WO2023284549A1 - 一种用户数据管理方法以及相关设备 - Google Patents

一种用户数据管理方法以及相关设备 Download PDF

Info

Publication number
WO2023284549A1
WO2023284549A1 PCT/CN2022/102191 CN2022102191W WO2023284549A1 WO 2023284549 A1 WO2023284549 A1 WO 2023284549A1 CN 2022102191 W CN2022102191 W CN 2022102191W WO 2023284549 A1 WO2023284549 A1 WO 2023284549A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
access
request
requesting device
storage device
Prior art date
Application number
PCT/CN2022/102191
Other languages
English (en)
French (fr)
Inventor
严学强
赵明宇
吴建军
颜敏
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP22841187.2A priority Critical patent/EP4336433A4/en
Publication of WO2023284549A1 publication Critical patent/WO2023284549A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the embodiments of the present application relate to the field of data processing, and in particular, to a user data management method and related equipment.
  • User data management is one of the core functions of a mobile communication network. Both the provision of user services and the normal operation of the network depend on user data management entities and related processes.
  • the user data management entity of the mobile network stores user and service subscription related data, key information, etc., and is the key to realize user authentication, authorization, and access control.
  • each user has a lot of information, such as subscription information, key information and business information, etc., and these user information are all stored together in a centralized single-point user data management device.
  • the user data management device is connected to other control panel network entities or application servers to provide data access services.
  • user information is managed by Unified Data Management (UDM).
  • UDM manages network user data in a single network element. It can be paired with a user data repository, which stores user data. Information, UDM resides in the control plane.
  • user information Since user information is managed by a centralized single-point user data management device, it has a single point of failure and is vulnerable to distributed denial of service attacks (Distributed Denial of Service-DDoS), so it has a high data security risk.
  • distributed Denial of Service-DDoS distributed Denial of Service-DDoS
  • Embodiments of the present application provide a user data management method and related equipment, which are used to improve the security of user data.
  • the first aspect of the embodiment of the present application provides a user data management method, which is applied to the user data management system to manage user data.
  • the system includes a data request device, a data storage device and a block chain platform.
  • the data request device needs When accessing the data storage device, the user data management system performs corresponding operations.
  • the method includes: the data requesting device sends a first message to the blockchain platform, the first message includes a first request, and the first request indicates that the data requesting device Request access to the data storage device, the first request includes the signature information of the data requesting device and the type of access; the data requesting device receives the first permission information sent by the blockchain platform, the first permission information includes a license certificate, and the license certificate indicates that the data requesting device Has the right to access the data storage device, and the right is related to the signature information of the data requesting device and the type of access; the data requesting device sends a second request to the data storage device, and the second request includes the address of the access and the permission certificate. That is to say, whether the data requesting device has the right to access the data storage device is related to the signature information of the data requesting device and the type of access.
  • the data requesting device needs to confirm that the data requesting device has the corresponding authority before accessing the data storage device. Since the blockchain platform has the characteristics of decentralization and non-tampering, it has authentication and The blockchain platform with authorization function has no risk of single point of failure, and relatively little data is lost when it is attacked by distributed denial of service, so user data has higher security.
  • the first request includes the type of access, which further refines the access information, so that the blockchain platform can more accurately determine the authority corresponding to the first request.
  • the type of access includes writing data and reading data, and if the type of access is writing data, the first request also includes an address for access; if the type of access is reading data, the first permission information includes the address of the access.
  • the method further includes: the data requesting device receives first confirmation information sent by the data storage device, and the first The confirmation message indicates that the data storage device allows access by the data requesting device.
  • the data requesting device will receive the first confirmation information after sending the second request, so that after the data requesting device requests the data storage device to access the target user data, it can know whether the data storage device allows the data Request device access. Moreover, the data requesting device may also determine whether to perform a corresponding operation according to the second request.
  • the method further includes: the data requesting device receives second confirmation information sent by the data storage device, the The second confirmation information indicates that the data storage device has executed the task corresponding to the second request.
  • the data requesting device can know whether the data storage device has executed the task corresponding to the second request, so that a corresponding response can be made accordingly, which increases the information acquisition of the data requesting device.
  • the method further includes: if the waiting time is greater than the waiting time threshold, the data requesting device determines that the request to access the data storage device fails, and the waiting time is 10 minutes after the data requesting device sends the second request. time.
  • the data requesting device will determine that the request to access the data storage device fails after the waiting time is greater than the preset waiting time threshold, so that when the data requesting device fails to obtain a response from the data storage device, Instead of waiting in vain all the time, operations corresponding to failures in requesting access to data storage devices can be performed.
  • the first message further includes a policy update request
  • the policy update request indicates that the data requesting device needs to update the access policy of the target user data
  • the policy update request includes the signature of the data requesting device and the first access policy
  • the method further includes: the data requesting device receives an update response message, where the update response message indicates that the access policy of the target user data has been updated to the first access policy.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy for each piece of user personal data, so as to realize refined access control for each piece of user personal data.
  • the signature information of the data requesting device includes signature information of the user equipment.
  • the foregoing access types include data writing, data deletion, data reading, and data modification.
  • the method further includes: the data requesting device sends task result information to the user equipment, and the task result information indicates that the data Whether the storage requesting device has completed the task corresponding to the third request.
  • the user equipment can know whether the data storage device has executed the task corresponding to the second request, so that a corresponding response can be made accordingly, which increases the information acquisition of the user equipment.
  • the data requesting device when the data requesting device needs to operate on the data, it needs to obtain the first permission information sent by the blockchain platform, thereby avoiding the risk of single point failure and being attacked by the network, and having high data security ;
  • the first request sent by the data requesting device since the first request sent by the data requesting device includes the signature information of the data requesting device, it is ensured that this operation is authorized by the user, and the user can know whether the mobile communication network provider is using the user's information, effectively protecting the information security of users.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy of each user's personal data, so as to realize the refined access control of each user's personal data.
  • the license authentication POP in the embodiment of the present application is not stored separately on the ledger of the blockchain, which avoids the delay caused by the consensus mechanism of the blockchain and improves the performance of data access.
  • the second aspect of the embodiment of the present application provides a user data management method.
  • the method is applied to a user data management system to manage user data.
  • the system includes a data request device, a data storage device and a block chain platform.
  • the data request device needs When accessing the data storage device, the user data management system performs the corresponding operation.
  • the method includes: the data storage device receives the second request sent by the data requesting device, and the second request includes the address of the access and the certificate of permission;
  • the block chain platform sends an access verification request, and the access verification request instructs the block chain platform to determine whether the license certificate is true, and the access verification request includes the license certificate;
  • the data storage device receives the second license information sent by the block chain platform, and the second license information indicates The license certificate is true;
  • the data storage device executes the corresponding task according to the second request.
  • the data storage device before the data storage device accepts the access of the data requesting device, it needs to obtain the blockchain platform to confirm that the data requesting device has the corresponding authority. Therefore, the blockchain platform with authentication and authorization functions has no risk of single point of failure, and relatively little data is lost when it is attacked by the network, so user data has higher security.
  • the first request includes the type of access, which further refines the access information, so that the blockchain platform can more accurately determine the authority corresponding to the first request; at the same time, since only the relevant information of user data is stored in In the blockchain platform, user data is stored in the data storage device, thereby avoiding the "blockchain expansion problem", "privacy problem” and the "right to forget problem” caused by the data cannot be tampered with.
  • the method further includes: the data storage device sends first confirmation information to the data requesting device, and the first confirmation information indicates that the storage device Allow access to data requesting devices.
  • the data requesting device will receive the first confirmation information after sending the second request, so that after the data requesting device requests the data storage device to access the target user data, it can know whether the data storage device allows the data Request device access. Moreover, the data requesting device may also determine whether to perform a corresponding operation according to the second request.
  • the method further includes: the data storage device sends access response information to the blockchain platform, and the access response information indicates The data storage device has already executed the task corresponding to the second request.
  • the method further includes: the data storage device sends second confirmation information to the data requesting device, and the second confirmation information Indicates that the data storage device has executed the task corresponding to the second request.
  • the data requesting device when the data requesting device needs to operate on the data, it needs to obtain the first permission information sent by the blockchain platform, thereby avoiding the risk of single point failure and being attacked by the network, and having high data security ;
  • the first request sent by the data requesting device since the first request sent by the data requesting device includes the signature information of the data requesting device, it is ensured that this operation is authorized by the user, and the user can know whether the mobile communication network provider is using the user's information, effectively protecting the information security of users.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy of each user's personal data, so as to realize the refined access control of each user's personal data.
  • the license authentication POP in the embodiment of the present application is not stored separately on the ledger of the blockchain, which avoids the delay caused by the consensus mechanism of the blockchain and improves the performance of data access.
  • the third aspect of the embodiment of the present application provides a user data management method, which is applied to a user data management system to manage user data.
  • the system includes a data request device, a data storage device and a block chain platform.
  • the data request device needs When accessing the data storage device, the user data management system performs corresponding operations.
  • the method includes: the block chain platform receives a first message, the first message includes a first request, and the first request indicates that the data requesting device requests access to the data storage device, The first request includes the signature information of the data requesting device and the type of access; the blockchain platform generates a license certificate according to the first request, and the license certificate indicates that the data requesting device has the authority to access the data storage device; the blockchain platform sends the first license information , the first license information includes the license certificate; the blockchain platform receives the access verification request, and the access verification request instructs the blockchain platform to determine whether the license certificate is true, and the access verification request includes the license certificate; the blockchain platform sends the second license information, The second license information indicates that the license certificate is true.
  • the data requesting device Before the data requesting device accesses the data storage device, it needs to obtain the blockchain platform to confirm that the data requesting device has the corresponding authority, that is, to obtain the license certificate generated by the blockchain platform. Since the blockchain platform is decentralized and non-tamperable And other characteristics, so the blockchain platform with authentication and authorization functions has no risk of single point of failure, and relatively little data is lost when it is attacked by the network, so user data has higher security.
  • the first request includes the type of access, which further refines the access information, so that the blockchain platform can more accurately determine the authority corresponding to the first request.
  • the above-mentioned block chain platform generates the license certificate according to the first request, including: the block chain platform requests the identification of the device, the identification of the data storage device and the block hash value according to the data
  • the license certificate is generated through a hash operation, and the block hash value is the hash value of the block corresponding to the data requesting device.
  • the method further includes: the blockchain platform receives the access response information sent by the data storage device, accessing The response information indicates that the data storage device has performed the task corresponding to the second request; the blockchain platform records the data storage device has performed the task corresponding to the second request in the distributed ledger according to the response message.
  • the first message further includes a policy update request
  • the policy update request indicates that the data requesting device needs to update the access policy of the target user data
  • the policy update request includes the signature of the data requesting device and the first
  • the method also includes: the block chain platform updates the access policy of the target user data to the first access policy according to the signature of the data requesting device and the first access policy; the block chain platform sends an update response message to the data requesting device, and updates The response information indicates that the blockchain platform has updated the access policy of the target user data.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy for each piece of user personal data, so as to realize refined access control for each piece of user personal data.
  • the first permission information includes the address of the access.
  • the data requesting device when the data requesting device needs to operate on the data, it needs to obtain the first permission information sent by the blockchain platform, thereby avoiding the risk of single point failure and being attacked by the network, and having high data security ;
  • the first request sent by the data requesting device since the first request sent by the data requesting device includes the signature information of the data requesting device, it is ensured that this operation is authorized by the user, and the user can know whether the mobile communication network provider is using the user's information, effectively protecting the information security of users.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy of each user's personal data, so as to realize the refined access control of each user's personal data.
  • the license authentication POP in the embodiment of the present application is not stored separately on the ledger of the blockchain, which avoids the delay caused by the consensus mechanism of the blockchain and improves the performance of data access.
  • the fourth aspect of the embodiment of the present application provides a user data access policy management method, which is applied to a user data management system to manage user data access policies.
  • the system includes a data requesting device and a blockchain platform.
  • the data requesting device requests When updating the access policy of the target user data, the user data management system performs the corresponding operation.
  • the method includes: the data request device sends a policy update request to the blockchain platform, and the policy update request indicates that the data request device requests to update the target user data.
  • the access policy, the policy update request includes the signature of the data requesting device and the first access policy; the data requesting device receives the update response message sent by the blockchain platform, and the update response message indicates that the access policy of the target user data has been updated to the first access policy.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy for each piece of user personal data, so as to realize refined access control for each piece of user personal data.
  • the fifth aspect of the embodiment of the present application provides a user data access policy management method, the method is applied to the user data management system to manage user data access policies, the system includes a data request device and a block chain platform, when the data request device requests When updating the access policy of the target user data, the user data management system performs corresponding operations.
  • the specific method includes: the blockchain platform receives the policy update request sent by the data requesting device, and the policy update request indicates that the data requesting device needs to update the target user data.
  • the access policy, the policy update request includes the signature of the data requesting device and the first access policy
  • the method further includes: the block chain platform updates the access policy of the target user data to the first access policy according to the signature of the data requesting device and the first access policy ;
  • the block chain platform sends an update response message to the data requesting device, and the update response information indicates that the block chain platform has updated the access policy of the target user data.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy for each piece of user personal data to achieve refined access control for each piece of user personal data.
  • a sixth aspect of the present application provides a data requesting device, where the data requesting device has a function of implementing the method of the above-mentioned first aspect or any possible implementation manner of the first aspect.
  • This function may be implemented by hardware, or may be implemented by executing corresponding software on the hardware.
  • the hardware or software includes one or more modules corresponding to the above functions, for example: a first sending module.
  • a seventh aspect of the present application provides a data storage device, where the data storage device has a function of implementing the method of the second aspect or any possible implementation manner of the second aspect.
  • This function may be implemented by hardware, or may be implemented by executing corresponding software on the hardware.
  • the hardware or software includes one or more modules corresponding to the above functions, for example: a first receiving module.
  • the eighth aspect of the present application provides a block chain platform device, the block chain platform device has the function of realizing the method of the above third aspect or any possible implementation manner of the third aspect.
  • This function may be implemented by hardware, or may be implemented by executing corresponding software on the hardware.
  • the hardware or software includes one or more modules corresponding to the above functions, for example: a first receiving module.
  • a ninth aspect of the present application provides a data requesting device, where the data requesting device has a function of implementing the fourth aspect or the method in any possible implementation manner of the fourth aspect.
  • This function may be implemented by hardware, or may be implemented by executing corresponding software on the hardware.
  • the hardware or software includes one or more modules corresponding to the above functions, for example: a sending module.
  • the tenth aspect of the present application provides a block chain platform device, the block chain platform device has the function of realizing the method of the fifth aspect or any possible implementation manner of the fifth aspect.
  • This function may be implemented by hardware, or may be implemented by executing corresponding software on the hardware.
  • the hardware or software includes one or more modules corresponding to the above functions, for example: a receiving module.
  • the eleventh aspect of the present application provides a data requesting device, the data requesting device includes at least one processor, memory, input/output (input/output, I/O) interface and stored in the memory and can run on the processor
  • the computer executes the instructions, and when the computer executes the instructions are executed by the processor, the processor executes the method according to the above first aspect or any one of the possible implementation manners of the first aspect.
  • the twelfth aspect of the present application provides a data storage device, the data storage device includes at least one processor, a memory, an input/output (input/output, I/O) interface, and an The computer-executable instructions, when the computer-executable instructions are executed by the processor, the processor executes the method according to the above-mentioned second aspect or any possible implementation manner of the second aspect.
  • the thirteenth aspect of the present application provides a block chain platform device
  • the data storage device includes at least one processor, memory, input/output (input/output, I/O) interface and stored in the memory and can be stored in the processor
  • the computer running on the computer executes the instructions, and when the computer executes the instructions are executed by the processor, the processor executes the method according to the above third aspect or any possible implementation manner of the third aspect.
  • the fourteenth aspect of the present application provides a data requesting device, the data requesting device includes at least one processor, memory, input/output (input/output, I/O) interface and stored in the memory and can run on the processor
  • the computer executes the instructions, and when the computer executes the instructions are executed by the processor, the processor executes the method according to the fourth aspect or any possible implementation manner of the fourth aspect.
  • the fifteenth aspect of the present application provides a blockchain platform device
  • the data storage device includes at least one processor, memory, input/output (input/output, I/O) interface and stored in the memory and can be stored in the processor
  • the computer running on the computer executes the instructions, and when the computer executes the instructions are executed by the processor, the processor executes the method according to the fifth aspect or any possible implementation manner of the fifth aspect.
  • the sixteenth aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions.
  • the processor executes any one of the above-mentioned first aspect or the first aspect. method of implementation.
  • the seventeenth aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions.
  • the processor executes any one of the above-mentioned second aspect or second aspect. method of implementation.
  • the eighteenth aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions.
  • the processor executes any of the possibilities of the third aspect or the third aspect. method of implementation.
  • the nineteenth aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions.
  • the processor executes any one of the possibilities of the fourth aspect or the fourth aspect. method of implementation.
  • the twentieth aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions.
  • the processor executes any one of the fifth aspect or the fifth aspect. method of implementation.
  • the twenty-first aspect of the present application provides a computer program product that stores one or more computer-executable instructions.
  • the processor executes any one of the above-mentioned first aspect or the first aspect. method of implementation.
  • the twenty-second aspect of the present application provides a computer program product that stores one or more computer-executable instructions.
  • the processor executes any one of the above-mentioned second aspect or the second aspect. method of implementation.
  • the twenty-third aspect of the present application provides a computer program product that stores one or more computer-executable instructions.
  • the processor executes any one of the possible functions of the third aspect or the third aspect. method of implementation.
  • the twenty-fourth aspect of the present application provides a computer program product that stores one or more computer-executable instructions.
  • the processor executes any one of the possible functions of the fourth aspect or the fourth aspect. method of implementation.
  • the twenty-fifth aspect of the present application provides a computer program product that stores one or more computer-executable instructions.
  • the processor executes any one of the possible tasks of the fifth aspect or the fifth aspect. method of implementation.
  • a twenty-sixth aspect of the present application provides a chip system, the chip system includes at least one processor, and the at least one processor is configured to implement the functions involved in the above-mentioned first aspect or any possible implementation manner of the first aspect.
  • the system-on-a-chip may also include a memory, which is used to store necessary program instructions and data for the device processing the artificial intelligence model.
  • the system-on-a-chip may consist of chips, or may include chips and other discrete devices.
  • a twenty-seventh aspect of the present application provides a chip system, the chip system includes at least one processor, and the at least one processor is configured to implement the functions involved in the above second aspect or any possible implementation manner of the second aspect.
  • the system-on-a-chip may further include a memory, which is used to store necessary program instructions and data of the device for data processing based on the artificial intelligence model.
  • the system-on-a-chip may consist of chips, or may include chips and other discrete devices.
  • a twenty-eighth aspect of the present application provides a chip system, the chip system includes at least one processor, and the at least one processor is configured to implement the functions involved in the above third aspect or any possible implementation manner of the third aspect.
  • the system-on-a-chip may further include a memory, which is used to store necessary program instructions and data of the device for data processing based on the artificial intelligence model.
  • the system-on-a-chip may consist of chips, or may include chips and other discrete devices.
  • a twenty-ninth aspect of the present application provides a chip system, the chip system includes at least one processor, and the at least one processor is configured to implement the functions involved in the fourth aspect or any possible implementation manner of the fourth aspect.
  • the chip system may further include a memory, which is used to store necessary program instructions and data of the device for processing the artificial intelligence model.
  • the system-on-a-chip may consist of chips, or may include chips and other discrete devices.
  • a thirtieth aspect of the present application provides a system-on-a-chip, where the system-on-a-chip includes at least one processor, and the at least one processor is configured to implement the functions involved in the fifth aspect or any possible implementation manner of the fifth aspect.
  • the system-on-a-chip may further include a memory, which is used to store necessary program instructions and data of the device for data processing based on the artificial intelligence model.
  • the system-on-a-chip may consist of chips, or may include chips and other discrete devices.
  • the data requesting device when the data requesting device needs to operate on the data, it needs to obtain the first permission information sent by the blockchain platform, thereby avoiding the risk of single point failure and being attacked by the network, and having high data security ;
  • the first request sent by the data requesting device since the first request sent by the data requesting device includes the signature information of the data requesting device, it is ensured that this operation is authorized by the user, and the user can know whether the mobile communication network provider is using the user's information, effectively protecting the information security of users.
  • the data requesting device can also modify the access policy of the target user device, and can set the access policy of each user's personal data, so as to realize the refined access control of each user's personal data.
  • the license authentication POP in the embodiment of the present application is not stored separately on the ledger of the blockchain, which avoids the delay caused by the consensus mechanism of the blockchain and improves the performance of data access.
  • FIG. 1 is a schematic diagram of a network architecture of a user data architecture of a 2G/3G/4G/IMS network;
  • FIG. 2 is a schematic diagram of a network architecture of a user data architecture of a 5G network
  • FIG. 3 is a schematic diagram of a scenario of a user data management method in an embodiment of the present application.
  • FIG. 4 is a schematic flow diagram of a method for managing user data in an embodiment of the present application.
  • Figure 5 is a schematic diagram of a network architecture of the on-chain transaction record data model and the off-chain user data model in the embodiment of the present application;
  • FIG. 6 is another schematic flowchart of the user data management method in the embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a data requesting device in an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a data storage device in an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a block chain platform device in an embodiment of the present application.
  • FIG. 10 is another schematic structural diagram of the data requesting device in the embodiment of the present application.
  • Fig. 11 is another schematic structural diagram of the block chain platform device in the embodiment of the present application.
  • FIG. 12 is another schematic structural diagram of the data requesting device in the embodiment of the present application.
  • FIG. 13 is another schematic structural diagram of a data storage device in an embodiment of the present application.
  • Fig. 14 is another schematic structural diagram of the block chain platform device in the embodiment of the present application.
  • FIG. 15 is another schematic structural diagram of the data requesting device in the embodiment of the present application.
  • Fig. 16 is another schematic structural diagram of the blockchain platform device in the embodiment of the present application.
  • Fig. 17 is a schematic structural diagram of the user data management system in the embodiment of the present application.
  • FIG. 18 is another schematic structural diagram of the user data management system in the embodiment of the present application.
  • Embodiments of the present application provide a user data management method and related equipment, which are used to improve user information security.
  • User data management is one of the core functions of a mobile communication network. Both the provision of user services and the normal operation of the network depend on user data management entities and related processes.
  • the user data management entity of the mobile network stores user and service subscription related data, key information, etc., and is the key to realize user authentication, authorization, and access control.
  • each user has a lot of information, such as subscription information, key information and business information, etc., and these user information are all stored together in a centralized single-point user data management device.
  • the user data management device is connected to other control panel network entities or application servers to provide services such as data access and access.
  • the subscriber data management entities in 2G, 3G, 4G and Internet Protocol Multimedia System (IP Multimedia Subsystem, IMS) architecture are Home Location Register (Home Location Register, HLR) and Home Subscriber Server ( Home Subscriber Server, HSS), these entities interface with other control plane network functional entities or application servers to provide access and access services.
  • IMS Internet Protocol Multimedia Subsystem
  • UDM Unified Data Management
  • the data repository stores user information
  • UDM is on the control plane.
  • the embodiment of this application provides a user data management method.
  • the user data management system in this application includes a data request device, a blockchain platform, and a data storage device.
  • the device that performs the corresponding operation can be a data subject (Data Subject, DS), a data control device (Data Controller, DC), a data processing device (Data Processor, DP) and other devices, or it can be a user device or an access network device and core network elements
  • the user equipment can be notebook computers, tablet computers, computers, LTE assistance terminals, NR assistance terminals, assistants, semi-active tags, active tags, wireless relay stations, LTE mobile phones and NR mobile phones and other terminal equipment
  • the access network equipment may be a macro base station, a pole base station, a long term evolution (long term evolution, LTE) base station, an evolved (evolved NodeB, eNB) base station, a wireless relay (Relay) station, a Femto base station, a Pico base station, and a downlink Access network equipment such
  • the blockchain platform is used to store data operations, policy management transactions, and data pointers, which point to user data stored in data storage devices; specifically, the blockchain platform realizes decentralization and access authentication on the one hand. , authentication and authorization, and access control logic. On the other hand, all data operations and policy management records are recorded on an immutable distributed ledger.
  • the access records include storage addresses and access policies for personal user data.
  • the centralized trust model is eliminated, that is, the blockchain platform assumes the role of authentication and authorization server, and aims at All operations of the data requesting device are authenticated and authorized by the blockchain platform; and the smart contract deployed on the blockchain undertakes automated access control management; and the blockchain undertakes a non-tamperable log system to record any Access to off-chain data.
  • the blockchain platform can also generate license certificates.
  • the license authentication POP in the embodiment of this application is not stored separately on the ledger of the blockchain, which avoids the delay caused by the consensus mechanism of the blockchain and improves data access. performance.
  • the data storage device is used to store the user's personal data, and the user's personal data is not stored on the blockchain platform, thereby solving the "blockchain expansion problem", “privacy problem” and data immutable belt of the blockchain platform.
  • the user data stored in the data storage device has a corresponding privacy level.
  • the privacy level can be set by the user through the user device.
  • User data with different privacy levels have different requirements for access request permissions. Therefore, each User data has its corresponding access policy. For example, user data with a privacy level greater than 2 is not allowed to be accessed by any device, and user data with a privacy level of 2 is only allowed to be accessed by the user device that is the data requesting device.
  • the service operator provides user data model and privacy level reference, and the user finally decides the access rights of each user device, for example, decides whether to grant access rights according to the privacy classification.
  • the data requesting device can initiate an access request for user data, or initiate a modification of an access policy for user data, which are described below:
  • the data request device initiates an operation request for user data.
  • a flow of the user data management method in the embodiment of the present application includes:
  • the data requesting device sends a first message to the blockchain platform.
  • the data requesting device sends a first message to the blockchain platform, the first message includes a first request, the first request indicates that the data requesting device requests access to the data storage device, and the first request includes the signature information of the data requesting device and the access Type, the signature information of the data requesting device is used by the blockchain platform to determine the authority corresponding to the first request.
  • the type of access can be data writing, data deletion, data reading, data access and access policy management, etc.
  • the type of access in this embodiment of the application can also be other types , such as data modification, which is not limited here.
  • the first request includes the signature information of the data requesting device and the type of access.
  • it may also include user equipment information or the user equipment needs a data storage device.
  • the relevant information of the executed tasks may also include information such as data access policies and data pointers of target user data.
  • the access type is data writing
  • the first request further includes an access address, which may be a data pointer, and the data pointer is obtained by the data requesting device through hash calculation based on user data.
  • an access address which may be a data pointer
  • the data pointer is obtained by the data requesting device through hash calculation based on user data.
  • the signature information of the data requesting device may include the signature information of the data requesting device, may also include the signature information of the user device, may also include the electronic signature information of the data requesting device and the signature information of the user device, or It can be other information that can indicate the data requesting device or user equipment, which is not limited here; in this embodiment of the application, the signature information can be an electronic signature, or identification information such as ID, which is not limited here.
  • the data requesting device may be a network device such as a core network element or an access network device.
  • the data requesting device may also be a user device such as a terminal, which is not limited here. .
  • the blockchain platform generates a license certificate.
  • the block chain platform After receiving the first message, the block chain platform generates a license certificate according to the signature information of the data requesting device in the first request in the first message and the type of access, and the license certificate indicates that the data requesting device has access to the data storage device. Permission, which is related to the signature information and access type of the data requesting device.
  • the blockchain platform After receiving the first request sent by the data requesting device, the blockchain platform checks the first request according to the preset access policy. On the one hand, it checks the permission of the first request. Since the digital signature information has The only real reliability, that is, the digital signature can uniquely determine the data requesting device, and the digital signature is used by the blockchain platform to determine whether the request is initiated by the data requesting device, that is, to determine the authenticity of the first request and to determine the authenticity of the data requesting device. Whether the first request is sent by the data requesting device, whether the user corresponding to the user data is known and confirmed by the user, so that the authority corresponding to the first request can be determined.
  • the blockchain platform checks whether the permission of the first request meets the permission requirements corresponding to the tasks it needs to perform according to the preset target access strategy. Since the user data stored in the data storage device has a corresponding privacy level, the user can set the privacy level corresponding to the user data. User data with different privacy levels have different requirements for access request permissions, so the target user data has a corresponding privacy level. target access policy. For example, user data with a privacy level greater than 2 is not allowed to be accessed by any device, and user data with a privacy level of 2 is only allowed to be accessed by a user device that is a data requesting device, and so on.
  • the blockchain will determine the privacy level of the user data that the first request wants to access, and then determine whether the permission of the first request meets the access permission requirements corresponding to the privacy level of the user data that the first request wants to access. That is, it is determined whether the data requesting device sending the first request has the right to access the data storage device and make the data storage device perform a corresponding task, that is, whether the first request has the corresponding permission for the corresponding task. After the blockchain platform checks these two aspects, the blockchain platform can determine the permission of the first request, that is, whether the data requesting device can access the data storage device.
  • whether the data requesting device can access the target data in the data storage device can be determined based on multiple decision factors whether to authorize the first request, that is, to determine whether the data requesting device can access the target data in the data storage device User data, the multiple decision factors include black and white lists, time, privacy level and type of data requesting device, etc.
  • an authorization judgment algorithm in the embodiment of the present application is as follows:
  • #Black and white list mechanism that is, the blockchain platform determines whether the relevant information corresponding to the first request belongs to a certain blacklist.
  • the first request is initiated by an application of the user device.
  • the blockchain platform will not authorize the first request;
  • LBS Location Based Service
  • whether to authorize the first request can be judged according to whether the privacy level corresponding to the first request meets the privacy level requirements of the target user data; in a possible implementation, if the privacy level corresponding to the first request If the level is greater than the privacy level corresponding to the target user data, the blockchain platform determines that the data requesting device can access the user’s home address information in the data storage device;
  • #Determine whether to authorize the first request according to the event specifically, if the current time belongs to off-duty time, the blockchain platform determines that the data requesting device cannot access the user's geographic location information in the data storage device;
  • #Determine whether to authorize the first request according to the type of data requesting device for example, if the initiator of the first request is the user of the user equipment, the first request can access all user data, that is, whether the data requesting device can access data store all user data on the device;
  • whether to authorize it can be determined according to multiple decision factors, that is, to determine whether the data requesting device can access the data storage device.
  • Factors include black and white lists, time, privacy level, and type of data requesting device.
  • other judgment factors may also be included, which are not limited here.
  • the blockchain platform determines that the data requesting device can access the data storage device, the blockchain platform generates a proof of permission (POP), which indicates that the data requesting device has access to the data storage device. permission.
  • POP proof of permission
  • the blockchain platform generates the license certificate through hash operations based on the identification of the data requesting device, the identification of the data storage device, the identification of the network operator, and the hash value of the block.
  • the hash value of the block is the target exchange
  • the target transaction refers to the data request device accessing the data storage device.
  • hash is a first hash value
  • DS_ID is an identifier of a data storage device
  • DC_ID is an identifier of a data controller
  • the data controller is a collector of user data.
  • the DC_ID may be an identifier of a network operator.
  • the DP_ID is the identifier of the data processor, for example, the identifier of the third-party service provider, and the third-party service provider must rely on data control to provide user information.
  • Block hash is the block hash value. Timestamp is a timestamp.
  • the blockchain platform obtains the first hash value by hashing DS_ID, DC_ID, DP_ID and Block hash, and then adds the first hash value to the timestamp, and then passes the operator's private key Encrypt to obtain proof of license.
  • the blockchain platform determines that the data requesting device cannot access the data storage device, that is, the first request has no corresponding authority, the blockchain platform will not generate a license certificate.
  • the blockchain platform sends the first permission information to the data requesting device.
  • the blockchain platform determines that the data requesting device can access the data storage device, the blockchain platform sends the first permission information to the data requesting device, the first permission information includes license authentication, and the first permission information indicates whether the data requesting device can Access data storage devices.
  • the first permission information when the access type is reading data, the first permission information further includes an access address, and the access address may be a data pointer.
  • the blockchain platform determines that the data requesting device cannot access the data storage device, the blockchain platform will also send the first permission information to the data requesting device.
  • the first permission information does not include license authentication, that is, the data requesting device does not perform step 402 :
  • the blockchain platform generates a license certificate, and the first license information indicates that the data requesting device cannot access the data storage device.
  • the data requesting device sends a second request to the data storage device.
  • the data requesting device After the data requesting device receives the first permission information, if the first permission information indicates that the data requesting device has the right to access the data storage device, that is, the first permission information includes a license certificate, then the data requesting device knows that the blockchain platform After it has been determined that the data requesting device can access the data storage device, the data requesting device sends a second request to the data storage device, where the second request instructs the data storage device to perform a task corresponding to the second request.
  • the second request includes the signature information of the data requesting device, the identifier of the data requesting device, the signature information of the user, the address of the target data to be accessed, the license certificate, and the like.
  • the data requesting device starts counting the waiting time after sending the second request to the data storage device, and if the waiting time is greater than a preset waiting time threshold, the data requesting device determines that the request to access the data storage device fails,
  • the waiting time is the waiting time after the data requesting device sends the second request. That is, if the waiting time of the data requesting device after sending the second request exceeds the preset waiting time threshold and has not received the first confirmation message or the second confirmation message, the data requesting device determines that the request to access the data storage device fails, and thus Perform corresponding operations, such as re-initiating the access request to the data storage device.
  • the data storage device sends an access verification request to the blockchain platform.
  • the data storage device After the data storage device receives the second request sent by the data requesting device, since the second request instructs the data storage device to perform the corresponding task, the data storage device needs to confirm whether the second request has the authority corresponding to the task, Then the data storage device sends an access verification request to the block chain platform, and the access verification request indicates that the data requesting device has sent a second request to the data storage device, and the access verification request instructs the block chain platform to determine whether the license certificate is true, and the access verification request
  • the verification request includes the relevant information of the second request and the license certification, so that the blockchain platform can confirm the authority information of the second request according to the relevant information of the second request and the license certification.
  • the blockchain platform sends the second permission information to the data storage device.
  • the blockchain platform After the blockchain platform receives the access verification request sent by the data storage device, the blockchain platform confirms whether the second request has the corresponding authority according to the relevant information and license authentication of the second request in the access verification request, that is, the blockchain platform The platform determines whether the license certificate is true and valid, that is, whether the data storage device can access the data storage device, and then the blockchain platform sends the second license information to the data storage device, which can indicate that the data storage device can Execute the task corresponding to the second request, that is, the permission proves to be true.
  • a license verification algorithm in the embodiment of this application is as follows:
  • the license authentication POP is the input of the algorithm
  • out is the output of the algorithm
  • delta is the preset time interval, that is, the valid time of the POP.
  • the blockchain platform if the blockchain platform checks the license certificate and determines that the license certificate is not true and valid, the blockchain platform will also send the second license information to the data storage device, the second license information Indicates that the data storage device cannot execute the task corresponding to the second request.
  • the data storage device sends first confirmation information.
  • the data storage device After the data storage device receives the second permission information sent by the blockchain platform, the data storage device sends a first confirmation message to the data requesting device, and the first confirmation message indicates that the first confirmation message indicates that the data storage device allows the data requesting device to access.
  • the data storage device After the data storage device receives the second license information sent by the blockchain platform, if the data storage device determines that the license certificate is authentic and valid according to the second license information, the data storage device sends the first confirmation to the data requesting device information, the first confirmation information indicates that the data storage device allows access by the data requesting device. Correspondingly, after the data requesting device receives the first confirmation information sent by the data storage device, the data requesting device can make a corresponding response operation. If the data storage device determines that the license certificate is not valid according to the second permission information, the data storage device sends first confirmation information to the data requesting device, and the first confirmation information instructs the data storage device to reject the access of the data requesting device.
  • the data requesting device can make a corresponding response operation. For example, after the data requesting device receives the first confirmation information sent by the data storage device, if the first confirmation information indicates that the data storage device rejects the access of the data requesting device, the data requesting device stops waiting for the data storage device to perform the second request correspondence. task, and re-initiate the access request to the data storage device.
  • the data storage device determines that the license certificate is authentic and valid according to the second license information, and the data storage device may not send the first confirmation information to the data requesting device, that is, step 407 is not executed, and step 408 is started , not limited here.
  • the data storage device executes a task corresponding to the second request.
  • the second license information indicates that the data storage device can perform the task corresponding to the second request, that is, the license proves to be true and valid, that is, the second Whether the authority of the user equipment corresponding to the signature information contained in the request can enable the data storage device to perform the task corresponding to the second request. If the second permission information indicates that the data storage device can perform the task corresponding to the second request, the data storage device can perform the task corresponding to the second request after receiving the second permission information.
  • the data storage device receives the second permission information, and after confirming that the task corresponding to the second request can be performed, according to the second request Send the user data corresponding to the second request to the data requesting device, and the address of the data may be given by the above data pointer.
  • the data storage device sends access response information to the blockchain platform.
  • the data storage device After the data storage device completes the task corresponding to the second request, it sends access response information to the blockchain platform, and the access response information indicates that the data storage device has completed the task corresponding to the second request.
  • the access response information includes relevant information of the task, such as result information of the task corresponding to the second request, identification information of the user initiating the task, execution strategy of the task, and relevant information of the data storage device executing the task.
  • the blockchain platform receives the access response information and records it in the distributed ledger.
  • the blockchain platform receives the access response information sent by the data storage device.
  • the access response information indicates that the data storage device has completed the task corresponding to the second request.
  • the access response information includes the relevant information of the task, such as the task's The result information, the identification information of the user who initiated the task, the execution policy of the task, and the relevant information of the data storage device performing the task; then the blockchain platform can broadcast the relevant information of the task to each node of the blockchain platform , after all nodes reach a consensus, the blockchain platform records the relevant information of the task in the non-tamperable distributed ledger of the blockchain platform.
  • Each node of the blockchain platform records complete information about the task, and the storage of each node is independent and of the same status.
  • the data storage device sends second confirmation information to the data request device.
  • the data storage device sends a second confirmation message to the data requesting device, where the confirmation message indicates that the data storage device has completed the task corresponding to the second request.
  • the data storage device may perform step 409 first, and then perform step 411.
  • Step 411 may also be executed first, and then step 409 may be executed, or both steps may be executed at the same time, which is not specifically limited here.
  • the data requesting device when the data requesting device needs to operate on the data, it needs to obtain the first permission information sent by the blockchain platform, thereby avoiding the risk of single point failure and being attacked by the network, and having high data security ;
  • the first request sent by the data requesting device since the first request sent by the data requesting device includes the signature information of the data requesting device, it is ensured that this operation is authorized by the user, and the user can know whether the mobile communication network provider is using the user's information, effectively protecting the information security of users.
  • each user data can set access rights by determining the privacy level, realizing refined user data access control management.
  • the license authentication POP in the embodiment of the present application is not stored separately on the ledger of the block chain, which avoids the delay caused by the consensus mechanism of the block chain and improves the performance of data access; and the generation of the license authentication POP only Rely on the block hash value and the identification of users and service providers, not stored in the blockchain, and do not involve transactions or consensus agreements.
  • the data requesting device can initiate an access request for user data.
  • the data requesting device can also initiate modification of the access policy for user data, which will be described in detail below:
  • the data requesting device may also initiate modification of an access policy for user data.
  • a flow of the user data management method in the embodiment of the present application includes:
  • the data requesting device sends a first message to the blockchain platform.
  • the data request device sends a first message to the blockchain platform, the first message also includes a policy update request, the policy update request indicates that the user equipment needs to modify the access policy of the target user data, in the embodiment of this application, the data request A device is a user device.
  • the policy update request includes the identification information of the user equipment, the user's digital signature information, the first access policy, the data pointer and the type of transaction, and the first access policy instructs the block chain platform to update the access policy of the target user data to the first access policy.
  • An access policy, the user's digital signature information is the user's digital signature information corresponding to the user equipment.
  • the data pointer is the address pointer of the target user data.
  • the first access policy may be a new access policy.
  • user data with a privacy level greater than 2 is not allowed to be accessed by any device, and user data with a privacy level of 2 is only allowed to be a user device that is a data requesting device. access and more.
  • the first access policy may also be a NULL flag, and the NULL flag indicates that the user equipment revokes the access right of the target user data, that is, the user equipment does not allow other devices to access the target user data.
  • the first access policy in this embodiment of the present application may also be another type of access policy, which is not specifically limited here.
  • the signature information may be an electronic signature, or identification information such as an ID, which is not specifically limited here.
  • the blockchain platform updates the access policy of the target user data.
  • the blockchain platform determines that the policy update request in the first message sent by the data requesting device is true and valid, the blockchain platform updates the access policy of the target user data according to the policy update request.
  • the blockchain platform After the blockchain platform receives the policy update request sent by the user equipment, it determines whether the policy update request is True and effective. Since the digital signature information has unique authenticity, that is, the digital signature can uniquely determine whether the policy update request is initiated by the user.
  • the identification information of the user equipment can be used to determine the unique user equipment.
  • the blockchain platform determines that the policy update request is known to the user equipment and confirmed by the user equipment, it checks whether the user equipment has the right to initiate this type of policy update request. trade.
  • the identification information of the user equipment, the user's digital signature information and the type of transaction are checked through the blockchain platform.
  • the blockchain platform can determine the authority corresponding to the policy update request, that is, determine whether the user device that sends the policy update request has the authority to update the access policy of the target user data.
  • the blockchain platform determines that the policy update request sent by the data requesting device is true and valid, the blockchain platform updates the access policy of the target user data according to the first access policy and the data pointer in the policy update request. Specifically, the blockchain platform can determine the target user data according to the data pointer, and then determine the second access policy of the target user data, and the second access policy is the existing access policy of the target user data. Then the blockchain platform updates the access policy of the target user data from the second access policy to the first access policy. And when updating, the relevant information of the first access strategy is broadcast to each node of the blockchain platform. After all nodes reach a consensus, the blockchain platform records the relevant information of the first access strategy on the blockchain platform In the immutable distributed ledger. Each node of the blockchain platform records complete information about the task, and the storage of each node is independent and of the same status.
  • the first access strategy in the embodiment of the present application can have many kinds, for example, the first access strategy can allow any device to access the target user data; the first access strategy can also only allow user equipment to access the target user data ;
  • the access strategy in the embodiment of the present application can also be to set the privacy level of the target user data, and then allow devices with access rights corresponding to the privacy level to access the target user data, specifically not here limited.
  • the blockchain platform determines that the policy update request sent by the data requesting device is not true and valid, the blockchain platform will not update the access policy of the target user data.
  • the blockchain platform sends update response information to the data requesting device.
  • the blockchain platform sends update response information to the data requesting device, and the update response information indicates that the blockchain platform has updated the access policy of the target user data according to the policy update request sent by the data requesting device.
  • the blockchain platform determines that the policy update request sent by the data requesting device is not true and valid, the blockchain platform will also send an update response message to the data requesting device, and the update response message Indicates that the policy update request is not genuine and valid.
  • the data requesting device can modify the access policy of the target user equipment, and can set the access policy of each piece of user personal data, so as to realize the refined access control of each piece of user personal data.
  • the data requesting device can be the data requesting device in the above-mentioned FIG. 4 or FIG.
  • the requesting device 700 includes:
  • the first sending module 701 is configured to send a first message to the blockchain platform, the first message includes a first request, the first request indicates that the data requesting device requests access to the data storage device, and the first request includes signature information of the data requesting device and The type of access; for the specific implementation, please refer to the first message sent by the data requesting device to the block chain platform in step 401 in Figure 4 or the first message sent by the data requesting device to the block chain platform in step 601 in Figure 6. Let me repeat.
  • the first receiving module 702 is configured to receive the first license information sent by the blockchain platform, the first license information includes a license certificate, the license certificate indicates that the data requesting device has the authority to access the data storage device, the authority and the signature information of the data requesting device It is related to the type of access; for the specific implementation, please refer to the block chain platform sending the first permission information to the data requesting device in step 403 in Figure 4, and details will not be repeated here.
  • the second sending module 703 is configured to send a second request to the data storage device, where the second request includes an access address and a license certificate.
  • the second request includes an access address and a license certificate.
  • the determination module 704 is configured to determine that the request to access the data storage device fails if the waiting time is greater than a waiting time threshold, and the waiting time is a waiting time after the data requesting device sends the second request.
  • a waiting time threshold For a specific implementation manner, please refer to the second request sent by the data requesting device to the data storage device in step 404 in FIG. 4 , which will not be repeated here.
  • the second receiving module 705 is configured to receive first confirmation information, where the first confirmation information indicates that the data storage device allows access by the data requesting device.
  • first confirmation information indicates that the data storage device allows access by the data requesting device.
  • the third receiving module 706 is configured to receive second confirmation information sent by the data storage device, where the second confirmation information indicates that the data storage device has executed the task corresponding to the second request.
  • the second confirmation information sent by the data storage device please refer to the second confirmation information sent by the data storage device to the data requesting device in step 411 in FIG. 4 , which will not be repeated here.
  • the first message further includes a policy update request
  • the policy update request indicates that the data requesting device needs to update the access policy of the target user data
  • the policy update request includes the signature of the data requesting device and the first access policy
  • the fourth receiving module 707 is configured to receive an update response message, where the update response message indicates that the access policy of the target user data has been updated to the first access policy.
  • the update response message indicates that the access policy of the target user data has been updated to the first access policy.
  • the data requesting device 700 may perform the operations performed by the data requesting device in any one of the embodiments shown in FIG. 4 or FIG. 6 , and details are not described here again.
  • the data storage device may be the data storage device in the above-mentioned FIG. 4 or 6.
  • the data Storage device 800 includes:
  • the first receiving module 801 is used to receive the second request of the data requesting device, the second request includes the address of the access and the license; request, which will not be repeated here.
  • the first sending module 802 is used to send an access verification request to the block chain platform, the access verification request instructs the block chain platform to determine whether the license is true, and the access verification request includes the license; for specific implementation, please refer to the steps in Figure 4 In step 405, the data storage device sends an access verification request to the blockchain platform, which will not be repeated here.
  • the second receiving module 803 is used to receive the second license information sent by the block chain platform, and the second license information indicates whether the license certificate is true; for the specific implementation method, please refer to the block chain platform in step 406 in Figure 4.
  • the device sends the second license information, which will not be repeated here.
  • the executing module 804 is configured to execute the corresponding task according to the second request if the second permission information indicates that the data storage device can execute the task corresponding to the second request.
  • the second permission information indicates that the data storage device can execute the task corresponding to the second request.
  • step 408 in FIG. 4 please refer to step 408 in FIG. 4 where the data storage device receives the second permission information and executes the task corresponding to the second request, which will not be repeated here.
  • the second sending module 805 is configured to send first confirmation information to the data requesting device, where the first confirmation information indicates that the storage device allows the data requesting device to access.
  • the first confirmation information indicates that the storage device allows the data requesting device to access.
  • the third sending module 806 is configured to send access response information to the blockchain platform, where the access response information indicates that the data storage device has executed the task corresponding to the second request.
  • the access response information indicates that the data storage device has executed the task corresponding to the second request.
  • the fourth sending module 807 is configured to send second confirmation information to the data requesting device, where the second confirmation information indicates that the data storage device has executed the task corresponding to the second request.
  • the second confirmation information indicates that the data storage device has executed the task corresponding to the second request.
  • the data storage device 800 may perform the operations performed by the data storage device in any one of the embodiments shown in FIG. 4 or FIG. 6 , and details are not repeated here.
  • the block chain platform device in the embodiment of the application is described below. Please refer to FIG. 9, a block chain platform device 900 provided in the embodiment of the application.
  • Platform equipment, the blockchain platform equipment 900 includes:
  • the first receiving module 901 is configured to receive a first message, the first message includes a first request, the first request indicates that the data requesting device requests access to the data storage device, and the first request includes signature information and access type of the data requesting device; specifically For the implementation method, please refer to the first request sent by the data requesting device to the blockchain platform in step 401 in FIG. 4 , which will not be repeated here.
  • the generation module 902 is used to generate a license certificate according to the first request, and the license certificate indicates that the data requesting device has the authority to access the data storage device; for the specific implementation, please refer to the block chain platform in step 402 in Figure 4 to generate the license certificate, here No longer.
  • the generating module is specifically used for:
  • a license certificate is generated through a hash operation according to the identification of the data requesting device, the identification of the data storage device, and the hash value of the block, and the hash value of the block is the hash value of the block corresponding to the data requesting device.
  • the first sending module 903 is used to send the first license information, the first license information includes the license certificate; for the specific implementation, please refer to the block chain platform in step 403 in Figure 4 to send the first license information to the data requesting device, here No longer.
  • the second receiving module 904 is used to receive the access verification request, the access verification request instructs the block chain platform to determine whether the license certificate is true, and the access verification request includes the license certificate; for specific implementation, please refer to the data storage device in step 405 in Figure 4 Send an access verification request to the blockchain platform, which will not be described here.
  • the second sending module 905 is configured to send second license information, where the second license information indicates that the license certificate is true.
  • the second license information indicates that the license certificate is true.
  • the third receiving module 906 is configured to receive the access response information sent by the data storage device, and the access response information indicates that the data storage device has performed the task corresponding to the second request; for the specific implementation method, please refer to the data storage device in step 409 in FIG.
  • the blockchain platform sends access response information, which will not be repeated here.
  • the recording module 907 is configured to record the task corresponding to the second request performed by the data storage device into the distributed ledger according to the access response message.
  • the recording module 907 receives the access response information and records it in the distributed ledger, which will not be repeated here.
  • the first message further includes a policy update request
  • the policy update request indicates that the data requesting device needs to update the access policy of the target user data
  • the policy update request includes the signature of the data requesting device and the first access policy
  • the update module 908 is used to update the access policy of the target user data to the first access policy according to the signature of the data requesting device and the first access policy; for the specific implementation, please refer to the block chain platform update target user in step 602 in Figure 6 The data access strategy will not be repeated here.
  • the third sending module 909 is configured to send an update response message to the data requesting device, where the update response message indicates that the blockchain platform has updated the access policy of the target user data.
  • the block chain platform device 900 can perform the operations performed by the block chain platform device in any one of the embodiments shown in FIG. 4 or FIG. 6 , and details will not be repeated here.
  • a data requesting device 1000 provided in the embodiment of the present application.
  • the data requesting device may be the data requesting device in FIG. 6 above, and the data requesting device 1000 include:
  • the sending module 1001 is used to send the first message to the blockchain platform device, the first message includes a policy update request, the policy update request indicates that the data requesting device needs to update the access policy of the target user data, and the policy update request includes the data requesting device signature and the first access policy; for the specific implementation, please refer to the data request device sending a policy update request to the blockchain platform in step 601 in Figure 6, which will not be repeated here.
  • the receiving module 1002 is configured to receive an update response message sent by the blockchain platform, where the update response message indicates that the blockchain platform has updated the access policy of the target user data.
  • the update response message indicates that the blockchain platform has updated the access policy of the target user data.
  • the data requesting device 1000 may perform the operations performed by the data requesting device in any one of the embodiments shown in FIG. 6 , which will not be detailed here.
  • a block chain platform device 1100 provided by the embodiment of the application can be the block chain in the above-mentioned figure 6 Platform equipment
  • the blockchain platform equipment 1100 includes:
  • the receiving module 1101 is configured to receive a first message sent by the data requesting device, the first message includes a policy update request, the policy update request indicates that the data requesting device needs to update the access policy of the target user data, and the policy update request includes the signature of the data requesting device and the first access policy; for the specific implementation, please refer to the data requesting device sending a policy update request to the blockchain platform in step 601 in Figure 6, which will not be repeated here.
  • the update module 1102 is configured to update the access policy of the target user data to the first access policy according to the signature of the data requesting device and the first access policy; for the specific implementation, please refer to the block chain platform update target user in step 602 in Figure 6 The data access strategy will not be repeated here.
  • the sending module 1103 is configured to send an update response message to the data requesting device, where the update response message indicates that the blockchain platform has updated the access policy of the target user data.
  • the update response message indicates that the blockchain platform has updated the access policy of the target user data.
  • the block chain platform device 1100 can perform the operations performed by the block chain platform device in any one of the embodiments shown in FIG. 6 , and details will not be repeated here.
  • Fig. 12 is a schematic structural diagram of a data requesting device provided by an embodiment of the present application.
  • the data requesting device 1200 may include one or more processors 1201 and a memory 1205, and one or more application programs or data are stored in the memory 1205. .
  • the memory 1205 can also be integrated with the processor 1201 .
  • the memory is located outside the chip and connected to the processor 1201 through circuits or interfaces.
  • Processor 1201 may be a central processing unit (central processing unit, CPU) (similarly, processors in other devices below may also be CPUs, and details will not be repeated).
  • CPU central processing unit
  • the storage 1205 may be a volatile storage or a persistent storage.
  • the program stored in the memory 1205 may include one or more modules, and each module may include a series of instructions to operate on the data requesting device.
  • the processor 1201 may be configured to communicate with the memory 1205 , and execute a series of instruction operations in the memory 1205 on the data requesting device 1200 .
  • the processor 1201 is configured to execute the computer program in the memory 1205, so that the data requesting device 1200 is configured to execute: the data requesting device sends a first message, the first message includes a first request, and the first request indicates that the data requesting device requests access
  • the first request includes the signature information of the data requesting device and the type of access
  • the data requesting device receives the first permission information, the first permission information includes a license certificate, and the license certificate indicates that the data requesting device has permission to access the data storage device
  • the authority is related to the signature information of the data requesting device and the type of access
  • the data requesting device sends a second request, and the second request includes the address of the access and the permission certificate.
  • steps 401-411 in the embodiment shown in FIG. 4 please refer to steps 401-411 in the embodiment shown in FIG. 4 , which will not be repeated here.
  • the data requesting device 1200 may also include one or more power sources 1202, one or more wired or wireless network interfaces 1203, one or more input and output interfaces 1204, and/or, one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • one or more operating systems such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the data requesting device 1200 may perform the operations performed by the data requesting device in any one of the embodiments shown in FIG. 4 , and the details will not be repeated here.
  • FIG. 13 is a schematic structural diagram of a data storage device provided by an embodiment of the present application.
  • the data storage device 1300 may include one or more processors 1301 and a memory 1305, and one or more application programs or data are stored in the memory 1305. .
  • the storage 1305 may be a volatile storage or a persistent storage.
  • the program stored in the memory 1305 may include one or more modules, and each module may include a series of instructions to operate on the data storage device.
  • the processor 1301 may be configured to communicate with the memory 1305 , and execute a series of instruction operations in the memory 1305 on the data storage device 1300 .
  • the processor 1301 is used to execute the computer program in the memory 1305, so that the data storage device 1300 is used to perform: the data storage device receives the second request sent by the data request device, and the second request includes the address of the access and the license; The data storage device sends an access verification request to the blockchain platform, and the access verification request instructs the blockchain platform to determine whether the license certificate is true, and the access verification request includes the license certificate; the data storage device receives the second license information sent by the blockchain platform, The second license information indicates that the license certificate is true; the data storage device executes a corresponding task according to the second request.
  • steps 401-411 in the embodiment shown in FIG. 4 please refer to steps 401-411 in the embodiment shown in FIG. 4 , which will not be repeated here.
  • the data storage device 1300 may also include one or more power sources 1302, one or more wired or wireless network interfaces 1303, one or more input and output interfaces 1304, and/or, one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • one or more operating systems such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the data storage device 1300 may perform the operations performed by the data storage device in any one of the embodiments shown in FIGS. 4-8 , which will not be detailed here.
  • FIG 14 is a schematic structural diagram of a block chain platform device provided by an embodiment of the present application.
  • the block chain platform device 1400 may include one or more processors 1401 and a memory 1405, and the memory 1405 stores one or more application or data.
  • the storage 1405 may be a volatile storage or a persistent storage.
  • the program stored in the memory 1405 may include one or more modules, and each module may include a series of instruction operations on the blockchain platform device.
  • the processor 1401 can be configured to communicate with the memory 1405, and execute a series of instruction operations in the memory 1405 on the blockchain platform device 1400.
  • the processor 1401 is used to execute the computer program in the memory 1405, so that the blockchain platform device 1400 is used to execute: the blockchain platform receives a first message, the first message includes a first request, and the first request indicates a data request The device requests access to the data storage device.
  • the first request includes the signature information of the data requesting device and the type of access; the blockchain platform generates a license certificate according to the first request, and the license certificate indicates that the data requesting device has the authority to access the data storage device;
  • the chain platform sends the first license information, the first license information includes the license certificate;
  • the blockchain platform receives the access verification request, and the access verification request instructs the blockchain platform to determine whether the license certificate is true, and the access verification request includes the license certificate;
  • the platform sends the second license information, and the second license information indicates that the license certificate is true.
  • steps 401-411 in the embodiment shown in FIG. 4 please refer to steps 401-411 in the embodiment shown in FIG. 4 , which will not be repeated here.
  • the block chain platform device 1400 can also include one or more power supplies 1402, one or more wired or wireless network interfaces 1403, one or more input and output interfaces 1404, and/or, one or more operating systems, such as Windows ServerTM , Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • one or more operating systems such as Windows ServerTM , Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the block chain platform device 1400 can perform the operations performed by the block chain platform device in any one of the embodiments shown in FIG. 4 , and details will not be repeated here.
  • FIG. 15 is a schematic structural diagram of a data requesting device provided by an embodiment of the present application.
  • the data requesting device 1500 may include one or more processors 1501 and a memory 1505, and one or more applications or data are stored in the memory 1505. .
  • the memory 1505 can also be integrated with the processor 1501 .
  • the memory is located outside the chip and connected to the processor 1501 through circuits or interfaces.
  • Processor 1501 may be a central processing unit (central processing unit, CPU) (similarly, processors in other devices below may also be CPUs, and details will not be repeated).
  • CPU central processing unit
  • the storage 1505 may be a volatile storage or a persistent storage.
  • the program stored in the memory 1505 may include one or more modules, and each module may include a series of instructions to operate on the data requesting device.
  • the processor 1501 may be configured to communicate with the memory 1505 , and execute a series of instruction operations in the memory 1505 on the data requesting device 1500 .
  • the processor 1501 is used to execute the computer program in the memory 1505, so that the data request device 1500 is used to execute: the policy update request sent by the data request device to the blockchain platform, and the policy update request indicates that the data request device requests to update the target user
  • the data access policy includes the signature of the data requesting device and the first access policy
  • the data requesting device receives the update response message sent by the blockchain platform, and the update response message indicates that the target user’s data access policy has been updated to the first access policy.
  • Strategy For a specific implementation manner, please refer to steps 401-411 in the embodiment shown in FIG. 4 , which will not be repeated here.
  • the data request device 1500 may also include one or more power sources 1502, one or more wired or wireless network interfaces 1503, one or more input and output interfaces 1504, and/or, one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • one or more operating systems such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the data requesting device 1500 may perform the operations performed by the data requesting device in any one of the embodiments shown in FIG. 4 , and details are not repeated here.
  • FIG 16 is a schematic structural diagram of a blockchain platform device provided by an embodiment of the present application.
  • the blockchain platform device 1600 may include one or more processors 1601 and a memory 1605, and the memory 1605 stores one or more application or data.
  • the storage 1605 may be a volatile storage or a persistent storage.
  • the program stored in the memory 1605 may include one or more modules, and each module may include a series of instruction operations on the blockchain platform device.
  • the processor 1601 can be configured to communicate with the memory 1605 , and execute a series of instruction operations in the memory 1605 on the blockchain platform device 1600 .
  • the processor 1601 is used to execute the computer program in the memory 1605, so that the block chain platform device 1600 is used to execute: the block chain platform receives the policy update request sent by the data request device, and the policy update request indicates that the data request device needs to be updated
  • the access policy of the target user data includes the signature of the data requesting device and the first access policy
  • the method also includes: the block chain platform updates the access policy of the target user data according to the signature of the data requesting device and the first access policy to The first access policy: the block chain platform sends an update response message to the data requesting device, and the update response message indicates that the block chain platform has updated the access policy of the target user data.
  • steps 601-603 in the embodiment shown in FIG. 6 please refer to steps 601-603 in the embodiment shown in FIG. 6 , which will not be repeated here.
  • the blockchain platform device 1600 may also include one or more power supplies 1602, one or more wired or wireless network interfaces 1603, one or more input and output interfaces 1604, and/or, one or more operating systems, such as Windows ServerTM , Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • one or more operating systems such as Windows ServerTM , Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the block chain platform device 1600 can perform the operations performed by the block chain platform device in any one of the embodiments shown in FIG. 6 , and details will not be repeated here.
  • Fig. 17 is a schematic structural diagram of a user data management system 1700 provided by an embodiment of the present application.
  • the user data management system 1700 may include a data request device 1701, a data storage device 1702, and a blockchain platform device 1703.
  • the data request device 1701 uses For execution: the data requesting device sends a first message, the first message includes a first request, the first request indicates that the data requesting device requests access to the data storage device, and the first request includes the signature information of the data requesting device and the type of access; the data requesting device Receive the first license information, the first license information includes a license certificate, the license certificate indicates that the data requesting device has the authority to access the data storage device, and the authority is related to the signature information of the data requesting device and the type of access; the data requesting device sends a second request, The second request includes address and proof of permission to visit.
  • the data requesting device 1701 can perform the operations performed by the data requesting
  • the data request device 1702 is used to execute: the data storage device receives the second request sent by the data request device, the second request includes the address of the access and the license certificate; the data storage device sends an access verification request to the blockchain platform, and the access verification request indicates The blockchain platform determines whether the license certificate is true, and the access verification request includes the license certificate; the data storage device receives the second license information sent by the blockchain platform, and the second license information indicates that the license certificate is true; the data storage device receives the second license information according to the second request Execute the corresponding task.
  • the blockchain platform device 1703 is used to execute: the blockchain platform receives the first message, the first message includes the first request, the first request indicates that the data requesting device requests access to the data storage device, and the first request includes the signature information of the data requesting device and the type of access; the blockchain platform generates a license certificate according to the first request, and the license certificate indicates that the data requesting device has the authority to access the data storage device; the blockchain platform sends the first license information, and the first license information includes the license certificate; The block chain platform receives the access verification request, and the access verification request instructs the block chain platform to determine whether the license certificate is true, and the access verification request includes the license certificate; the block chain platform sends the second license information, and the second license information indicates that the license certificate is true.
  • the blockchain platform device 1703 can perform the operations performed by the blockchain platform device in any of the embodiments shown in Figure 4, here No longer.
  • FIG. 18 is a schematic structural diagram of a user data management system 1800 provided by an embodiment of the present application.
  • the user data management system 1800 may include a data request device 1801 and a blockchain platform device 1802 .
  • the data request device 1801 is used to execute: the policy update request sent by the data request device to the blockchain platform, the policy update request indicates that the data request device requests to update the access policy of the target user data, and the policy update request includes the signature of the data request device and the first Access policy: the data requesting device receives an update response message sent by the blockchain platform, and the update response message indicates that the access policy of the target user data has been updated to the first access policy.
  • the data requesting device 1801 can perform the operations performed by the data requesting device in any one of the embodiments shown in FIG. 6 , which will not be repeated here.
  • the block chain platform device 1802 is used to execute: the block chain platform receives the policy update request sent by the data requesting device, the policy update request indicates that the data requesting device needs to update the access policy of the target user data, and the policy update request includes the signature of the data requesting device and The first access policy, the method also includes: the block chain platform updates the access policy of the target user data to the first access policy according to the signature of the data requesting device and the first access policy; the block chain platform sends an update response message to the data requesting device , the update response information indicates that the blockchain platform has updated the access policy of the target user data.
  • the block chain platform device 1802 can perform the operations performed by the block chain platform device in any of the embodiments shown in Figure 6, here No longer.
  • the disclosed system, device and method can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components can be combined or integrated. to another system, or some features may be ignored, or not implemented.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
  • a unit described as a separate component may or may not be physically separated, and a component displayed as a unit may or may not be a physical unit, that is, it may be located in one place, or may be distributed to multiple network units. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
  • the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or part of the contribution to the prior art or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , including several instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods in various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, read-only memory), random access memory (RAM, random access memory), magnetic disk or optical disc, etc., which can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例公开了一种用户数据管理方法以及相关设备,用于提升用户的信息安全。本申请实施例方法包括:数据请求设备发送第一消息,第一消息包括第一请求,第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;数据请求设备接收第一许可信息,第一许可信息包括许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限,权限与数据请求设备的签名信息和访问的类型有关;数据请求设备发送第二请求,第二请求包括访问的地址和许可证明。

Description

一种用户数据管理方法以及相关设备
本申请要求于2021年07月13日提交中国专利局、申请号为202110790267.5、发明名称为“一种用户数据管理方法以及相关设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及数据处理领域,尤其涉及一种用户数据管理方法以及相关设备。
背景技术
用户数据管理是移动通信网络最核心功能之一。用户业务的提供和网络的正常运营都需要依赖于用户数据管理实体和相关流程。移动网络的用户数据管理实体,存储用户和业务订阅相关数据,密钥信息等,是实现用户鉴权认证、授权以及访问控制的关键。
在目前的2G到5G核心网架构中,每一个用户都有着许多信息,例如签约信息、密钥信息和业务信息等等,这些用户信息都是在一个集中式的单点用户数据管理设备中一起进行管理,该用户数据管理设备与其他控制面板网络实体或应用服务器连接,从而提供数据的访问服务。例如在5G网络的核心网架构中,用户信息由统一数据管理(Unified Data Management,UDM),UDM在单个网元中管理网络用户数据,它可以与用户数据存储库配对,用户数据存储库存储用户信息,UDM位于控制平面。
由于用户的信息都由集中式的单点用户数据管理设备进行管理,所以有单点失效和易受到分布式拒绝服务攻击(Distributed Denial of Service-DDoS),因此具有较高的数据安全风险。
发明内容
本申请实施例提供了一种用户数据管理方法以及相关设备,用于提升用户数据的安全性。
本申请实施例第一方面提供了一种用户数据管理方法,该方法应用于用户数据管理系统管理用户的数据,该系统包括数据请求设备、数据存储设备和区块链平台,当数据请求设备需要访问数据存储设备时,用户数据管理系统执行对应的操作,具体该方法包括:数据请求设备向区块链平台发送第一消息,该第一消息包括第一请求,该第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;数据请求设备接收区块链平台发送的第一许可信息,第一许可信息包括许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限,权限与数据请求设备的签名信息和访问的类型有关;数据请求设备向数据存储设备发送第二请求,第二请求包括访问的地址和许可证明。也就是说,数据请求设备是否拥有访问数据存储设备的权限与数据请求设备的签名信息和访问的类型有关。
该种可能的实现方式中,数据请求设备在访问数据存储设备之前,需要确认该数据请 求设备具有相应的权限,由于区块链平台具有去中心化和不可篡改性等特性,因此具有鉴权和授权功能的区块链平台的没有单点失效的风险,受到分布式拒绝服务攻击时损失的数据相对也很少,因此用户数据具有更高的安全性。另一方面,该第一请求中包括访问的类型,进一步细化了访问信息,从而使得区块链平台可以更精准地确定第一请求对应的权限。
在第一方面的一种可能的实现方式中,访问的类型包括写入数据和读取数据,若访问的类型为写入数据,第一请求还包括访问的地址;若访问的类型为读取数据,第一许可信息包括访问的地址。
在第一方面的一种可能的实现方式中,在上述数据请求设备向数据存储设备发送第二请求之后,该方法还包括:数据请求设备接收数据存储设备发送的第一确认信息,该第一确认信息指示数据存储设备允许数据请求设备的访问。
该种可能的实现方式中,数据请求设备在发送第二请求之后会接收到第一确认信息,使得数据请求设备在向数据存储设备请求访问目标用户数据之后,可以得知数据存储设备是否允许数据请求设备的访问。而且数据请求设备还可以根据该第二请求确定是否执行相应地操作。
在第一方面的一种可能的实现方式中,在上述数据请求设备接收数据存储设备发送的第一确认信息之后,该方法还包括:数据请求设备接收数据存储设备发送的第二确认信息,该第二确认信息指示数据存储设备已经执行第二请求对应的任务。
该种可能的实现方式中,使得数据请求设备可以得知数据存储设备是否已经执行第二请求对应的任务,从而可以据此作出相应的响应,增加了数据请求设备的信息获取。
在第一方面的一种可能的实现方式中,该方法还包括:若等待时间大于等待时间阈值,则数据请求设备确定请求访问数据存储设备失败,等待时间为数据请求设备发送第二请求之后等待的时间。
该种可能的实现方式中,数据请求设备在等待的时间大于预设的等待时间阈值之后,就会确定请求访问数据存储设备失败,从而使得数据请求设备在得不到数据存储设备的响应时,不会一直无效等待,可以进行请求访问数据存储设备失败相应的操作。
在第一方面的一种可能的实现方式中,第一消息还包括策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略,该方法还包括:数据请求设备接收更新响应消息,更新响应消息指示目标用户数据的访问策略已经更新为第一访问策略。
该种可能的实现方式中,数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。
在第一方面的一种可能的实现方式中,上述数据请求设备的签名信息包括用户设备的签名信息。
在第一方面的一种可能的实现方式中,上述访问的类型包括数据写入、数据删除、数据读取和数据修改。
在第一方面的一种可能的实现方式中,在上述数据请求设备接收数据存储设备发送的 确认信息之后,该方法还包括:数据请求设备向用户设备发送任务结果信息,该任务结果信息指示数据存请求设备是否已经完成了第三请求对应的任务。
该种可能的实现方式中,使得用户设备可以得知数据存储设备是否已经执行第二请求对应的任务,从而可以据此作出相应的响应,增加了用户设备的信息获取。
本申请实施例中,数据请求设备在需要对数据进行操作时,需要得到区块链平台发送的第一许可信息,从而避免了单点失效和被网络攻击的风险,具有较高的数据安全性;另一方面,由于数据请求设备发送的第一请求包括数据请求设备的签名信息,从而确保了本次操作得到了用户的授权,保证了用户可以得知移动通信网络提供商是否合规使用用户信息,有效保护用户的信息安全。数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。而且,本申请实施例中的许可认证POP并不单独存储在区块链的账本上,避免了区块链的共识机制带来时延,提升了数据访问的性能。
本申请实施例第二方面提供了一种用户数据管理方法,该方法应用于用户数据管理系统管理用户的数据,该系统包括数据请求设备、数据存储设备和区块链平台,当数据请求设备需要访问数据存储设备时,用户数据管理系统执行对应的操作,具体该方法包括:数据存储设备接收数据请求设备发送的第二请求,该第二请求包括访问的地址和许可证明;数据存储设备向区块链平台发送访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;数据存储设备接收区块链平台发送的第二许可信息,第二许可信息指示许可证明为真;数据存储设备根据第二请求执行对应的任务。
该种可能的实现方式中,数据存储设备在接受数据请求设备的访问之前,需要获得区块链平台确认该数据请求设备具有相应的权限,由于区块链平台具有去中心化和不可篡改性等特性,因此具有鉴权和授权功能的区块链平台的没有单点失效的风险,被网络攻击时损失的数据相对也很少,因此用户数据具有更高的安全性。另一方面,该第一请求中包括访问的类型,进一步细化了访问信息,从而使得区块链平台可以更精准地确定第一请求对应的权限;同时,由于只有用户数据的相关信息存储在区块链平台中,用户数据都存储在数据存储设备中,从而避免了“区块链膨胀问题”、“隐私问题”和数据不可篡改带来的“遗忘权问题”。
在第二方面的一种可能的实现方式中,在上述数据存储设备接收第二许可信息之后,该方法还包括:数据存储设备向数据请求设备发送第一确认信息,第一确认信息指示存储设备允许数据请求设备的访问。
该种可能的实现方式中,数据请求设备在发送第二请求之后会接收到第一确认信息,使得数据请求设备在向数据存储设备请求访问目标用户数据之后,可以得知数据存储设备是否允许数据请求设备的访问。而且数据请求设备还可以根据该第二请求确定是否执行相应地操作。
在第二方面的一种可能的实现方式中,在上述数据存储设备根据第二请求执行对应的任务之后,该方法还包括:数据存储设备向区块链平台发送访问响应信息,访问响应信息指示数据存储设备已经执行第二请求对应的任务。
在第二方面的一种可能的实现方式中,在上述数据存储设备根据第二请求执行对应的任务之后,该方法还包括:数据存储设备向数据请求设备发送第二确认信息,第二确认信息指示数据存储设备已经执行第二请求对应的任务。
本申请实施例中,数据请求设备在需要对数据进行操作时,需要得到区块链平台发送的第一许可信息,从而避免了单点失效和被网络攻击的风险,具有较高的数据安全性;另一方面,由于数据请求设备发送的第一请求包括数据请求设备的签名信息,从而确保了本次操作得到了用户的授权,保证了用户可以得知移动通信网络提供商是否合规使用用户信息,有效保护用户的信息安全。数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。而且,本申请实施例中的许可认证POP并不单独存储在区块链的账本上,避免了区块链的共识机制带来时延,提升了数据访问的性能。
本申请实施例第三方面提供了一种用户数据管理方法,该方法应用于用户数据管理系统管理用户的数据,该系统包括数据请求设备、数据存储设备和区块链平台,当数据请求设备需要访问数据存储设备时,用户数据管理系统执行对应的操作,具体该方法包括:区块链平台接收第一消息,第一消息包括第一请求,第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;区块链平台根据第一请求生成许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限;区块链平台发送第一许可信息,第一许可信息包括许可证明;区块链平台接收访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;区块链平台发送第二许可信息,第二许可信息指示许可证明为真。
数据请求设备在访问数据存储设备之前,需要获得区块链平台确认该数据请求设备具有相应的权限,即获得区块链平台生成的许可证明,由于区块链平台具有去中心化和不可篡改性等特性,因此具有鉴权和授权功能的区块链平台的没有单点失效的风险,被网络攻击时损失的数据相对也很少,因此用户数据具有更高的安全性。另一方面,该第一请求中包括访问的类型,进一步细化了访问信息,从而使得区块链平台可以更精准地确定第一请求对应的权限。
在第三方面的一种可能的实现方式中,上述区块链平台根据第一请求生成许可证明,包括:区块链平台根据数据请求设备的标识、数据存储设备的标识和区块哈希值通过哈希运算生成许可证明,区块哈希值为数据请求设备所对应的区块的哈希值。
在第三方面的一种可能的实现方式中,在上述区块链平台向数据存储设备发送第二许可信息之后,该方法还包括:区块链平台接收数据存储设备发送的访问响应信息,访问响应信息指示数据存储设备已经执行第二请求对应的任务;区块链平台根据响应消息将数据存储设备已经执行第二请求对应的任务记入分布式账本。
该种可能的实现方式中,由于对用户数据的访问等交易都记录分布式账本上,因此用户数据并不完全由移动通信网络提供商管理,用户对于自己的个人数据有完全的知情权和控制权,用户可以知道移动通信网络提供商是否合规使用和有效保护用户的信息。
在第三方面的一种可能的实现方式中,第一消息还包括策略更新请求,策略更新请求 指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略,方法还包括:区块链平台根据数据请求设备的签名和第一访问策略将目标用户数据的访问策略更新为第一访问策略;区块链平台向数据请求设备发送更新响应消息,更新响应信息指示区块链平台更新了目标用户数据的访问策略。
该种可能的实现方式中,数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。
在第三方面的一种可能的实现方式中,若访问的类型为读取数据,则第一许可信息包括访问的地址。
本申请实施例中,数据请求设备在需要对数据进行操作时,需要得到区块链平台发送的第一许可信息,从而避免了单点失效和被网络攻击的风险,具有较高的数据安全性;另一方面,由于数据请求设备发送的第一请求包括数据请求设备的签名信息,从而确保了本次操作得到了用户的授权,保证了用户可以得知移动通信网络提供商是否合规使用用户信息,有效保护用户的信息安全。数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。而且,本申请实施例中的许可认证POP并不单独存储在区块链的账本上,避免了区块链的共识机制带来时延,提升了数据访问的性能。
本申请实施例第四方面提供了一种用户数据访问策略管理方法,该方法应用于用户数据管理系统管理用户数据的访问策略,该系统包括数据请求设备和区块链平台,当数据请求设备请求更新目标用户数据的访问策略时,用户数据管理系统执行对应的操作,具体该方法包括:数据请求设备向区块链平台发送的策略更新请求,策略更新请求指示数据请求设备请求更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略;数据请求设备接收区块链平台发送的更新响应消息,更新响应消息指示目标用户数据的访问策略已经更新为第一访问策略。
该种可能的实现方式中,数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。
本申请实施例第五方面提供了一种用户数据访问策略管理方法,该方法应用于用户数据管理系统管理用户数据的访问策略,该系统包括数据请求设备和区块链平台,当数据请求设备请求更新目标用户数据的访问策略时,用户数据管理系统执行对应的操作,具体该方法包括:区块链平台接收数据请求设备发送的策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略,方法还包括:区块链平台根据数据请求设备的签名和第一访问策略将目标用户数据的访问策略更新为第一访问策略;区块链平台向数据请求设备发送更新响应消息,更新响应信息指示区块链平台更新了目标用户数据的访问策略。
该种可能的实现方式中,数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控 制。
本申请第六方面提供一种数据请求设备,该数据请求设备具有实现上述第一方面或第一方面任意一种可能实现方式的方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块,例如:第一发送模块。
本申请第七方面提供一种数据存储设备,该数据存储设备具有实现上述第二方面或第二方面任意一种可能实现方式的方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块,例如:第一接收模块。
本申请第八方面提供一种区块链平台设备,该区块链平台设备具有实现上述第三方面或第三方面任意一种可能实现方式的方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块,例如:第一接收模块。
本申请第九方面提供一种数据请求设备,该数据请求设备具有实现上述第四方面或第四方面任意一种可能实现方式的方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块,例如:发送模块。
本申请第十方面提供一种区块链平台设备,该区块链平台设备具有实现上述第五方面或第五方面任意一种可能实现方式的方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块,例如:接收模块。
本申请第十一方面提供一种数据请求设备,该数据请求设备包括至少一个处理器、存储器、输入/输出(input/output,I/O)接口以及存储在存储器中并可在处理器上运行的计算机执行指令,当计算机执行指令被处理器执行时,处理器执行如上述第一方面或第一方面任意一种可能的实现方式的方法。
本申请第十二方面提供一种数据存储设备,该数据存储设备包括至少一个处理器、存储器、输入/输出(input/output,I/O)接口以及存储在存储器中并可在处理器上运行的计算机执行指令,当计算机执行指令被处理器执行时,处理器执行如上述第二方面或第二方面任意一种可能的实现方式的方法。
本申请第十三方面提供一种区块链平台设备,该数据存储设备包括至少一个处理器、存储器、输入/输出(input/output,I/O)接口以及存储在存储器中并可在处理器上运行的计算机执行指令,当计算机执行指令被处理器执行时,处理器执行如上述第三方面或第三方面任意一种可能的实现方式的方法。
本申请第十四方面提供一种数据请求设备,该数据请求设备包括至少一个处理器、存储器、输入/输出(input/output,I/O)接口以及存储在存储器中并可在处理器上运行的计算机执行指令,当计算机执行指令被处理器执行时,处理器执行如上述第四方面或第四方面任意一种可能的实现方式的方法。
本申请第十五方面提供一种区块链平台设备,该数据存储设备包括至少一个处理器、存储器、输入/输出(input/output,I/O)接口以及存储在存储器中并可在处理器上运行的计算机执行指令,当计算机执行指令被处理器执行时,处理器执行如上述第五方面或第五方面任意一种可能的实现方式的方法。
本申请第十六方面提供一种存储一个或多个计算机执行指令的计算机可读存储介质,当计算机执行指令被处理器执行时,处理器执行如上述第一方面或第一方面任意一种可能的实现方式的方法。
本申请第十七方面提供一种存储一个或多个计算机执行指令的计算机可读存储介质,当计算机执行指令被处理器执行时,处理器执行如上述第二方面或第二方面任意一种可能的实现方式的方法。
本申请第十八方面提供一种存储一个或多个计算机执行指令的计算机可读存储介质,当计算机执行指令被处理器执行时,处理器执行如上述第三方面或第三方面任意一种可能的实现方式的方法。
本申请第十九方面提供一种存储一个或多个计算机执行指令的计算机可读存储介质,当计算机执行指令被处理器执行时,处理器执行如上述第四方面或第四方面任意一种可能的实现方式的方法。
本申请第二十方面提供一种存储一个或多个计算机执行指令的计算机可读存储介质,当计算机执行指令被处理器执行时,处理器执行如上述第五方面或第五方面任意一种可能的实现方式的方法。
本申请第二十一方面提供一种存储一个或多个计算机执行指令的计算机程序产品,当计算机执行指令被处理器执行时,处理器执行如上述第一方面或第一方面任意一种可能的实现方式的方法。
本申请第二十二方面提供一种存储一个或多个计算机执行指令的计算机程序产品,当计算机执行指令被处理器执行时,处理器执行如上述第二方面或第二方面任意一种可能的实现方式的方法。
本申请第二十三方面提供一种存储一个或多个计算机执行指令的计算机程序产品,当计算机执行指令被处理器执行时,处理器执行如上述第三方面或第三方面任意一种可能的实现方式的方法。
本申请第二十四方面提供一种存储一个或多个计算机执行指令的计算机程序产品,当计算机执行指令被处理器执行时,处理器执行如上述第四方面或第四方面任意一种可能的实现方式的方法。
本申请第二十五方面提供一种存储一个或多个计算机执行指令的计算机程序产品,当计算机执行指令被处理器执行时,处理器执行如上述第五方面或第五方面任意一种可能的实现方式的方法。
本申请第二十六方面提供了一种芯片系统,该芯片系统包括至少一个处理器,至少一个处理器用于实现上述第一方面或第一方面任意一种可能的实现方式中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,存储器用于保存处理人工智能模型的装 置必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
本申请第二十七方面提供了一种芯片系统,该芯片系统包括至少一个处理器,至少一个处理器用于实现上述第二方面或第二方面任意一种可能的实现方式中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,存储器用于保存基于人工智能模型的数据处理的装置必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
本申请第二十八方面提供了一种芯片系统,该芯片系统包括至少一个处理器,至少一个处理器用于实现上述第三方面或第三方面任意一种可能的实现方式中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,存储器用于保存基于人工智能模型的数据处理的装置必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
本申请第二十九方面提供了一种芯片系统,该芯片系统包括至少一个处理器,至少一个处理器用于实现上述第四方面或第四方面任意一种可能的实现方式中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,存储器用于保存处理人工智能模型的装置必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
本申请第三十方面提供了一种芯片系统,该芯片系统包括至少一个处理器,至少一个处理器用于实现上述第五方面或第五方面任意一种可能的实现方式中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,存储器用于保存基于人工智能模型的数据处理的装置必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
从以上技术方案可以看出,本申请实施例具有以下优点:
本申请实施例中,数据请求设备在需要对数据进行操作时,需要得到区块链平台发送的第一许可信息,从而避免了单点失效和被网络攻击的风险,具有较高的数据安全性;另一方面,由于数据请求设备发送的第一请求包括数据请求设备的签名信息,从而确保了本次操作得到了用户的授权,保证了用户可以得知移动通信网络提供商是否合规使用用户信息,有效保护用户的信息安全。数据请求设备还可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。而且,本申请实施例中的许可认证POP并不单独存储在区块链的账本上,避免了区块链的共识机制带来时延,提升了数据访问的性能。
附图说明
图1为2G/3G/4G/IMS网络的用户数据架构的一个网络架构示意图;
图2为5G网络的用户数据架构的一个网络架构示意图;
图3为本申请实施例中用户数据管理方法的一个场景示意图;
图4为本申请实施例中用户数据管理方法的一个流程示意图;
图5为本申请实施例中链上交易记录数据模型以及链下用户数据模型的一个网络架构示意图;
图6为本申请实施例中用户数据管理方法的另一个流程示意图;
图7为本申请实施例中数据请求设备的一个结构示意图;
图8为本申请实施例中数据存储设备的一个结构示意图;
图9为本申请实施例中区块链平台设备的一个结构示意图;
图10为本申请实施例中数据请求设备的另一个结构示意图;
图11为本申请实施例中区块链平台设备的另一个结构示意图;
图12为本申请实施例中数据请求设备的另一个结构示意图;
图13为本申请实施例中数据存储设备的另一个结构示意图;
图14为本申请实施例中区块链平台设备的另一个结构示意图;
图15为本申请实施例中数据请求设备的另一个结构示意图;
图16为本申请实施例中区块链平台设备的另一个结构示意图;
图17为本申请实施例中用户数据管理系统的一个结构示意图;
图18为本申请实施例中用户数据管理系统的另一个结构示意图。
具体实施方式
本申请实施例提供了一种用户数据管理方法以及相关设备,用于提升用户的信息安全。
下面结合附图,对本申请的实施例进行描述,显然,所描述的实施例仅仅是本申请一部分的实施例,而不是全部的实施例。本领域普通技术人员可知,随着技术的发展和新场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
用户数据管理是移动通信网络最核心功能之一。用户业务的提供和网络的正常运营都需要依赖于用户数据管理实体和相关流程。移动网络的用户数据管理实体,存储用户和业务订阅相关数据,密钥信息等,是实现用户鉴权认证、授权以及访问控制的关键。
在目前的2G到5G核心网架构中,每一个用户都有着许多信息,例如签约信息、密钥信息和业务信息等等,这些用户信息都是在一个集中式的单点用户数据管理设备中一起进行处理,该用户数据管理设备与其他控制面板网络实体或应用服务器连接,从而提供数据的访问和存取等服务。如图1所示,例如在2G、3G、4G以及网际互连协议多媒体系统(IP  Multimedia Subsystem,IMS)架构中的用户数据管理实体是归属位置寄存器(Home Location Register,HLR)和归属用户服务器(Home Subscriber Server,HSS),这些实体与其他控制面网络功能实体或应用服务器接口,提供访问和存取服务。如图2所示,例如在5G网络的核心网架构中,用户信息由统一数据管理(Unified Data Management,UDM),UDM在单个元素中管理网络用户数据,它可以与用户数据存储库配对,用户数据存储库存储用户信息,UDM位于控制平面。
基于上述移动通信网络,下面对本申请实施例中的用户数据管理方法进行描述:
如图3所示,本申请实施例提供了一种用户数据管理方法,本申请中的用户数据管理系统包括数据请求设备、区块链平台和数据存储设备,数据请求设备为需要对用户的数据进行相应的操作的设备,可以是数据主体(Data Subject,DS)、数据控制设备(Data Controller,DC)和数据处理设备(Data Processor,DP)等设备,也可以是用户设备、接入网设备和核心网网元,该用户设备可以是笔记本电脑、平板电脑、计算机、LTE协助终端、NR协助终端、协助器、半有源标签、有源标签、无线中继站、LTE手机和NR手机等终端设备;该接入网设备可以是宏基站、杆基站、长期演进(long term evolution,LTE)基站、演进型(evolved NodeB,eNB)基站、无线中继(Relay)站、Femto基站、Pico基站和下一代(next generation NodeB,gNB)基站等接入网设备;该核心网网元可以是身份验证服务器、会话管理服务器等核心网网元。本申请的实施例既可以用于现有的5G系统,也可以适用于未来各种通信系统和场景,例如车联网,海量用户接入,卫星通信,蜂窝通信等等。
区块链平台用来存储数据操作、策略管理交易以及数据指针,该数据指针指向数据存储设备的存储的用户数据;具体地,区块链平台一方面实现了去中心化,实现了访问的认证、鉴权和授权以及访问控制逻辑,另一方面将所有数据操作和策略管理记录都记录在不可篡改的分布式账本上,该访问记录包括个人用户数据的存储地址和访问策略。本申请实施例中,通过区块链平台的去中心化、不可篡改性、可追溯性和透明性等特性,消除集中式信任模式,即区块链平台承担鉴权和授权服务器的角色,针对数据请求设备的所有操作由区块链平台进行鉴权和授权;并且由部署在区块链的智能合约承担自动化的访问控制管理;并且由区块链承担不可篡改日志系统,用于记录任何对链下数据的访问操作。同时,区块链平台还可以生成许可证明,本申请实施例中的许可认证POP并不单独存储在区块链的账本上,避免了区块链的共识机制带来时延,提升了数据访问的性能。
数据存储设备用来存储用户的个人数据,用户的个人数据并不存储在区块链平台上,从而解决的区块链平台的“区块链膨胀问题”、“隐私问题”和数据不可篡改带来的“数据遗忘权问题”。同时,存储在数据存储设备内的用户数据有对应的隐私等级,该隐私等级可以由用户可通过用户设备来设置,不同的隐私等级的用户数据对于访问请求的权限有不同的要求,因此每一个用户数据有其对应的访问策略。例如隐私等级大于2的用户数据就不允许任何设备访问,隐私等级为2的用户数据只允许作为数据请求设备的用户设备访问等。业务运营商提供用户数据模型和隐私级别参考,用户最终决定每个用户设备的访问权限,例如根据隐私分级决定是否给予访问权限。
本申请实施例中,数据请求设备可以发起对于用户数据的访问请求,也可以发起对于用户数据的访问策略的修改,下面分别进行说明:
一、数据请求设备发起对于用户数据的操作请求。
如图4所示,本申请实施例中用户数据管理方法的一个流程包括:
401、数据请求设备向区块链平台发送第一消息。
数据请求设备向区块链平台发送第一消息,该第一消息包括第一请求,该第一请求指示数据请求设备请求访问数据存储设备,该第一请求包括数据请求设备的签名信息和访问的类型,该数据请求设备的签名信息用于区块链平台确定第一请求对应的权限。
本申请实施例中,该访问的类型可以是数据写入、数据删除、数据读取、数据访问和访问策略管理等,除此之外,本申请实施例中的访问的类型也可以是其他类型,例如数据修改,具体此处不做限定。
请参阅图5,本申请实施例中,该第一请求包括数据请求设备的签名信息和访问的类型,除此之外,本申请实施例中还可以包括用户设备信息或者用户设备需要数据存储设备执行的任务的相关信息,还可以包括数据访问的策略和目标用户数据的数据指针等信息。例如当访问的类型为数据写入时,该第一请求还包括访问的地址,该访问的地址可以是一个数据指针,该数据指针是数据请求设备根据用户数据通过哈希计算获得的。具体此处不做限定。
本申请实施例中,该数据请求设备的签名信息可以包括该数据请求设备的签名信息,也可以包括用户设备的签名信息,也可以包括数据请求设备的电子签名信息和用户设备的签名信息,也可以是其他可以指示数据请求设备或用户设备的信息,具体此处不做限定;本申请实施例中,该签名信息可以是电子签名,也可以是ID等标识信息,具体此处不做限定。
本申请实施例中,该数据请求设备可以是核心网网元或接入网设备等网络设备,除此之外,该数据请求设备也可以是终端之类的用户设备,具体此处不做限定。
402、区块链平台生成许可证明。
区块链平台在接收到第一消息之后,根据第一消息中的第一请求中的数据请求设备的签名信息和访问的类型生成许可证明,该许可证明指示数据请求设备拥有访问数据存储设备的权限,该权限与数据请求设备的签名信息和访问类型相关。
具体地,该区块链平台在接收到数据请求设备发送的第一请求之后,根据预置的访问策略检查该第一请求,一方面是检查该第一请求的权限,由于该数字签名信息具有唯一的真实可靠性,即该数字签名可以唯一的确定该数据请求设备,该数字签名用于区块链平台确定是不是该数据请求设备发起的请求,即确定第一请求的真实性,确定该第一请求是不是该数据请求设备发出的,用户数据对应的用户是否知晓并是否经过该用户确认,从而可以确定第一请求对应的权限。
另一方面是区块链平台根据预设的目标访问策略检查该第一请求的权限是否满足其需要执行的任务对应的权限要求。由于存储在数据存储设备内的用户数据有对应的隐私等级,用户可以设置该用户数据对应的隐私等级,不同的隐私等级的用户数据对于访问请求 的权限有不同的要求,因此目标用户数据有对应的目标访问策略。例如隐私等级大于2的用户数据就不允许任何设备访问,隐私等级为2的用户数据只允许作为数据请求设备的用户设备访问等等。因此区块链会确定该第一请求想要访问的用户数据的隐私等级,再确定该第一请求的权限是否满足想要访问的用户数据的隐私等级对应的访问权限要求。即确定发送该第一请求的数据请求设备有没有权限去访问该数据存储设备并使得数据存储设备执行相应的任务,即该第一请求是否具有其对应的任务相应的权限。经过区块链平台对于这两方面的检查,区块链平台就可以确定该第一请求的权限,即该数据请求设备是否可以访问数据存储设备。
本申请实施例中,对于数据请求设备是否可以访问数据存储设备中的目标数据可以根据多个判决因素来决定是否对第一请求授权,即确定该数据请求设备是否可以访问数据存储设备中的目标用户数据,该多个判决因素包括黑白名单、时间、隐私级别和数据请求设备的类型等等。具体地,本申请实施例中一种授权判断算法如下所示:
Access_control(requestor,time){
If(requestor∈Black_list)then POLICY=Null;
#黑白名单机制,即区块链平台确定该第一请求对应的相关信息是否属于某个黑名单,例如该第一请求为用户设备的某个应用发起的,若区块链平台根据第一请求确定该软件属于该黑名单中的应用时,区块链平台就不会给该第一请求授权;
If(requestor∈LBS)then POLICY.location_permission=1;
#若区块链平台确定可以为该第一请求提供基于位置服务(Location Based Service,LBS),则区块链平台确定可以该数据请求设备可以访问用户位置信息;
If(requestor.privacy>privacy_level)then POLICY.home_add_permission=0;
#本申请实施例中,可以根据第一请求对应的隐私等级是否满足目标用户数据对于隐私等级的要求来判断是否对第一请求授权;一种可能的实现方式中,若第一请求对应的隐私等级大于目标用户数据所对应的隐私等级,则区块链平台确定该数据请求设备可以访问数据存储设备中的用户家庭地址信息;
If(time∈specific_time)then POLICY.location_permission=0;
#根据事件确定是否对第一请求授权,具体地,若目前的时间属于下班时间,则区块链平台确定该数据请求设备不可以访问数据存储设备中的用户地理位置信息;
If(requestor==data_owner)then POLICY=Full;
#根据数据请求设备的类型确定是否对第一请求授权,例如若第一请求的发起者是用户设备的用户,则该第一请求可以访问所有的用户数据,即该数据请求设备是否可以访问数据存储设备中的所有用户数据;
return POLICY
}
本申请实施例中,对于数据请求设备是否可以访问数据存储设备中的目标数据可以根 据多个判决因素来决定是否对其授权,即确定该数据请求设备是否可以访问数据存储设备,该多个判决因素包括黑白名单、时间、隐私级别和数据请求设备的类型,除此之外,也可以包括其他判决因素,具体此处不做限定。
本申请实施例中,若区块链平台确定数据请求设备可以访问数据存储设备,则区块链平台生成许可证明(proof of permission,POP),该许可证明指示数据请求设备拥有访问数据存储设备的权限。
具体地,区块链平台根据数据请求设备的标识、数据存储设备的标识、网络运营商的标识和区块哈希值通过哈希运算生成该许可证明,该区块哈希值为目标交易所在的区块的哈希值,该目标交易指的是数据请求设备访问数据存储设备。
例如:第一哈希值hash=Hash(DS_ID,DC_ID,DP_ID,Block hash);许可证明POP=Sign(hash+timestamp,sk0)。其中,hash为第一哈希值,DS_ID为数据存储设备的标识,DC_ID为数据控制者的标识,该数据控制者是用户数据的收集者,例如该DC_ID可以是网络运营商的标识。该DP_ID为数据处理者的标识,例如第三方业务提供者的标识,该第三方业务提供必须依赖于数据控制的用户信息。Block hash为区块哈希值。Timestamp为时间戳。sk0为运营商密钥中的私钥。本申请实施例中,区块链平台通过对DS_ID、DC_ID、DP_ID和Block hash进行哈希运算得到第一哈希值,然后将第一哈希值与时间戳相加,在通过运营商私钥进行加密,从而得到许可证明。
一种可能的实现方式中,若区块链平台确定数据请求设备不可以访问数据存储设备,即该第一请求没有相应的权限,则区块链平台不会生成许可证明。
403、区块链平台向数据请求设备发送第一许可信息。
若区块链平台确定数据请求设备可以访问数据存储设备,则区块链平台向数据请求设备发送第一许可信息,该第一许可信息包括许可认证,该第一许可信息指示数据请求设备是否可以访问数据存储设备。
一种可能的实现方式中,当访问的类型为读取数据时,该第一许可信息还包括访问的地址,该访问的地址可以是一个数据指针。
若区块链平台确定数据请求设备不可以访问数据存储设备,区块链平台也会向数据请求设备发送第一许可信息,该第一许可信息不包括许可认证,即数据请求设备不执行步骤402:区块链平台生成许可证明,该第一许可信息指示数据请求设备不可以访问数据存储设备。
404、数据请求设备向数据存储设备发送第二请求。
数据请求设备在收到第一许可信息之后,若该第一许可信息指示数据请求设备拥有访问数据存储设备的权限,即第一许可信息中包括许可证明,则数据请求设备得知区块链平台已经确定该数据请求设备可以访问数据存储设备之后,该数据请求设备向数据存储设备发送第二请求,该第二请求指示数据存储设备执行第二请求对应的任务。该第二请求中包括数据请求设备的签名信息、数据请求设备的标识、用户的签名信息、需要访问的目标数据地址和许可证明等等。
一种可能的实现方式中,数据请求设备会在向数据存储设备发送第二请求之后开始计 时等待时间,若等待时间大于预设的等待时间阈值,则数据请求设备确定请求访问数据存储设备失败,等待时间为数据请求设备发送第二请求之后等待的时间。即数据请求设备在发出第二请求之后的等待时间如果超过预设的等待时间阈值,并还没有收到第一确认信息或第二确认信息,则数据请求设备确定请求访问数据存储设备失败,从而执行相应地操作,例如重新发起对数据存储设备的访问请求等。
405、数据存储设备向区块链平台发送访问验证请求。
数据存储设备在接收到数据请求设备发送的第二请求之后,由于该第二请求指示数据存储设备执行对应的任务,该数据存储设备就需要确认该第二请求是否有与该任务对应的权限,则该数据存储设备向区块链平台发送访问验证请求,该访问验证请求指示数据请求设备向数据存储设备发送了第二请求,访问验证请求指示区块链平台确定许可证明是否为真,该访问验证请求包括该第二请求的相关信息和许可认证,以使得区块链平台根据该第二请求的相关信息和许可认证可以确认该第二请求的权限信息。
406、区块链平台向数据存储设备发送第二许可信息。
区块链平台在接收数据存储设备发送的访问验证请求之后,区块链平台根据该访问验证请求中第二请求的相关信息和许可认证确认该第二请求是否具有相应的权限,即区块链平台确定该许可证明是否真实有效,即该数据存储设备是否可以访问该数据存储设备,然后该区块链平台向数据存储设备发送第二许可信息,该第二许可信息可以指示该数据存储设备可以执行第二请求对应的任务即该许可证明为真。
具体地,本申请实施例中一种许可证明验证算法如下:
Figure PCTCN2022102191-appb-000001
上述算法中,许可认证POP为该算法的输入,out为该算法的输出,delta为预设的时间间隔,即该POP的有效时间。
一种可能的实现方式中,若区块链平台检查该许可证明后确定该许可证明并不是真实有效的,该区块链平台还会向数据存储设备发送第二许可信息,该第二许可信息指示数据存储设备不可以执行第二请求所对应的任务。
407、数据存储设备发送第一确认信息。
数据存储设备在接收到区块链平台发送的第二许可信息之后,数据存储设备向数据请求设备发送第一确认消息,该第一确认消息指示第一确认信息指示数据存储设备允许数据 请求设备的访问。
具体地,数据存储设备在接收到区块链平台发送的第二许可信息之后,若数据存储设备根据第二许可信息确定许可证明为真实有效的,数据存储设备就向数据请求设备发送第一确认信息,该第一确认信息指示数据存储设备允许数据请求设备的访问。相应地,数据请求设备在接收到数据存储设备发送的第一确认信息之后,数据请求设备就可以做出相应的响应操作。若数据存储设备根据第二许可信息确定许可证明不是真实有效的,数据存储设备就向数据请求设备发送第一确认信息,该第一确认信息指示数据存储设备拒绝数据请求设备的访问。相应地,数据请求设备在接收到数据存储设备发送的第一确认信息之后,数据请求设备就可以做出相应的响应操作。例如数据请求设备在接收到数据存储设备发送的第一确认信息之后,若该第一确认信息指示数据存储设备拒绝数据请求设备的访问,则数据请求设备就停止等待数据存储设备执行第二请求对应的任务,并重新发起对于数据存储设备的访问请求。
一种可能的实现方式中,数据存储设备根据第二许可信息确定许可证明为真实有效的,数据存储设备也可以不向数据请求设备发送第一确认信息,即不执行步骤407,开始执行步骤408,具体此处不做限定。
408、数据存储设备执行第二请求对应的任务。
数据存储设备在接收到区块链平台发送的第二许可信息之后,该第二许可信息指示该数据存储设备可以执行第二请求对应的任务,即该许可证明为真实有效的,即该第二请求中包含的签名信息所对应的用户设备具有的权限是否可以使该数据存储设备执行第二请求对应的任务。若该第二许可信息指示该数据存储设备可以执行第二请求对应的任务,数据存储设备在接收到第二许可信息之后就可以执行第二请求对应的任务。
具体地,一种可能的实现方式中,当用户需要访问个人用户数据时,可执行如下步骤:数据存储设备接收第二许可信息,在确认可以执行第二请求对应的任务后,根据第二请求向数据请求设备发送第二请求相对应的用户数据,数据地址可以由上述数据指针给出。
409、数据存储设备向区块链平台发送访问响应信息。
数据存储设备在执行完第二请求对应的任务之后,就向区块链平台发送访问响应信息,该访问响应信息指示数据存储设备已经完成了第二请求对应的任务。该访问响应信息中包括该任务的相关信息,例如第二请求对应的任务的结果信息、发起该任务的用户的标识信息、任务的执行策略和执行该任务的数据存储设备的相关信息。
410、区块链平台接收访问响应信息并记录在分布式账本中。
区块链平台接收数据存储设备发送的访问响应信息,该访问响应信息指示数据存储设备已经完成了第二请求对应的任务,相应地,该访问响应信息中包括该任务的相关信息,例如任务的结果信息、发起该任务的用户的标识信息、任务的执行策略和执行该任务的数据存储设备的相关信息;然后区块链平台可以将该任务的相关信息广播给区块链平台的每个节点,在所有节点达成共识后,区块链平台将该任务的相关信息记录在区块链平台的不可篡改的分布式账本中。该区块链平台的每个节点都记录了完整的该任务的相关信息,且 每个节点的存储都是独立的地位相同的。
411、数据存储设备向数据请求设备发送第二确认信息。
数据存储设备向数据请求设备发送第二确认消息,该确认消息指示数据存储设备已经完成了第二请求对应的任务。
本申请实施例中,数据存储设备可以先执行步骤409,再执行步骤411。也可以先执行步骤411,再执行步骤409,也可以两个步骤同时执行,具体此处不做限定。
本申请实施例中,数据请求设备在需要对数据进行操作时,需要得到区块链平台发送的第一许可信息,从而避免了单点失效和被网络攻击的风险,具有较高的数据安全性;另一方面,由于数据请求设备发送的第一请求包括数据请求设备的签名信息,从而确保了本次操作得到了用户的授权,保证了用户可以得知移动通信网络提供商是否合规使用用户信息,有效保护用户的信息安全。同时,每个用户数据都可以通过确定隐私等级设置访问权限,实现了精细化的用户数据访问控制管理。而且,本申请实施例中的许可认证POP并不单独存储在区块链的账本上,避免了区块链的共识机制带来时延,提升了数据访问的性能;而且许可认证POP的生成只依赖于区块哈希值和用户与业务提供者的标识,不存储于区块链,不涉及交易或共识协议。
本申请实施例中,数据请求设备可以发起对于用户数据的访问请求,除此之外,数据请求设备也可以发起对于用户数据的访问策略的修改,下面具体进行说明:
二、数据请求设备也可以发起对于用户数据的访问策略的修改。
如图6所示,本申请实施例中用户数据管理方法的一个流程包括:
601、数据请求设备向区块链平台发送第一消息。
数据请求设备向区块链平台发送第一消息,该第一消息还包括策略更新请求,该策略更新请求指示用户设备需要对目标用户数据的访问策略做出修改,本申请实施例中,数据请求设备是用户设备。该策略更新请求包括用户设备的标识信息、用户的数字签名信息、第一访问策略、数据指针和交易的类型,该第一访问策略指示区块链平台将目标用户数据的访问策略更新为该第一访问策略,该用户的数字签名信息为用户设备对应的用户的数字签名信息。该数据指针为目标用户数据的地址指针。
本申请实施例中,该第一访问策略可以是一个新的访问策略,例如隐私等级大于2的用户数据就不允许任何设备访问,隐私等级为2的用户数据只允许作为数据请求设备的用户设备访问等等。该第一访问策略也可以是一个NULL标记,该NULL标记指示用户设备撤销目标用户数据的访问权限,即用户设备不允许其他设备访问目标用户数据。除此之外,本申请实施例中的第一访问策略也可以是其他类型的访问策略,具体此处不做限定。
本申请实施例中,该签名信息可以是电子签名,也可以是ID等标识信息,具体此处不做限定。
602、区块链平台更新目标用户数据的访问策略。
若区块链平台确定该数据请求设备发送的第一消息中的策略更新请求真实有效,则区块链平台根据策略更新请求更新目标用户数据的访问策略。
具体地,该区块链平台在接收到用户设备设备发送的策略更新请求之后,根据该策略 更新请求中包括的用户设备的标识信息、用户的数字签名信息和交易的类型确定该策略更新请求是否真实有效。由于该数字签名信息具有唯一的真实可靠性,即该数字签名可以唯一的确定该策略更新请求是否是用户发起的。用户设备的标识信息可以用来确定唯一的用户设备,区块链平台在确定该策略更新请求为该用户设备知晓并经过该用户设备确认的之后,再检查该用户设备是否有权限发起该类型的交易。通过区块链平台对用户设备的标识信息、用户的数字签名信息和交易的类型的检查。区块链平台可以确定策略更新请求对应的权限,即确定发送该策略更新请求的用户设备有没有权限对目标用户数据的访问策略进行更新。
当该区块链平台确定该数据请求设备发送的策略更新请求真实有效,区块链平台根据策略更新请求中的第一访问策略和数据指针对目标用户数据的访问策略进行更新。具体地,区块链平台根据该数据指针可以确定目标用户数据,然后再确定目标用户数据的第二访问策略,该第二访问策略为目标用户数据现有的访问策略。然后区块链平台将目标用户数据的访问策略由第二访问策略更新为第一访问策略。并且在更新时将该第一访问策略的相关信息广播给区块链平台的每个节点,在所有节点达成共识后,区块链平台将该第一访问策略的相关信息记录在区块链平台的不可篡改的分布式账本中。该区块链平台的每个节点都记录了完整的该任务的相关信息,且每个节点的存储都是独立的地位相同的。
本申请实施例中的第一访问策略可以有很多种,例如,第一访问策略可以是允许任何设备都可以访问该目标用户数据;第一访问策略也可以是只允许用户设备访问该目标用户数据;除此之外,本申请实施例中的访问策略还可以是设置该目标用户数据的隐私等级,然后允许拥有与该隐私等级对应的访问权限的设备访问该目标用户数据,具体此处不做限定。
一种可能的实施方式中,若区块链平台确定该数据请求设备发送的策略更新请求并不是真实有效的,则区块链平台不会更新目标用户数据的访问策略。
603、区块链平台向数据请求设备发送更新响应信息。
区块链平台向数据请求设备发送更新响应信息,该更新响应信息指示该区块链平台根据数据请求设备发送的策略更新请求对目标用户数据的访问策略进行了更新。
一种可能的实施方式中,若区块链平台确定该数据请求设备发送的策略更新请求并不是真实有效的,则该区块链平台也会向数据请求设备发送更新响应信息,该更新响应信息指示该策略更新请求并不是真实有效的。
本申请实施例中,数据请求设备可以对目标用户设备的访问策略进行修改,可以对每条用户个人数据的访问策略进行设置,实现对每条用户个人数据的精细化访问控制。
下面对本申请实施例中的数据请求设备进行描述,请参阅图7,本申请实施例提供的一种数据请求设备700,该数据请求设备可以为上述图4或图6中数据请求设备,该数据请求设备700包括:
第一发送模块701,用于向区块链平台发送第一消息,第一消息包括第一请求,第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;具体实现方式,请参考图4中步骤401中数据请求设备向区块链平台发送第 一消息或图6中步骤601数据请求设备向区块链平台发送第一消息,此处不再赘述。
第一接收模块702,用于接收区块链平台发送的第一许可信息,第一许可信息包括许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限,权限与数据请求设备的签名信息和访问的类型有关;具体实现方式,请参考图4中步骤403中区块链平台向数据请求设备发送第一许可信息,此处不再赘述。
第二发送模块703,用于向数据存储设备发送第二请求,第二请求包括访问的地址和许可证明。具体实现方式,请参考图4中步骤404中数据请求设备向数据存储设备发送第二请求,此处不再赘述。
确定模块704,用于若等待时间大于等待时间阈值,则确定请求访问数据存储设备失败,等待时间为数据请求设备发送第二请求之后等待的时间。具体实现方式,请参考图4中步骤404中数据请求设备向数据存储设备发送第二请求,此处不再赘述。
第二接收模块705,用于接收第一确认信息,第一确认信息指示数据存储设备允许数据请求设备的访问。具体实现方式,请参考图4中步骤407中数据存储设备发送第一确认信息,此处不再赘述。
第三接收模块706,用于接收数据存储设备发送的第二确认信息,第二确认信息指示数据存储设备已经执行第二请求对应的任务。具体实现方式,请参考图4中步骤411中数据存储设备向数据请求设备发送第二确认信息,此处不再赘述。
一种可能的实现方式中,第一消息还包括策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略,具体实现方式,请参考图6中步骤601中数据请求设备向区块链平台发送策略更新请求,此处不再赘述。数据请求设备还包括:
第四接收模块707,用于接收更新响应消息,更新响应消息指示目标用户数据的访问策略已经更新为第一访问策略。具体实现方式,请参考图6中步骤603中区块链平台向数据请求设备发送更新响应信息,此处不再赘述。
本实施例中,数据请求设备700可以执行前述图4或图6中任一项所示实施例中数据请求设备所执行的操作,具体此处不再赘述。
下面对本申请实施例中的数据存储设备进行描述,请参阅图8,本申请实施例提供的一种数据存储设备800,该数据存储设备可以为上述图4或图6中数据存储设备,该数据存储设备800包括:
第一接收模块801,用于接收数据请求设备的第二请求,第二请求包括访问的地址和许可证明;具体实现方式,请参考图4中步骤404中数据请求设备向数据存储设备发送第二请求,此处不再赘述。
第一发送模块802,用于向区块链平台发送访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;具体实现方式,请参考图4中步骤405中数据存储设备向区块链平台发送访问验证请求,此处不再赘述。
第二接收模块803,用于接收区块链平台发送的第二许可信息,第二许可信息指示许可证明是否为真;具体实现方式,请参考图4中步骤406中区块链平台向数据存储设备发 送第二许可信息,此处不再赘述。
执行模块804,用于若第二许可信息指示数据存储设备可以执行第二请求对应的任务,则根据第二请求执行对应的任务。具体实现方式,请参考图4中步骤408中数据存储设备接收第二许可信息并执行第二请求对应的任务,此处不再赘述。
第二发送模块805,用于向数据请求设备发送第一确认信息,第一确认信息指示存储设备允许数据请求设备的访问。具体实现方式,请参考图4中步骤407中数据存储设备发送第一确认信息,此处不再赘述。
第三发送模块806,用于向区块链平台发送访问响应信息,访问响应信息指示数据存储设备已经执行第二请求对应的任务。具体实现方式,请参考图4中步骤409中数据存储设备向区块链平台发送访问响应信息,此处不再赘述。
第四发送模块807,用于向数据请求设备发送第二确认信息,第二确认信息指示数据存储设备已经执行第二请求对应的任务。具体实现方式,请参考图4中步骤411中数据存储设备向数据请求设备发送第二确认信息,此处不再赘述。
本实施例中,数据存储设备800可以执行前述图4或图6中任一项所示实施例中数据存储设备所执行的操作,具体此处不再赘述。
下面对本申请实施例中的区块链平台设备进行描述,请参阅图9,本申请实施例提供的一种区块链平台设备900,该区块链平台设备可以为上述图4中区块链平台设备,该区块链平台设备900包括:
第一接收模块901,用于接收第一消息,第一消息包括第一请求,第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;具体实现方式,请参考图4中步骤401中数据请求设备向区块链平台发送第一请求,此处不再赘述。
生成模块902,用于根据第一请求生成许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限;具体实现方式,请参考图4中步骤402中区块链平台生成许可证明,此处不再赘述。
一种可能的实现方式中,该生成模块具体用于:
根据数据请求设备的标识、数据存储设备的标识和区块哈希值通过哈希运算生成许可证明,区块哈希值为数据请求设备所对应的区块的哈希值。
第一发送模块903,用于发送第一许可信息,第一许可信息包括许可证明;具体实现方式,请参考图4中步骤403中区块链平台向数据请求设备发送第一许可信息,此处不再赘述。
第二接收模块904,用于接收访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;具体实现方式,请参考图4中步骤405中数据存储设备向区块链平台发送访问验证请求,此处不再赘述。
第二发送模块905,用于发送第二许可信息,第二许可信息指示许可证明为真。具体实现方式,请参考图4中步骤406中区块链平台向数据存储设备发送第二许可信息,此处不再赘述。
第三接收模块906,用于接收数据存储设备发送的访问响应信息,访问响应信息指示数据存储设备已经执行第二请求对应的任务;具体实现方式,请参考图4中步骤409中数据存储设备向区块链平台发送访问响应信息,此处不再赘述。
记入模块907,用于根据访问响应消息将数据存储设备已经执行第二请求对应的任务记入分布式账本。具体实现方式,请参考图4中步骤410中区块链平台接收访问响应信息并记录在分布式账本中,此处不再赘述。
一种可能的实现方式中,第一消息还包括策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略,具体实现方式,请参考图6中步骤601中数据请求设备向区块链平台发送策略更新请求,此处不再赘述。区块链平台设备还包括:
更新模块908,用于根据数据请求设备的签名和第一访问策略将目标用户数据的访问策略更新为第一访问策略;具体实现方式,请参考图6中步骤602中区块链平台更新目标用户数据的访问策略,此处不再赘述。
第三发送模块909,用于向数据请求设备发送更新响应消息,更新响应信息指示区块链平台更新了目标用户数据的访问策略。
本实施例中,区块链平台设备900可以执行前述图4或图6中任一项所示实施例中区块链平台设备所执行的操作,具体此处不再赘述。
下面对本申请实施例中的数据请求设备进行描述,请参阅图10,本申请实施例提供的一种数据请求设备1000,该数据请求设备可以为上述图6中数据请求设备,该数据请求设备1000包括:
发送模块1001,用于向区块链平台设备发送的第一消息,该第一消息包括策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略;具体实现方式,请参考图6中步骤601中数据请求设备向区块链平台发送策略更新请求,此处不再赘述。
接收模块1002,用于接收区块链平台发送的更新响应消息,更新响应信息指示区块链平台更新了目标用户数据的访问策略。具体实现方式,请参考图6中步骤603中区块链平台向数据请求设备发送更新响应信息,此处不再赘述。
本实施例中,数据请求设备1000可以执行前述图6中任一项所示实施例中数据请求设备所执行的操作,具体此处不再赘述。具体实现方式,请参考图6中步骤603中区块链平台向数据请求设备发送更新响应信息,此处不再赘述。
下面对本申请实施例中的区块链平台设备进行描述,请参阅图11,本申请实施例提供的一种区块链平台设备1100,该区块链平台设备可以为上述图6中区块链平台设备,该区块链平台设备1100包括:
接收模块1101,用于接收数据请求设备发送的第一消息,该第一消息包括策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略;具体实现方式,请参考图6中步骤601中数据请求设备向区块链平台发送策略更新请求,此处不再赘述。
更新模块1102,用于根据数据请求设备的签名和第一访问策略将目标用户数据的访问策略更新为第一访问策略;具体实现方式,请参考图6中步骤602中区块链平台更新目标用户数据的访问策略,此处不再赘述。
发送模块1103,用于向数据请求设备发送更新响应消息,更新响应信息指示区块链平台更新了目标用户数据的访问策略。具体实现方式,请参考图6中步骤603中区块链平台向数据请求设备发送更新响应信息,此处不再赘述。
本实施例中,区块链平台设备1100可以执行前述图6中任一项所示实施例中区块链平台设备所执行的操作,具体此处不再赘述。
图12是本申请实施例提供的一种数据请求设备结构示意图,该数据请求设备1200可以包括一个或一个以上处理器1201和存储器1205,该存储器1205中存储有一个或一个以上的应用程序或数据。在有些实施方案中,存储器1205还可以和处理器1201集成在一起。在另一些实施方案中,存储器位于芯片外,通过电路或接口与处理器1201相连。处理器1201可以是中央处理器(central processing unit,CPU)(类似的,下面其他设备中的处理器也可以使CPU,不再赘述)。
其中,存储器1205可以是易失性存储或持久存储。存储在存储器1205的程序可以包括一个或一个以上模块,每个模块可以包括对数据请求设备中的一系列指令操作。更进一步地,处理器1201可以设置为与存储器1205通信,在数据请求设备1200上执行存储器1205中的一系列指令操作。
其中,处理器1201用于执行存储器1205中的计算机程序,以使得数据请求设备1200用于执行:数据请求设备发送第一消息,第一消息包括第一请求,第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;数据请求设备接收第一许可信息,第一许可信息包括许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限,权限与数据请求设备的签名信息和访问的类型有关;数据请求设备发送第二请求,第二请求包括访问的地址和许可证明。具体实现方式,请参考图4所示实施例中步骤401-411,此处不再赘述。
数据请求设备1200还可以包括一个或一个以上电源1202,一个或一个以上有线或无线网络接口1203,一个或一个以上输入输出接口1204,和/或,一个或一个以上操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等。
该数据请求设备1200可以执行前述图4所示的任一个实施例中数据请求设备所执行的操作,具体此处不再赘述。
图13是本申请实施例提供的一种数据存储设备结构示意图,该数据存储设备1300可以包括一个或一个以上处理器1301和存储器1305,该存储器1305中存储有一个或一个以上的应用程序或数据。
其中,存储器1305可以是易失性存储或持久存储。存储在存储器1305的程序可以包括一个或一个以上模块,每个模块可以包括对数据存储设备中的一系列指令操作。更进一步地,处理器1301可以设置为与存储器1305通信,在数据存储设备1300上执行存储器1305中的一系列指令操作。
其中,处理器1301用于执行存储器1305中的计算机程序,以使得数据存储设备1300用于执行:数据存储设备接收数据请求设备发送的第二请求,该第二请求包括访问的地址和许可证明;数据存储设备向区块链平台发送访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;数据存储设备接收区块链平台发送的第二许可信息,第二许可信息指示许可证明为真;数据存储设备根据第二请求执行对应的任务。具体实现方式,请参考图4所示实施例中步骤401-411,此处不再赘述。
数据存储设备1300还可以包括一个或一个以上电源1302,一个或一个以上有线或无线网络接口1303,一个或一个以上输入输出接口1304,和/或,一个或一个以上操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等。
该数据存储设备1300可以执行前述图4-8所示的任一个所示实施例中数据存储设备所执行的操作,具体此处不再赘述。
图14是本申请实施例提供的一种区块链平台设备结构示意图,该区块链平台设备1400可以包括一个或一个以上处理器1401和存储器1405,该存储器1405中存储有一个或一个以上的应用程序或数据。
其中,存储器1405可以是易失性存储或持久存储。存储在存储器1405的程序可以包括一个或一个以上模块,每个模块可以包括对区块链平台设备中的一系列指令操作。更进一步地,处理器1401可以设置为与存储器1405通信,在区块链平台设备1400上执行存储器1405中的一系列指令操作。
其中,处理器1401用于执行存储器1405中的计算机程序,以使得区块链平台设备1400用于执行:区块链平台接收第一消息,第一消息包括第一请求,第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;区块链平台根据第一请求生成许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限;区块链平台发送第一许可信息,第一许可信息包括许可证明;区块链平台接收访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;区块链平台发送第二许可信息,第二许可信息指示许可证明为真。具体实现方式,请参考图4所示实施例中步骤401-411,此处不再赘述。
区块链平台设备1400还可以包括一个或一个以上电源1402,一个或一个以上有线或无线网络接口1403,一个或一个以上输入输出接口1404,和/或,一个或一个以上操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等。
该区块链平台设备1400可以执行前述图4所示的任一个实施例中区块链平台设备所执行的操作,具体此处不再赘述。
图15是本申请实施例提供的一种数据请求设备结构示意图,该数据请求设备1500可以包括一个或一个以上处理器1501和存储器1505,该存储器1505中存储有一个或一个以上的应用程序或数据。在有些实施方案中,存储器1505还可以和处理器1501集成在一起。在另一些实施方案中,存储器位于芯片外,通过电路或接口与处理器1501相连。处理器1501可以是中央处理器(central processing unit,CPU)(类似的,下面其他设备中的处理器也可以使CPU,不再赘述)。
其中,存储器1505可以是易失性存储或持久存储。存储在存储器1505的程序可以包括一个或一个以上模块,每个模块可以包括对数据请求设备中的一系列指令操作。更进一步地,处理器1501可以设置为与存储器1505通信,在数据请求设备1500上执行存储器1505中的一系列指令操作。
其中,处理器1501用于执行存储器1505中的计算机程序,以使得数据请求设备1500用于执行:数据请求设备向区块链平台发送的策略更新请求,策略更新请求指示数据请求设备请求更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略;数据请求设备接收区块链平台发送的更新响应消息,更新响应消息指示目标用户数据的访问策略已经更新为第一访问策略。具体实现方式,请参考图4所示实施例中步骤401-411,此处不再赘述。
数据请求设备1500还可以包括一个或一个以上电源1502,一个或一个以上有线或无线网络接口1503,一个或一个以上输入输出接口1504,和/或,一个或一个以上操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等。
该数据请求设备1500可以执行前述图4所示的任一个实施例中数据请求设备所执行的操作,具体此处不再赘述。
图16是本申请实施例提供的一种区块链平台设备结构示意图,该区块链平台设备1600可以包括一个或一个以上处理器1601和存储器1605,该存储器1605中存储有一个或一个以上的应用程序或数据。
其中,存储器1605可以是易失性存储或持久存储。存储在存储器1605的程序可以包括一个或一个以上模块,每个模块可以包括对区块链平台设备中的一系列指令操作。更进一步地,处理器1601可以设置为与存储器1605通信,在区块链平台设备1600上执行存储器1605中的一系列指令操作。
其中,处理器1601用于执行存储器1605中的计算机程序,以使得区块链平台设备1600用于执行:区块链平台接收数据请求设备发送的策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略,方法还包括:区块链平台根据数据请求设备的签名和第一访问策略将目标用户数据的访问策略更新为第一访问策略;区块链平台向数据请求设备发送更新响应消息,更新响应信息指示区块链平台更新了目标用户数据的访问策略。具体实现方式,请参考图6所示实施例中步骤601-603,此处不再赘述。
区块链平台设备1600还可以包括一个或一个以上电源1602,一个或一个以上有线或无线网络接口1603,一个或一个以上输入输出接口1604,和/或,一个或一个以上操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等。
该区块链平台设备1600可以执行前述图6所示的任一个实施例中区块链平台设备所执行的操作,具体此处不再赘述。
图17是本申请实施例提供的一种用户数据管理系统1700的结构示意图,该用户数据管理系统1700可以包括数据请求设备1701、数据存储设备1702和区块链平台设备1703,数据请求设备1701用于执行:数据请求设备发送第一消息,第一消息包括第一请求,第 一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;数据请求设备接收第一许可信息,第一许可信息包括许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限,权限与数据请求设备的签名信息和访问的类型有关;数据请求设备发送第二请求,第二请求包括访问的地址和许可证明。具体实现方式,请参考图4所示实施例中步骤401-411,该数据请求设备1701可以执行前述图4所示的任一个实施例中数据请求设备所执行的操作,此处不再赘述。
数据请求设备1702用于执行:数据存储设备接收数据请求设备发送的第二请求,该第二请求包括访问的地址和许可证明;数据存储设备向区块链平台发送访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;数据存储设备接收区块链平台发送的第二许可信息,第二许可信息指示许可证明为真;数据存储设备根据第二请求执行对应的任务。具体实现方式,请参考图4所示实施例中步骤401-411,该数据存储设备1702可以执行前述图4所示的任一个所示实施例中数据存储设备所执行的操作,此处不再赘述。
区块链平台设备1703用于执行:区块链平台接收第一消息,第一消息包括第一请求,第一请求指示数据请求设备请求访问数据存储设备,第一请求包括数据请求设备的签名信息和访问的类型;区块链平台根据第一请求生成许可证明,许可证明指示数据请求设备拥有访问数据存储设备的权限;区块链平台发送第一许可信息,第一许可信息包括许可证明;区块链平台接收访问验证请求,访问验证请求指示区块链平台确定许可证明是否为真,访问验证请求包括许可证明;区块链平台发送第二许可信息,第二许可信息指示许可证明为真。具体实现方式,请参考图4所示实施例中步骤401-411,该区块链平台设备1703可以执行前述图4所示的任一个实施例中区块链平台设备所执行的操作,此处不再赘述。
图18是本申请实施例提供的一种用户数据管理系统1800的结构示意图,该用户数据管理系统1800可以包括数据请求设备1801、区块链平台设备1802。
数据请求设备1801用于执行:数据请求设备向区块链平台发送的策略更新请求,策略更新请求指示数据请求设备请求更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略;数据请求设备接收区块链平台发送的更新响应消息,更新响应消息指示目标用户数据的访问策略已经更新为第一访问策略。具体实现方式,请参考图6所示实施例中步骤601-603,该数据请求设备1801可以执行前述图6所示的任一个实施例中数据请求设备所执行的操作,此处不再赘述。
区块链平台设备1802用于执行:区块链平台接收数据请求设备发送的策略更新请求,策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,策略更新请求包括数据请求设备的签名和第一访问策略,方法还包括:区块链平台根据数据请求设备的签名和第一访问策略将目标用户数据的访问策略更新为第一访问策略;区块链平台向数据请求设备发送更新响应消息,更新响应信息指示区块链平台更新了目标用户数据的访问策略。具体实现方式,请参考图6所示实施例中步骤601-603,该区块链平台设备1802可以执行前述图6所示的任一个实施例中区块链平台设备所执行的操作,此处不再赘述。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,read-only memory)、随机存取存储器(RAM,random access memory)、磁碟或者光盘等各种可以存储程序代码的介质。

Claims (44)

  1. 一种用户数据管理方法,其特征在于,所述方法包括:
    数据请求设备发送第一消息,所述第一消息包括第一请求,所述第一请求指示所述数据请求设备请求访问数据存储设备,所述第一请求包括数据请求设备的签名信息和访问的类型;
    所述数据请求设备接收第一许可信息,所述第一许可信息包括许可证明,所述许可证明指示所述数据请求设备拥有访问所述数据存储设备的权限,所述权限与所述数据请求设备的签名信息和所述访问的类型有关;
    所述数据请求设备发送第二请求,所述第二请求包括访问的地址和所述许可证明。
  2. 根据权利要求1所述的方法,其特征在于,所述访问的类型包括写入数据和读取数据;
    若所述访问的类型为写入数据,所述第一请求还包括所述访问的地址;
    若所述访问的类型为读取数据,所述第一许可信息还包括所述访问的地址。
  3. 根据权利要求1或2所述的方法,其特征在于,在所述数据请求设备向数据存储设备发送第二请求之后,所述方法还包括:
    所述数据请求设备接收第一确认信息,所述第一确认信息指示所述数据存储设备允许所述数据请求设备的访问。
  4. 根据权利要求3所述的方法,其特征在于,在所述数据请求设备接收第一确认信息之后,所述方法还包括:
    所述数据请求设备接收第二确认信息,所述第二确认信息指示所述数据存储设备已经执行所述第二请求对应的任务。
  5. 根据权利要求4所述的方法,其特征在于,所述方法还包括:
    若等待时间大于等待时间阈值,则所述数据请求设备确定请求访问数据存储设备失败,所述等待时间为所述数据请求设备发送第二请求之后等待的时间。
  6. 根据权利要求1所述的方法,其特征在于,所述第一消息还包括策略更新请求,所述策略更新请求指示所述数据请求设备需要更新目标用户数据的访问策略,所述策略更新请求包括数据请求设备的签名和第一访问策略,所述方法还包括:
    所述数据请求设备接收更新响应消息,所述更新响应消息指示所述目标用户数据的访问策略已经更新为所述第一访问策略。
  7. 根据权利要求1-6任一项所述的方法,其特征在于,在所述数据请求设备接收数据存储设备发送的确认信息之后,该方法还包括:
    所述数据请求设备向所述用户设备发送任务结果信息,所述任务结果信息指示数据请求设备是否已经完成了第三请求对应的任务。
  8. 根据权利要求7所述的方法,其特征在于,所述数据请求设备的签名信息包括用户设备的签名信息。
  9. 一种用户数据管理方法,其特征在于,所述方法包括:
    数据存储设备接收第二请求,所述第二请求包括访问的地址和许可证明;
    所述数据存储设备发送访问验证请求,所述访问验证请求指示所述区块链平台确定所述许可证明是否为真,所述访问验证请求包括所述许可证明;
    所述数据存储设备接收第二许可信息,所述第二许可信息指示所述许可证明为真;
    所述数据存储设备根据所述第二请求执行对应的任务。
  10. 根据权利要求9所述的方法,其特征在于,在所述数据存储设备接收第二许可信息之后,所述方法还包括:
    所述数据存储设备向所述数据请求设备发送第一确认信息,所述第一确认信息指示所述存储设备允许所述数据请求设备的访问。
  11. 根据权利要求10所述的方法,其特征在于,在所述数据存储设备根据所述第二请求执行对应的任务之后,所述方法还包括:
    所述数据存储设备向所述区块链平台发送访问响应信息,所述访问响应信息指示所述数据存储设备已经执行所述第二请求对应的任务。
  12. 根据权利要求11所述的方法,其特征在于,在所述数据存储设备根据所述第二请求执行对应的任务之后,所述方法还包括:
    所述数据存储设备向所述数据请求设备发送第二确认信息,所述第二确认信息指示所述数据存储设备已经执行所述第二请求对应的任务。
  13. 一种用户数据管理方法,其特征在于,所述方法包括:
    区块链平台接收第一消息,所述第一消息包括第一请求,所述第一请求指示所述数据请求设备请求访问数据存储设备,所述第一请求包括数据请求设备的签名信息和访问的类型;
    所述区块链平台根据所述第一请求生成许可证明,所述许可证明指示所述数据请求设备拥有访问所述数据存储设备的权限;
    所述区块链平台发送第一许可信息,所述第一许可信息包括所述许可证明;
    所述区块链平台接收访问验证请求,所述访问验证请求指示所述区块链平台确定所述许可证明是否为真,所述访问验证请求包括所述许可证明;
    所述区块链平台发送第二许可信息,所述第二许可信息指示所述许可证明为真。
  14. 根据权利要求13所述的方法,其特征在于,所述区块链平台根据所述第一请求生成许可证明,包括:
    所述区块链平台根据数据请求设备的标识、数据存储设备的标识和区块哈希值通过哈希运算生成所述许可证明,所述区块哈希值为所述数据请求设备所对应的区块的哈希值。
  15. 根据权利要求14所述的方法,其特征在于,在所述区块链平台向所述数据存储设备发送第二许可信息之后,所述方法还包括:
    所述区块链平台接收所述数据存储设备发送的访问响应信息,所述访问响应信息指示所述数据存储设备已经执行所述第二请求对应的任务;
    所述区块链平台根据所述访问响应消息将所述数据存储设备已经执行所述第二请求对应的任务记入分布式账本。
  16. 根据权利要求15所述的方法,其特征在于,若所述访问的类型为读取数据,则所 述第一许可信息包括所述访问的地址。
  17. 根据权利要求13所述的方法,其特征在于,所述第一消息还包括策略更新请求,所述策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,所述策略更新请求包括数据请求设备的签名和第一访问策略,所述方法还包括:
    所述区块链平台根据所述数据请求设备的签名和第一访问策略将所述目标用户数据的访问策略更新为所述第一访问策略;
    所述区块链平台向所述数据请求设备发送更新响应消息,所述更新响应信息指示所述区块链平台更新了所述目标用户数据的访问策略。
  18. 一种数据请求设备,其特征在于,所述数据请求设备包括:
    第一发送模块,用于发送第一消息,所述第一消息包括第一请求,所述第一请求指示所述数据请求设备请求访问数据存储设备,所述第一请求包括数据请求设备的签名信息和访问的类型;
    第一接收模块,用于接收第一许可信息,所述第一许可信息包括许可证明,所述许可证明指示所述数据请求设备拥有访问所述数据存储设备的权限,所述权限与所述数据请求设备的签名信息和所述访问的类型有关;
    第二发送模块,用于发送第二请求,所述第二请求包括访问的地址和所述许可证明。
  19. 根据权利要求18所述的数据请求设备,其特征在于,所述访问的类型包括写入数据和读取数据;
    若所述访问的类型为写入数据,所述第一请求还包括访问的地址;
    若所述访问的类型为读取数据,所述第一许可信息包括所述访问的地址。
  20. 根据权利要求18或19所述的数据请求设备,其特征在于,所述数据请求设备还包括:
    第二接收模块,用于接收第一确认信息,所述第一确认信息指示所述数据存储设备允许所述数据请求设备的访问。
  21. 根据权利要求20所述的数据请求设备,其特征在于,所述数据请求设备还包括:
    第三接收模块,用于接收所述数据存储设备发送的确认信息,所述确认信息指示所述数据存储设备已经执行所述第二请求对应的任务。
  22. 根据权利要求21所述的数据请求设备,其特征在于,所述数据请求设备还包括:
    确定模块,用于若等待时间大于等待时间阈值,则确定请求访问数据存储设备失败,所述等待时间为所述数据请求设备发送第二请求之后等待的时间。
  23. 根据权利要求18所述的数据请求设备,其特征在于,所述第一消息还包括策略更新请求,所述策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,所述策略更新请求包括数据请求设备的签名和第一访问策略,所述数据请求设备还包括:
    第四接收模块,用于接收更新响应消息,所述更新响应消息指示所述目标用户数据的访问策略已经更新为所述第一访问策略。
  24. 一种数据存储设备,其特征在于,所述数据存储设备包括:
    第一接收模块,用于接收第二请求,所述第二请求包括访问的地址和许可证明;
    第一发送模块,用于发送访问验证请求,所述访问验证请求指示所述区块链平台确定所述许可证明是否为真,所述访问验证请求包括所述许可证明;
    第二接收模块,用于接收第二许可信息,所述第二许可信息指示所述许可证明为真;
    执行模块,用于根据所述第二请求执行对应的任务。
  25. 根据权利要求24所述的数据存储设备,其特征在于,所述数据存储设备还包括:
    第二发送模块,用于向所述数据请求设备发送第一确认信息,所述第一确认信息指示所述存储设备允许所述数据请求设备的访问。
  26. 根据权利要求25所述的数据存储设备,其特征在于,所述数据存储设备还包括:
    第三发送模块,用于向所述区块链平台发送访问响应信息,所述访问响应信息指示所述数据存储设备已经执行所述第二请求对应的任务。
  27. 根据权利要求26所述的数据存储设备,其特征在于,所述数据存储设备还包括:
    第四发送模块,用于向所述数据请求设备发送第二确认信息,所述第二确认信息指示所述数据存储设备已经执行所述第二请求对应的任务。
  28. 一种区块链平台设备,其特征在于,所述区块链平台设备包括:
    第一接收模块,用于接收第一消息,所述第一消息包括第一请求,所述第一请求指示所述数据请求设备请求访问数据存储设备,所述第一请求包括数据请求设备的签名信息和访问的类型;
    生成模块,用于根据所述第一请求生成许可证明,所述许可证明指示所述数据请求设备拥有访问所述数据存储设备的权限;
    第一发送模块,用于发送第一许可信息,所述第一许可信息包括所述许可证明;
    第二接收模块,用于接收访问验证请求,所述访问验证请求指示所述区块链平台确定所述许可证明是否为真,所述访问验证请求包括所述许可证明;
    第二发送模块,用于发送第二许可信息,所述第二许可信息指示所述许可证明为真。
  29. 根据权利要求28所述的区块链平台设备,其特征在于,所述生成模块具体用于:
    根据数据请求设备的标识、数据存储设备的标识和区块哈希值通过哈希运算生成所述许可证明,所述区块哈希值为所述数据请求设备所对应的区块的哈希值。
  30. 根据权利要求29所述的区块链平台设备,其特征在于,所述区块链平台设备还包括:
    第三接收模块,用于接收所述数据存储设备发送的访问响应信息,所述访问响应信息指示所述数据存储设备已经执行所述第二请求对应的任务;
    记入模块,用于根据所述访问响应消息将所述数据存储设备已经执行所述第二请求对应的任务记入分布式账本。
  31. 根据权利要求28所述的区块链平台设备,其特征在于,所述第一消息还包括策略更新请求,所述策略更新请求指示数据请求设备需要更新目标用户数据的访问策略,所述策略更新请求包括数据请求设备的签名和第一访问策略,所述区块链平台设备还包括:
    更新模块,用于根据所述数据请求设备的签名和第一访问策略将所述目标用户数据的访问策略更新为所述第一访问策略;
    第三发送模块,用于向所述数据请求设备发送更新响应消息,所述更新响应信息指示所述区块链平台更新了所述目标用户数据的访问策略。
  32. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括指令或代码,当所述指令在计算机上执行时,使得所述计算机执行如权利要求1-8任一项所述的方法。
  33. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括指令或代码,当所述指令在计算机上执行时,使得所述计算机执行如权利要求9-12任一项所述的方法。
  34. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括指令或代码,当所述指令在计算机上执行时,使得所述计算机执行如权利要求13-17任一项所述的方法。
  35. 一种计算机程序产品,其特征在于,所述计算机程序包括程序代码,当所述计算机程序代码被计算机运行时,使得所述计算机执行如权利要求1-8任一项所述的方法。
  36. 一种计算机程序产品,其特征在于,所述计算机程序包括程序代码,当所述计算机程序代码被计算机运行时,使得所述计算机执行如权利要求9-12任一项所述的方法。
  37. 一种计算机程序产品,其特征在于,所述计算机程序包括程序代码,当所述计算机程序代码被计算机运行时,使得所述计算机执行如权利要求13-17任一项所述的方法。
  38. 一种数据请求设备,其特征在于,包括处理器和存储有计算机程序的计算机可读存储介质;
    所述处理器与所述计算机可读存储介质耦合,所述计算机程序被所述处理器执行时实现如权利要求1-8任一项所述的方法。
  39. 一种数据存储设备,其特征在于,包括处理器和存储有计算机程序的计算机可读存储介质;
    所述处理器与所述计算机可读存储介质耦合,所述计算机程序被所述处理器执行时实现如权利要求9-12任一项所述的方法。
  40. 一种区块链平台设备,其特征在于,包括处理器和存储有计算机程序的计算机可读存储介质;
    所述处理器与所述计算机可读存储介质耦合,所述计算机程序被所述处理器执行时实现如权利要求13-17任一项所述的方法。
  41. 一种芯片系统,其特征在于,包括处理器,所述处理器被调用用于执行如权利要求1-8任一项所述的方法。
  42. 一种芯片系统,其特征在于,包括处理器,所述处理器被调用用于执行如权利要求9-12任一项所述的方法。
  43. 一种芯片系统,其特征在于,包括处理器,所述处理器被调用用于执行如权利要求13-17任一项所述的方法。
  44. 一种用户数据管理系统,其特征在于,所述用户数据管理系统包括权利要求18-23任一项所述的数据请求设备、权利要求24-27任一项所述的数据存储设备和权利要求28-31任一项所述的区块链平台设备。
PCT/CN2022/102191 2021-07-13 2022-06-29 一种用户数据管理方法以及相关设备 WO2023284549A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP22841187.2A EP4336433A4 (en) 2021-07-13 2022-06-29 USER DATA MANAGEMENT METHOD AND ASSOCIATED DEVICE

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110790267.5 2021-07-13
CN202110790267.5A CN115619394A (zh) 2021-07-13 2021-07-13 一种用户数据管理方法以及相关设备

Publications (1)

Publication Number Publication Date
WO2023284549A1 true WO2023284549A1 (zh) 2023-01-19

Family

ID=84856186

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/102191 WO2023284549A1 (zh) 2021-07-13 2022-06-29 一种用户数据管理方法以及相关设备

Country Status (3)

Country Link
EP (1) EP4336433A4 (zh)
CN (1) CN115619394A (zh)
WO (1) WO2023284549A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108965299A (zh) * 2018-07-19 2018-12-07 清华大学 一种数据访问方法、访问验证设备及数据存储系统
CN110287739A (zh) * 2019-06-17 2019-09-27 西安纸贵互联网科技有限公司 基于硬件私钥存储技术的数据安全管理方法及系统
US20190392119A1 (en) * 2018-06-26 2019-12-26 Dell Products, L.P. Blockchain-based license management
CN111654375A (zh) * 2020-04-17 2020-09-11 浙江吉利汽车研究院有限公司 一种基于区块链的边缘计算安全加密方法、装置及系统

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3079322B1 (fr) * 2018-03-26 2021-07-02 Commissariat Energie Atomique Methode et systeme de gestion d'acces a des donnees personnelles au moyen d'un contrat intelligent
US20210391992A1 (en) * 2018-12-05 2021-12-16 Hewlett-Packard Development Company, L.P. Managing client authorisation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190392119A1 (en) * 2018-06-26 2019-12-26 Dell Products, L.P. Blockchain-based license management
CN108965299A (zh) * 2018-07-19 2018-12-07 清华大学 一种数据访问方法、访问验证设备及数据存储系统
CN110287739A (zh) * 2019-06-17 2019-09-27 西安纸贵互联网科技有限公司 基于硬件私钥存储技术的数据安全管理方法及系统
CN111654375A (zh) * 2020-04-17 2020-09-11 浙江吉利汽车研究院有限公司 一种基于区块链的边缘计算安全加密方法、装置及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4336433A4

Also Published As

Publication number Publication date
EP4336433A4 (en) 2024-04-10
CN115619394A (zh) 2023-01-17
EP4336433A1 (en) 2024-03-13

Similar Documents

Publication Publication Date Title
US11838841B2 (en) System, apparatus and method for scalable internet of things (IOT) device on-boarding with quarantine capabilities
US10708070B2 (en) System and method for utilizing connected devices to enable secure and anonymous electronic interaction in a decentralized manner
US10055561B2 (en) Identity risk score generation and implementation
US20210314312A1 (en) System and method for transferring device identifying information
JP5530562B2 (ja) ドメインネームシステムレコードのアップデートの検証
US9288193B1 (en) Authenticating cloud services
US8898747B2 (en) Authentication routing system and method for cloud computing service and authentication router
US11689367B2 (en) Authentication method and system
WO2019052227A1 (zh) 一种授权方法和网元
KR20140127303A (ko) 다중 팩터 인증 기관
CN104184713A (zh) 终端识别方法、机器识别码注册方法及相应系统、设备
US11552953B1 (en) Identity-based authentication and access control mechanism
WO2023065969A1 (zh) 访问控制方法、装置及系统
WO2019056971A1 (zh) 一种鉴权方法及设备
EP3580885B1 (en) Private key updating
CN116260656B (zh) 基于区块链的零信任网络中主体可信认证方法和系统
WO2017210914A1 (zh) 传输信息的方法和装置
WO2022252845A1 (zh) 一种用户数据管理方法以及相关设备
WO2023284549A1 (zh) 一种用户数据管理方法以及相关设备
US20210314172A1 (en) Validating integrity of private keys for on a data communications network using blockchain key registry
Liu et al. A policy-driven approach to access control in future internet name resolution services
WO2022252912A1 (zh) 一种用户数据管理方法以及相关设备
CN102378165B (zh) 演进型节点b的身份认证方法及系统
Varfolomeeva et al. Blockchain Fog-based scheme for identity authentication in smart building
CN115967623A (zh) 设备管理方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22841187

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2022841187

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2022841187

Country of ref document: EP

Effective date: 20231206

NENP Non-entry into the national phase

Ref country code: DE