WO2022135032A1 - Method and apparatus for managing detection information - Google Patents

Method and apparatus for managing detection information Download PDF

Info

Publication number
WO2022135032A1
WO2022135032A1 PCT/CN2021/133575 CN2021133575W WO2022135032A1 WO 2022135032 A1 WO2022135032 A1 WO 2022135032A1 CN 2021133575 W CN2021133575 W CN 2021133575W WO 2022135032 A1 WO2022135032 A1 WO 2022135032A1
Authority
WO
WIPO (PCT)
Prior art keywords
detection
data
whitelist
participant
fingerprint
Prior art date
Application number
PCT/CN2021/133575
Other languages
French (fr)
Chinese (zh)
Inventor
于潇豫
Original Assignee
京东科技信息技术有限公司
京东科技控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东科技信息技术有限公司, 京东科技控股股份有限公司 filed Critical 京东科技信息技术有限公司
Publication of WO2022135032A1 publication Critical patent/WO2022135032A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • Embodiments of the present disclosure relate to the field of computer technology, and in particular, to a method and an apparatus for managing detection information.
  • Embodiments of the present disclosure propose a method and apparatus for managing detection information.
  • an embodiment of the present disclosure provides a method for managing detection information, which is applied to a delivery device, including: in response to detecting a detection requirement submitted by a client in a predetermined directory of the blockchain, determining according to the detection requirement Detection scheme; encrypt the detection requirements and relevant information of the detection scheme to generate the first fingerprint, and store the first fingerprint in the blockchain; add the digital identities of the participant devices involved in the detection scheme to the first whiteboard of the delivery party’s device. In the list list; through the first white list list, data exchange with the participating devices, complete the inspection items required for inspection, and generate inspection reports.
  • the method further includes: in response to receiving a viewing request for the raw data from the data requester device, querying whether the digital identity of the data requester device is in the first whitelist, wherein the data requester device It includes at least one of the following: a user terminal, a delivery device, and at least one participant device; if it is in the first whitelist, the original data is sent to the data applicant device.
  • the method further includes: if not in the first whitelist, determining the data applicant device as an illegal data applicant device.
  • the method further includes: sending a data use request message to a data owner device in the participant devices involved in the detection scheme, wherein the data owner device includes at least one participant device; receiving the data owner device sending The data.
  • the method further includes: in response to receiving the detection report complete message, sending a detection report usage request message to a detection report owner device, wherein the detection report owner device includes at least one participant device; receiving The test report sent by the owner device of the test report, the test report is encrypted to generate a second fingerprint, and the second fingerprint is stored in the blockchain; the digital identity of the participant device involved in the test report is added to the second fingerprint of the deliverer device. whitelisted.
  • the method further includes: in response to receiving a request for viewing the detection report from the data applicant device, querying whether the digital identity of the data applicant device of the detection report is in the second whitelist, wherein the detection The reported data applicant device includes at least one of the following: a user terminal and at least one participant device; if it is in the second whitelist, the detection report is sent to the data applicant device of the detection report.
  • the method further includes: in response to receiving the detection requirement submitted by the user terminal, displaying a structure of a predetermined directory for the user to select, wherein the structure of the predetermined directory includes: at least one industry classification, at least one industry Subdivided usage, at least one user requests a detection package; in response to detecting that the user terminal selects a target directory, the detection requirement is saved to the target directory.
  • the method further includes: establishing a corresponding node set according to the user request detection packet selected by the user terminal, where the node set includes: index, data type, parent node, child node, white list, data owner device , Data owner's device entry address and data fingerprint.
  • an embodiment of the present disclosure provides a method for managing detection information, which is applied to a participant device, including: in response to receiving a detection request sent by a deliverer device, determining resource information and resource information involved in the detection request.
  • the owner device wherein the owner device of the resource information includes at least one participant device; sends a viewing request of the resource information including the digital identity of the participant device to the owner device of the resource information; receives feedback from the owner device of the resource information Resource information; perform the detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain; add the digital identity of the participant device involved in the intermediate data to the participant device on the third whitelist list.
  • the method further includes: in response to receiving the viewing request for the intermediate data from the data requester device, querying whether the digital identity of the data requester device is in a third whitelist, wherein the data requester The device includes at least one of the following: at least one participant device and a deliverer device; if in the third whitelist, send the intermediate data to the data applicant device.
  • the method further includes: collecting intermediate data to generate a detection report; encrypting the detection report to generate a fourth fingerprint, and storing the fourth fingerprint in the blockchain; adding the digital identities of the participant devices involved in the detection report into the fourth whitelist of the participant's device
  • the method further includes: receiving a viewing request in response to receiving the detection report from the deliverer device, querying whether the digital identity of the deliverer device is in the fourth whitelist; if so, sending the detection report Sent to the delivery device.
  • an embodiment of the present disclosure provides a system for managing detection information, including: a user terminal for submitting detection requirements to a predetermined directory of the blockchain and sending a detection report viewing request to a delivery device, A detection report returned by the deliverer device is received; the deliverer device is used to execute the method of any one of the first aspect; at least one participant device is used to execute the method of any one of the second aspect.
  • an embodiment of the present disclosure provides an apparatus for managing detection information, which is applied to a delivery-side device, including: a solution determination unit, configured to respond to detection of detection information submitted by a client under a predetermined directory of the blockchain The detection requirement is to determine the detection scheme according to the detection requirement; the fingerprint generation unit is configured to encrypt the relevant information of the detection requirement and the detection scheme to generate the first fingerprint, and then store the first fingerprint in the blockchain; the identity verification unit is configured to The digital identity of the participant device involved in the detection scheme is added to the first whitelist list of the deliverer device; the detection unit is configured to perform data interaction with the participant device through the first whitelist list, and complete the described Test the required test items and generate test reports.
  • the identity verification unit is further configured to: in response to receiving a viewing request for the raw data from the data requester device, query whether the digital identity of the data requester device is in the first whitelist, wherein the data
  • the applicant device includes at least one of the following: a user terminal, a deliverer device, and at least one participant device; if it is in the first whitelist, the original data is sent to the data applicant device.
  • the identity verification unit is further configured to: if not in the first whitelist, determine the data applicant device as an illegal data applicant device.
  • the apparatus further includes an acquisition unit configured to: send a data usage request message to a data owner device among the participant devices involved in the detection scheme, wherein the data owner device includes at least one participant device; Receive data sent by the data owner device.
  • the acquiring unit is further configured to: in response to receiving the detection report complete message, send a detection report usage request message to the detection report owner device, wherein the detection report owner device includes at least one participant device ; Receive the test report sent by the owner device of the test report, encrypt the test report to generate a second fingerprint, and store the second fingerprint in the blockchain; Add the digital identity of the participant device involved in the test report to the delivery device's digital identity Second whitelist list.
  • the detection unit is further configured to: in response to receiving a request for viewing the detection report from the data applicant device, query whether the digital identity of the data applicant device of the detection report is in the second whitelist, wherein , the data applicant device of the detection report includes at least one of the following: a user terminal and at least one participant device; if it is in the second whitelist, the detection report is sent to the data applicant device of the detection report.
  • the apparatus further includes a saving unit configured to: in response to receiving the detection requirement submitted by the user terminal, display the structure of the predetermined directory for the user to select, wherein the structure of the predetermined directory includes: at least one Industry classification, at least one industry segmented usage, and at least one user request detection package; in response to detecting that the user terminal selects a target directory, the detection requirement is saved under the target directory.
  • a saving unit configured to: in response to receiving the detection requirement submitted by the user terminal, display the structure of the predetermined directory for the user to select, wherein the structure of the predetermined directory includes: at least one Industry classification, at least one industry segmented usage, and at least one user request detection package; in response to detecting that the user terminal selects a target directory, the detection requirement is saved under the target directory.
  • the apparatus further includes an establishment unit configured to: detect packets according to the user request selected by the user terminal, and establish a corresponding node set, where the node set includes: index, data type, parent node, child node, white List, data owner device, data owner device entry address, data fingerprint.
  • an embodiment of the present disclosure provides an apparatus for managing detection information, applied to a participant device, including: a resource determination unit configured to, in response to receiving a detection request sent by a deliverer device, determine that the detection request involves The resource information and the owner device of the resource information; the resource request unit is configured to send a viewing request of the resource information including the digital identity of the participant device to the owner device of the resource information; the receiving unit is configured to receive the resource information.
  • a fingerprint generation unit configured to perform a detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain
  • an identity verification unit is configured to add digital identities of party devices to which the intermediate data relates to a third whitelist of party devices.
  • the apparatus further includes a detection unit configured to: in response to receiving the viewing request for the intermediate data from the data requester device, query whether the digital identity of the data requester device is in the third whitelist list , wherein the data applicant device includes at least one of the following: at least one participant device and a deliverer device; if it is in the third whitelist, the intermediate data is sent to the data applicant device.
  • the apparatus further includes a generating unit configured to: collect intermediate data to generate a detection report; encrypt the detection report to generate a fourth fingerprint, and store the fourth fingerprint in the blockchain; The digital identity of the party's device is added to the fourth whitelist of the party's device
  • the detection unit is further configured to: receive a viewing request in response to receiving the detection report from the deliverer device, and query whether the digital identity of the deliverer device is in the fourth whitelist; In the list of four whitelists, the detection report is sent to the delivery device.
  • embodiments of the present disclosure provide an electronic device for managing detection information, including: one or more processors; a storage device on which one or more programs are stored, and when one or more programs are The execution of the processor or processors causes the processor or processors to implement the method of any one of the first aspect or the second aspect.
  • embodiments of the present disclosure provide a computer-readable medium having a computer program stored thereon, wherein the program implements the method according to any one of the first aspect or the second aspect when the program is executed by a processor.
  • the method and device for managing detection information use the open, transparent and non-tamperable features of the blockchain to realize the definition and management of the data property relationship on the blockchain, and guide and urge each participating device to upload its own data. data, and exchange it for other participant device data.
  • the blockchain encryption algorithm ensures the privacy of the data and improves the security of the data in the process of transferring the equipment of each participant.
  • Blockchain technology can provide new solutions for the upgrade of the material innovation service database, using blockchain technology to define property rights in the management and service of material data, and mark the entire process of material data generation, transaction, and exchange; Carry out data processing and asset management on material data resources; upload information such as data use permission verification rules and data use logs of participant equipment to the chain. Finally, the cross-subject secure sharing and exchange of data resources is realized, enabling better development and utilization of digital resources.
  • Assign a distributed digital identity to each participant in the scene collect material data or data summary information and upload it to the chain, and at the same time assign rights such as data ownership, use rights, viewing rights, etc., through the blockchain data is open, transparent and inaccessible.
  • the characteristic of tampering realizes the definition and management of the property relationship of data assets, and ensures the privacy of data through the use of encryption algorithms.
  • Data consumers who have data usage needs can apply for a request to view, trade or exchange data on the chain.
  • the transaction and authorization are completed through smart contracts.
  • the entire transaction process is open, transparent and automatically executed. , which greatly improves transaction efficiency and security.
  • FIG. 1 is an exemplary system architecture diagram to which an embodiment of the present disclosure may be applied;
  • FIG. 2 is a flowchart of an embodiment in which the method for managing detection information according to the present disclosure is applied to a deliverer device;
  • 3a-3b are schematic diagrams of predetermined directories of a method for managing detection information according to the present disclosure
  • FIG. 4 is a flowchart of an embodiment in which the method for managing detection information according to the present disclosure is applied to a participant device;
  • FIG. 5 is a schematic diagram of an application scenario of the system for managing detection information according to the present disclosure.
  • FIG. 6 is a schematic structural diagram of an embodiment in which the apparatus for managing detection information according to the present disclosure is applied to a delivery-side device;
  • FIG. 7 is a schematic structural diagram of an embodiment in which the apparatus for managing detection information according to the present disclosure is applied to participant equipment;
  • FIG. 8 is a schematic structural diagram of a computer system suitable for implementing an electronic device of an embodiment of the present disclosure.
  • FIG. 1 illustrates an exemplary system architecture of an embodiment of a method for managing detection information or an apparatus for managing detection information to which the present disclosure may be applied.
  • Data provider equipment including deliverer equipment and participant equipment, participant equipment can be processor equipment, detector equipment, experts, etc.
  • data consumers such as client
  • regulatory authorities such as CA agencies
  • users and other participants The devices jointly form a consortium chain.
  • participating enterprises can choose to deploy consensus nodes or node clusters to store the full amount of data on the blockchain according to their own needs, or choose to communicate directly with the consensus node gateways deployed by other enterprises through the client. Users communicate directly with the consensus node gateways deployed by other enterprises through the client.
  • Data provider equipment is the original data holder. It collects and uploads material data or data summary information in the form of blockchain smart contracts. Realize the business logic of data processing and data asset management; store on-chain data in database clusters mounted on consensus nodes to ensure massive data storage and potential on-chain data elastic expansion requirements; at the same time use the data services provided by the blockchain framework Function, through the installation of data service components, to achieve penetrating retrieval, statistical summary and other functions of data on the chain. Provide services to client-side upper-layer applications through public/private gateway nodes.
  • the data consumer is the data requester device of the original data, and can choose to deploy the consensus node or obtain data information from the data provider device consensus node only through the public/private gateway node
  • Regulatory agency supervise on-chain data transaction exchange and traceability activities, deploy consensus nodes to hold consistent ledgers, and conduct real-time supervision of on-chain data usage logs, on-chain data transaction exchange history and other information through gateway nodes.
  • CA organization assigns a digital identity to each participant on the blockchain, and provides basic information for data confirmation and authority management verification on the chain.
  • Delivering equipment, processing/inspecting equipment and other enterprises will switch between data provider equipment and data consumer roles in different links of the business process.
  • the deliverer's equipment provides catalogs for the available material testing and preparation services, and uploads the catalogs to the chain.
  • the catalog structure is shown in Figures 3a and 3b. Users are subdivided according to their own industries of processing and testing materials, under the corresponding catalog path. Submit your own testing requirements.
  • the method for managing detection information includes the following steps:
  • Step 201 in response to detecting a detection requirement submitted by a user terminal in a predetermined directory of the blockchain, a detection scheme is determined according to the detection requirement.
  • the execution body of the method for managing detection information can catalog the material detection and preparation services that it can provide, and upload it to the block
  • the chain equipment is convenient for each participant equipment and client to query.
  • the execution body detects the detection requirement submitted by the client, it displays the directory structure, as shown in Figure 3a, for each leaf node in the directory, a user requirement detection package corresponding to a certain industry subdivision corresponds. The user can choose which directory to put the inspection requirements into. In this way, the detection scheme can be accurately determined.
  • the blockchain will maintain a set of nodes that belong to the user detection package as the root node, and establish the corresponding node set according to the user request detection package selected by the user.
  • the user-customized detection package id is used as an index, and various types of data output during the detection preparation process in response to the detection requirements are distinguished by type, and data rights confirmation and privacy protection are realized through the whitelist mechanism. This facilitates data query and management.
  • the abstraction of node data structure is shown in Figure 3b.
  • parentNode The parent node.
  • the user detection package is the root node and has no corresponding parent node
  • ChildNodeList child node (for example, the user detection package contains detection reports of multiple detection departments, each detection report)
  • whitelist Whitelist. Digital identities in the whitelist have permission to view the original data
  • ownerUrl The entry address of the data owner's device, such as the front switch entry of the data owner's device. At least include the data applicant device applying for the original data use authorization to the owner device (corresponding to the process step 4 of the application scenario shown in FIG. 5 ); the data applicant device acquiring the original data (corresponding to the process step 5 of the application scenario shown in FIG. 5 ) ) two interfaces
  • hash data fingerprint. Obtained from the original data through the specified hash calculation and uploaded by the owner.
  • the client queries the predetermined directory on the blockchain, and submits the personal testing requirements to the corresponding directory entry.
  • the delivery device can monitor the events of the detection requirements submitted by the user through the smart contract, and then determine the detection plan according to the detection requirements.
  • the inspection plan may include which equipment of the participating parties, and the specific details of the inspection plan are for example: the processing party's device A processes the material M, the processing party's device B processes the material N, the testing party's device C detects the M, the testing party's device D detects the N, and the expert X Write a test report.
  • Step 202 After encrypting the relevant information of the detection requirement and the detection scheme to generate a first fingerprint, store the first fingerprint in the blockchain.
  • the deliverer's equipment matches the appropriate detector's equipment, the preparer's equipment, and expert resources.
  • the data fingerprints of user detection requirements, data related to requirements, standard information, etc. are stored on the chain. It can be encrypted into a fingerprint by hash, and then uploaded to the blockchain, and the original content is still stored in the database of the deliverer's device. Fingerprints are used for archiving and retrieval. This article deals with generating fingerprints multiple times, so they are distinguished by the numbers "first", "second”, etc.
  • Step 203 Add the digital identities of the participant devices involved in the detection scheme to the first whitelist list of the deliverer device.
  • the digital identities of the aforementioned participant devices are added to a whitelist where the corresponding raw data information can be viewed. Only participating devices in the whitelist are eligible to view information about testing requirements and testing solutions.
  • This scheme sets permissions for different information, so it is necessary to set up multiple whitelists, which are distinguished by numbers such as "first" and "second".
  • first whitelist are the participants who can view the intermediate data.
  • second whitelist are the participants who can see the final test report.
  • the two lists can be the same or different. For the sake of confidentiality, the fewer participants who can see the final test report, the better.
  • Step 204 perform data interaction with the participant equipment through the first whitelist, complete the detection items required for detection, and generate a detection report.
  • the deliverer device needs to notify the participant devices involved in the first whitelist to perform detection.
  • the textual materials required for the detection can be obtained through the blockchain, but the physical materials used need to be distributed separately.
  • the participating device can perform steps 401-405 to generate a detection report.
  • the method further includes: in response to receiving a request for viewing the original data from the data applicant device, the deliverer device queries whether the digital identity of the data applicant device is in the first white
  • the data applicant device includes at least one of the following: a client and at least one participant device. If it is in the first whitelist, send the original data to the data requester device. If it is not in the first whitelist, the device of the data applicant is determined to be an illegal device of the data applicant, and the original data is refused to be sent to the device of the data applicant.
  • Any one of the client and at least one participant device can be used as a data applicant device to request to find data, but authentication is required, and only the data applicant device in the whitelist has permission to view it.
  • the original data is stored in the database of the deliverer's device, and is directly sent by the deliverer's device to the data requester's device. It can be directly sent to the gateway node of the data requester's device through the url address of the data requester's device.
  • the method further includes: sending a data use request message to a data owner device in the participant devices involved in the detection scheme, wherein the data owner device includes at least one participant device .
  • the deliverer device can also act as a data requester device, requesting usage data from other participant devices that own the data.
  • the data owner device will also verify whether the digital identity of the deliverer device is in the whitelist. Only when the identity verification is passed will the requested data be sent directly to the deliverer device. It can be addressed through the url of the deliverer device and sent directly to the gateway node of the deliverer device.
  • the method further includes: in response to receiving the detection report complete message, sending a detection report use request message to the device that owns the detection report, where the device that owns the detection report includes At least one participant device. Receive the detection report sent by the owner device of the detection report, encrypt the detection report to generate a second fingerprint, and store the second fingerprint in the blockchain; add the digital identity of the participant device involved in the detection report to the delivery device on the second whitelist.
  • Each participating device will get the corresponding intermediate data (for example, processing data, detection data, etc.) at the stage that it is responsible for. After the processing or detection is completed, the intermediate data will be encrypted to generate fingerprints and uploaded to the blockchain, and set up to view Whitelist of intermediate data, experts are in the whitelist.
  • the method further includes: in response to receiving a request for viewing the detection report from the data applicant device, querying whether the digital identity of the data applicant device in the detection report is in the second white
  • the data applicant device of the detection report includes at least one of the following: a user terminal and at least one participant device. If it is in the second white list, the detection report is sent to the data requesting device of the detection report. Both the client and at least one participant device may apply to find the detection report, but only those in the whitelist have permission to view it.
  • FIG. 4 there is shown a flow 400 of an embodiment in which the method for managing detection information according to the present disclosure is applied to a participant device.
  • the method for managing detection information includes the following steps:
  • Step 401 in response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information.
  • an electronic device on which the method for managing detection information runs eg, a participant device (eg, a processing device, a detection device) in the data provider device shown in FIG. 1 ) can receive the delivery party
  • the detection request sent by the device corresponds to the detection scheme in step 201 .
  • the participant device determines the required resource information and the owner device of the resource information according to the detection scheme.
  • the owner device of the resource information includes at least one participant device.
  • Step 402 Send a request for viewing resource information including the digital identity of the participant device to the owner device of the resource information.
  • a request for viewing the resource information of the digital identity of the participant device is sent to the corresponding owner device for resource information. If the resource information belongs to different owner devices, multiple viewing requests need to be sent.
  • the owner device maintains its own whitelist, and only the applicant device whose digital identity is in its whitelist has permission to view it. The owner device returns resource information after successfully authenticating its identity.
  • Step 403 Receive the resource information fed back by the owner device of the resource information.
  • the applicant device receives the resource information fed back by the owner device of the resource information.
  • the data of devices of different owners can be collected and organized, and all the resources required in the detection process can be prepared.
  • Step 404 Execute the detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain.
  • the participant device performs the detection process, and during the detection process, intermediate data will appear in stages. These data are necessary for the detection report, and therefore need to be saved.
  • the original intermediate data can be stored in the local database, the intermediate data is encrypted to generate a third fingerprint, and the third fingerprint is stored in the blockchain.
  • Step 405 adding the digital identity of the participant device involved in the intermediate data to the third whitelist of the participant device.
  • the intermediate data can be shared among some participant devices, so the digital identities of the participant devices participating in the sharing are added to the third whitelist list of the participant devices. In this way, the device of the applicant who is not on the whitelist can be prevented from being accessed, thereby achieving confidentiality.
  • the method further includes: in response to receiving a viewing request for the intermediate data from the data applicant device, querying whether the digital identity of the data applicant device is in a third whitelist , wherein the data requester device includes at least one of the following: at least one participant device and a deliverer device. If it is in the third whitelist, the intermediate data is sent to the data applicant device.
  • the execution subject of this step is the data owner device.
  • the original data of the intermediate data is not uploaded to the chain, only the fingerprint is uploaded to the blockchain, and a whitelist is set.
  • Other participating devices can find the owner device of the intermediate data by retrieving in the blockchain, and then send a viewing request to the owner device of the intermediate data. After the owner device authenticates, it sends the intermediate data to the data applicant device.
  • the method further includes: collecting intermediate data to generate a detection report.
  • the detection report is encrypted to generate a fourth fingerprint, and the fourth fingerprint is stored in the blockchain.
  • the digital identity of the participant device involved in the detection report is added to the fourth whitelist list of the participant device.
  • the execution subject of this step can be an expert client.
  • the expert's client needs to send a viewing request to the device that owns the intermediate data.
  • the device that owns the intermediate data verifies the identity of the expert and sends the intermediate data to the expert's client, thereby collecting all the intermediate data.
  • the expert's client generates an inspection report based on the intermediate data.
  • the original test report is stored locally, the test report is encrypted to generate a fourth fingerprint, and the fourth fingerprint is stored in the blockchain.
  • the digital identity of the participant device involved in the detection report is added to the fourth whitelist list of the participant device.
  • the deliverer device is in this whitelist.
  • the method further includes: in response to receiving a viewing request of the detection report from the deliverer device, querying whether the digital identity of the deliverer device is in the fourth whitelist. If it is in the fourth whitelist, a detection report is sent to the delivery device. After the delivery device monitors the completion of the test report through the smart contract, it requests to obtain the test report, and the expert client authenticates the test report and sends the test report to the delivery device.
  • the test report is a technical analysis, and the delivery device can add some business information on the basis of the test report, for example, the certification certificate of the participant's device, etc., to form a new test report for the user to view.
  • the delivery device needs to encrypt the new test report to generate a fingerprint and upload it to the blockchain.
  • FIG. 5 is a schematic diagram of an application scenario of the system for managing detection information according to this embodiment.
  • a system for managing inspection information including: a user terminal, which is used to submit inspection requirements to a predetermined directory of the blockchain, send inspection reports for inspection reports to the deliverer’s equipment, and receive the inspection reports returned by the deliverer’s equipment; the deliverer’s equipment, Used to execute the method of steps 201-204. At least one participant device for performing steps 401-405.
  • the client, the delivery device and each participant device have their own digital identities on the blockchain.
  • the process of managing the detection information is as follows:
  • the deliverer's equipment catalogs the material testing and preparation services it can provide, and uploads it to the blockchain to facilitate the equipment query of each participant.
  • the target user queries the on-chain directory and submits personal testing requirements to the corresponding directory entry
  • the deliverer's equipment matches the appropriate testing equipment, preparation equipment, expert resources, etc.
  • the data fingerprints of the user's detection needs, data related to the needs, standard information, etc. are uploaded to the chain and stored as certificates; at the same time, the digital identities of the aforementioned participant devices are added to the whitelist where the corresponding original data information can be viewed.
  • the participant's device submits the original data usage request to the data holder's device (deliver's device or other participant's device).
  • the data holder device detects whether the digital identity of the applicant device is in the whitelist of the data fingerprint corresponding to the original data on the blockchain
  • the data applicant's equipment will carry out data detection, material preparation, report writing and other specific work. After the work is completed, the data fingerprint of the processing/test report information will be uploaded to the chain for certification; at the same time, the aforementioned participation The digital identity of the party's device is added to the whitelist where the corresponding raw data information can be viewed.
  • Steps 4-6 may be repeated multiple times according to the number of participating devices and the assignment of roles and responsibilities.
  • the delivery device submits the original data usage request to the data holder device (other participant devices), and repeats steps 5-6.
  • the user submits the original data (test report) use request to the data holder device (deliverer device), and repeats step 5.
  • the present disclosure provides an embodiment in which an apparatus for managing detection information is applied to a delivery device, and the apparatus embodiment is the same as the method embodiment shown in FIG. 2 .
  • the apparatus can be specifically applied to various electronic devices.
  • the apparatus 600 for managing detection information in this embodiment includes: a scheme determination unit 601 , a fingerprint generation unit 602 , an identity verification unit 603 and a detection unit 604 .
  • the scheme determination unit 601 is configured to determine the detection scheme according to the detection requirement in response to detecting the detection requirement submitted by the client under the predetermined directory of the blockchain;
  • the fingerprint generation unit 602 is configured to compare the detection requirement and the detection scheme After encrypting the relevant information of the first fingerprint to generate the first fingerprint, the first fingerprint is stored in the blockchain;
  • the identity verification unit 603 is configured to add the digital identity of the participant device involved in the detection scheme to the first whitelist of the delivery party device.
  • the detection unit 604 is configured to perform data interaction with the participant devices through the first whitelist, complete the detection items of the detection requirements, and generate a detection report.
  • the specific processing of the scheme determination unit 601 , the fingerprint generation unit 602 , the identity verification unit 603 and the detection unit 604 of the apparatus 600 for managing detection information may refer to steps 201 , 202 , and steps in the corresponding embodiment of FIG. 2 203. Step 204.
  • the identity verification unit 603 is further configured to: in response to receiving a request for viewing the original data from the data applicant device, query whether the digital identity of the data applicant device is in the first In the whitelist, the data applicant device includes at least one of the following: a client, a deliverer device, and at least one participant device; if it is in the first whitelist, send the original data to the data applicant equipment.
  • the identity verification unit 603 is further configured to: if it is not in the first whitelist, determine the data applicant device as an illegal data applicant device, and refuse to send the data The raw data is sent to the data requester's device.
  • the apparatus further includes an acquisition unit (not shown in the drawings), configured to: send a data use request to the data owner device in the participant devices involved in the detection scheme message, wherein the data owner device includes at least one participant device; and data sent by the data owner device is received.
  • an acquisition unit (not shown in the drawings), configured to: send a data use request to the data owner device in the participant devices involved in the detection scheme message, wherein the data owner device includes at least one participant device; and data sent by the data owner device is received.
  • the acquiring unit is further configured to: in response to receiving the detection report complete message, send a detection report use request message to the device that owns the detection report, wherein the owner of the detection report
  • the device includes at least one participant device; the detection report sent by the owner device of the detection report is received, the detection report is encrypted to generate a second fingerprint, and the second fingerprint is stored in the blockchain; the digital data of the participant device involved in the detection report is stored The identity is added to the second whitelist of the deliverer device.
  • the detection unit 604 is further configured to: in response to receiving a request for viewing the detection report from the data applicant device, query whether the digital identity of the data applicant device of the detection report is in the In the second whitelist, the data applicant device of the detection report includes at least one of the following: a client, at least one participant device; if it is in the second whitelist, the detection report is sent to the detection report The data requester device.
  • the apparatus further includes a saving unit (not shown in the drawings), configured to: in response to receiving the detection requirement submitted by the user terminal, display the structure of the predetermined directory for User selection, wherein the structure of the predetermined directory includes: at least one industry classification, at least one industry subdivision purpose, at least one user request detection package; in response to detecting that the user terminal selects a target directory, the detection requirements are saved to all in the target directory.
  • a saving unit (not shown in the drawings), configured to: in response to receiving the detection requirement submitted by the user terminal, display the structure of the predetermined directory for User selection, wherein the structure of the predetermined directory includes: at least one industry classification, at least one industry subdivision purpose, at least one user request detection package; in response to detecting that the user terminal selects a target directory, the detection requirements are saved to all in the target directory.
  • the apparatus further includes a establishing unit configured to: detect packets according to the user request selected by the user terminal, and establish a corresponding node set, where the node set includes: index, data type, parent node , child nodes, whitelist, data owner device, data owner device entry address, data fingerprint.
  • a establishing unit configured to: detect packets according to the user request selected by the user terminal, and establish a corresponding node set, where the node set includes: index, data type, parent node , child nodes, whitelist, data owner device, data owner device entry address, data fingerprint.
  • the present disclosure provides an embodiment in which an apparatus for managing detection information is applied to a participant's equipment.
  • This apparatus embodiment is the same as the method embodiment shown in FIG. 4 .
  • the apparatus can be specifically applied to various electronic devices.
  • the apparatus 700 for managing detection information in this embodiment includes: a resource determining unit 701 , a resource requesting unit 702 , a receiving unit 703 , a fingerprint generating unit 704 and an identity verification unit 705 .
  • the resource determination unit 701 is configured to, in response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information; the resource request unit 702 is configured to report to the owner of the resource information The party device sends a viewing request for the resource information including the digital identity of the participant device; the receiving unit 703 is configured to receive the resource information fed back by the owner device of the resource information; the fingerprint generating unit 704 is configured to perform the detection process according to the resource information , and encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain; the identity verification unit 705 is configured to add the digital identity of the participant device involved in the intermediate data into the digital identity of the participant device.
  • the third whitelist list is configured to, in response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information; the resource request unit 702 is configured to report to the owner of the resource information The party device sends a viewing request for the
  • the apparatus further includes a detection unit (not shown in the drawings) configured to: receive, in response to receiving a viewing request for the intermediate data from the data requester device, query the digital identity of the data requester device Whether it is in the third whitelist, where the data applicant device includes at least one of the following: at least one participant device and a deliverer device; if there is, the intermediate data is sent to the data applicant device.
  • a detection unit (not shown in the drawings) configured to: receive, in response to receiving a viewing request for the intermediate data from the data requester device, query the digital identity of the data requester device Whether it is in the third whitelist, where the data applicant device includes at least one of the following: at least one participant device and a deliverer device; if there is, the intermediate data is sent to the data applicant device.
  • the apparatus further includes a generating unit (not shown in the drawings) configured to: collect intermediate data to generate a detection report; encrypt the detection report to generate a fourth fingerprint, and store the fourth fingerprint in the blockchain middle; add the digital identity of the participant device involved in the detection report to the fourth whitelist of the participant device
  • the detection unit is further configured to: receive a viewing request in response to receiving the detection report from the deliverer device, and query whether the digital identity of the deliverer device is in the fourth whitelist; In the list of four whitelists, the detection report is sent to the delivery device.
  • FIG. 8 it shows a schematic structural diagram of an electronic device (eg, a data provider device or a data consumer client in FIG. 1 ) 800 suitable for implementing embodiments of the present disclosure.
  • Clients in the embodiments of the present disclosure may include, but are not limited to, such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablets), PMPs (portable multimedia players), in-vehicle terminals ( For example, mobile terminals such as car navigation terminals) and the like, and stationary terminals such as digital TVs, desktop computers, and the like.
  • the client shown in FIG. 8 is only an example, and should not impose any limitation on the function and scope of use of the embodiments of the present disclosure.
  • an electronic device 800 may include a processing device (eg, a central processing unit, a graphics processor, etc.) 801 that may be loaded into random access according to a program stored in a read only memory (ROM) 802 or from a storage device 808 Various appropriate actions and processes are executed by the programs in the memory (RAM) 803 . In the RAM 803, various programs and data required for the operation of the electronic device 800 are also stored.
  • the processing device 801, the ROM 802, and the RAM 803 are connected to each other through a bus 804.
  • An input/output (I/O) interface 805 is also connected to bus 804 .
  • the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; including, for example, a liquid crystal display (LCD), speakers, vibration An output device 807 of a computer, etc.; a storage device 808 including, for example, a magnetic tape, a hard disk, etc.; and a communication device 809. Communication means 809 may allow electronic device 800 to communicate wirelessly or by wire with other devices to exchange data. While FIG. 8 shows an electronic device 800 having various means, it should be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in FIG. 8 can represent one device, and can also represent multiple devices as required.
  • input devices 806 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.
  • LCD liquid crystal display
  • speakers vibration
  • embodiments of the present disclosure include a computer program product comprising a computer program carried on a computer-readable medium, the computer program containing program code for performing the methods illustrated in the flowcharts.
  • the computer program may be downloaded and installed from the network via the communication device 809, or from the storage device 808, or from the ROM 802.
  • the processing device 801 the above-mentioned functions defined in the methods of the embodiments of the present disclosure are executed.
  • the computer-readable medium described in the embodiments of the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two.
  • the computer-readable storage medium can be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus or device, or a combination of any of the above. More specific examples of computer readable storage media may include, but are not limited to, electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable Programmable read only memory (EPROM or flash memory), fiber optics, portable compact disk read only memory (CD-ROM), optical storage devices, magnetic storage devices, or any suitable combination of the foregoing.
  • a computer-readable storage medium may be any tangible medium that contains or stores a program that can be used by or in conjunction with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal in baseband or propagated as part of a carrier wave, carrying computer-readable program code therein. Such propagated data signals may take a variety of forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • a computer-readable signal medium can also be any computer-readable medium other than a computer-readable storage medium that can transmit, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device .
  • Program code embodied on a computer readable medium may be transmitted using any suitable medium including, but not limited to, electrical wire, optical fiber cable, RF (radio frequency), etc., or any suitable combination of the foregoing.
  • the above-mentioned computer-readable medium may be included in the above-mentioned electronic device; or may exist alone without being assembled into the electronic device.
  • the above-mentioned computer-readable medium carries one or more programs, and when the above-mentioned one or more programs are executed by the electronic device, the electronic device: in response to detecting the detection requirement submitted by the user terminal in the predetermined directory of the blockchain , determine the detection scheme according to the detection requirements; encrypt the relevant information of the detection requirements and the detection scheme to generate the first fingerprint, and store the first fingerprint in the blockchain; add the digital identities of the participant devices involved in the detection scheme to the delivery party In the first whitelist list of the device; send a detection request to the participant devices involved in the detection scheme.
  • the electronic device in response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information, wherein the owner device of the resource information includes at least one participant device;
  • the owner device of the information sends a viewing request for resource information including the digital identity of the participant device; receives the resource information fed back by the owner device of the resource information; performs the detection process according to the resource information, and encrypts the intermediate data of the detection process to generate a third Fingerprint, store the third fingerprint in the blockchain; add the digital identity of the participant device involved in the intermediate data to the third whitelist of the participant device.
  • Computer program code for carrying out operations of embodiments of the present disclosure may be written in one or more programming languages, including object-oriented programming languages—such as Java, Smalltalk, C++, or a combination thereof, Also included are conventional procedural programming languages - such as the "C" language or similar programming languages.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer, or entirely on the remote computer or server.
  • the remote computer may be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computer (eg, using an Internet service provider through Internet connection).
  • LAN local area network
  • WAN wide area network
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code that contains one or more logical functions for implementing the specified functions executable instructions.
  • the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations can be implemented in dedicated hardware-based systems that perform the specified functions or operations , or can be implemented in a combination of dedicated hardware and computer instructions.
  • the units involved in the embodiments of the present disclosure may be implemented in software or hardware.
  • the described unit can also be provided in the processor, for example, it can be described as: a processor includes a scheme determination unit, a fingerprint generation unit, an identity verification unit, and a detection unit.
  • a processor includes a scheme determination unit, a fingerprint generation unit, an identity verification unit, and a detection unit.
  • the names of these units do not constitute a limitation of the unit itself under certain circumstances.
  • the scheme determination unit can also be described as "in response to detecting the detection request submitted by the client under the predetermined directory of the blockchain. , and determine the unit of the detection scheme according to the detection requirements".

Abstract

Disclosed in embodiments of the present disclosure are a method and apparatus for managing detection information. The specific implementation of the method comprises: in response to detecting a detection demand submitted by a user terminal in a predetermined directory of a blockchain, a deliverer device determining a detection scheme according to the detection demand; after encrypting relevant information of the detection demand and detection scheme to generate a first fingerprint, storing the first fingerprint in the blockchain; adding digital identities of participants involved in the detection scheme to a first whitelist of the deliverer device; and performing data interaction with participant devices by means of the first whitelist to complete detection items in the detection demand, and generating a detection report. The implementation ensures the privacy of data by means of the blockchain encryption algorithm, thus improving the efficiency and security of the data in the process of transferring the data among the participants.

Description

管理检测信息的方法和装置Method and apparatus for managing detection information
交叉引用cross reference
本专利申请要求于2020年12月21日提交的、申请号为202011516862.1、发明名称为“管理检测信息的方法和装置”的中国专利申请的优先权,该申请的全文以引用的方式并入本申请中。This patent application claims the priority of the Chinese patent application filed on December 21, 2020 with the application number 202011516862.1 and the invention titled "method and device for managing detection information", the full text of which is incorporated herein by reference Applying.
技术领域technical field
本公开的实施例涉及计算机技术领域,具体涉及管理检测信息的方法和装置。Embodiments of the present disclosure relate to the field of computer technology, and in particular, to a method and an apparatus for managing detection information.
背景技术Background technique
在船舶、航空航天、核电等高端用户行业,各种材料的应用必须经过多个标准体系约束和相关领域专业材料检测、评价过程。In high-end user industries such as ships, aerospace, and nuclear power, the application of various materials must go through the constraints of multiple standard systems and the testing and evaluation process of professional materials in related fields.
从用户提出检测需求开始到交付用户报告中间有诸多流程环节,可能会涉及到多家检测机构,加工机构与专家资源参与,待检测材料的货物流和检测数据及报告等信息流在各个参与方设备流转共享过程中难免会出现数据意外泄露或产权关系纠纷。There are many process links from the user's request for testing to the delivery of the user's report, which may involve the participation of multiple testing institutions, processing institutions and expert resources. In the process of equipment transfer and sharing, accidental data leakage or property rights disputes will inevitably occur.
发明内容SUMMARY OF THE INVENTION
本公开的实施例提出了管理检测信息的方法和装置。Embodiments of the present disclosure propose a method and apparatus for managing detection information.
第一方面,本公开的实施例提供了一种管理检测信息的方法,应用于交付方设备,包括:响应于在区块链的预定目录下检测到用户端提交的检测需求,根据检测需求确定检测方案;将检测需求和检测方案的相关信息加密生成第一指纹后,将第一指纹存储到区块链中;将检测方案涉及的参与方设备的数字身份添加入交付方设备的第一白名单列表中;通过第一白名单列表与参与方设备进行数据交互,完成检测需求的检测项目,生成检测报告。In a first aspect, an embodiment of the present disclosure provides a method for managing detection information, which is applied to a delivery device, including: in response to detecting a detection requirement submitted by a client in a predetermined directory of the blockchain, determining according to the detection requirement Detection scheme; encrypt the detection requirements and relevant information of the detection scheme to generate the first fingerprint, and store the first fingerprint in the blockchain; add the digital identities of the participant devices involved in the detection scheme to the first whiteboard of the delivery party’s device. In the list list; through the first white list list, data exchange with the participating devices, complete the inspection items required for inspection, and generate inspection reports.
在一些实施例中,该方法还包括:响应于接收到来自数据申请方设备的原始数据的查看请求,查询数据申请方设备的数字身份是否在第一白名单列表中,其中,数据申请方设备包括以下至少一项:用户端、交付方设备和至少一个参与方设备;若在所述第一白名单列表中,则将原始数据发送给数据申请方设备。In some embodiments, the method further includes: in response to receiving a viewing request for the raw data from the data requester device, querying whether the digital identity of the data requester device is in the first whitelist, wherein the data requester device It includes at least one of the following: a user terminal, a delivery device, and at least one participant device; if it is in the first whitelist, the original data is sent to the data applicant device.
在一些实施例中,该方法还包括:若不在所述第一白名单列表中,则将数据申请方设备认定为非法的数据申请方设备。In some embodiments, the method further includes: if not in the first whitelist, determining the data applicant device as an illegal data applicant device.
在一些实施例中,该方法还包括:向检测方案涉及的参与方设备中的数据拥有方设备发送数据使用请求消息,其中,数据拥有方设备包括至少一个参与方设备;接收数据拥有方设备发送的数据。In some embodiments, the method further includes: sending a data use request message to a data owner device in the participant devices involved in the detection scheme, wherein the data owner device includes at least one participant device; receiving the data owner device sending The data.
在一些实施例中,该方法还包括:响应于接收到检测报告完成消息,向检测报告的拥有方设备发送检测报告使用请求消息,其中,检测报告的拥有方设备包括至少一个参与方设备;接收检测报告的拥有方设备发送的检测报告,将检测报告加密生成第二指纹,将第二指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入交付方设备的第二白名单列表中。In some embodiments, the method further includes: in response to receiving the detection report complete message, sending a detection report usage request message to a detection report owner device, wherein the detection report owner device includes at least one participant device; receiving The test report sent by the owner device of the test report, the test report is encrypted to generate a second fingerprint, and the second fingerprint is stored in the blockchain; the digital identity of the participant device involved in the test report is added to the second fingerprint of the deliverer device. whitelisted.
在一些实施例中,该方法还包括:响应于接收到来自数据申请方设备的检测报告的查看请求,查询检测报告的数据申请方设备的数字身份是否在第二白名单列表中,其中,检测报告的数据申请方设备包括以下至少一项:用户端、至少一个参与方设备;若在所述第二白名单列表中,则将检测报告发送给检测报告的数据申请方设备。In some embodiments, the method further includes: in response to receiving a request for viewing the detection report from the data applicant device, querying whether the digital identity of the data applicant device of the detection report is in the second whitelist, wherein the detection The reported data applicant device includes at least one of the following: a user terminal and at least one participant device; if it is in the second whitelist, the detection report is sent to the data applicant device of the detection report.
在一些实施例中,所述方法还包括:响应于接收到用户端提交的检测需求,展示预定目录的结构供用户选择,其中,所述预定目录的结构包括:至少一个行业分类、至少一个行业细分用途、至少一个用户请求检测包;响应于检测到用户端选择目标目录,将所述检测需求保存到所述目标目录下。In some embodiments, the method further includes: in response to receiving the detection requirement submitted by the user terminal, displaying a structure of a predetermined directory for the user to select, wherein the structure of the predetermined directory includes: at least one industry classification, at least one industry Subdivided usage, at least one user requests a detection package; in response to detecting that the user terminal selects a target directory, the detection requirement is saved to the target directory.
在一些实施例中,所述方法还包括:根据用户端选择的用户请求检测包,建立对应的节点集合,节点集合包括:索引、数据类型、父节点、子节点、白名单、数据拥有方设备、数据拥有方设备入口地址、数据指纹。第二方面,本公开的实施例提供了一种管理检测信息的方 法,应用于参与方设备,包括:响应于接收到交付方设备发送的检测请求,确定检测请求涉及的资源信息和资源信息的拥有方设备,其中,资源信息的拥有方设备包括至少一个参与方设备;向资源信息的拥有方设备发送包括参与方设备的数字身份的资源信息的查看请求;接收资源信息的拥有方设备反馈的资源信息;根据资源信息执行检测过程,并将检测过程的中间数据加密生成第三指纹,将第三指纹存储到区块链中;将中间数据涉及的参与方设备的数字身份添加入参与方设备的第三白名单列表中。In some embodiments, the method further includes: establishing a corresponding node set according to the user request detection packet selected by the user terminal, where the node set includes: index, data type, parent node, child node, white list, data owner device , Data owner's device entry address and data fingerprint. In a second aspect, an embodiment of the present disclosure provides a method for managing detection information, which is applied to a participant device, including: in response to receiving a detection request sent by a deliverer device, determining resource information and resource information involved in the detection request. The owner device, wherein the owner device of the resource information includes at least one participant device; sends a viewing request of the resource information including the digital identity of the participant device to the owner device of the resource information; receives feedback from the owner device of the resource information Resource information; perform the detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain; add the digital identity of the participant device involved in the intermediate data to the participant device on the third whitelist list.
在一些实施例中,该方法还包括:接收响应于接收到来自数据申请方设备的中间数据的查看请求,查询数据申请方设备的数字身份是否在第三白名单列表中,其中,数据申请方设备包括以下至少一项:至少一个参与方设备、交付方设备;若在所述第三白名单列表中,则将中间数据发送给数据申请方设备。In some embodiments, the method further includes: in response to receiving the viewing request for the intermediate data from the data requester device, querying whether the digital identity of the data requester device is in a third whitelist, wherein the data requester The device includes at least one of the following: at least one participant device and a deliverer device; if in the third whitelist, send the intermediate data to the data applicant device.
在一些实施例中,该方法还包括:收集中间数据生成检测报告;将检测报告加密生成第四指纹,将第四指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入参与方设备的第四白名单列表中In some embodiments, the method further includes: collecting intermediate data to generate a detection report; encrypting the detection report to generate a fourth fingerprint, and storing the fourth fingerprint in the blockchain; adding the digital identities of the participant devices involved in the detection report into the fourth whitelist of the participant's device
在一些实施例中,该方法还包括:接收响应于接收到来自交付方设备的检测报告的查看请求,查询交付方设备的数字身份是否在第四白名单列表中;若存在,则将检测报告发送给交付方设备。In some embodiments, the method further includes: receiving a viewing request in response to receiving the detection report from the deliverer device, querying whether the digital identity of the deliverer device is in the fourth whitelist; if so, sending the detection report Sent to the delivery device.
第三方面,本公开的实施例提供了一种管理检测信息的系统,包括:用户端,用于将检测需求提交到区块链的预定目录下以及向交付方设备发送检测报告的查看请求,接收交付方设备返回的检测报告;交付方设备,用于执行第一方面中任一项的方法;至少一个参与方设备,用于执行第二方面中任一项的方法。In a third aspect, an embodiment of the present disclosure provides a system for managing detection information, including: a user terminal for submitting detection requirements to a predetermined directory of the blockchain and sending a detection report viewing request to a delivery device, A detection report returned by the deliverer device is received; the deliverer device is used to execute the method of any one of the first aspect; at least one participant device is used to execute the method of any one of the second aspect.
第四方面,本公开的实施例提供了一种管理检测信息的装置,应用于交付方设备,包括:方案确定单元,被配置成响应于在区块链的预定目录下检测到用户端提交的检测需求,根据检测需求确定检测方案;指纹生成单元,被配置成将检测需求和检测方案的相关信息加密生成第一指纹后,将第一指纹存储到区块链中;身份验证单元,被配 置成将检测方案涉及的参与方设备的数字身份添加入交付方设备的第一白名单列表中;检测单元,被配置成通过所述第一白名单列表与参与方设备进行数据交互,完成所述检测需求的检测项目,生成检测报告。In a fourth aspect, an embodiment of the present disclosure provides an apparatus for managing detection information, which is applied to a delivery-side device, including: a solution determination unit, configured to respond to detection of detection information submitted by a client under a predetermined directory of the blockchain The detection requirement is to determine the detection scheme according to the detection requirement; the fingerprint generation unit is configured to encrypt the relevant information of the detection requirement and the detection scheme to generate the first fingerprint, and then store the first fingerprint in the blockchain; the identity verification unit is configured to The digital identity of the participant device involved in the detection scheme is added to the first whitelist list of the deliverer device; the detection unit is configured to perform data interaction with the participant device through the first whitelist list, and complete the described Test the required test items and generate test reports.
在一些实施例中,身份验证单元进一步被配置成:响应于接收到来自数据申请方设备的原始数据的查看请求,查询数据申请方设备的数字身份是否在第一白名单列表中,其中,数据申请方设备包括以下至少一项:用户端、交付方设备和至少一个参与方设备;若在所述第一白名单列表中,则将原始数据发送给数据申请方设备。In some embodiments, the identity verification unit is further configured to: in response to receiving a viewing request for the raw data from the data requester device, query whether the digital identity of the data requester device is in the first whitelist, wherein the data The applicant device includes at least one of the following: a user terminal, a deliverer device, and at least one participant device; if it is in the first whitelist, the original data is sent to the data applicant device.
在一些实施例中,身份验证单元进一步被配置成:若不在所述第一白名单列表中,则将数据申请方设备认定为非法的数据申请方设备。In some embodiments, the identity verification unit is further configured to: if not in the first whitelist, determine the data applicant device as an illegal data applicant device.
在一些实施例中,该装置还包括获取单元,被配置成:向检测方案涉及的参与方设备中的数据拥有方设备发送数据使用请求消息,其中,数据拥有方设备包括至少一个参与方设备;接收数据拥有方设备发送的数据。In some embodiments, the apparatus further includes an acquisition unit configured to: send a data usage request message to a data owner device among the participant devices involved in the detection scheme, wherein the data owner device includes at least one participant device; Receive data sent by the data owner device.
在一些实施例中,获取单元进一步被配置成:响应于接收到检测报告完成消息,向检测报告的拥有方设备发送检测报告使用请求消息,其中,检测报告的拥有方设备包括至少一个参与方设备;接收检测报告的拥有方设备发送的检测报告,将检测报告加密生成第二指纹,将第二指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入交付方设备的第二白名单列表中。In some embodiments, the acquiring unit is further configured to: in response to receiving the detection report complete message, send a detection report usage request message to the detection report owner device, wherein the detection report owner device includes at least one participant device ; Receive the test report sent by the owner device of the test report, encrypt the test report to generate a second fingerprint, and store the second fingerprint in the blockchain; Add the digital identity of the participant device involved in the test report to the delivery device's digital identity Second whitelist list.
在一些实施例中,检测单元进一步被配置成:响应于接收到来自数据申请方设备的检测报告的查看请求,查询检测报告的数据申请方设备的数字身份是否在第二白名单列表中,其中,检测报告的数据申请方设备包括以下至少一项:用户端、至少一个参与方设备;若在所述第二白名单列表中,则将检测报告发送给检测报告的数据申请方设备。In some embodiments, the detection unit is further configured to: in response to receiving a request for viewing the detection report from the data applicant device, query whether the digital identity of the data applicant device of the detection report is in the second whitelist, wherein , the data applicant device of the detection report includes at least one of the following: a user terminal and at least one participant device; if it is in the second whitelist, the detection report is sent to the data applicant device of the detection report.
在一些实施例中,所述装置还包括保存单元,被配置成:响应于接收到用户端提交的检测需求,展示预定目录的结构供用户选择,其中,所述预定目录的结构包括:至少一个行业分类、至少一个行业细 分用途、至少一个用户请求检测包;响应于检测到用户端选择目标目录,将所述检测需求保存到所述目标目录下。In some embodiments, the apparatus further includes a saving unit configured to: in response to receiving the detection requirement submitted by the user terminal, display the structure of the predetermined directory for the user to select, wherein the structure of the predetermined directory includes: at least one Industry classification, at least one industry segmented usage, and at least one user request detection package; in response to detecting that the user terminal selects a target directory, the detection requirement is saved under the target directory.
在一些实施例中,所述装置还包括建立单元,被配置成:根据用户端选择的用户请求检测包,建立对应的节点集合,节点集合包括:索引、数据类型、父节点、子节点、白名单、数据拥有方设备、数据拥有方设备入口地址、数据指纹。In some embodiments, the apparatus further includes an establishment unit configured to: detect packets according to the user request selected by the user terminal, and establish a corresponding node set, where the node set includes: index, data type, parent node, child node, white List, data owner device, data owner device entry address, data fingerprint.
第五方面,本公开的实施例提供了一种管理检测信息的装置,应用于参与方设备,包括:资源确定单元,被配置成响应于接收到交付方设备发送的检测请求,确定检测请求涉及的资源信息和资源信息的拥有方设备;资源请求单元,被配置成向资源信息的拥有方设备发送包括参与方设备的数字身份的资源信息的查看请求;接收单元,被配置成接收资源信息的拥有方设备反馈的资源信息;指纹生成单元,被配置成根据资源信息执行检测过程,并将检测过程的中间数据加密生成第三指纹,将第三指纹存储到区块链中;身份验证单元,被配置成将中间数据涉及的参与方设备的数字身份添加入参与方设备的第三白名单列表中。In a fifth aspect, an embodiment of the present disclosure provides an apparatus for managing detection information, applied to a participant device, including: a resource determination unit configured to, in response to receiving a detection request sent by a deliverer device, determine that the detection request involves The resource information and the owner device of the resource information; the resource request unit is configured to send a viewing request of the resource information including the digital identity of the participant device to the owner device of the resource information; the receiving unit is configured to receive the resource information. Resource information fed back by the owner device; a fingerprint generation unit, configured to perform a detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain; an identity verification unit, is configured to add digital identities of party devices to which the intermediate data relates to a third whitelist of party devices.
在一些实施例中,该装置还包括检测单元,被配置成:接收响应于接收到来自数据申请方设备的中间数据的查看请求,查询数据申请方设备的数字身份是否在第三白名单列表中,其中,数据申请方设备包括以下至少一项:至少一个参与方设备、交付方设备;若在所述第三白名单列表中,则将中间数据发送给数据申请方设备。In some embodiments, the apparatus further includes a detection unit configured to: in response to receiving the viewing request for the intermediate data from the data requester device, query whether the digital identity of the data requester device is in the third whitelist list , wherein the data applicant device includes at least one of the following: at least one participant device and a deliverer device; if it is in the third whitelist, the intermediate data is sent to the data applicant device.
在一些实施例中,该装置还包括生成单元,被配置成:收集中间数据生成检测报告;将检测报告加密生成第四指纹,将第四指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入参与方设备的第四白名单列表中In some embodiments, the apparatus further includes a generating unit configured to: collect intermediate data to generate a detection report; encrypt the detection report to generate a fourth fingerprint, and store the fourth fingerprint in the blockchain; The digital identity of the party's device is added to the fourth whitelist of the party's device
在一些实施例中,检测单元进一步被配置成:接收响应于接收到来自交付方设备的检测报告的查看请求,查询交付方设备的数字身份是否在第四白名单列表中;若在所述第四白名单列表中,则将检测报告发送给交付方设备。In some embodiments, the detection unit is further configured to: receive a viewing request in response to receiving the detection report from the deliverer device, and query whether the digital identity of the deliverer device is in the fourth whitelist; In the list of four whitelists, the detection report is sent to the delivery device.
第六方面,本公开的实施例提供了一种管理检测信息的电子设备, 包括:一个或多个处理器;存储装置,其上存储有一个或多个程序,当一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现如第一方面或第二方面中任一项的方法。In a sixth aspect, embodiments of the present disclosure provide an electronic device for managing detection information, including: one or more processors; a storage device on which one or more programs are stored, and when one or more programs are The execution of the processor or processors causes the processor or processors to implement the method of any one of the first aspect or the second aspect.
第七方面,本公开的实施例提供了一种计算机可读介质,其上存储有计算机程序,其中,程序被处理器执行时实现如第一方面或第二方面中任一项的方法。In a seventh aspect, embodiments of the present disclosure provide a computer-readable medium having a computer program stored thereon, wherein the program implements the method according to any one of the first aspect or the second aspect when the program is executed by a processor.
本公开的实施例提供的管理检测信息的方法和装置,使用区块链的公开透明、不可篡改的特性,实现区块链上的数据产权关系界定和管理,引导促使各个参与方设备上传自己的数据,并以此换取其它参与方设备数据。通过区块链加密算法保证数据的私密性,提高数据在各参与方设备流转过程中的安全性。The method and device for managing detection information provided by the embodiments of the present disclosure use the open, transparent and non-tamperable features of the blockchain to realize the definition and management of the data property relationship on the blockchain, and guide and urge each participating device to upload its own data. data, and exchange it for other participant device data. The blockchain encryption algorithm ensures the privacy of the data and improves the security of the data in the process of transferring the equipment of each participant.
区块链技术可为材料创新服务数据库升级提供新的解决思路,利用区块链技术实现在材料数据的管理和服务中界定产权关系,对材料数据的产生、交易、交换过程进行全流程标记;对材料数据资源进行数据处理和资产管理;将参与方设备的数据使用权限校验规则和数据使用日志等信息上链。最终实现数据资源的跨主体安全共享与交换,为更好的开发利用数字资源赋能。Blockchain technology can provide new solutions for the upgrade of the material innovation service database, using blockchain technology to define property rights in the management and service of material data, and mark the entire process of material data generation, transaction, and exchange; Carry out data processing and asset management on material data resources; upload information such as data use permission verification rules and data use logs of participant equipment to the chain. Finally, the cross-subject secure sharing and exchange of data resources is realized, enabling better development and utilization of digital resources.
给场景中的每个参与者分配一个分布式数字身份,将材料数据或数据摘要信息采集上链,同时分配好数据的所有权、使用权、查看权等权限,通过区块链数据公开透明、不可篡改的特性实现数据资产产权关系的界定和管理,并且通过加密算法的使用,保证数据的私密性。Assign a distributed digital identity to each participant in the scene, collect material data or data summary information and upload it to the chain, and at the same time assign rights such as data ownership, use rights, viewing rights, etc., through the blockchain data is open, transparent and inaccessible. The characteristic of tampering realizes the definition and management of the property relationship of data assets, and ensures the privacy of data through the use of encryption algorithms.
有数据使用需求的数据消费者可以在链上申请查看、交易或者交换数据的请求,在数据拥有方设备授权同意的情况下,通过智能合约完成交易和授权,整个交易流程公开透明,并且自动执行,极大地提升了交易效率和安全性。Data consumers who have data usage needs can apply for a request to view, trade or exchange data on the chain. With the authorization and consent of the data owner's device, the transaction and authorization are completed through smart contracts. The entire transaction process is open, transparent and automatically executed. , which greatly improves transaction efficiency and security.
附图说明Description of drawings
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本公开的其它特征、目的和优点将会变得更明显:Other features, objects and advantages of the present disclosure will become more apparent upon reading the detailed description of non-limiting embodiments taken with reference to the following drawings:
图1是本公开的一个实施例可以应用于其中的示例性系统架构图;FIG. 1 is an exemplary system architecture diagram to which an embodiment of the present disclosure may be applied;
图2是根据本公开的管理检测信息的方法应用于交付方设备的一个实施例的流程图;FIG. 2 is a flowchart of an embodiment in which the method for managing detection information according to the present disclosure is applied to a deliverer device;
图3a-3b是根据本公开的管理检测信息的方法的预定目录的示意图;3a-3b are schematic diagrams of predetermined directories of a method for managing detection information according to the present disclosure;
图4是根据本公开的管理检测信息的方法应用于参与方设备的一个实施例的流程图;FIG. 4 is a flowchart of an embodiment in which the method for managing detection information according to the present disclosure is applied to a participant device;
图5是根据本公开的管理检测信息的系统的一个应用场景的示意图;5 is a schematic diagram of an application scenario of the system for managing detection information according to the present disclosure;
图6是根据本公开的管理检测信息的装置应用于交付方设备的一个实施例的结构示意图;6 is a schematic structural diagram of an embodiment in which the apparatus for managing detection information according to the present disclosure is applied to a delivery-side device;
图7是根据本公开的管理检测信息的装置应用于参与方设备的一个实施例的结构示意图;7 is a schematic structural diagram of an embodiment in which the apparatus for managing detection information according to the present disclosure is applied to participant equipment;
图8是适于用来实现本公开的实施例的电子设备的计算机系统的结构示意图。8 is a schematic structural diagram of a computer system suitable for implementing an electronic device of an embodiment of the present disclosure.
具体实施方式Detailed ways
下面结合附图和实施例对本公开作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅仅用于解释相关发明,而非对该发明的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与有关发明相关的部分。The present disclosure will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the related invention, but not to limit the invention. In addition, it should be noted that, for the convenience of description, only the parts related to the related invention are shown in the drawings.
需要说明的是,在不冲突的情况下,本公开中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本公开。It should be noted that the embodiments of the present disclosure and the features of the embodiments may be combined with each other under the condition of no conflict. The present disclosure will be described in detail below with reference to the accompanying drawings and in conjunction with embodiments.
图1示出了可以应用本公开的管理检测信息的方法或管理检测信息的装置的实施例的示例性系统架构。FIG. 1 illustrates an exemplary system architecture of an embodiment of a method for managing detection information or an apparatus for managing detection information to which the present disclosure may be applied.
数据提供方设备(包括交付方设备和参与方设备,参与方设备可以是加工方设备、检测方设备、专家等)&数据消费者(例如用户端),监管部门,CA机构,用户等参与方设备共同组建联盟链。Data provider equipment (including deliverer equipment and participant equipment, participant equipment can be processor equipment, detector equipment, experts, etc.) & data consumers (such as client), regulatory authorities, CA agencies, users and other participants The devices jointly form a consortium chain.
其中参与企业可以根据自身需要选择部署共识节点或节点集群存储区块链上全量数据,或选择直接通过客户端与其他企业部署的共识 节点网关进行通信。用户直接通过客户端与其他企业部署的共识节点网关进行通信。Among them, participating enterprises can choose to deploy consensus nodes or node clusters to store the full amount of data on the blockchain according to their own needs, or choose to communicate directly with the consensus node gateways deployed by other enterprises through the client. Users communicate directly with the consensus node gateways deployed by other enterprises through the client.
整个方案涉及到四类参与角色,分别为:The whole scheme involves four types of participating roles, namely:
数据提供方设备:数据提供方设备为原始数据持有者,通过区块链智能合约的形式将材料数据或数据摘要信息采集上链,同时分配好数据的所有权、使用权、查看权等权限,实现数据处理和数据资产管理的业务逻辑;将链上数据存放至挂载在共识节点的数据库集群,保证海量数据存储及潜在的链上数据弹性扩容需求;同时利用区块链框架提供的数据服务功能,通过安装数据服务组件的方式,实现对链上数据的穿透式检索、统计汇总等功能。通过公共/私有网关节点为客户端上层应用提供服务。Data provider equipment: The data provider equipment is the original data holder. It collects and uploads material data or data summary information in the form of blockchain smart contracts. Realize the business logic of data processing and data asset management; store on-chain data in database clusters mounted on consensus nodes to ensure massive data storage and potential on-chain data elastic expansion requirements; at the same time use the data services provided by the blockchain framework Function, through the installation of data service components, to achieve penetrating retrieval, statistical summary and other functions of data on the chain. Provide services to client-side upper-layer applications through public/private gateway nodes.
数据消费者:数据消费者为原始数据的数据申请方设备,可选择部署共识节点或仅通过公共/私有网关节点从数据提供方设备共识节点获取数据信息Data consumer: The data consumer is the data requester device of the original data, and can choose to deploy the consensus node or obtain data information from the data provider device consensus node only through the public/private gateway node
监管机构:监管机构对链上数据交易交换及溯源等活动进行监管,部署共识节点持有一致性账本,同时通过网关节点对链上数据使用日志,链上数据交易交换历史等信息进行实时监管。Regulatory agency: Regulatory agencies supervise on-chain data transaction exchange and traceability activities, deploy consensus nodes to hold consistent ledgers, and conduct real-time supervision of on-chain data usage logs, on-chain data transaction exchange history and other information through gateway nodes.
CA机构:CA机构为区块链上每个参与者分配数字身份,为链上数据确权及权限管理验证提供基础信息。CA organization: The CA organization assigns a digital identity to each participant on the blockchain, and provides basic information for data confirmation and authority management verification on the chain.
注意:交付方设备,加工/检测方设备等企业在业务流程的不同环节会在数据提供方设备和数据消费者角色间转换。Note: Delivering equipment, processing/inspecting equipment and other enterprises will switch between data provider equipment and data consumer roles in different links of the business process.
交付方设备对可提供的材料检测与制备服务提供目录编目,并将目录上链,目录结构如图3a、3b所示,用户根据自己的加工检测材料的行业细分,在对应的目录路径下提交自己的检测需求。The deliverer's equipment provides catalogs for the available material testing and preparation services, and uploads the catalogs to the chain. The catalog structure is shown in Figures 3a and 3b. Users are subdivided according to their own industries of processing and testing materials, under the corresponding catalog path. Submit your own testing requirements.
继续参考图2,示出了根据本公开的管理检测信息的方法应用于交付方设备的一个实施例的流程200。该管理检测信息的方法,包括以下步骤:Continuing to refer to FIG. 2 , a flow 200 of an embodiment in which the method for managing detection information according to the present disclosure is applied to a deliverer device is shown. The method for managing detection information includes the following steps:
步骤201,响应于在区块链的预定目录下检测到用户端提交的检测需求,根据检测需求确定检测方案。 Step 201 , in response to detecting a detection requirement submitted by a user terminal in a predetermined directory of the blockchain, a detection scheme is determined according to the detection requirement.
在本实施例中,管理检测信息的方法的执行主体(例如图1所示 的数据提供方设备中的交付方设备)可以将自己能够提供的材料检测与制备服务进行目录编目,上传至区块链方设备便各参与方设备和用户端查询。执行主体检测到用户端提交检测需求后,展示目录结构,如图3a所示,对目录中每个叶节点,对应某个行业细分的某个用户需求检测包。用户可选择将检测需求放入哪个目录下。这样可以准确地确定出检测方案。具体到每个检测包,区块链会维护一组从属于该用户检测包作为根节点的节点集合,根据用户端选择的用户请求检测包,建立对应的节点集合。以用户定制检测包id为索引,通过type类型区分响应该检测需求进行的检测制备过程输出的各种数据,并通过白名单机制实现数据的确权和隐私保护。从而方便数据查询和管理。节点数据结构抽象见图3b。In this embodiment, the execution body of the method for managing detection information (for example, the delivery device in the data provider device shown in FIG. 1 ) can catalog the material detection and preparation services that it can provide, and upload it to the block The chain equipment is convenient for each participant equipment and client to query. After the execution body detects the detection requirement submitted by the client, it displays the directory structure, as shown in Figure 3a, for each leaf node in the directory, a user requirement detection package corresponding to a certain industry subdivision corresponds. The user can choose which directory to put the inspection requirements into. In this way, the detection scheme can be accurately determined. Specifically for each detection package, the blockchain will maintain a set of nodes that belong to the user detection package as the root node, and establish the corresponding node set according to the user request detection package selected by the user. The user-customized detection package id is used as an index, and various types of data output during the detection preparation process in response to the detection requirements are distinguished by type, and data rights confirmation and privacy protection are realized through the whitelist mechanism. This facilitates data query and management. The abstraction of node data structure is shown in Figure 3b.
id:唯一索引,同一个用户检测包id相同id: unique index, the same user detects the same package id
type:数据类型枚举,包括检测包/检测报告/制备报告/专家报告/交付报告等type: Enumeration of data types, including inspection package/test report/preparation report/expert report/delivery report, etc.
parentNode:父节点。用户检测包为根节点,无对应父节点parentNode: The parent node. The user detection package is the root node and has no corresponding parent node
childNodeList:子节点(比如用户检测包内包含多个检测部门的检测报告,每个检测报告)childNodeList: child node (for example, the user detection package contains detection reports of multiple detection departments, each detection report)
whitelist:白名单。位于白名单内的数字身份具有查看数据原文的权限whitelist: Whitelist. Digital identities in the whitelist have permission to view the original data
owner:数据拥有方设备。可以上传或修改本节点的数据指纹owner: The device that owns the data. You can upload or modify the data fingerprint of this node
ownerUrl:数据拥有方设备入口地址,例如数据拥有方设备前置交换机入口。至少包括数据申请方设备向拥有方设备申请原始数据使用授权(对应图5所示的应用场景的流程步骤4);数据申请方设备获取原始数据(对应图5所示的应用场景的流程步骤5)两个接口ownerUrl: The entry address of the data owner's device, such as the front switch entry of the data owner's device. At least include the data applicant device applying for the original data use authorization to the owner device (corresponding to the process step 4 of the application scenario shown in FIG. 5 ); the data applicant device acquiring the original data (corresponding to the process step 5 of the application scenario shown in FIG. 5 ) ) two interfaces
hash:数据指纹。由原始数据通过指定的哈希计算获得,由owner上传。hash: data fingerprint. Obtained from the original data through the specified hash calculation and uploaded by the owner.
用户端查询区块链上的预定目录,将个人检测需求提交至对应目录条目下。交付方设备可通过智能合约监听到用户端提交的检测需求的事件,然后根据检测需求确定检测方案。检测方案可包括有哪些参与方设备,具体地检测方案的细节例如:加工方设备A加工材料M, 加工方设备B加工材料N,检测方设备C检测M,检测方设备D检测N,专家X撰写检测报告。加工方设备可以不止一个,检测方设备也可以不止一个,专家也可以不止一个。The client queries the predetermined directory on the blockchain, and submits the personal testing requirements to the corresponding directory entry. The delivery device can monitor the events of the detection requirements submitted by the user through the smart contract, and then determine the detection plan according to the detection requirements. The inspection plan may include which equipment of the participating parties, and the specific details of the inspection plan are for example: the processing party's device A processes the material M, the processing party's device B processes the material N, the testing party's device C detects the M, the testing party's device D detects the N, and the expert X Write a test report. There can be more than one processing equipment, more than one testing equipment, and more than one expert.
步骤202,将检测需求和检测方案的相关信息加密生成第一指纹后,将第一指纹存储到区块链中。Step 202: After encrypting the relevant information of the detection requirement and the detection scheme to generate a first fingerprint, store the first fingerprint in the blockchain.
在本实施例中,交付方设备按照用户检测需求,匹配合适的检测方设备,制备方设备,专家资源等。将用户检测需求、与需求相关的数据、标准信息等的数据指纹上链存证。可通过哈希(hash)的方式加密成指纹,然后上传到区块链中,原文内容仍保存在交付方设备的数据库中。指纹用来存档和检索。本文涉及多次生成指纹,因此用数字“第一”、“第二”等加以区分。In this embodiment, according to the user's detection requirements, the deliverer's equipment matches the appropriate detector's equipment, the preparer's equipment, and expert resources. The data fingerprints of user detection requirements, data related to requirements, standard information, etc. are stored on the chain. It can be encrypted into a fingerprint by hash, and then uploaded to the blockchain, and the original content is still stored in the database of the deliverer's device. Fingerprints are used for archiving and retrieval. This article deals with generating fingerprints multiple times, so they are distinguished by the numbers "first", "second", etc.
步骤203,将检测方案涉及的参与方设备的数字身份添加入交付方设备的第一白名单列表中。Step 203: Add the digital identities of the participant devices involved in the detection scheme to the first whitelist list of the deliverer device.
在本实施例中,将前述参与方设备的数字身份添加入可查看对应原始数据信息的白名单列表内。只有白名单里的参与方设备才有资格查看检测需求和检测方案的相关信息。本方案为不同的信息设置权限,因此需要设置多个白名单,通过数字“第一”、“第二”等加以区分。第一白名单中是可以查看中间数据的参与方。第二白名单中是可以看最终检测报告的参与方。这两名单可以相同,也可以不同,为了保密起见,限制能看到最终检测报告的参与方越少越好。In this embodiment, the digital identities of the aforementioned participant devices are added to a whitelist where the corresponding raw data information can be viewed. Only participating devices in the whitelist are eligible to view information about testing requirements and testing solutions. This scheme sets permissions for different information, so it is necessary to set up multiple whitelists, which are distinguished by numbers such as "first" and "second". In the first whitelist are the participants who can view the intermediate data. In the second whitelist are the participants who can see the final test report. The two lists can be the same or different. For the sake of confidentiality, the fewer participants who can see the final test report, the better.
步骤204,通过第一白名单列表与参与方设备进行数据交互,完成检测需求的检测项目,生成检测报告。 Step 204 , perform data interaction with the participant equipment through the first whitelist, complete the detection items required for detection, and generate a detection report.
在本实施例中,交付方设备需要通知第一白名单列表中涉及的参与方设备进行检测。检测所需的文字材料都可通过区块链获得,但用得到物理材料需要单独配送。参与方设备可执行步骤401-405,生成检测报告。In this embodiment, the deliverer device needs to notify the participant devices involved in the first whitelist to perform detection. The textual materials required for the detection can be obtained through the blockchain, but the physical materials used need to be distributed separately. The participating device can perform steps 401-405 to generate a detection report.
在本实施例的一些可选的实现方式中,该方法还包括:交付方设备响应于接收到来自数据申请方设备的原始数据的查看请求,查询数据申请方设备的数字身份是否在第一白名单列表中,其中,数据申请方设备包括以下至少一项:用户端和至少一个参与方设备。若在所述 第一白名单列表中,则将原始数据发送给数据申请方设备。若不在所述第一白名单列表中,则将数据申请方设备认定为非法的数据申请方设备,拒绝发送原始数据给数据申请方设备。用户端和至少一个参与方设备中的任何一个都可以作为数据申请方设备,请求查找数据,但需要进行身份验证,只有在白名单中的数据申请方设备才有权限查看。原始数据是存储在交付方设备的数据库中的,直接由交付方设备发送给数据申请方设备。可通过数据申请方设备的url寻址,直接发送到数据申请方设备的网关节点。In some optional implementations of this embodiment, the method further includes: in response to receiving a request for viewing the original data from the data applicant device, the deliverer device queries whether the digital identity of the data applicant device is in the first white In the list list, the data applicant device includes at least one of the following: a client and at least one participant device. If it is in the first whitelist, send the original data to the data requester device. If it is not in the first whitelist, the device of the data applicant is determined to be an illegal device of the data applicant, and the original data is refused to be sent to the device of the data applicant. Any one of the client and at least one participant device can be used as a data applicant device to request to find data, but authentication is required, and only the data applicant device in the whitelist has permission to view it. The original data is stored in the database of the deliverer's device, and is directly sent by the deliverer's device to the data requester's device. It can be directly sent to the gateway node of the data requester's device through the url address of the data requester's device.
在本实施例的一些可选的实现方式中,该方法还包括:向检测方案涉及的参与方设备中的数据拥有方设备发送数据使用请求消息,其中,数据拥有方设备包括至少一个参与方设备。接收数据拥有方设备发送的数据。交付方设备还可作为数据申请方设备,向其它的拥有数据的参与方设备请求使用数据。同理,数据拥有方设备也会验证交付方设备的数字身份是否在白名单中,只有身份验证通过,才会将所请求的数据直接发送交付方设备。可通过交付方设备的url寻址,直接发送到交付方设备的网关节点。In some optional implementations of this embodiment, the method further includes: sending a data use request message to a data owner device in the participant devices involved in the detection scheme, wherein the data owner device includes at least one participant device . Receive data sent by the data owner device. The deliverer device can also act as a data requester device, requesting usage data from other participant devices that own the data. In the same way, the data owner device will also verify whether the digital identity of the deliverer device is in the whitelist. Only when the identity verification is passed will the requested data be sent directly to the deliverer device. It can be addressed through the url of the deliverer device and sent directly to the gateway node of the deliverer device.
在本实施例的一些可选的实现方式中,该方法还包括:响应于接收到检测报告完成消息,向检测报告的拥有方设备发送检测报告使用请求消息,其中,检测报告的拥有方设备包括至少一个参与方设备。接收所述检测报告的拥有方设备发送的检测报告,将检测报告加密生成第二指纹,将第二指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入交付方设备的第二白名单列表中。每个参与方设备都会在自己负责的阶段得到相应的中间数据(例如,加工数据、检测数据等),在加工或检测完成后将中间数据加密生成指纹后上传区块链,并设置了可查看中间数据的白名单,专家是在该白名单中的。专家基于中间数据撰写检测报告。专家将检测报告加密生成指纹上传到区块链后,智能合约就能自动监听到该事件,然后交付方设备向检测报告的拥有方设备(专家的客户端)发送检测报告使用请求消息,通过身份验证后获得检测报告。可给委托检测的用户端的数字身份加入白名单。也可将其它参与方设备的数字身份加入白名单。只有检测 报告的白名单列表中数字身份才有查看检测报告的权限。In some optional implementations of this embodiment, the method further includes: in response to receiving the detection report complete message, sending a detection report use request message to the device that owns the detection report, where the device that owns the detection report includes At least one participant device. Receive the detection report sent by the owner device of the detection report, encrypt the detection report to generate a second fingerprint, and store the second fingerprint in the blockchain; add the digital identity of the participant device involved in the detection report to the delivery device on the second whitelist. Each participating device will get the corresponding intermediate data (for example, processing data, detection data, etc.) at the stage that it is responsible for. After the processing or detection is completed, the intermediate data will be encrypted to generate fingerprints and uploaded to the blockchain, and set up to view Whitelist of intermediate data, experts are in the whitelist. Experts write test reports based on intermediate data. After the expert encrypts the detection report and generates the fingerprint and uploads it to the blockchain, the smart contract can automatically monitor the event, and then the delivery device sends a detection report usage request message to the owner device (the expert's client) of the detection report, and passes the identity Get a test report after verification. It is possible to add a whitelist to the digital identity of the client that is delegated to detect. The digital identities of other party devices can also be whitelisted. Only the digital identities in the whitelist of the detection report have the right to view the detection report.
在本实施例的一些可选的实现方式中,该方法还包括:响应于接收到来自数据申请方设备的检测报告的查看请求,查询检测报告的数据申请方设备的数字身份是否在第二白名单列表中,其中,检测报告的数据申请方设备包括以下至少一项:用户端、至少一个参与方设备。若在所述第二白名单列表中,则将检测报告发送给检测报告的数据申请方设备。用户端和至少一个参与方设备都可能申请查找检测报告,但是只有在白名单里的才有权限查看。In some optional implementations of this embodiment, the method further includes: in response to receiving a request for viewing the detection report from the data applicant device, querying whether the digital identity of the data applicant device in the detection report is in the second white In the list list, the data applicant device of the detection report includes at least one of the following: a user terminal and at least one participant device. If it is in the second white list, the detection report is sent to the data requesting device of the detection report. Both the client and at least one participant device may apply to find the detection report, but only those in the whitelist have permission to view it.
继续参考图4,示出了根据本公开的管理检测信息的方法应用于参与方设备的一个实施例的流程400。该管理检测信息的方法,包括以下步骤:Continuing to refer to FIG. 4 , there is shown a flow 400 of an embodiment in which the method for managing detection information according to the present disclosure is applied to a participant device. The method for managing detection information includes the following steps:
步骤401,响应于接收到交付方设备发送的检测请求,确定检测请求涉及的资源信息和资源信息的拥有方设备。 Step 401, in response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information.
在本实施例中,管理检测信息的方法运行于其上的电子设备(例如图1所示的数据提供方设备中的参与方设备(例如,加工方设备、检测方设备))可接收交付方设备发送的检测请求,检测请求对应于步骤201中的检测方案。参与方设备根据检测方案,确定所需的资源信息和资源信息的拥有方设备。其中,资源信息的拥有方设备包括至少一个参与方设备。In this embodiment, an electronic device on which the method for managing detection information runs (eg, a participant device (eg, a processing device, a detection device) in the data provider device shown in FIG. 1 ) can receive the delivery party The detection request sent by the device corresponds to the detection scheme in step 201 . The participant device determines the required resource information and the owner device of the resource information according to the detection scheme. Wherein, the owner device of the resource information includes at least one participant device.
步骤402,向资源信息的拥有方设备发送包括参与方设备的数字身份的资源信息的查看请求。Step 402: Send a request for viewing resource information including the digital identity of the participant device to the owner device of the resource information.
在本实施例中,针对资源信息向对应的拥有方设备发送参与方设备(数据申请方设备)的数字身份的资源信息的查看请求。如果资源信息属于不同的拥有方设备,则需要发送多条查看请求。拥有方设备维护自己的白名单,只有数字身份在其白名单的申请方设备才有权限查看。拥有方设备在成功验证身份后返回资源信息。In this embodiment, a request for viewing the resource information of the digital identity of the participant device (data applicant device) is sent to the corresponding owner device for resource information. If the resource information belongs to different owner devices, multiple viewing requests need to be sent. The owner device maintains its own whitelist, and only the applicant device whose digital identity is in its whitelist has permission to view it. The owner device returns resource information after successfully authenticating its identity.
步骤403,接收资源信息的拥有方设备反馈的资源信息。Step 403: Receive the resource information fed back by the owner device of the resource information.
在本实施例中,申请方设备接收资源信息的拥有方设备反馈的资源信息。可将不同拥有方设备的数据进行收集整理,准备好检测过程中所需的全部资源。In this embodiment, the applicant device receives the resource information fed back by the owner device of the resource information. The data of devices of different owners can be collected and organized, and all the resources required in the detection process can be prepared.
步骤404,根据资源信息执行检测过程,并将检测过程的中间数据加密生成第三指纹,将第三指纹存储到区块链中。Step 404: Execute the detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain.
在本实施例中,参与方设备执行检测过程,检测过程中会出现阶段性的中间数据,这些数据对于检测报告都是必要的,因此需要保存起来。原始的中间数据可保存在本地数据库中,将中间数据加密生成第三指纹,将第三指纹存储到区块链中。In this embodiment, the participant device performs the detection process, and during the detection process, intermediate data will appear in stages. These data are necessary for the detection report, and therefore need to be saved. The original intermediate data can be stored in the local database, the intermediate data is encrypted to generate a third fingerprint, and the third fingerprint is stored in the blockchain.
步骤405,将中间数据涉及的参与方设备的数字身份添加入参与方设备的第三白名单列表中。 Step 405, adding the digital identity of the participant device involved in the intermediate data to the third whitelist of the participant device.
在本实施例中,中间数据是可以在一些参与方设备中共享的,因此将这些参与共享的参与方设备的数字身份添加入参与方设备的第三白名单列表中。这样可以避免不在白名单的申请方设备访问,从而实现保密。In this embodiment, the intermediate data can be shared among some participant devices, so the digital identities of the participant devices participating in the sharing are added to the third whitelist list of the participant devices. In this way, the device of the applicant who is not on the whitelist can be prevented from being accessed, thereby achieving confidentiality.
在本实施例的一些可选的实现方式中,该方法还包括:接收响应于接收到来自数据申请方设备的中间数据的查看请求,查询数据申请方设备的数字身份是否在第三白名单列表中,其中,数据申请方设备包括以下至少一项:至少一个参与方设备、交付方设备。若在所述第三白名单列表中,则将中间数据发送给数据申请方设备。本步骤的执行主体是数据拥有方设备。中间数据的原始数据不上链,只将指纹上传区块链,并设置了白名单。其它参与方设备可通过在区块链中检索找到中间数据的拥有方设备,然后向中间数据的拥有方设备发查看请求,拥有方设备进行身份验证后把中间数据发送给数据申请方设备。In some optional implementations of this embodiment, the method further includes: in response to receiving a viewing request for the intermediate data from the data applicant device, querying whether the digital identity of the data applicant device is in a third whitelist , wherein the data requester device includes at least one of the following: at least one participant device and a deliverer device. If it is in the third whitelist, the intermediate data is sent to the data applicant device. The execution subject of this step is the data owner device. The original data of the intermediate data is not uploaded to the chain, only the fingerprint is uploaded to the blockchain, and a whitelist is set. Other participating devices can find the owner device of the intermediate data by retrieving in the blockchain, and then send a viewing request to the owner device of the intermediate data. After the owner device authenticates, it sends the intermediate data to the data applicant device.
在本实施例的一些可选的实现方式中,该方法还包括:收集中间数据生成检测报告。将检测报告加密生成第四指纹,将第四指纹存储到区块链中。将检测报告涉及的参与方设备的数字身份添加入参与方设备的第四白名单列表中。此步骤的执行主体可以是专家的客户端。专家的客户端需要向中间数据的拥有方设备发送查看请求,中间数据的拥有方设备验证专家的身份后将中间数据发给专家的客户端,从而收集了所有的中间数据。专家的客户端基于中间数据生成了检测报告。原始的检测报告保存在本地,将检测报告加密生成第四指纹,将第四指纹存储到区块链中。将检测报告涉及的参与方设备的数字身份添加 入参与方设备的第四白名单列表中。交付方设备在此白名单中。In some optional implementations of this embodiment, the method further includes: collecting intermediate data to generate a detection report. The detection report is encrypted to generate a fourth fingerprint, and the fourth fingerprint is stored in the blockchain. The digital identity of the participant device involved in the detection report is added to the fourth whitelist list of the participant device. The execution subject of this step can be an expert client. The expert's client needs to send a viewing request to the device that owns the intermediate data. The device that owns the intermediate data verifies the identity of the expert and sends the intermediate data to the expert's client, thereby collecting all the intermediate data. The expert's client generates an inspection report based on the intermediate data. The original test report is stored locally, the test report is encrypted to generate a fourth fingerprint, and the fourth fingerprint is stored in the blockchain. The digital identity of the participant device involved in the detection report is added to the fourth whitelist list of the participant device. The deliverer device is in this whitelist.
在本实施例的一些可选的实现方式中,该方法还包括:接收响应于接收到来自交付方设备的检测报告的查看请求,查询交付方设备的数字身份是否在第四白名单列表中。若在所述第四白名单列表中,则将检测报告发送给交付方设备。交付方设备通过智能合约监听到检测报告完成后,请求获取检测报告,专家的客户端进行身份验证后将检测报告发送给交付方设备。该检测报告是技术类分析,交付方设备可以在此检测报告的基础上增加一些商务的信息,例如,参与方设备的认证证书等,形成新的供用户端查看的检测报告。交付方设备需要将新的检测报告加密生成指纹后上传区块链。In some optional implementations of this embodiment, the method further includes: in response to receiving a viewing request of the detection report from the deliverer device, querying whether the digital identity of the deliverer device is in the fourth whitelist. If it is in the fourth whitelist, a detection report is sent to the delivery device. After the delivery device monitors the completion of the test report through the smart contract, it requests to obtain the test report, and the expert client authenticates the test report and sends the test report to the delivery device. The test report is a technical analysis, and the delivery device can add some business information on the basis of the test report, for example, the certification certificate of the participant's device, etc., to form a new test report for the user to view. The delivery device needs to encrypt the new test report to generate a fingerprint and upload it to the blockchain.
继续参见图5,图5是根据本实施例的管理检测信息的系统的应用场景的一个示意图。管理检测信息的系统,包括:用户端,用于将检测需求提交到区块链的预定目录下以及向交付方设备发送检测报告的查看请求,接收交付方设备返回的检测报告;交付方设备,用于执行步骤201-204方法。至少一个参与方设备,用于执行步骤401-405。Continue to refer to FIG. 5 , which is a schematic diagram of an application scenario of the system for managing detection information according to this embodiment. A system for managing inspection information, including: a user terminal, which is used to submit inspection requirements to a predetermined directory of the blockchain, send inspection reports for inspection reports to the deliverer’s equipment, and receive the inspection reports returned by the deliverer’s equipment; the deliverer’s equipment, Used to execute the method of steps 201-204. At least one participant device for performing steps 401-405.
用户端、交付方设备和每个参与方设备在区块链上拥有自己的数字身份,管理检测信息的流程如下:The client, the delivery device and each participant device have their own digital identities on the blockchain. The process of managing the detection information is as follows:
1、交付方设备将自己能够提供的材料检测与制备服务进行目录编目,上传至区块链方设备便各参与方设备查询1. The deliverer's equipment catalogs the material testing and preparation services it can provide, and uploads it to the blockchain to facilitate the equipment query of each participant.
2、目标用户查询链上目录,将个人检测需求提交至对应目录条目下2. The target user queries the on-chain directory and submits personal testing requirements to the corresponding directory entry
3、交付方设备按照用户检测需求,匹配合适的检测方设备,制备方设备,专家资源等。将用户检测需求、与需求相关的数据、标准信息等的数据指纹上链存证;同时将前述参与方设备的数字身份添加入可查看对应原始数据信息的白名单列表内。3. According to the user's testing requirements, the deliverer's equipment matches the appropriate testing equipment, preparation equipment, expert resources, etc. The data fingerprints of the user's detection needs, data related to the needs, standard information, etc. are uploaded to the chain and stored as certificates; at the same time, the digital identities of the aforementioned participant devices are added to the whitelist where the corresponding original data information can be viewed.
4、参与方设备(加工/检测方设备)向数据持有方设备(交付方设备或其他参与方设备)提交原始数据使用请求。4. The participant's device (processing/testing device) submits the original data usage request to the data holder's device (deliver's device or other participant's device).
5、数据持有方设备检测申请方设备的数字身份是否在区块链上该原始数据对应数据指纹的白名单列表内5. The data holder device detects whether the digital identity of the applicant device is in the whitelist of the data fingerprint corresponding to the original data on the blockchain
a)若不在:则认定为非法的原始数据申请方设备,拒绝发 送原始数据给数据申请方设备a) If not: It is considered as an illegal original data applicant device and refuses to send the original data to the data applicant device
b)若存在:则认定为合法的原始数据申请方设备,发送原始数据给数据申请方设备b) If it exists: It is considered as a legitimate original data applicant device, and the original data is sent to the data applicant device
6、数据申请方设备在获取到原始数据的基础上,进行数据检测,材料制备,撰写报告等具体工作,工作完成之后,将加工/检测报告信息的数据指纹上链存证;同时将前述参与方设备的数字身份添加入可查看对应原始数据信息的白名单列表内。6. On the basis of obtaining the original data, the data applicant's equipment will carry out data detection, material preparation, report writing and other specific work. After the work is completed, the data fingerprint of the processing/test report information will be uploaded to the chain for certification; at the same time, the aforementioned participation The digital identity of the party's device is added to the whitelist where the corresponding raw data information can be viewed.
7、步骤4-6根据参与方设备的数量和角色职责分配可能会有多次循环重复。7. Steps 4-6 may be repeated multiple times according to the number of participating devices and the assignment of roles and responsibilities.
8、交付方设备向数据持有方设备(其他参与方设备)提交原始数据使用请求,重复步骤5-6。8. The delivery device submits the original data usage request to the data holder device (other participant devices), and repeats steps 5-6.
9、用户向数据持有方设备(交付方设备)提交原始数据(检测报告)使用请求,重复步骤5。9. The user submits the original data (test report) use request to the data holder device (deliverer device), and repeats step 5.
10、合法用户获取到最终检测报告,流程结束。10. The legal user obtains the final test report, and the process ends.
进一步参考图6,作为对上述各图所示方法的实现,本公开提供了一种管理检测信息的装置应用于交付方设备的一个实施例,该装置实施例与图2所示的方法实施例相对应,该装置具体可以应用于各种电子设备中。Further referring to FIG. 6 , as an implementation of the methods shown in the above figures, the present disclosure provides an embodiment in which an apparatus for managing detection information is applied to a delivery device, and the apparatus embodiment is the same as the method embodiment shown in FIG. 2 . Correspondingly, the apparatus can be specifically applied to various electronic devices.
如图6所示,本实施例的管理检测信息的装置600包括:方案确定单元601、指纹生成单元602、身份验证单元603和检测单元604。其中,方案确定单元601,被配置成响应于在区块链的预定目录下检测到用户端提交的检测需求,根据检测需求确定检测方案;指纹生成单元602,被配置成将检测需求和检测方案的相关信息加密生成第一指纹后,将第一指纹存储到区块链中;身份验证单元603,被配置成将检测方案涉及的参与方设备的数字身份添加入交付方设备的第一白名单列表中;检测单元604,被配置成通过所述第一白名单列表与参与方设备进行数据交互,完成所述检测需求的检测项目,生成检测报告。As shown in FIG. 6 , the apparatus 600 for managing detection information in this embodiment includes: a scheme determination unit 601 , a fingerprint generation unit 602 , an identity verification unit 603 and a detection unit 604 . Among them, the scheme determination unit 601 is configured to determine the detection scheme according to the detection requirement in response to detecting the detection requirement submitted by the client under the predetermined directory of the blockchain; the fingerprint generation unit 602 is configured to compare the detection requirement and the detection scheme After encrypting the relevant information of the first fingerprint to generate the first fingerprint, the first fingerprint is stored in the blockchain; the identity verification unit 603 is configured to add the digital identity of the participant device involved in the detection scheme to the first whitelist of the delivery party device. The detection unit 604 is configured to perform data interaction with the participant devices through the first whitelist, complete the detection items of the detection requirements, and generate a detection report.
在本实施例中,管理检测信息的装置600的方案确定单元601、指纹生成单元602、身份验证单元603和检测单元604的具体处理可 以参考图2对应实施例中的步骤201、步骤202、步骤203、步骤204。In this embodiment, the specific processing of the scheme determination unit 601 , the fingerprint generation unit 602 , the identity verification unit 603 and the detection unit 604 of the apparatus 600 for managing detection information may refer to steps 201 , 202 , and steps in the corresponding embodiment of FIG. 2 203. Step 204.
在本实施例的一些可选的实现方式中,身份验证单元603进一步被配置成:响应于接收到来自数据申请方设备的原始数据的查看请求,查询数据申请方设备的数字身份是否在第一白名单列表中,其中,数据申请方设备包括以下至少一项:用户端、交付方设备和至少一个参与方设备;若在所述第一白名单列表中,则将原始数据发送给数据申请方设备。In some optional implementations of this embodiment, the identity verification unit 603 is further configured to: in response to receiving a request for viewing the original data from the data applicant device, query whether the digital identity of the data applicant device is in the first In the whitelist, the data applicant device includes at least one of the following: a client, a deliverer device, and at least one participant device; if it is in the first whitelist, send the original data to the data applicant equipment.
在本实施例的一些可选的实现方式中,身份验证单元603进一步被配置成:若不在所述第一白名单列表中,则将数据申请方设备认定为非法的数据申请方设备,拒绝发送原始数据给数据申请方设备。In some optional implementations of this embodiment, the identity verification unit 603 is further configured to: if it is not in the first whitelist, determine the data applicant device as an illegal data applicant device, and refuse to send the data The raw data is sent to the data requester's device.
在本实施例的一些可选的实现方式中,该装置还包括获取单元(附图中未示出),被配置成:向检测方案涉及的参与方设备中的数据拥有方设备发送数据使用请求消息,其中,数据拥有方设备包括至少一个参与方设备;接收数据拥有方设备发送的数据。In some optional implementations of this embodiment, the apparatus further includes an acquisition unit (not shown in the drawings), configured to: send a data use request to the data owner device in the participant devices involved in the detection scheme message, wherein the data owner device includes at least one participant device; and data sent by the data owner device is received.
在本实施例的一些可选的实现方式中,获取单元进一步被配置成:响应于接收到检测报告完成消息,向检测报告的拥有方设备发送检测报告使用请求消息,其中,检测报告的拥有方设备包括至少一个参与方设备;接收检测报告的拥有方设备发送的检测报告,将检测报告加密生成第二指纹,将第二指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入交付方设备的第二白名单列表中。In some optional implementations of this embodiment, the acquiring unit is further configured to: in response to receiving the detection report complete message, send a detection report use request message to the device that owns the detection report, wherein the owner of the detection report The device includes at least one participant device; the detection report sent by the owner device of the detection report is received, the detection report is encrypted to generate a second fingerprint, and the second fingerprint is stored in the blockchain; the digital data of the participant device involved in the detection report is stored The identity is added to the second whitelist of the deliverer device.
在本实施例的一些可选的实现方式中,检测单元604进一步被配置成:响应于接收到来自数据申请方设备的检测报告的查看请求,查询检测报告的数据申请方设备的数字身份是否在第二白名单列表中,其中,检测报告的数据申请方设备包括以下至少一项:用户端、至少一个参与方设备;若在所述第二白名单列表中,则将检测报告发送给检测报告的数据申请方设备。In some optional implementations of this embodiment, the detection unit 604 is further configured to: in response to receiving a request for viewing the detection report from the data applicant device, query whether the digital identity of the data applicant device of the detection report is in the In the second whitelist, the data applicant device of the detection report includes at least one of the following: a client, at least one participant device; if it is in the second whitelist, the detection report is sent to the detection report The data requester device.
在本实施例的一些可选的实现方式中,所述装置还包括保存单元(附图中未示出),被配置成:响应于接收到用户端提交的检测需求,展示预定目录的结构供用户选择,其中,所述预定目录的结构包括:至少一个行业分类、至少一个行业细分用途、至少一个用户请求检测 包;响应于检测到用户端选择目标目录,将所述检测需求保存到所述目标目录下。In some optional implementations of this embodiment, the apparatus further includes a saving unit (not shown in the drawings), configured to: in response to receiving the detection requirement submitted by the user terminal, display the structure of the predetermined directory for User selection, wherein the structure of the predetermined directory includes: at least one industry classification, at least one industry subdivision purpose, at least one user request detection package; in response to detecting that the user terminal selects a target directory, the detection requirements are saved to all in the target directory.
在本实施例的一些可选的实现方式中,装置还包括建立单元,被配置成:根据用户端选择的用户请求检测包,建立对应的节点集合,节点集合包括:索引、数据类型、父节点、子节点、白名单、数据拥有方设备、数据拥有方设备入口地址、数据指纹。In some optional implementations of this embodiment, the apparatus further includes a establishing unit configured to: detect packets according to the user request selected by the user terminal, and establish a corresponding node set, where the node set includes: index, data type, parent node , child nodes, whitelist, data owner device, data owner device entry address, data fingerprint.
进一步参考图7,作为对上述各图所示方法的实现,本公开提供了一种管理检测信息的装置应用于参与方设备的一个实施例,该装置实施例与图4所示的方法实施例相对应,该装置具体可以应用于各种电子设备中。With further reference to FIG. 7 , as an implementation of the methods shown in the above figures, the present disclosure provides an embodiment in which an apparatus for managing detection information is applied to a participant's equipment. This apparatus embodiment is the same as the method embodiment shown in FIG. 4 . Correspondingly, the apparatus can be specifically applied to various electronic devices.
如图7所示,本实施例的管理检测信息的装置700包括:资源确定单元701、资源请求单元702、接收单元703、指纹生成单元704和身份验证单元705。其中,资源确定单元701,被配置成响应于接收到交付方设备发送的检测请求,确定检测请求涉及的资源信息和资源信息的拥有方设备;资源请求单元702,被配置成向资源信息的拥有方设备发送包括参与方设备的数字身份的资源信息的查看请求;接收单元703,被配置成接收资源信息的拥有方设备反馈的资源信息;指纹生成单元704,被配置成根据资源信息执行检测过程,并将检测过程的中间数据加密生成第三指纹,将第三指纹存储到区块链中;身份验证单元705,被配置成将中间数据涉及的参与方设备的数字身份添加入参与方设备的第三白名单列表中。As shown in FIG. 7 , the apparatus 700 for managing detection information in this embodiment includes: a resource determining unit 701 , a resource requesting unit 702 , a receiving unit 703 , a fingerprint generating unit 704 and an identity verification unit 705 . The resource determination unit 701 is configured to, in response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information; the resource request unit 702 is configured to report to the owner of the resource information The party device sends a viewing request for the resource information including the digital identity of the participant device; the receiving unit 703 is configured to receive the resource information fed back by the owner device of the resource information; the fingerprint generating unit 704 is configured to perform the detection process according to the resource information , and encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain; the identity verification unit 705 is configured to add the digital identity of the participant device involved in the intermediate data into the digital identity of the participant device. The third whitelist list.
在一些实施例中,该装置还包括检测单元(附图中未示出),被配置成:接收响应于接收到来自数据申请方设备的中间数据的查看请求,查询数据申请方设备的数字身份是否在第三白名单列表中,其中,数据申请方设备包括以下至少一项:至少一个参与方设备、交付方设备;若存在,则将中间数据发送给数据申请方设备。In some embodiments, the apparatus further includes a detection unit (not shown in the drawings) configured to: receive, in response to receiving a viewing request for the intermediate data from the data requester device, query the digital identity of the data requester device Whether it is in the third whitelist, where the data applicant device includes at least one of the following: at least one participant device and a deliverer device; if there is, the intermediate data is sent to the data applicant device.
在一些实施例中,该装置还包括生成单元(附图中未示出),被配置成:收集中间数据生成检测报告;将检测报告加密生成第四指纹,将第四指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入参与方设备的第四白名单列表中In some embodiments, the apparatus further includes a generating unit (not shown in the drawings) configured to: collect intermediate data to generate a detection report; encrypt the detection report to generate a fourth fingerprint, and store the fourth fingerprint in the blockchain middle; add the digital identity of the participant device involved in the detection report to the fourth whitelist of the participant device
在一些实施例中,检测单元进一步被配置成:接收响应于接收到来自交付方设备的检测报告的查看请求,查询交付方设备的数字身份是否在第四白名单列表中;若在所述第四白名单列表中,则将检测报告发送给交付方设备。In some embodiments, the detection unit is further configured to: receive a viewing request in response to receiving the detection report from the deliverer device, and query whether the digital identity of the deliverer device is in the fourth whitelist; In the list of four whitelists, the detection report is sent to the delivery device.
下面参考图8,其示出了适于用来实现本公开的实施例的电子设备(例如图1中的数据提供方设备或数据消费者的客户端)800的结构示意图。本公开的实施例中的客户端可以包括但不限于诸如移动电话、笔记本电脑、数字广播接收器、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、车载终端(例如车载导航终端)等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。图8示出的客户端仅仅是一个示例,不应对本公开的实施例的功能和使用范围带来任何限制。Referring next to FIG. 8 , it shows a schematic structural diagram of an electronic device (eg, a data provider device or a data consumer client in FIG. 1 ) 800 suitable for implementing embodiments of the present disclosure. Clients in the embodiments of the present disclosure may include, but are not limited to, such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablets), PMPs (portable multimedia players), in-vehicle terminals ( For example, mobile terminals such as car navigation terminals) and the like, and stationary terminals such as digital TVs, desktop computers, and the like. The client shown in FIG. 8 is only an example, and should not impose any limitation on the function and scope of use of the embodiments of the present disclosure.
如图8所示,电子设备800可以包括处理装置(例如中央处理器、图形处理器等)801,其可以根据存储在只读存储器(ROM)802中的程序或者从存储装置808加载到随机访问存储器(RAM)803中的程序而执行各种适当的动作和处理。在RAM 803中,还存储有电子设备800操作所需的各种程序和数据。处理装置801、ROM 802以及RAM 803通过总线804彼此相连。输入/输出(I/O)接口805也连接至总线804。As shown in FIG. 8 , an electronic device 800 may include a processing device (eg, a central processing unit, a graphics processor, etc.) 801 that may be loaded into random access according to a program stored in a read only memory (ROM) 802 or from a storage device 808 Various appropriate actions and processes are executed by the programs in the memory (RAM) 803 . In the RAM 803, various programs and data required for the operation of the electronic device 800 are also stored. The processing device 801, the ROM 802, and the RAM 803 are connected to each other through a bus 804. An input/output (I/O) interface 805 is also connected to bus 804 .
通常,以下装置可以连接至I/O接口805:包括例如触摸屏、触摸板、键盘、鼠标、摄像头、麦克风、加速度计、陀螺仪等的输入装置806;包括例如液晶显示器(LCD)、扬声器、振动器等的输出装置807;包括例如磁带、硬盘等的存储装置808;以及通信装置809。通信装置809可以允许电子设备800与其他设备进行无线或有线通信以交换数据。虽然图8示出了具有各种装置的电子设备800,但是应理解的是,并不要求实施或具备所有示出的装置。可以替代地实施或具备更多或更少的装置。图8中示出的每个方框可以代表一个装置,也可以根据需要代表多个装置。Typically, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; including, for example, a liquid crystal display (LCD), speakers, vibration An output device 807 of a computer, etc.; a storage device 808 including, for example, a magnetic tape, a hard disk, etc.; and a communication device 809. Communication means 809 may allow electronic device 800 to communicate wirelessly or by wire with other devices to exchange data. While FIG. 8 shows an electronic device 800 having various means, it should be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in FIG. 8 can represent one device, and can also represent multiple devices as required.
特别地,根据本公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程 序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信装置809从网络上被下载和安装,或者从存储装置808被安装,或者从ROM 802被安装。在该计算机程序被处理装置801执行时,执行本公开的实施例的方法中限定的上述功能。需要说明的是,本公开的实施例所述的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本公开的实施例中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本公开的实施例中,计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读信号介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:电线、光缆、RF(射频)等等,或者上述的任意合适的组合。In particular, according to embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program carried on a computer-readable medium, the computer program containing program code for performing the methods illustrated in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from the network via the communication device 809, or from the storage device 808, or from the ROM 802. When the computer program is executed by the processing device 801, the above-mentioned functions defined in the methods of the embodiments of the present disclosure are executed. It should be noted that the computer-readable medium described in the embodiments of the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two. The computer-readable storage medium can be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus or device, or a combination of any of the above. More specific examples of computer readable storage media may include, but are not limited to, electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable Programmable read only memory (EPROM or flash memory), fiber optics, portable compact disk read only memory (CD-ROM), optical storage devices, magnetic storage devices, or any suitable combination of the foregoing. In embodiments of the present disclosure, a computer-readable storage medium may be any tangible medium that contains or stores a program that can be used by or in conjunction with an instruction execution system, apparatus, or device. Rather, in embodiments of the present disclosure, a computer-readable signal medium may include a data signal in baseband or propagated as part of a carrier wave, carrying computer-readable program code therein. Such propagated data signals may take a variety of forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing. A computer-readable signal medium can also be any computer-readable medium other than a computer-readable storage medium that can transmit, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device . Program code embodied on a computer readable medium may be transmitted using any suitable medium including, but not limited to, electrical wire, optical fiber cable, RF (radio frequency), etc., or any suitable combination of the foregoing.
上述计算机可读介质可以是上述电子设备中所包含的;也可以是单独存在,而未装配入该电子设备中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被该电子设备执行时,使得该电子设备:响应于在区块链的预定目录下检测到用户端提交的检测需求,根据检测需求确定检测方案;将检测需求和检测方案的相关 信息加密生成第一指纹后,将第一指纹存储到区块链中;将检测方案涉及的参与方设备的数字身份添加入交付方设备的第一白名单列表中;向检测方案涉及的参与方设备发送检测请求。或者使得该电子设备:响应于接收到交付方设备发送的检测请求,确定检测请求涉及的资源信息和资源信息的拥有方设备,其中,资源信息的拥有方设备包括至少一个参与方设备;向资源信息的拥有方设备发送包括参与方设备的数字身份的资源信息的查看请求;接收资源信息的拥有方设备反馈的资源信息;根据资源信息执行检测过程,并将检测过程的中间数据加密生成第三指纹,将第三指纹存储到区块链中;将中间数据涉及的参与方设备的数字身份添加入参与方设备的第三白名单列表中。The above-mentioned computer-readable medium may be included in the above-mentioned electronic device; or may exist alone without being assembled into the electronic device. The above-mentioned computer-readable medium carries one or more programs, and when the above-mentioned one or more programs are executed by the electronic device, the electronic device: in response to detecting the detection requirement submitted by the user terminal in the predetermined directory of the blockchain , determine the detection scheme according to the detection requirements; encrypt the relevant information of the detection requirements and the detection scheme to generate the first fingerprint, and store the first fingerprint in the blockchain; add the digital identities of the participant devices involved in the detection scheme to the delivery party In the first whitelist list of the device; send a detection request to the participant devices involved in the detection scheme. Or make the electronic device: in response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information, wherein the owner device of the resource information includes at least one participant device; The owner device of the information sends a viewing request for resource information including the digital identity of the participant device; receives the resource information fed back by the owner device of the resource information; performs the detection process according to the resource information, and encrypts the intermediate data of the detection process to generate a third Fingerprint, store the third fingerprint in the blockchain; add the digital identity of the participant device involved in the intermediate data to the third whitelist of the participant device.
可以以一种或多种程序设计语言或其组合来编写用于执行本公开的实施例的操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)—连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。Computer program code for carrying out operations of embodiments of the present disclosure may be written in one or more programming languages, including object-oriented programming languages—such as Java, Smalltalk, C++, or a combination thereof, Also included are conventional procedural programming languages - such as the "C" language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer, or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computer (eg, using an Internet service provider through Internet connection).
附图中的流程图和框图,图示了按照本公开各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者 可以用专用硬件与计算机指令的组合来实现。The flowchart and block diagrams in the Figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code that contains one or more logical functions for implementing the specified functions executable instructions. It should also be noted that, in some alternative implementations, the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It is also noted that each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented in dedicated hardware-based systems that perform the specified functions or operations , or can be implemented in a combination of dedicated hardware and computer instructions.
描述于本公开的实施例中所涉及到的单元可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的单元也可以设置在处理器中,例如,可以描述为:一种处理器包括方案确定单元、指纹生成单元、身份验证单元、检测单元。其中,这些单元的名称在某种情况下并不构成对该单元本身的限定,例如,方案确定单元还可以被描述为“响应于在区块链的预定目录下检测到用户端提交的检测需求,根据所述检测需求确定检测方案的单元”。The units involved in the embodiments of the present disclosure may be implemented in software or hardware. The described unit can also be provided in the processor, for example, it can be described as: a processor includes a scheme determination unit, a fingerprint generation unit, an identity verification unit, and a detection unit. Among them, the names of these units do not constitute a limitation of the unit itself under certain circumstances. For example, the scheme determination unit can also be described as "in response to detecting the detection request submitted by the client under the predetermined directory of the blockchain. , and determine the unit of the detection scheme according to the detection requirements".
以上描述仅为本公开的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本公开中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离所述发明构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本公开中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。The above description is merely a preferred embodiment of the present disclosure and an illustration of the technical principles employed. Those skilled in the art should understand that the scope of the invention involved in the present disclosure is not limited to the technical solutions formed by the specific combination of the above-mentioned technical features, and should also cover the above-mentioned technical features without departing from the inventive concept. Other technical solutions formed by any combination of its equivalent features. For example, a technical solution is formed by replacing the above features with the technical features disclosed in the present disclosure (but not limited to) with similar functions.

Claims (17)

  1. 一种管理检测信息的方法,应用于交付方设备,包括:A method for managing detection information, applied to a delivery device, including:
    响应于在区块链的预定目录下检测到用户端提交的检测需求,根据所述检测需求确定检测方案;In response to detecting the detection requirement submitted by the client under the predetermined directory of the blockchain, determining a detection scheme according to the detection requirement;
    将所述检测需求和所述检测方案的相关信息加密生成第一指纹后,将所述第一指纹存储到所述区块链中;After encrypting the detection requirements and the relevant information of the detection scheme to generate a first fingerprint, store the first fingerprint in the blockchain;
    将所述检测方案涉及的参与方的数字身份添加入所述交付方设备的第一白名单列表中;adding the digital identities of the participants involved in the detection scheme to the first whitelist of the deliverer device;
    通过所述第一白名单列表与参与方设备进行数据交互,完成所述检测需求的检测项目,生成检测报告。Through the first whitelist list, data interaction is performed with the participant devices, the detection items of the detection requirements are completed, and a detection report is generated.
  2. 根据权利要求1所述的方法,其中,所述方法还包括:The method of claim 1, wherein the method further comprises:
    响应于接收到来自数据申请方设备的原始数据的查看请求,查询所述数据申请方设备的数字身份是否在所述第一白名单列表中,其中,数据申请方设备包括以下至少一项:用户端和至少一个参与方设备;In response to receiving the original data viewing request from the data applicant device, query whether the digital identity of the data applicant device is in the first whitelist, where the data applicant device includes at least one of the following: a user terminal and at least one participant device;
    若在所述第一白名单列表中,则将所述原始数据发送给所述数据申请方设备。If it is in the first whitelist, the original data is sent to the data applicant device.
  3. 根据权利要求2所述的方法,其中,所述方法还包括:The method of claim 2, wherein the method further comprises:
    若不在所述第一白名单列表中,则将所述数据申请方设备认定为非法的数据申请方设备。If it is not in the first whitelist, the data applicant device is determined to be an illegal data applicant device.
  4. 根据权利要求1-3任一项所述的方法,其中,所述方法还包括:The method according to any one of claims 1-3, wherein the method further comprises:
    向所述检测方案涉及的参与方设备中的数据拥有方设备发送数据使用请求消息,其中,数据拥有方设备包括至少一个参与方设备;Sending a data use request message to a data owner device in the participant devices involved in the detection scheme, wherein the data owner device includes at least one participant device;
    接收所述数据拥有方设备发送的数据。Receive data sent by the data owner device.
  5. 根据权利要求1-4任一项所述的方法,其中,所述方法还包括:The method according to any one of claims 1-4, wherein the method further comprises:
    响应于接收到检测报告完成消息,向所述检测报告的拥有方设备 发送检测报告使用请求消息,其中,所述检测报告的拥有方设备包括至少一个参与方设备;In response to receiving the detection report complete message, sending a detection report usage request message to the owner device of the detection report, wherein the owner device of the detection report includes at least one participant device;
    接收所述检测报告的拥有方设备发送的检测报告,将检测报告加密生成第二指纹,将第二指纹存储到区块链中;将检测报告涉及的参与方设备的数字身份添加入交付方设备的第二白名单列表中。Receive the detection report sent by the owner device of the detection report, encrypt the detection report to generate a second fingerprint, and store the second fingerprint in the blockchain; add the digital identity of the participant device involved in the detection report to the delivery device on the second whitelist.
  6. 根据权利要求5所述的方法,其中,所述方法还包括:The method of claim 5, wherein the method further comprises:
    响应于接收到来自数据申请方设备的检测报告的查看请求,查询所述检测报告的数据申请方设备的数字身份是否在所述第二白名单列表中,其中,所述检测报告的数据申请方设备包括以下至少一项:用户端、至少一个参与方设备;In response to receiving a request for viewing the detection report from the data applicant device, query whether the digital identity of the data applicant device of the detection report is in the second whitelist, wherein the data applicant of the detection report The device includes at least one of the following: a client, at least one participant device;
    若在所述第二白名单列表中,则将所述检测报告发送给所述检测报告的数据申请方设备。If it is in the second whitelist, send the detection report to the data requester device of the detection report.
  7. 根据权利要求1-6中任一项所述的方法,其中,所述方法还包括:The method of any one of claims 1-6, wherein the method further comprises:
    响应于接收到用户端提交的检测需求,展示预定目录的结构供用户选择,其中,所述预定目录的结构包括:至少一个行业分类、至少一个行业细分用途、至少一个用户请求检测包;In response to receiving the detection requirement submitted by the user terminal, the structure of the predetermined directory is displayed for the user to select, wherein the structure of the predetermined directory includes: at least one industry classification, at least one industry subdivision purpose, and at least one user request detection package;
    响应于检测到用户端选择目标目录,将所述检测需求保存到所述目标目录下。In response to detecting that the user terminal selects a target directory, the detection requirement is saved under the target directory.
  8. 根据权利要求7所述的方法,其中,所述方法还包括:The method of claim 7, wherein the method further comprises:
    根据用户端选择的用户请求检测包,建立对应的节点集合,其中,所述节点集合包括:索引、数据类型、父节点、子节点、白名单、数据拥有方设备、数据拥有方设备入口地址、数据指纹。According to the user request detection package selected by the user terminal, a corresponding node set is established, wherein the node set includes: index, data type, parent node, child node, white list, data owner device, data owner device entry address, Data fingerprint.
  9. 一种管理检测信息的方法,应用于参与方设备,包括:A method for managing detection information, applied to participant devices, including:
    响应于接收到交付方设备发送的检测请求,确定所述检测请求涉及的资源信息和所述资源信息的拥有方设备,其中,所述资源信息的 拥有方设备包括至少一个参与方设备;In response to receiving the detection request sent by the deliverer device, determine the resource information involved in the detection request and the owner device of the resource information, wherein the owner device of the resource information includes at least one participant device;
    向所述资源信息的拥有方设备发送包括所述参与方设备的数字身份的所述资源信息的查看请求;sending a viewing request of the resource information including the digital identity of the participant device to the owner device of the resource information;
    接收所述资源信息的拥有方设备反馈的所述资源信息;receiving the resource information fed back by the owner device of the resource information;
    根据所述资源信息执行检测过程,并将检测过程的中间数据加密生成第三指纹,将所述第三指纹存储到所述区块链中;Execute the detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain;
    将所述中间数据涉及的参与方设备的数字身份添加入所述参与方设备的第三白名单列表中。The digital identity of the participant device involved in the intermediate data is added to a third whitelist of the participant device.
  10. 根据权利要求9所述的方法,其中,所述方法还包括:The method of claim 9, wherein the method further comprises:
    接收响应于接收到来自数据申请方设备的中间数据的查看请求,查询所述数据申请方设备的数字身份是否在所述第三白名单列表中,其中,数据申请方设备包括以下至少一项:至少一个参与方设备、交付方设备;In response to receiving the viewing request for the intermediate data from the data applicant device, query whether the digital identity of the data applicant device is in the third whitelist, where the data applicant device includes at least one of the following: At least one participant's equipment, deliverer's equipment;
    若在所述第三白名单列表中,则将所述中间数据发送给所述数据申请方设备。If it is in the third whitelist, sending the intermediate data to the data applicant device.
  11. 根据权利要求9-10任一项所述的方法,其中,所述方法还包括:The method according to any one of claims 9-10, wherein the method further comprises:
    收集中间数据生成检测报告;Collect intermediate data to generate inspection reports;
    将所述检测报告加密生成第四指纹,将所述第四指纹存储到所述区块链中;Encrypting the detection report to generate a fourth fingerprint, and storing the fourth fingerprint in the blockchain;
    将所述检测报告涉及的参与方设备的数字身份添加入所述参与方设备的第四白名单列表中adding the digital identity of the participant device involved in the detection report to the fourth whitelist of the participant device
  12. 根据权利要求11所述的方法,其中,所述方法还包括:The method of claim 11, wherein the method further comprises:
    接收响应于接收到来自交付方设备的检测报告的查看请求,查询所述交付方设备的数字身份是否在所述第四白名单列表中;receiving, in response to receiving a viewing request of the detection report from the deliverer device, querying whether the digital identity of the deliverer device is in the fourth whitelist;
    若在所述第四白名单列表中,则将所述检测报告发送给所述交付方设备。If it is in the fourth whitelist, send the detection report to the delivery device.
  13. 一种管理检测信息的系统,包括:A system for managing detection information, comprising:
    用户端,用于将检测需求提交到区块链的预定目录下以及向交付方设备发送检测报告的查看请求,接收交付方设备返回的检测报告;The user terminal is used to submit the detection requirements to the predetermined directory of the blockchain, send the inspection request of the detection report to the delivery device, and receive the detection report returned by the delivery device;
    交付方设备,用于执行权利要求1-8中任一项所述的方法;Deliverer equipment for performing the method of any one of claims 1-8;
    至少一个参与方设备,用于执行权利要求9-12中任一项所述的方法。At least one participant device for performing the method of any of claims 9-12.
  14. 一种管理检测信息的装置,应用于交付方设备,包括:A device for managing detection information, applied to a delivery party's equipment, comprising:
    方案确定单元,被配置成响应于在区块链的预定目录下检测到用户端提交的检测需求,根据所述检测需求确定检测方案;a scheme determination unit, configured to determine a detection scheme according to the detection requirement in response to detecting the detection requirement submitted by the user terminal in the predetermined directory of the blockchain;
    指纹生成单元,被配置成将所述检测需求和所述检测方案的相关信息加密生成第一指纹后,将所述第一指纹存储到所述区块链中;a fingerprint generating unit, configured to encrypt the detection requirement and relevant information of the detection scheme to generate a first fingerprint, and then store the first fingerprint in the blockchain;
    身份验证单元,被配置成将所述检测方案涉及的参与方设备的数字身份添加入所述交付方设备的第一白名单列表中;an identity verification unit, configured to add the digital identity of the participant device involved in the detection scheme to the first whitelist list of the deliverer device;
    检测单元,被配置成通过所述第一白名单列表与参与方设备进行数据交互,完成所述检测需求的检测项目,生成检测报告。The detection unit is configured to perform data interaction with the participant device through the first whitelist, complete the detection item of the detection requirement, and generate a detection report.
  15. 一种管理检测信息的装置,应用于参与方设备,包括:A device for managing detection information, applied to participant equipment, including:
    资源确定单元,被配置成响应于接收到交付方设备发送的检测请求,确定所述检测请求涉及的资源信息和所述资源信息的拥有方设备;a resource determination unit, configured to, in response to receiving the detection request sent by the deliverer device, determine resource information involved in the detection request and the owner device of the resource information;
    资源请求单元,被配置成向所述资源信息的拥有方设备发送包括所述参与方设备的数字身份的所述资源信息的查看请求;a resource requesting unit configured to send a viewing request of the resource information including the digital identity of the participant device to the owner device of the resource information;
    资源接收单元,被配置成接收所述资源信息的拥有方设备反馈的所述资源信息;a resource receiving unit, configured to receive the resource information fed back by the owner device of the resource information;
    指纹生成单元,被配置成根据所述资源信息执行检测过程,并将检测过程的中间数据加密生成第三指纹,将所述第三指纹存储到所述区块链中;a fingerprint generating unit, configured to perform a detection process according to the resource information, encrypt the intermediate data of the detection process to generate a third fingerprint, and store the third fingerprint in the blockchain;
    身份验证单元,被配置成将所述中间数据涉及的参与方设备的数字身份添加入所述参与方设备的第三白名单列表中。The identity verification unit is configured to add the digital identity of the participant device involved in the intermediate data into a third whitelist of the participant device.
  16. 一种管理检测信息的电子设备,包括:An electronic device for managing detection information, comprising:
    一个或多个处理器;one or more processors;
    存储装置,其上存储有一个或多个程序,a storage device on which one or more programs are stored,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-12中任一项所述的方法。The one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-12.
  17. 一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如权利要求1-12中任一项所述的方法。A computer-readable medium having a computer program stored thereon, wherein the program, when executed by a processor, implements the method of any one of claims 1-12.
PCT/CN2021/133575 2020-12-21 2021-11-26 Method and apparatus for managing detection information WO2022135032A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011516862.1 2020-12-21
CN202011516862.1A CN112632603B (en) 2020-12-21 2020-12-21 Method and device for managing detection information

Publications (1)

Publication Number Publication Date
WO2022135032A1 true WO2022135032A1 (en) 2022-06-30

Family

ID=75320203

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/133575 WO2022135032A1 (en) 2020-12-21 2021-11-26 Method and apparatus for managing detection information

Country Status (2)

Country Link
CN (1) CN112632603B (en)
WO (1) WO2022135032A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112632603B (en) * 2020-12-21 2024-04-05 京东科技信息技术有限公司 Method and device for managing detection information

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109034848A (en) * 2018-08-03 2018-12-18 福州物联网开放实验室有限公司 A kind of Distributed Detection authentication platform
CN109242274A (en) * 2018-08-20 2019-01-18 深圳市轱辘汽车维修技术有限公司 A kind of assessment method of vehicle, apparatus and system
CN110580418A (en) * 2019-11-08 2019-12-17 支付宝(杭州)信息技术有限公司 Private data query method and device based on block chain account
CN112632603A (en) * 2020-12-21 2021-04-09 京东数科海益信息科技有限公司 Method and device for managing detection information

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7965459B2 (en) * 2008-12-18 2011-06-21 Seagate Technology Llc Wavelets-based detection of proximity between a sensor and an object
US7961424B2 (en) * 2009-10-30 2011-06-14 International Business Machines Corporation Multilevel pulse position modulation for efficient encoding of information into servo patterns
CN106033392A (en) * 2015-03-13 2016-10-19 上海爱韦讯信息技术有限公司 Method and device for detecting based on inspection word requirement
CN106547031A (en) * 2016-10-09 2017-03-29 煤炭科学技术研究院有限公司 A kind of transient electromagnetic detecting method that geology electrical interface is determined based on field transformation
CN107102929A (en) * 2017-05-23 2017-08-29 郑州云海信息技术有限公司 The detection method and device of failure
WO2019227344A1 (en) * 2018-05-30 2019-12-05 深圳市元征科技股份有限公司 Management method and system for maintenance device, and data management server
CN113785337B (en) * 2019-04-29 2023-06-06 大众汽车(中国)投资有限公司 Vehicle control apparatus and vehicle control system
CN111666464A (en) * 2020-06-05 2020-09-15 深圳市艾泰克工程咨询监理有限公司 Project document cooperation management system and method based on cloud service
CN111858757B (en) * 2020-07-01 2022-05-03 国网电力科学研究院武汉南瑞有限责任公司 Power grid material detection resource sharing method based on block chain technology
CN112039927B (en) * 2020-11-04 2021-01-26 南京云信安网络科技有限公司 Management method of network security vulnerability response platform based on block chain technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109034848A (en) * 2018-08-03 2018-12-18 福州物联网开放实验室有限公司 A kind of Distributed Detection authentication platform
CN109242274A (en) * 2018-08-20 2019-01-18 深圳市轱辘汽车维修技术有限公司 A kind of assessment method of vehicle, apparatus and system
CN110580418A (en) * 2019-11-08 2019-12-17 支付宝(杭州)信息技术有限公司 Private data query method and device based on block chain account
CN112632603A (en) * 2020-12-21 2021-04-09 京东数科海益信息科技有限公司 Method and device for managing detection information

Also Published As

Publication number Publication date
CN112632603B (en) 2024-04-05
CN112632603A (en) 2021-04-09

Similar Documents

Publication Publication Date Title
Hashemi et al. World of empowered IoT users
CN113711536A (en) Extracting data from a blockchain network
US20160300223A1 (en) Protected data transfer across disparate networks
AU2016269386A1 (en) Project documentation sharing and collaboration in a cloud-based environment
CN109660352B (en) Block chain-based distribution relation recording method and device and terminal equipment
WO2023005838A1 (en) Data sharing method and electronic device
Patel et al. A review and future research directions of secure and trustworthy mobile agent‐based e‐marketplace systems
WO2022105535A1 (en) Copyright data processing method and apparatus
Nazir et al. Cloud computing applications: a review
KR20230054368A (en) Digital ledger-based health data sharing and management
WO2021169767A1 (en) Data processing method and apparatus, device and medium
Barclay et al. Certifying provenance of scientific datasets with self-sovereign identity and verifiable credentials
US9344285B2 (en) Method and system for preserving privacy and accountability
WO2022135032A1 (en) Method and apparatus for managing detection information
CN110263003A (en) Item file deposits card method and terminal device
US11604784B2 (en) Establishing decentralized identifiers for algorithms, data schemas, data sets, and algorithm execution requests
US20060080195A1 (en) Method and system to automatically evaluate a participant in a trust management infrastructure
US20230229999A1 (en) Ingesting data from independent sources and partitioning data across database systems
CN113609531B (en) Information interaction method, device, equipment, medium and product based on block chain
Miao et al. The study of data-oriented and ownership-based security architecture in open internet environment
Munir Advancing Consumer-Centric Fog Computing Architectures
US11824896B2 (en) Cross-service rulebook management in a dynamic and adversarial environment
CN115186033A (en) Data processing method based on block chain, authorization method and device and electronic equipment
An et al. Achieving Secure and Efficient P2P Data Trading based on Blockchain for Internet of Things
US20060080256A1 (en) Method and system for establishing a trustworthy supplier

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21909031

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21909031

Country of ref document: EP

Kind code of ref document: A1