training result and the standard result to obtain the loss value;
    当所述损失值大于或等于预设的损失阈值,调整所述信息特征提取模型的参数,直到所述损失值小于所述损失阈值,得到标准信息特征提取模型。When the loss value is greater than or equal to a preset loss threshold, the parameters of the information feature extraction model are adjusted until the loss value is less than the loss threshold, and a standard information feature extraction model is obtained.
  14. 如权利要求13所述的电子,其中,所述利用预设的损失函数对所述训练结果与标准结果进行损失值计算,得到损失值,包括:The electronic device according to claim 13, wherein the loss value calculation is performed on the training result and the standard result by using a preset loss function, and the loss value is obtained, comprising:
    Figure PCTCN2021123903-appb-100004
    Figure PCTCN2021123903-appb-100004
    其中,
    Figure PCTCN2021123903-appb-100005
    为损失值,
    Figure PCTCN2021123903-appb-100006
    为所述训练结果,Y为所述标准结果,α表示误差因子,为预设常数。
    in,
    Figure PCTCN2021123903-appb-100005
    is the loss value,
    Figure PCTCN2021123903-appb-100006
    is the training result, Y is the standard result, and α is the error factor, which is a preset constant.
  15. 如权利要求9至14中任一项所述的电子设备,其中,所述对所述数据调用请求进行权限验证,包括:The electronic device according to any one of claims 9 to 14, wherein the performing permission verification on the data calling request comprises:
    获取所述数据调用请求的请求方名称,以及预设的权限验证表,其中,所述预设的权限验证表包含可信任名称集合;Obtain the requester name of the data call request, and a preset authority verification table, wherein the preset authority verification table includes a set of trusted names;
    判断所述请求方名称是否在所述可信任名称集合中;Judging whether the requester name is in the set of trusted names;
    若存在,确定权限验证通过;If it exists, confirm that the authorization verification is passed;
    若不存在,确定权限验证未通过。If it does not exist, it is determined that the authorization verification has not passed.
  16. 一种计算机可读存储介质,存储有计算机程序,其中,所述计算机程序被处理器执行时实现如下步骤:A computer-readable storage medium storing a computer program, wherein the computer program implements the following steps when executed by a processor:
    获取原始业务数据集,对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥;Obtaining an original service data set, performing encryption processing on the original service data set, and obtaining an encrypted service data set and a decryption private key corresponding to the encrypted service data set;
    按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中;According to the information characteristics of the encrypted business data set, the encrypted business data set and the decryption private key are respectively stored in different nodes of the blockchain;
    当接收到对所述原始业务数据集的数据调用请求时,对所述数据调用请求进行权限验证;When receiving the data invocation request for the original service data set, perform permission verification on the data invocation request;
    当所述权限验证通过时,调用所述区块链节点中的解密私钥;When the authority verification is passed, the decryption private key in the blockchain node is called;
    利用所述解密私钥对所述加密业务数据集进行解密,获取所述原始业务数据集,根据预设的业务规则对所述原始业务数据集进行交易处理,得到交易结果。Decrypt the encrypted service data set by using the decryption private key to obtain the original service data set, and perform transaction processing on the original service data set according to preset service rules to obtain a transaction result.
  17. 如权利要求16所述的计算机可读存储介质,其中,所述对所述原始业务数据集进行加密处理,得到加密业务数据集和所述加密业务数据集对应的解密私钥,包括:The computer-readable storage medium according to claim 16, wherein the performing encryption processing on the original service data set to obtain the encrypted service data set and the decryption private key corresponding to the encrypted service data set, comprising:
    获取任意两个不同的素数,对所述素数进行非对称计算处理,得到第一加密密钥和第一解密私钥;Obtain any two different prime numbers, perform asymmetric calculation processing on the prime numbers, and obtain a first encryption key and a first decryption private key;
    运用所述第一加密密钥对所述原始业务数据集进行加密,得到加密业务数据集,以及确定所述第一解密私钥为所述加密业务数据集对应的解密私钥。The original service data set is encrypted by using the first encryption key to obtain an encrypted service data set, and the first decryption private key is determined as the decryption private key corresponding to the encrypted service data set.
  18. 如权利要求17所述的计算机可读存储介质,其中,所述原始业务数据集为汽车相关的数据集,所述区块链的节点包括产生所述汽车相关的数据集的汽车装置。The computer-readable storage medium of claim 17, wherein the original business data set is a car-related data set, and the nodes of the blockchain comprise car devices that generate the car-related data set.
  19. 如权利要求16所述的计算机可读存储介质,其中,所述按照所述加密业务数据集的信息特征将所述加密业务数据集和所述解密私钥分别存储在区块链的不同节点中,包括:The computer-readable storage medium according to claim 16, wherein the encrypted service data set and the decryption private key are respectively stored in different nodes of the blockchain according to the information characteristics of the encrypted service data set ,include:
    提取所述加密业务数据集的信息特征,按照所述信息特征对所述加密业务数据集进行分类;extracting information features of the encrypted service data set, and classifying the encrypted service data set according to the information features;
    将分类后的所述加密业务数据集和所述加密业务数据集对应的解密私钥分别存储在区块链的不同节点中。The classified encrypted service data set and the decryption private key corresponding to the encrypted service data set are respectively stored in different nodes of the blockchain.
  20. 如权利要求19所述的计算机可读存储介质,其中,所述提取所述加密数据的信息特征之前,所述计算机程序被处理器执行时还实现训练具有信息特征提取功能的信息特征提取模型的步骤,包括:The computer-readable storage medium according to claim 19, wherein, before the extracting the information feature of the encrypted data, when the computer program is executed by the processor, the computer program further realizes the training of the information feature extraction model with the information feature extraction function. steps, including:
    获取训练数据集和所述训练数据集对应的标准结果;Obtain the training data set and the standard result corresponding to the training data set;
    将所述训练数据集输入至预构建的信息特征提取模型进行信息特征提取,得到训练结果;Inputting the training data set into a pre-built information feature extraction model for information feature extraction to obtain a training result;
    利用预设的损失函数对所述训练结果与标准结果进行损失值计算,得到损失值;Using a preset loss function to calculate the loss value of the training result and the standard result to obtain the loss value;
    当所述损失值大于或等于预设的损失阈值,调整所述信息特征提取模型的参数,直到所述损失值小于所述损失阈值,得到标准信息特征提取模型。When the loss value is greater than or equal to a preset loss threshold, the parameters of the information feature extraction model are adjusted until the loss value is less than the loss threshold, and a standard information feature extraction model is obtained.
PCT/CN2021/123903 2020-12-21 2021-10-14 Data processing method and apparatus, and electronic device and medium WO2022134760A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011519829.4 2020-12-21
CN202011519829.4A CN112651035A (en) 2020-12-21 2020-12-21 Data processing method, device, electronic equipment and medium

Publications (1)

Publication Number Publication Date
WO2022134760A1 true WO2022134760A1 (en) 2022-06-30

Family

ID=75358547

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/123903 WO2022134760A1 (en) 2020-12-21 2021-10-14 Data processing method and apparatus, and electronic device and medium

Country Status (2)

Country Link
CN (1) CN112651035A (en)
WO (1) WO2022134760A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116882945A (en) * 2023-09-05 2023-10-13 圣奥科技股份有限公司 Collaborative office method, equipment and medium based on office area station information
US20230344827A1 (en) * 2022-04-22 2023-10-26 Capital One Services, Llc Multi-user biometric authentication
CN117009951A (en) * 2023-09-28 2023-11-07 深圳模微半导体有限公司 Method, device, equipment and medium for dispatching equipment cluster based on instruction encryption

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112651035A (en) * 2020-12-21 2021-04-13 深圳壹账通智能科技有限公司 Data processing method, device, electronic equipment and medium
CN113158207A (en) * 2021-04-15 2021-07-23 平安国际智慧城市科技股份有限公司 Block chain based report generation method and device, electronic equipment and storage medium
CN114726644B (en) * 2022-04-24 2023-07-25 平安科技(深圳)有限公司 Data transmission method, device, equipment and storage medium based on key encryption
CN115829186B (en) * 2022-12-02 2023-09-22 上海赢他网络科技有限公司 ERP management method based on artificial intelligence and data processing AI system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200153609A1 (en) * 2017-09-29 2020-05-14 Alibaba Group Holding Limited Data storage method, data query method and apparatuses
CN111310216A (en) * 2020-02-26 2020-06-19 百度在线网络技术(北京)有限公司 Block chain data processing method and device, electronic equipment and medium
CN111914029A (en) * 2020-08-06 2020-11-10 平安科技(深圳)有限公司 Block chain-based medical data calling method and device, electronic equipment and medium
CN112069479A (en) * 2020-08-04 2020-12-11 深圳名仕堂贸易有限公司 Face data calling method and device based on block chain
CN112235409A (en) * 2020-10-19 2021-01-15 平安证券股份有限公司 File uploading method and device, electronic equipment and computer readable storage medium
CN112651035A (en) * 2020-12-21 2021-04-13 深圳壹账通智能科技有限公司 Data processing method, device, electronic equipment and medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200153609A1 (en) * 2017-09-29 2020-05-14 Alibaba Group Holding Limited Data storage method, data query method and apparatuses
CN111310216A (en) * 2020-02-26 2020-06-19 百度在线网络技术(北京)有限公司 Block chain data processing method and device, electronic equipment and medium
CN112069479A (en) * 2020-08-04 2020-12-11 深圳名仕堂贸易有限公司 Face data calling method and device based on block chain
CN111914029A (en) * 2020-08-06 2020-11-10 平安科技(深圳)有限公司 Block chain-based medical data calling method and device, electronic equipment and medium
CN112235409A (en) * 2020-10-19 2021-01-15 平安证券股份有限公司 File uploading method and device, electronic equipment and computer readable storage medium
CN112651035A (en) * 2020-12-21 2021-04-13 深圳壹账通智能科技有限公司 Data processing method, device, electronic equipment and medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230344827A1 (en) * 2022-04-22 2023-10-26 Capital One Services, Llc Multi-user biometric authentication
CN116882945A (en) * 2023-09-05 2023-10-13 圣奥科技股份有限公司 Collaborative office method, equipment and medium based on office area station information
CN116882945B (en) * 2023-09-05 2023-12-26 圣奥科技股份有限公司 Collaborative office method, equipment and medium based on office area station information
CN117009951A (en) * 2023-09-28 2023-11-07 深圳模微半导体有限公司 Method, device, equipment and medium for dispatching equipment cluster based on instruction encryption
CN117009951B (en) * 2023-09-28 2023-12-15 深圳模微半导体有限公司 Method, device, equipment and medium for dispatching equipment cluster based on instruction encryption

Also Published As

Publication number Publication date
CN112651035A (en) 2021-04-13

Similar Documents

Publication Publication Date Title
WO2022134760A1 (en) Data processing method and apparatus, and electronic device and medium
AU2018361246B2 (en) Data protection via aggregation-based obfuscation
CN108900464B (en) Electronic device, block chain-based data processing method, and computer storage medium
WO2021151346A1 (en) Block chain-based medical data calling method, apparatus, electronic device, and medium
WO2021208701A1 (en) Method, apparatus, electronic device, and storage medium for generating annotation for code change
CN113704781B (en) File secure transmission method and device, electronic equipment and computer storage medium
CN113055380B (en) Message processing method and device, electronic equipment and medium
CN114884697B (en) Data encryption and decryption method and related equipment based on cryptographic algorithm
CN111695097A (en) Login checking method and device and computer readable storage medium
CN115270193B (en) Data file secure sharing method and device based on block chain and collaborative synchronization
CN113420049A (en) Data circulation method and device, electronic equipment and storage medium
CN113158207A (en) Block chain based report generation method and device, electronic equipment and storage medium
CN114826736A (en) Information sharing method, device, equipment and storage medium
CN113221154A (en) Service password obtaining method and device, electronic equipment and storage medium
CN112235409A (en) File uploading method and device, electronic equipment and computer readable storage medium
CN114826725B (en) Data interaction method, device, equipment and storage medium
CN116340918A (en) Full-secret-text face comparison method, device, equipment and storage medium
CN112988888B (en) Key management method, device, electronic equipment and storage medium
CN115643090A (en) Longitudinal federal analysis method, device, equipment and medium based on privacy retrieval
CN115001768A (en) Data interaction method, device and equipment based on block chain and storage medium
CN114491196A (en) Information granularity-based information export method, device, equipment and medium
CN114827354A (en) Identity authentication information display method and device, electronic equipment and readable storage medium
CN112487400A (en) Single sign-on method and device based on multiple pages, electronic equipment and storage medium
CN116340984B (en) User information management method and system based on intelligent community
CN112328960B (en) Optimization method and device for data operation, electronic equipment and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21908761

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 27.09.2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21908761

Country of ref document: EP

Kind code of ref document: A1