CN108681898A - A kind of data trade method and system based on block chain - Google Patents
A kind of data trade method and system based on block chain Download PDFInfo
- Publication number
- CN108681898A CN108681898A CN201810461735.2A CN201810461735A CN108681898A CN 108681898 A CN108681898 A CN 108681898A CN 201810461735 A CN201810461735 A CN 201810461735A CN 108681898 A CN108681898 A CN 108681898A
- Authority
- CN
- China
- Prior art keywords
- data
- transaction
- terminal
- key
- smart
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- Accounting & Taxation (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Finance (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Databases & Information Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
本申请公开了一种基于区块链的数据交易方法,利用区块链的去中心化特性解决了集中式存储的缺陷,每个用户都是区块链网络中的一个节点,通过将智能交易合约部署至区块链网络,以期建立数据生成方和数据购买间的数据交易通道,数据存储方面选用存储成本较低、安全性能较高的分布式存储网络,将可交易数据以密文形式存储并生成数据量极小的数据索引以便定位对应的密文,区别于直接将数据保存至区块链网络,可有效降低数据存储成本。同时,区块链网络会保存所有交易记录,并同步至所有节点,极大的避免了遭到篡改的可能性,也使得所有交易记录公开、透明。本申请还同时公开了一种基于区块链的数据交易系统,具有上述有益效果。
This application discloses a data transaction method based on blockchain, which solves the defects of centralized storage by using the decentralized characteristics of blockchain. Each user is a node in the blockchain network. The contract is deployed to the blockchain network in order to establish a data transaction channel between the data generator and the data purchaser. In terms of data storage, a distributed storage network with low storage cost and high security performance is selected to store the tradable data in ciphertext And generate a data index with a very small amount of data to locate the corresponding ciphertext, which is different from directly saving the data to the blockchain network, which can effectively reduce the cost of data storage. At the same time, the blockchain network will save all transaction records and synchronize them to all nodes, which greatly avoids the possibility of tampering and makes all transaction records open and transparent. The present application also discloses a block chain-based data transaction system at the same time, which has the above beneficial effects.
Description
技术领域technical field
本申请涉及区块链技术领域,特别涉及一种基于区块链的数据交易方法及系统。This application relates to the technical field of blockchain, in particular to a data transaction method and system based on blockchain.
背景技术Background technique
在大数据时代下,无论对于个人或是企业,数据都有着不可估量的价值,因此数据交易行业应用而生。当用户使用服务(应用)商所提供服务的同时也会源源不断的产生个人数据,这些数据有着极高的商业价值。In the era of big data, data has immeasurable value no matter for individuals or enterprises, so the application of data trading industry was born. When users use the services provided by service (application) providers, they will also continuously generate personal data, which has extremely high commercial value.
作为产生这些个人数据的数据生成方理应可以获得这部分数据的交易权,而在实际情况中,由于服务提供商采用中心化数据存储方式所带来的先天优势,轻易的获得了能够对这部分个人数据按个人意愿进行处理的权限,而用户则丧失对个人数据的收集和处理能力,造成了现今服务提供商垄断了这些用户在使用这些服务过程中产生的个人数据,并可能私下里用这些数据为自身谋取利益的现象。而用户则不仅仅无法依靠这部分个人数据交易为自己带来应得的收益,还需要承受企业私下交易为用户个人数据带来的安全风险。因此,现今模式下的数据交易方式对数据生成方的用户来说是不公平的。As the data generator that generates these personal data, it should be able to obtain the trading rights of this part of the data. The right to process personal data according to individual wishes, while users lose the ability to collect and process personal data, resulting in today's service providers monopolizing the personal data generated by these users in the process of using these services, and may use these in private The phenomenon of data working for its own benefit. Users not only cannot rely on this part of personal data transactions to bring them their due benefits, but also need to bear the security risks brought by private transactions of enterprises to users' personal data. Therefore, the data transaction method under the current model is unfair to the users of the data generator.
因此,如何克服现有数据交易存在的不公开、不透明、不公平的缺陷,提供一种更加公开、更加透明、更加公平,且服务提供商和用户都可以参与数据的交易过程的数据交易机制是本领域技术人员亟待解决的技术问题。Therefore, how to overcome the non-public, opaque, and unfair defects of existing data transactions, and provide a data transaction mechanism that is more open, transparent, and fair, and in which both service providers and users can participate in the data transaction process is A technical problem to be solved urgently by those skilled in the art.
发明内容Contents of the invention
本申请的目的是提供一种基于区块链的数据交易方法,利用区块链的去中心化特性解决了集中式存储的缺陷,每个用户都是区块链网络中的一个节点,通过将智能交易合约部署至区块链网络,以期建立数据生成方和数据购买方间的数据交易通道,数据存储方面选用存储成本较低、安全性能较高的分布式存储网络,将可交易数据以密文形式存储并生成数据量极小的数据索引以便定位对应的密文,区别于直接将数据保存至区块链网络,可有效降低数据存储成本。同时,区块链网络会保存所有交易记录,并同步至所有节点,极大的避免了遭到篡改的可能性,也使得所有交易记录公开、透明。The purpose of this application is to provide a blockchain-based data transaction method, which solves the defects of centralized storage by using the decentralized characteristics of the blockchain. Each user is a node in the blockchain network. The smart transaction contract is deployed to the blockchain network in order to establish a data transaction channel between the data generator and the data buyer. In terms of data storage, a distributed storage network with low storage cost and high security performance is selected, and the tradable data is encrypted. Store and generate a data index with a very small amount of data in the form of text to locate the corresponding ciphertext, which is different from directly saving the data to the blockchain network, which can effectively reduce the cost of data storage. At the same time, the blockchain network will save all transaction records and synchronize them to all nodes, which greatly avoids the possibility of tampering and makes all transaction records open and transparent.
本申请的另一目的在于提供了一种基于区块链的数据交易系统。Another object of the present application is to provide a blockchain-based data transaction system.
为实现上述目的,本申请提供一种基于区块链的数据交易方法,包括:In order to achieve the above purpose, this application provides a blockchain-based data transaction method, including:
应用发布终端生成与发布的应用对应的智能交易合约,并将所述智能交易合约部署至区块链网络;其中,所述智能交易合约用于建立存在数据交易需求双方间的交易渠道;The application release terminal generates a smart transaction contract corresponding to the released application, and deploys the smart transaction contract to the blockchain network; wherein, the smart transaction contract is used to establish a transaction channel between two parties with data transaction needs;
第一数据终端对所述应用在使用中产生的可交易数据进行分类,并利用各种类可交易数据的描述信息和对应智能交易合约的地址建立数据描述表;The first data terminal classifies the tradable data generated by the application during use, and uses the description information of various types of tradable data and the address of the corresponding smart transaction contract to establish a data description table;
所述第一数据终端利用唯一密钥对各预设周期内产生的可交易数据进行加密,并将得到的密文存储至分布式存储网络;The first data terminal encrypts the tradable data generated in each preset period with a unique key, and stores the obtained ciphertext in the distributed storage network;
所述分布式存储网络为储存在自身的密文生成相应的数据索引;The distributed storage network generates a corresponding data index for the ciphertext stored in itself;
第二数据终端通过查看所述数据描述表中的描述信息得到目标种类数据对应智能交易合约的地址,并调用所述地址下的智能交易合约向所述区块链网络发起所述目标种类数据的交易请求;The second data terminal obtains the address of the smart transaction contract corresponding to the target type data by checking the description information in the data description table, and invokes the smart transaction contract under the address to initiate the transaction of the target type data to the blockchain network. transaction request;
当所述第一数据终端接收到并同意所述交易请求时,通过所述智能交易合约向所述第二数据终端返回所述目标种类数据对应的数据索引和解密密钥,同时接收所述交易请求中包含的交易数据;When the first data terminal receives and agrees to the transaction request, it returns the data index and decryption key corresponding to the target type of data to the second data terminal through the smart transaction contract, and simultaneously receives the transaction transaction data contained in the request;
所述第二数据终端根据接收到的数据索引和解密密钥在所述分布式存储网络上找到对应的密文并解密得到可读原始数据;其中,各终端均为所述区块链网络中的组成节点。The second data terminal finds the corresponding ciphertext on the distributed storage network according to the received data index and decryption key and decrypts it to obtain readable original data; wherein, each terminal is a component nodes.
可选的,所述第一数据终端利用唯一密钥对各预设周期内产生的可交易数据进行加密,包括:Optionally, the first data terminal uses a unique key to encrypt the tradable data generated in each preset period, including:
所述第一数据终端获取自身的身份识别信息和各所述预设周期的周期起始时间;The first data terminal obtains its own identification information and the cycle start time of each preset cycle;
将所述身份识别信息和所述周期起始时间通过非对称加密算法生成与各所述预设周期唯一对应的公钥和私钥;Generate a public key and a private key uniquely corresponding to each preset period by using the identification information and the start time of the period through an asymmetric encryption algorithm;
所述第一数据终端利用与各所述预设周期唯一对应的公钥加密对应预设周期内产生的可交易数据。The first data terminal encrypts the tradable data generated within the corresponding preset period using a public key uniquely corresponding to each preset period.
可选的,在所述第一数据终端利用与各所述预设周期唯一对应的公钥加密对应预设周期内产生的可交易数据后,还包括:Optionally, after the first data terminal encrypts the tradable data generated in the corresponding preset period with a public key uniquely corresponding to each preset period, it further includes:
在所述第一数据终端上建立密钥保存队列,并利用所述密钥保存队列成对的保存每对公钥和私钥。A key storage queue is established on the first data terminal, and each pair of public key and private key is stored in pairs by using the key storage queue.
可选的,在调用所述地址下的智能交易合约向所述区块链网络发起所述目标种类数据的交易请求之前,还包括:Optionally, before invoking the smart transaction contract under the address to initiate a transaction request for the target type of data to the blockchain network, it also includes:
所述第二数据终端向位于所述区块链网络中的所有节点广播自己的公钥,以使所述第一数据终端利用所述第二数据终端的公钥加密所述目标种类数据对应的数据索引和解密密钥。The second data terminal broadcasts its own public key to all nodes in the blockchain network, so that the first data terminal uses the public key of the second data terminal to encrypt the data corresponding to the target category. Data index and decryption key.
可选的,该数据交易方法还包括:Optionally, the data transaction method also includes:
在所述智能交易合约中为发布所述应用的应用发布终端和产生所述目标种类数据的第一数据终端设置不同的交易数据分成比例。In the smart transaction contract, different transaction data sharing ratios are set for the application release terminal that releases the application and the first data terminal that generates the target type data.
可选的,该数据交易方法还包括:Optionally, the data transaction method also includes:
所述区块链网络记录部署在自身的智能交易合约的所有调用、使用信息。The blockchain network records all calls and usage information deployed in its own smart transaction contracts.
为实现上述目的,本申请还提供了一种基于区块链的数据交易系统,该数据交易系统包括:In order to achieve the above purpose, this application also provides a blockchain-based data transaction system, the data transaction system includes:
应用发布终端,用于生成与发布的应用对应的智能交易合约,并将所述智能交易合约部署至区块链网络;其中,所述智能交易合约用于建立存在数据交易需求双方间的交易渠道;The application publishing terminal is used to generate a smart transaction contract corresponding to the published application, and deploy the smart transaction contract to the blockchain network; wherein, the smart transaction contract is used to establish a transaction channel between two parties with data transaction requirements ;
第一数据终端,用于对所述应用在使用中产生的可交易数据进行分类,并利用各种类可交易数据的描述信息和对应智能交易合约的地址建立数据描述表;利用唯一密钥对各预设周期内产生的可交易数据进行加密,并将得到的密文存储至分布式存储网络;当接收到并同意所述交易请求时,通过所述智能交易合约向所述第一数据终端返回所述目标种类数据对应的数据索引和解密密钥,同时接收所述交易请求中包含的交易数据;The first data terminal is used to classify the tradable data generated by the application in use, and use the description information of various types of tradable data and the address of the corresponding smart transaction contract to establish a data description table; use the unique key pair The tradable data generated in each preset period is encrypted, and the obtained ciphertext is stored in the distributed storage network; when the transaction request is received and approved, the smart transaction contract is sent to the first data terminal return the data index and decryption key corresponding to the target type data, and simultaneously receive the transaction data contained in the transaction request;
所述分布式存储网络,用于为储存在自身的密文生成相应的数据索引;The distributed storage network is used to generate a corresponding data index for the ciphertext stored in itself;
第二数据终端,用于通过查看所述数据描述表中的描述信息得到目标种类数据对应智能交易合约的地址,并调用所述地址下的智能交易合约向所述区块链网络发起所述目标种类数据的交易请求;根据接收到的数据索引和解密密钥在所述分布式存储网络上找到对应的密文并解密得到可读原始数据;The second data terminal is used to obtain the address of the smart transaction contract corresponding to the target type data by checking the description information in the data description table, and call the smart transaction contract under the address to initiate the target to the blockchain network A transaction request for the type of data; according to the received data index and decryption key, find the corresponding ciphertext on the distributed storage network and decrypt it to obtain readable original data;
其中,各终端均为所述区块链网络中的组成节点。Wherein, each terminal is a constituent node in the blockchain network.
可选的,所述第一数据终端具体为获取自身的身份识别信息和各所述预设周期的周期起始时间;将所述身份识别信息和所述周期起始时间通过非对称加密算法生成与各所述预设周期唯一对应的公钥和私钥;利用与各所述预设周期唯一对应的公钥加密对应预设周期内产生的可交易数据的数据终端。Optionally, the first data terminal specifically acquires its own identification information and the cycle start time of each preset cycle; generate the identity information and the cycle start time through an asymmetric encryption algorithm A public key and a private key uniquely corresponding to each preset period; a data terminal that encrypts tradable data generated within the corresponding preset period using the public key uniquely corresponding to each preset period.
可选的,所述第一数据终端还用于:建立密钥保存队列,并利用所述密钥保存队列成对的保存每对公钥和私钥。Optionally, the first data terminal is further configured to: establish a key storage queue, and use the key storage queue to store each pair of public key and private key in pairs.
可选的,所述第二数据终端还用于:向位于所述区块链网络中的所有节点广播自己的公钥,以使所述第一数据终端利用所述第二数据终端的公钥加密所述目标种类数据对应的数据索引和解密密钥。Optionally, the second data terminal is further configured to: broadcast its own public key to all nodes in the blockchain network, so that the first data terminal uses the public key of the second data terminal Encrypt the data index and decryption key corresponding to the target type data.
显然,本申请所提供的基于区块链的数据交易方法,利用区块链的去中心化特性解决了集中式存储的缺陷,每个用户都是区块链网络中的一个节点,通过将智能交易合约部署至区块链网络,以期建立数据生成方和数据购买方间的数据交易通道,数据存储方面选用存储成本较低、安全性能较高的分布式存储网络,将可交易数据以密文形式存储并生成数据量极小的数据索引以便定位对应的密文,区别于直接将数据保存至区块链网络,可有效降低数据存储成本。同时,区块链网络会保存所有交易记录,并同步至所有节点,极大的避免了遭到篡改的可能性,也使得所有交易记录公开、透明。本申请同时还提供了一种基于区块链的数据交易系统,具有上述有益效果,在此不再赘述。Obviously, the blockchain-based data transaction method provided by this application solves the defects of centralized storage by using the decentralized characteristics of the blockchain. Each user is a node in the blockchain network. The transaction contract is deployed to the blockchain network in order to establish a data transaction channel between the data generator and the data buyer. In terms of data storage, a distributed storage network with low storage cost and high security performance is selected, and the tradable data is ciphertext Formally store and generate a data index with a very small amount of data to locate the corresponding ciphertext, which is different from directly saving the data to the blockchain network, which can effectively reduce the cost of data storage. At the same time, the blockchain network will save all transaction records and synchronize them to all nodes, which greatly avoids the possibility of tampering and makes all transaction records open and transparent. At the same time, the present application also provides a blockchain-based data transaction system, which has the above beneficial effects and will not be repeated here.
附图说明Description of drawings
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application or the prior art, the following will briefly introduce the drawings that need to be used in the description of the embodiments or the prior art. Obviously, the accompanying drawings in the following description are only It is an embodiment of the present application, and those skilled in the art can also obtain other drawings according to the provided drawings without creative work.
图1为本申请所提供的一种基于区块链的数据交易方法的流程图;Fig. 1 is a flow chart of a blockchain-based data transaction method provided by the present application;
图2为本申请所提供的基于区块链的数据交易方法中一种加密可交易数据及定位数据购买方的方法的流程图;Fig. 2 is a flow chart of a method for encrypting tradable data and locating data buyers in the blockchain-based data transaction method provided by the present application;
图3为本申请所提供的一种基于区块链的数据交易系统的结构框图;Fig. 3 is a structural block diagram of a blockchain-based data transaction system provided by the present application;
图4为本申请所提供的基于区块链的数据交易系统中一种各执行主体间逻辑走向的示意图。Fig. 4 is a schematic diagram of a logical direction among execution subjects in the blockchain-based data transaction system provided by the present application.
具体实施方式Detailed ways
本申请的核心是提供一种基于区块链的数据交易方法及系统,利用区块链的去中心化特性解决了集中式存储的缺陷,每个用户都是区块链网络中的一个节点,通过将智能交易合约部署至区块链网络,以期建立数据生成方和数据购买方间的数据交易通道,数据存储方面选用存储成本较低、安全性能较高的分布式存储网络,将可交易数据以密文形式存储并生成数据量极小的数据索引以便定位对应的密文,区别于直接将数据保存至区块链网络,可有效降低数据存储成本。同时,区块链网络会保存所有交易记录并同步至所有节点,极大的避免了遭到篡改的可能性,也使得所有交易记录公开、透明。The core of this application is to provide a blockchain-based data transaction method and system, which solves the defects of centralized storage by using the decentralized characteristics of the blockchain. Each user is a node in the blockchain network. By deploying the smart transaction contract to the blockchain network, it is expected to establish a data transaction channel between the data generator and the data buyer. In terms of data storage, a distributed storage network with low storage cost and high security performance is selected to make the transaction data Store in the form of ciphertext and generate a data index with a very small amount of data to locate the corresponding ciphertext, which is different from directly saving the data to the blockchain network, which can effectively reduce the cost of data storage. At the same time, the blockchain network will save all transaction records and synchronize them to all nodes, which greatly avoids the possibility of tampering and makes all transaction records open and transparent.
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。In order to make the purposes, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below in conjunction with the drawings in the embodiments of the present application. Obviously, the described embodiments It is a part of the embodiments of this application, not all of them. Based on the embodiments in this application, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the scope of protection of this application.
以下结合图1,图1为本申请所提供的一种基于区块链的数据交易方法的流程图。Below in conjunction with FIG. 1 , FIG. 1 is a flow chart of a blockchain-based data transaction method provided by the present application.
其具体包括以下步骤:It specifically includes the following steps:
S101:应用发布终端生成与发布的应用对应的智能交易合约,并将智能交易合约部署至区块链网络;S101: The application release terminal generates a smart transaction contract corresponding to the released application, and deploys the smart transaction contract to the blockchain network;
现有技术中,应用提供商仅向公众发布自己开发的应用(APP),用户只能使用这些应用,至于在使用这些应用的过程中,是否产生了一些个人数据或产生了何种的个人数据通常对用户是不透明的,而对与开发这款应用的应用提供商而言却知道的一清二楚,也有渠道来获取这些数据,甚至私自出售牟利。In the existing technology, application providers only release their own developed applications (APPs) to the public, and users can only use these applications. As for whether or what kind of personal data is generated during the use of these applications Usually it is opaque to users, but it is clear to the application provider who develops this application, and there are also channels to obtain these data, and even sell them privately for profit.
本申请为解决这一不透明问题,在应用提供商开发应用的同时,使其同时提供一份用于交易用户在使用该应用过程中产生的可交易数据的智能交易合约,并将该智能交易合约部署至区块链网络,以期通过该智能交易合约在存在数据交易需求的双方间建立一个交易通道,避免出现传统方式下应用提供商私下进行个人数据交易的现象。In order to solve this opaque problem, this application provides a smart transaction contract for the tradable data generated by the transaction user in the process of using the application while the application provider is developing the application, and the smart transaction contract Deployed to the blockchain network, it is expected to establish a transaction channel between the two parties with data transaction needs through the smart transaction contract, so as to avoid the phenomenon that the application provider conducts personal data transactions privately in the traditional way.
需要说明的是,此处所描述的应用发布终端为应用提供商发布应用以及智能交易合约时所对应的一个数据终端,可以为一台手机、一台高性能服务器等等。此时的应用发布终端已经作为区块链网络中的一个节点,与后续的第一数据终端、第二数据终端共同组成该区块链网络,而将智能交易合约部署至区块链网络实际就是将该智能交易合约部署至所有节点,使得任一节点均能够基于相同的智能交易合约完成交易。It should be noted that the application publishing terminal described here is a data terminal corresponding to when the application provider releases applications and smart transaction contracts, which can be a mobile phone, a high-performance server, and so on. At this time, the application publishing terminal has been used as a node in the blockchain network, and together with the subsequent first data terminal and the second data terminal to form the blockchain network, and deploying the smart transaction contract to the blockchain network is actually a Deploy the smart transaction contract to all nodes, so that any node can complete the transaction based on the same smart transaction contract.
区块链技术作为一种新型的去中心化的分布式安全存储技术,其本质是一个共享的分布式数据库,该数据库由区块链网络全体参与者共同记录和验证,按照时间顺序将交易信息生成区块,并以顺序相连的方式组成一种链式数据结构,利用密码学方式保证数据不可篡改和不可伪造,因此其具有高安全性和高可靠性。As a new type of decentralized distributed security storage technology, blockchain technology is essentially a shared distributed database, which is recorded and verified by all participants in the blockchain network, and transaction information is recorded in chronological order. Blocks are generated and connected in sequence to form a chained data structure, using cryptography to ensure that the data cannot be tampered with or forged, so it has high security and high reliability.
在此基础上,还可以集成智能合约来实现透明化的数据访问控制,智能合约是一个运行在去中心化的计算机网络下的透明化程序代码,是通过代码实现的合约,该合约对于网络中的所有节点可见,且合约生成后难以篡改。构成智能合约的代码与常规的功能性代码并无异处,也可根据事先编写好的代码逻辑规则去执行特定的功能,利于计算、修改、加密等操作。而智能合约并不仅仅是一个可自动执行的计算机程序,它更像是一个系统的参与者,它绝对可信、绝对中立,它负责临时保护你的资产,并且严格按照事先商量好的规则去执行操作,使得整个系统都会按照预先设定的程序运行,且同时由构成区块链网络的所有节点进行见证,不管是谁都无法阻止和干扰。On this basis, smart contracts can also be integrated to achieve transparent data access control. A smart contract is a transparent program code that runs under a decentralized computer network. It is a contract implemented through code. All nodes of , and it is difficult to tamper with after the contract is generated. The code that constitutes the smart contract is no different from the conventional functional code. It can also perform specific functions according to the pre-written code logic rules, which is convenient for calculation, modification, encryption and other operations. The smart contract is not just an automatically executable computer program, it is more like a system participant, it is absolutely credible, absolutely neutral, it is responsible for temporarily protecting your assets, and strictly follows the pre-negotiated rules. Execute the operation so that the entire system will run according to the preset program, and at the same time be witnessed by all the nodes that make up the blockchain network, no one can stop and interfere.
本申请所描述的智能交易合约是智能合约的一种,即主要用于交易,就好像一个绝对中立、公正的第三方执行机构,用于帮助数据生成方和数据购买方实现数据交易,且保证在数据购买方在支付了一定的购买代价的同时可以收到想要的个人数据、数据生成方则在发送了数据购买方想要的个人数据的同时可以收到其支付的购买代价,就好像支付宝相对于买家和卖家的地位。The smart transaction contract described in this application is a kind of smart contract, that is, it is mainly used for transactions, just like an absolutely neutral and impartial third-party executive agency, which is used to help data generators and data buyers realize data transactions, and guarantee The data buyer can receive the desired personal data while paying a certain purchase price, and the data generator can receive the purchase price paid by the data buyer while sending the personal data desired by the data buyer, just like Alipay's position relative to buyers and sellers.
当然,为真正建立数据生成方和数据购买方间的数据交易通道,并实现数据交易,还需要很多其它的参数,例如各种类可交易数据的描述信息、各方的身份信息等等参数,在此方面可借鉴大量已经公开的对智能合约的描述。Of course, in order to truly establish a data transaction channel between the data generator and the data buyer and realize the data transaction, many other parameters are required, such as the description information of various types of tradable data, the identity information of all parties, and other parameters. In this regard, a large number of public descriptions of smart contracts can be used for reference.
S102:第一数据终端对应用在使用中产生的可交易数据进行分类,并利用各种类可交易数据的描述信息和对应智能交易合约的地址建立数据描述表;S102: The first data terminal classifies the tradable data generated by the application during use, and uses the description information of various types of tradable data and the address of the corresponding smart transaction contract to establish a data description table;
为实现智能交易合约的数据交易目的,还需要让数据购买方能够在所有产生的个人数据中确定哪些是自己想要的数据,甚至哪些数据才是数据生成方(用户)愿意出售的等等,因此本骤旨在将产生的所有可交易数据进行分门别类,以归并得到各种类可交易数据以及根据分类的标准得到各种类可交易数据的描述信息,且利用所述描述信息和部署在区块链网络中相应的智能交易合约的地址建立数据描述表。In order to achieve the data transaction purpose of the smart transaction contract, it is also necessary for the data buyer to determine which data he wants among all the generated personal data, and even which data the data generator (user) is willing to sell, etc. Therefore, the purpose of this step is to classify all the tradable data generated in order to merge various types of tradable data and obtain description information of various types of tradable data according to classification standards, and use the description information and deployment in the area The address of the corresponding smart transaction contract in the block chain network establishes a data description table.
该数据描述表主要用于由数据购买方根据包含的描述信息确定哪些是其想要购买的可交易数据,并得到与之对应的智能交易合约的地址,以便从该地址下调用对应的智能交易合约。This data description table is mainly used by the data buyer to determine which tradable data they want to purchase according to the contained description information, and to obtain the address of the corresponding smart transaction contract, so as to call the corresponding smart transaction from the address contract.
需要说明的是,本步骤中描述的第一数据终端对应使用应用提供商经应用发布终端发布的应用的用户,即数据生成方对应的数据终端,也是区块链网络中的一个节点,每个用户使用的智能手机也能够成为一个节点。It should be noted that the first data terminal described in this step corresponds to the user who uses the application released by the application provider through the application publishing terminal, that is, the data terminal corresponding to the data generator is also a node in the blockchain network. The smartphone used by the user can also become a node.
表1数据描述表示例Table 1 Example of data description table
上表1为本申请以一个邮件类应用为例,给出的一种具体实现方式,即该数据描述表中包含:服务ID(与应用提供商发布的应用一一对应)、智能交易合约地址、可交易数据种类标识符列表【k1,k2,k3,…,kn】,对应的每个种类的数据描述信息【d1,d2,d3,…,dn】和数据交易规则【r1,r2,r3,…,rn】。其中,数据交易规则的表现形式多种多样,由于交易的对象是个人数据,则根据用户的不同、数据类型的不同、数据产生的时段不同等等方式来设定数据交易规则,此处并不做具体限定,可视具体情况灵活制定。The above table 1 is a specific implementation method given in this application by taking an email application as an example, that is, the data description table includes: service ID (one-to-one correspondence with the application released by the application provider), smart transaction contract address , List of tradable data type identifiers [k1, k2, k3, ..., kn], corresponding data description information of each type [d1, d2, d3, ..., dn] and data transaction rules [r1, r2, r3 ,...,rn]. Among them, the data transaction rules can be expressed in various forms. Since the object of the transaction is personal data, the data transaction rules are set according to different users, different data types, and different time periods when the data is generated. Specific restrictions can be made flexibly depending on the specific circumstances.
S103:第一数据终端利用唯一密钥对各预设周期内产生的可交易数据进行加密,并将得到的密文存储至分布式存储网络;S103: The first data terminal encrypts the tradable data generated in each preset period with a unique key, and stores the obtained ciphertext in the distributed storage network;
在数据生成方使用应用的过程中,该应用会将生成的可交易数据利用唯一密钥进行加密,并将得到的密文发送至分布式存储网络中进行保存。通常情况下,本步骤的操作可以相同的时间间隔为周期循环执行,即按周期的将周期内产生的所有可交易数据进行加密。具体的,每个周期的时间间隔可以设定的1天、3天或其它合适的时间,此处并不做具体限定,可视实际情况灵活调整。When the data generator uses the application, the application will encrypt the generated tradable data with a unique key, and send the obtained ciphertext to the distributed storage network for storage. Normally, the operation of this step can be performed periodically at the same time interval, that is, all tradable data generated in a period is encrypted periodically. Specifically, the time interval of each cycle can be set to 1 day, 3 days or other suitable time, which is not specifically limited here, and can be flexibly adjusted according to actual conditions.
唯一密钥的作用在于将生成的可交易数据的所有权牢牢的把握在隶属数据生成方的用户手中,除非经该用户同意或授权后给予对应的解密密钥,他人无法将密文到还原回可读的原始数据。为实现这一目的,该唯一密钥应与该用户唯一对应,或者说该唯一密钥是基于该用户的唯一识别信息生成的。具体的,当排除不同数据购买方间互传同一用户的解密密钥的可能性时,可以使用相同的唯一密钥加密各周期内产生的可交易数据,若不能排除这种可能性时,还可以随周期变换生成变换的唯一密钥,可以灵活选择。The function of the unique key is to firmly hold the ownership of the generated tradable data in the hands of the user who belongs to the data generator. Unless the user agrees or authorizes the corresponding decryption key, others cannot restore the ciphertext to the Readable raw data. To achieve this purpose, the unique key should uniquely correspond to the user, or in other words, the unique key should be generated based on the user's unique identification information. Specifically, when the possibility of mutual transmission of the same user's decryption key between different data buyers is excluded, the same unique key can be used to encrypt the tradable data generated in each period. If this possibility cannot be ruled out, the A unique key can be generated with periodic changes, which can be flexibly selected.
传统的存储系统采用集中的存储服务器存放所有数据,存储服务器成为系统性能的瓶颈,不能满足大规模存储应用的需要,由此出现了采用可扩展的系统结构、利用多台存储服务器分担存储负荷、利用位置服务器定位存储信息的分布式存储网络,不但提高了系统的可靠性、可用性和存取效率,还易于扩展。具体的,分布式存储网络有多种选择,例如DHT(Distributed Hash Table,分布式哈希表)存储网络,是一种分布式存储方法,在不需要服务器的情况下,每个客户端负责一个小范围的路由,并负责存储一小部分数据,从而实现整个DHT存储网络的寻址和存储;IPFS(InterPlanetary File System,星际文件系统)是一个旨在创建持久且分布式存储和共享文件的网络传输协议,该技术是一种内容可寻址的对等超媒体分发协议,基于该技术得到的存储网络也可实现与DHT存储网络相同的数据存储目的。The traditional storage system uses a centralized storage server to store all data. The storage server becomes the bottleneck of the system performance and cannot meet the needs of large-scale storage applications. Therefore, the use of scalable system structure, the use of multiple storage servers to share the storage load, The distributed storage network that uses the location server to locate and store information not only improves the reliability, availability and access efficiency of the system, but is also easy to expand. Specifically, there are many options for distributed storage networks, such as DHT (Distributed Hash Table, Distributed Hash Table) storage network, which is a distributed storage method. In the case of no server, each client is responsible for a Small-scale routing, and responsible for storing a small part of data, so as to realize the addressing and storage of the entire DHT storage network; IPFS (InterPlanetary File System, Interstellar File System) is a network designed to create persistent and distributed storage and shared files Transmission protocol, this technology is a content-addressable peer-to-peer hypermedia distribution protocol, and the storage network based on this technology can also achieve the same data storage purpose as the DHT storage network.
需要强调的是,各隶属于数据生成方的用户所使用的第一数据终端会将该应用产生的所有个人数据先生成并保存在各第一数据终端的本地,并根据需要实时或按预定周期对产生的个人数据进行加密,最终将密文上传至分布式存储网络完成存储,而非如传统模式下将这部分对用户不透明的数据以明文形式可直接被应用提供商所提供的集中服务器中获取并完成存储,即使应用提供商从提供分布式存储网络的第三方处获取了密文,也无法利用仅由用户掌握的密钥完成解密,如此一来产生这部分个人数据的用户可实现对这部分数据的完全管控,而非在不公开、不透明的情况下受制于应用提供商。It should be emphasized that the first data terminal used by each user affiliated to the data generating party will first generate and save all personal data generated by the application in the local of each first data terminal, and real-time or according to a predetermined cycle as required Encrypt the generated personal data, and finally upload the ciphertext to the distributed storage network for storage, instead of using this part of the data that is opaque to the user in plaintext as in the traditional mode, it can be directly stored in the centralized server provided by the application provider Obtain and complete the storage, even if the application provider obtains the ciphertext from a third party that provides a distributed storage network, it cannot be decrypted using the key only controlled by the user, so that the user who generates this part of personal data can realize the The complete control of this part of the data is not subject to the application provider in the case of non-disclosure and opacity.
S104:分布式存储网络为储存在自身的密文生成相应的数据索引;S104: The distributed storage network generates a corresponding data index for the ciphertext stored in itself;
由于生成的数据索引是基于相应的密文唯一得到,一种较为常见的得到该数据索引的方式为利用哈希算法计算得到与密文唯一对应的摘要信息(特征码),包括多种属于哈希算法的具体算法,本领域技术人员可基于此方式得到多种具体实现方式,在此不再赘述。Since the generated data index is uniquely obtained based on the corresponding ciphertext, a relatively common way to obtain the data index is to use the hash algorithm to calculate the summary information (feature code) uniquely corresponding to the ciphertext, including a variety of For the specific algorithm of the Greek algorithm, those skilled in the art can obtain various specific implementations based on this method, which will not be repeated here.
S105:第二数据终端通过查看数据描述表中的描述信息得到目标种类数据对应智能交易合约的地址,并调用地址下的智能交易合约向区块链网络发起目标种类数据的交易请求;S105: The second data terminal obtains the address of the smart transaction contract corresponding to the target type data by checking the description information in the data description table, and invokes the smart transaction contract under the address to initiate a transaction request for the target type data to the blockchain network;
在数据购买方根据数据描述表中包含的描述信息确定目标种类数据时,同样利用数据描述表中记录的与该目标种类数据对应的智能交易合约的地址,以便从该地址下调用相应的智能交易合约来向区块链网络发起该目标种类数据的交易请求。When the data buyer determines the target type data according to the description information contained in the data description table, the address of the smart transaction contract corresponding to the target type data recorded in the data description table is also used to call the corresponding smart transaction from the address The contract initiates a transaction request for the target type of data to the blockchain network.
还需要说明的是,与数据生成方使用的第一数据终端相对应,该第二数据终端对应数据购买方,因此数据购买方可以借由自己的数据终端通过查看开放的数据描述表得到各种类可交易数据的描述信息和相应的智能交易合约所在地址,并从该地址下调用相应的智能交易合约。It should also be noted that, corresponding to the first data terminal used by the data generator, the second data terminal corresponds to the data buyer, so the data buyer can obtain various The description information of the tradable data and the address of the corresponding smart transaction contract, and call the corresponding smart transaction contract from this address.
智能交易合约向区块链网络发起交易请求时,智能交易合约也可以根据相关信息确定谁是相应的数据生成方,相应的,也可以在数据生成方同意该交易请求时,也可以完成将数据生成方给出的数据索引和解密密钥转交给数据购买方的操作。When the smart transaction contract initiates a transaction request to the blockchain network, the smart transaction contract can also determine who is the corresponding data generator based on relevant information. Correspondingly, when the data generator agrees to the transaction request, it can also complete the data transfer. The data index and decryption key given by the generator are transferred to the data buyer for operation.
为防止转交给数据购买方的数据索引和解密密钥被他人通过未知手段拦截或获得时也无法从分布式存储网络中得到可读原始数据,还需要数据生成方使用与数据购买方唯一对应的加密密钥对数据索引和解密密钥进行加密,以使只有真正的数据购买方能够使用仅由自己保存的解密密钥完成解密,从而得到数据生成方给出的数据索引和解密密钥。In order to prevent the data index and decryption key transferred to the data buyer from being intercepted or obtained by others through unknown means, readable original data cannot be obtained from the distributed storage network, and the data generator is required to use the unique key corresponding to the data buyer The encryption key encrypts the data index and decryption key, so that only the real data buyer can use the decryption key saved by himself to complete the decryption, so as to obtain the data index and decryption key given by the data generator.
因此,一种使数据生成方得到数据购买方的加密密钥的方法为:数据购买方向区块链网络中的所有节点广播其自身的加密密钥。Therefore, a method for the data generator to obtain the encryption key of the data buyer is: the data buyer broadcasts its own encryption key to all nodes in the blockchain network.
S106:当第一数据终端接收到并同意交易请求时,通过智能交易合约向第二数据终端返回目标种类数据对应的数据索引和解密密钥,同时接收交易请求中包含的交易数据;S106: When the first data terminal receives and agrees to the transaction request, return the data index and decryption key corresponding to the target type data to the second data terminal through the smart transaction contract, and simultaneously receive the transaction data contained in the transaction request;
本步骤中所描述的交易数据可以简单理解为实现这一交易数据购买方所支付的代价,具体表现形式多种多样,可以是货币数据、也可以是某些交换的文档数据等等。The transaction data described in this step can be simply understood as the price paid by the purchaser to realize this transaction data. It can be expressed in various forms, such as currency data, some exchanged document data, and so on.
进一步的,还可以出于应用提供方在此过程中做出的贡献,在智能交易合约中为应用提供方也设置一份分成比例,即数据购买方支付的购买代价由应用提供方和数据生成方同时收到利益,以使应用提供方在此种机制的激励下为用户带来更好的使用体验以及不断提升自身产品的市场竞争力,具体分成比例可以由数据生成方和应用提供方经协商确定,此处并不做具体限定。Furthermore, due to the contribution made by the application provider in this process, a sharing ratio can also be set for the application provider in the smart transaction contract, that is, the purchase price paid by the data buyer is generated by the application provider and the data. The parties receive benefits at the same time, so that the application provider can bring users a better user experience and continuously improve the market competitiveness of its own products under the incentive of this mechanism. The specific share ratio can be determined by the data generator and the application provider. It is determined through negotiation and is not specifically limited here.
S107:第二数据终端根据接收到的数据索引和解密密钥在分布式存储网络上找到对应的密文并解密得到可读原始数据。S107: The second data terminal finds the corresponding ciphertext on the distributed storage network according to the received data index and decryption key, and decrypts it to obtain readable original data.
基于上述技术方案,本实施例提供的一种基于区块链的数据交易方法,利用区块链的去中心化特性解决了集中式存储的缺陷,每个用户都是区块链网络中的一个节点,通过将智能交易合约部署至区块链网络,以期建立数据生成方和数据购买方间的数据交易通道,数据存储方面选用存储成本较低、安全性能较高的分布式存储网络,将可交易数据以密文形式存储并生成数据量极小的数据索引以便定位对应的密文,区别于直接将数据保存至区块链网络,可有效降低数据存储成本。同时,区块链网络会保存所有交易记录,并同步至所有节点,极大的避免了遭到篡改的可能性,也使得所有交易记录公开、透明。Based on the above technical solution, this embodiment provides a block chain-based data transaction method, which solves the defects of centralized storage by using the decentralization feature of the block chain, and each user is a member of the block chain network. Node, by deploying the smart transaction contract to the blockchain network, in order to establish a data transaction channel between the data generator and the data buyer, and choose a distributed storage network with low storage cost and high security performance for data storage, which will be able to Transaction data is stored in the form of ciphertext and a data index with a very small amount of data is generated to locate the corresponding ciphertext, which is different from directly saving data to the blockchain network, which can effectively reduce data storage costs. At the same time, the blockchain network will save all transaction records and synchronize them to all nodes, which greatly avoids the possibility of tampering and makes all transaction records open and transparent.
以下结合图2,图2为本申请所提供的基于区块链的数据交易方法中一种加密可交易数据及定位数据购买方的方法的流程图。In conjunction with FIG. 2 below, FIG. 2 is a flow chart of a method for encrypting tradable data and locating data buyers in the blockchain-based data transaction method provided by this application.
S201:第一数据终端获取自身的身份识别信息和各预设周期的周期起始时间;S201: The first data terminal obtains its own identification information and the cycle start time of each preset cycle;
S202:将身份识别信息和周期起始时间通过非对称加密算法生成与各预设周期唯一对应的公钥和私钥;S202: Generate a public key and a private key uniquely corresponding to each preset period through an asymmetric encryption algorithm using the identification information and the period start time;
S203:第一数据终端利用与各预设周期唯一对应的公钥加密对应预设周期内产生的可交易数据;S203: The first data terminal encrypts the tradable data generated in the corresponding preset period by using the public key uniquely corresponding to each preset period;
本实施例S201、S202以及S203给出了一种生成随周期变换而变换的唯一密钥生成方法,即使用固定不变的数据生成方的身份识别信息和随时间变换的各周期起始时间,一起动态的利用非对称加密算法得到变换的公钥和私钥。S201, S202, and S203 of this embodiment provide a method for generating a unique key that changes with cycle changes, that is, using the fixed identity information of the data generator and the start time of each cycle that changes with time, Together, dynamically use the asymmetric encryption algorithm to obtain the transformed public key and private key.
其中,非对称加密算法是指能够基于一些信息得到一对不相同的密钥的算法,这一对不相同的密钥根据使用用途的不同通常被称为公钥和私钥,需要说明的是,使用公钥加密的内容只能使用同时生成的私钥才能解密,相同的,使用私钥加密的内容也只能使用同时生成的公钥才能解密,公钥通常可以轻易获得,而私钥通常只由个人持有,因此使用公钥加密的文件,只能该用户使用只有自己持有的私钥才能完成解密,这样也就牢牢的将数据掌控在自己的手中。Among them, an asymmetric encryption algorithm refers to an algorithm that can obtain a pair of different keys based on some information. This pair of different keys is usually called a public key and a private key according to different uses. It should be noted that , the content encrypted with the public key can only be decrypted with the private key generated at the same time. Similarly, the content encrypted with the private key can only be decrypted with the public key generated at the same time. The public key is usually easily obtained, and the private key is usually It is only held by an individual, so the file encrypted with the public key can only be decrypted by the user with the private key held by the user, so that the data is firmly in his own hands.
S204:在第一数据终端上建立密钥保存队列,并利用密钥保存队列成对的保存每对公钥和私钥;S204: Establish a key storage queue on the first data terminal, and use the key storage queue to store each pair of public key and private key in pairs;
由于采用了不同周期使用变换的公钥进行加密可交易数据的方式,每次生成私钥也需要进行保存,以便后续将正确的私钥反馈给数据购买方。本步骤给出一种通过建立密钥保存队列来保存每次生成的私钥的方式,由于每对非对称密钥的生成与时间的大小成正比,位于该队列中的非对称密钥也应按照生成的先后顺序进行排列。Due to the adoption of the method of encrypting tradable data with transformed public keys in different cycles, the private key needs to be saved every time it is generated, so that the correct private key can be fed back to the data buyer in the future. This step provides a way to save the private key generated each time by establishing a key storage queue. Since the generation of each pair of asymmetric keys is proportional to the size of the time, the asymmetric keys in the queue should also be Arranged in the order of generation.
S205:将得到的密文存储至分布式存储网络,且分布式存储网络为储存在自身的密文生成相应的数据索引;S205: Store the obtained ciphertext in the distributed storage network, and the distributed storage network generates a corresponding data index for the ciphertext stored in itself;
S206:第二数据终端向位于区块链网络中的所有节点广播自己的公钥,以使第一数据终端利用第二数据终端的公钥加密目标种类数据对应的数据索引和解密密钥。S206: The second data terminal broadcasts its own public key to all nodes in the blockchain network, so that the first data terminal uses the public key of the second data terminal to encrypt the data index and decryption key corresponding to the target type of data.
在上一实施例的基础上,本实施例给出了一种生成随周期变换而变换的唯一密钥生成方法,能够消除不同数据购买方间互传同一用户解密密钥的隐患,还通过建立密钥保存队列的方式对生成的多对非对称密钥进行良好的保存,以便后续寻找,最终采用了广播的方式告知数据购买方的公钥,保证了只有真正的数据购买方才能够使用仅由自己保存的解密密钥完成解密。On the basis of the previous embodiment, this embodiment provides a method for generating a unique key that changes with the cycle change, which can eliminate the hidden danger of the same user's decryption key being transmitted between different data purchasers. The way of key storage queue is to store the generated pairs of asymmetric keys well, so that they can be searched later. Finally, the public key of the data buyer is notified by broadcasting, which ensures that only the real data buyer can use it. The decryption key saved by oneself completes the decryption.
因为情况复杂,无法一一列举进行阐述,本领域技术人员应能意识到根据本申请提供的基本方法原理结合实际情况可以存在很多的例子,在不付出足够的创造性劳动下,应均在本申请的保护范围内。Because of the complexity of the situation, it is impossible to list and explain them one by one. Those skilled in the art should be able to realize that there may be many examples based on the basic method principles provided by this application combined with actual situations. within the scope of protection.
以下结合图3,图3为本申请所提供的一种基于区块链的数据交易系统的结构框图,具体的,该数据交易系统可以包括:Below in conjunction with Fig. 3, Fig. 3 is a structural block diagram of a blockchain-based data transaction system provided by the present application. Specifically, the data transaction system may include:
应用发布终端100,用于生成与发布的应用对应的智能交易合约,并将智能交易合约部署至区块链网络;其中,智能交易合约用于建立存在数据交易需求双方间的交易渠道;The application release terminal 100 is used to generate a smart transaction contract corresponding to the released application, and deploy the smart transaction contract to the blockchain network; wherein, the smart transaction contract is used to establish a transaction channel between two parties with data transaction needs;
第一数据终端200,用于对应用在使用中产生的可交易数据进行分类,并利用各种类可交易数据的描述信息和对应智能交易合约的地址建立数据描述表;利用唯一密钥对各预设周期内产生的可交易数据进行加密,并将得到的密文存储至分布式存储网络;当接收到并同意交易请求时,通过智能交易合约向第一数据终端返回目标种类数据对应的数据索引和解密密钥,同时接收交易请求中包含的交易数据;The first data terminal 200 is used to classify the tradable data generated by the application in use, and use the description information of various types of tradable data and the address of the corresponding smart transaction contract to establish a data description table; The tradable data generated within the preset period is encrypted, and the obtained ciphertext is stored in the distributed storage network; when the transaction request is received and approved, the data corresponding to the target type data is returned to the first data terminal through the smart transaction contract Index and decryption keys, while receiving transaction data contained in transaction requests;
分布式存储网络300,用于为储存在自身的密文生成相应的数据索引;The distributed storage network 300 is used to generate a corresponding data index for the ciphertext stored in itself;
第二数据终端400,用于通过查看数据描述表中的描述信息得到目标种类数据对应智能交易合约的地址,并调用地址下的智能交易合约向区块链网络发起目标种类数据的交易请求;根据接收到的数据索引和解密密钥在分布式存储网络上找到对应的密文并解密得到可读原始数据;其中,各终端均为区块链网络中的组成节点。The second data terminal 400 is used to obtain the address of the smart transaction contract corresponding to the target type data by checking the description information in the data description table, and invoke the smart transaction contract under the address to initiate a transaction request for the target type data to the blockchain network; according to The received data index and decryption key find the corresponding ciphertext on the distributed storage network and decrypt it to obtain readable original data; where each terminal is a component node in the blockchain network.
其中,第一数据终端可以具体为获取自身的身份识别信息和各预设周期的周期起始时间;将身份识别信息和周期起始时间通过非对称加密算法生成与各预设周期唯一对应的公钥和私钥;利用与各预设周期唯一对应的公钥加密对应预设周期内产生的可交易数据的数据终端。Wherein, the first data terminal can specifically obtain its own identification information and the cycle start time of each preset cycle; use the identity identification information and cycle start time to generate a public address uniquely corresponding to each preset cycle through an asymmetric encryption algorithm. Key and private key; use the public key uniquely corresponding to each preset period to encrypt the data terminal of the tradable data generated within the corresponding preset period.
进一步的,第一数据终端还可以用于:建立密钥保存队列,并利用密钥保存队列成对的保存每对公钥和私钥;Further, the first data terminal can also be used to: establish a key storage queue, and use the key storage queue to store each pair of public key and private key in pairs;
第二数据终端还可以用于:向位于区块链网络中的所有节点广播自己的公钥,以使第一数据终端利用第二数据终端的公钥加密目标种类数据对应的数据索引和解密密钥。The second data terminal can also be used to: broadcast its own public key to all nodes in the blockchain network, so that the first data terminal uses the public key of the second data terminal to encrypt the data index and decrypt the key corresponding to the target type data. key.
更进一步的,还可以在所述智能交易合约中为发布所述应用的应用发布终端和产生所述目标种类数据的第一数据终端设置不同的交易数据分成比例;Furthermore, different transaction data sharing ratios may be set in the smart transaction contract for the application release terminal that releases the application and the first data terminal that generates the target type data;
所述区块链网络记录部署在自身的智能交易合约的所有调用、使用信息。The blockchain network records all calls and usage information deployed in its own smart transaction contracts.
图4为本申请所提供的基于区块链的数据交易系统中一种各执行主体间逻辑走向的示意图。Fig. 4 is a schematic diagram of a logical direction among execution subjects in the blockchain-based data transaction system provided by the present application.
说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似部分互相参见即可。对于实施例公开的装置而言,由于其与实施例公开的方法相对应,所以描述的比较简单,相关之处参见方法部分说明即可。Each embodiment in the description is described in a progressive manner, each embodiment focuses on the difference from other embodiments, and the same and similar parts of each embodiment can be referred to each other. As for the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and for the related information, please refer to the description of the method part.
专业人员还可以进一步意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Professionals can further realize that the units and algorithm steps of the examples described in conjunction with the embodiments disclosed herein can be implemented by electronic hardware, computer software or a combination of the two. In order to clearly illustrate the possible For interchangeability, in the above description, the composition and steps of each example have been generally described according to their functions. Whether these functions are executed by hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may use different methods to implement the described functions for each specific application, but such implementation should not be regarded as exceeding the scope of the present application.
本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想。对于本技术领域的普通技术人员来说,在不脱离本申请原理的前提下,还可以对本申请进行若干改进和修饰,这些改进和修饰也落入本申请权利要求的保护范围内。In this paper, specific examples are used to illustrate the principles and implementation methods of the present application, and the descriptions of the above embodiments are only used to help understand the methods and core ideas of the present application. For those of ordinary skill in the art, without departing from the principle of the application, some improvements and modifications can be made to the application, and these improvements and modifications also fall within the protection scope of the claims of the application.
还需要说明的是,在本说明书中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其它变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其它要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括要素的过程、方法、物品或者设备中还存在另外的相同要素。It should also be noted that in this specification, relative terms such as first and second are only used to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply that these entities or operations There is no such actual relationship or order between the operations. Furthermore, the term "comprises", "comprises" or any other variation thereof is intended to cover a non-exclusive inclusion such that a process, method, article, or apparatus comprising a set of elements includes not only those elements, but also includes elements not expressly listed. other elements of or also include elements inherent in such a process, method, article, or apparatus. Without further limitations, an element defined by the phrase "comprising a ..." does not preclude the presence of additional identical elements in the process, method, article, or apparatus that includes the element.
Claims (10)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201810461735.2A CN108681898B (en) | 2018-05-15 | 2018-05-15 | Data transaction method and system based on block chain |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201810461735.2A CN108681898B (en) | 2018-05-15 | 2018-05-15 | Data transaction method and system based on block chain |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN108681898A true CN108681898A (en) | 2018-10-19 |
| CN108681898B CN108681898B (en) | 2021-09-17 |
Family
ID=63806345
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201810461735.2A Active CN108681898B (en) | 2018-05-15 | 2018-05-15 | Data transaction method and system based on block chain |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN108681898B (en) |
Cited By (46)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109347878A (en) * | 2018-11-30 | 2019-02-15 | 西安电子科技大学 | Decentralized data verification and data security transaction system and method |
| CN109377227A (en) * | 2018-11-01 | 2019-02-22 | 杭州珞珈数据科技有限公司 | A kind of private data method of commerce on common data platform |
| CN109462588A (en) * | 2018-11-13 | 2019-03-12 | 上海物融智能科技有限公司 | A kind of decentralization data trade method and system based on block chain |
| CN109472699A (en) * | 2018-11-05 | 2019-03-15 | 陕西优米数据技术有限公司 | Automation artificial intelligence data sharing method and device on the basis of block chain |
| CN109493055A (en) * | 2018-11-28 | 2019-03-19 | 深圳力维智联技术有限公司 | Networking block chain equipment, data processing method and device based on block chain |
| CN109587132A (en) * | 2018-11-29 | 2019-04-05 | 苏宁易购集团股份有限公司 | A kind of data transferring method and device based on alliance's chain |
| CN109636610A (en) * | 2019-02-01 | 2019-04-16 | 中国科学院合肥物质科学研究院 | A kind of data transacting system and method for decentralization |
| CN109657501A (en) * | 2018-12-12 | 2019-04-19 | 杭州基尔区块链科技有限公司 | A kind of traceable tamper-resistant chip research and development transaction data storage method and system |
| CN109658240A (en) * | 2018-11-20 | 2019-04-19 | 深圳变设龙信息科技有限公司 | A kind of data trade method, apparatus and terminal device based on block chain |
| CN109727033A (en) * | 2018-12-29 | 2019-05-07 | 杭州趣链科技有限公司 | A kind of Data Access Security control method based on block chain |
| CN109726201A (en) * | 2018-12-12 | 2019-05-07 | 杭州基尔区块链科技有限公司 | A kind of chip research and development transaction data storage method and system based on intelligent contract |
| CN109831527A (en) * | 2019-03-13 | 2019-05-31 | 试金石信用服务有限公司 | Document handling method, user terminal, server and readable storage medium storing program for executing |
| CN109886812A (en) * | 2019-02-15 | 2019-06-14 | 航天恒星科技有限公司 | Blockchain-based data transaction system and method |
| CN109889522A (en) * | 2019-02-25 | 2019-06-14 | 重庆邮电大学 | A blockchain-based IoT information security protection method |
| CN109934000A (en) * | 2019-03-12 | 2019-06-25 | 黑龙江世纪精彩科技有限公司 | Entertainment industry cooperation intention matching process and storage medium based on block chain technology |
| CN109981416A (en) * | 2019-04-04 | 2019-07-05 | 中山大学 | A kind of block chain method for testing performance and system |
| CN110059495A (en) * | 2018-12-14 | 2019-07-26 | 阿里巴巴集团控股有限公司 | Data sharing method, apparatus and system, electronic equipment |
| CN110084062A (en) * | 2019-04-18 | 2019-08-02 | 卓尔购电子商务(武汉)有限公司 | A kind of file storage identification method, system, medium and device based on block chain |
| CN110245948A (en) * | 2019-05-27 | 2019-09-17 | 清华大学 | Data trade method and system based on block chain and asymmetric encryption |
| CN110264197A (en) * | 2019-05-20 | 2019-09-20 | 阿里巴巴集团控股有限公司 | The receipt storage method and node of binding events type function and Rule of judgment |
| CN110298661A (en) * | 2019-07-01 | 2019-10-01 | 贵州大学 | Big data Secure Fair based on intelligent contract exchanges method |
| CN110400144A (en) * | 2019-08-05 | 2019-11-01 | 国网电子商务有限公司 | A blockchain-based power trading method and device |
| CN110430186A (en) * | 2019-07-31 | 2019-11-08 | 国网电子商务有限公司 | Block chain data transacting system and method based on proxy re-encryption and intelligent contract |
| CN110457875A (en) * | 2019-07-31 | 2019-11-15 | 阿里巴巴集团控股有限公司 | Data grant method and device based on block chain |
| CN111080299A (en) * | 2019-12-27 | 2020-04-28 | 广州骏伯网络科技有限公司 | Anti-repudiation method for transaction information, client and server |
| CN111357023A (en) * | 2018-10-23 | 2020-06-30 | 北京嘀嘀无限科技发展有限公司 | Method and system for transferring data in a blockchain system |
| CN111402055A (en) * | 2020-03-19 | 2020-07-10 | 合肥工业大学 | Decentralized data transaction method based on block chain |
| CN111414434A (en) * | 2020-05-20 | 2020-07-14 | 毕红伟 | Block chain-based data transaction management network, transaction device and storage medium |
| CN111429134A (en) * | 2018-12-21 | 2020-07-17 | 北京京东尚科信息技术有限公司 | Blockchain-based data transaction method and device |
| CN111585764A (en) * | 2020-04-28 | 2020-08-25 | 浙江大学宁波理工学院 | System for block chain on terminal equipment data |
| CN111726318A (en) * | 2019-03-18 | 2020-09-29 | 苏宁易购集团股份有限公司 | Sensitive data transaction method and system based on block chain |
| WO2020211073A1 (en) * | 2019-04-19 | 2020-10-22 | 云图有限公司 | Blockchain and secure multi-party computation-based transaction method and apparatus, and storage medium |
| WO2020233350A1 (en) * | 2019-05-20 | 2020-11-26 | 创新先进技术有限公司 | Receipt storage method, node and system based on plaintext logs |
| CN112243047A (en) * | 2019-07-19 | 2021-01-19 | 傲为信息技术(江苏)有限公司 | Public chain-based blockchain network addressing method |
| CN113051596A (en) * | 2021-04-20 | 2021-06-29 | 普华云创科技(北京)有限公司 | Block chain and distributed storage based hierarchical encryption method and system |
| CN113065951A (en) * | 2020-01-02 | 2021-07-02 | 苏州同济区块链研究院有限公司 | Transaction method, system, device, equipment and medium based on block chain |
| US11057189B2 (en) | 2019-07-31 | 2021-07-06 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
| CN113268773A (en) * | 2021-06-09 | 2021-08-17 | 广东工业大学 | Personal data transaction system and method |
| CN113570461A (en) * | 2021-07-23 | 2021-10-29 | 北京芯安微电子技术有限公司 | User data transaction system based on block chain |
| CN113935839A (en) * | 2021-10-27 | 2022-01-14 | 南方电网科学研究院有限责任公司 | Energy power purchase transaction data protection method based on block chain and related device |
| US11252166B2 (en) | 2019-07-31 | 2022-02-15 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
| US11251963B2 (en) | 2019-07-31 | 2022-02-15 | Advanced New Technologies Co., Ltd. | Blockchain-based data authorization method and apparatus |
| CN114117496A (en) * | 2021-11-30 | 2022-03-01 | 上海万向区块链股份公司 | Agent re-encryption data sharing system and method based on intelligent contract protocol |
| US11310051B2 (en) | 2020-01-15 | 2022-04-19 | Advanced New Technologies Co., Ltd. | Blockchain-based data authorization method and apparatus |
| CN115225258A (en) * | 2022-09-19 | 2022-10-21 | 中电科新型智慧城市研究院有限公司 | A security management method and system for cross-domain trusted data based on blockchain |
| US11973858B2 (en) | 2018-12-07 | 2024-04-30 | Tencent Technology (Shenzhen) Company Limited | Method for recording data block in blockchain network, accounting node, and medium |
Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN105956923A (en) * | 2016-04-20 | 2016-09-21 | 上海如鸽投资有限公司 | Asset transaction platform and digital certification and transaction method for assets |
| CN106534097A (en) * | 2016-10-27 | 2017-03-22 | 上海亿账通区块链科技有限公司 | Block chain trading based authority control method and system |
| CN106941487A (en) * | 2017-02-24 | 2017-07-11 | 阿里巴巴集团控股有限公司 | A kind of data transmission method for uplink and device |
| US20170279774A1 (en) * | 2016-03-28 | 2017-09-28 | International Business Machines Corporation | Decentralized Autonomous Edge Compute Coordinated by Smart Contract On A Blockchain |
| CN107273410A (en) * | 2017-05-03 | 2017-10-20 | 上海点融信息科技有限责任公司 | Distributed storage based on block chain |
-
2018
- 2018-05-15 CN CN201810461735.2A patent/CN108681898B/en active Active
Patent Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20170279774A1 (en) * | 2016-03-28 | 2017-09-28 | International Business Machines Corporation | Decentralized Autonomous Edge Compute Coordinated by Smart Contract On A Blockchain |
| CN105956923A (en) * | 2016-04-20 | 2016-09-21 | 上海如鸽投资有限公司 | Asset transaction platform and digital certification and transaction method for assets |
| CN106534097A (en) * | 2016-10-27 | 2017-03-22 | 上海亿账通区块链科技有限公司 | Block chain trading based authority control method and system |
| CN106941487A (en) * | 2017-02-24 | 2017-07-11 | 阿里巴巴集团控股有限公司 | A kind of data transmission method for uplink and device |
| CN107273410A (en) * | 2017-05-03 | 2017-10-20 | 上海点融信息科技有限责任公司 | Distributed storage based on block chain |
Non-Patent Citations (1)
| Title |
|---|
| 董祥千: "一种高效安全的去中心化数据共享模型", 《计算机学报》 * |
Cited By (66)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN111357023A (en) * | 2018-10-23 | 2020-06-30 | 北京嘀嘀无限科技发展有限公司 | Method and system for transferring data in a blockchain system |
| CN109377227A (en) * | 2018-11-01 | 2019-02-22 | 杭州珞珈数据科技有限公司 | A kind of private data method of commerce on common data platform |
| CN109472699A (en) * | 2018-11-05 | 2019-03-15 | 陕西优米数据技术有限公司 | Automation artificial intelligence data sharing method and device on the basis of block chain |
| CN109462588B (en) * | 2018-11-13 | 2021-04-16 | 上海物融智能科技有限公司 | Decentralized data transaction method and system based on block chain |
| CN109462588A (en) * | 2018-11-13 | 2019-03-12 | 上海物融智能科技有限公司 | A kind of decentralization data trade method and system based on block chain |
| CN109658240A (en) * | 2018-11-20 | 2019-04-19 | 深圳变设龙信息科技有限公司 | A kind of data trade method, apparatus and terminal device based on block chain |
| CN109493055A (en) * | 2018-11-28 | 2019-03-19 | 深圳力维智联技术有限公司 | Networking block chain equipment, data processing method and device based on block chain |
| CN109493055B (en) * | 2018-11-28 | 2022-09-13 | 深圳力维智联技术有限公司 | Network access block chain equipment based on block chain, data processing method and device |
| CN109587132A (en) * | 2018-11-29 | 2019-04-05 | 苏宁易购集团股份有限公司 | A kind of data transferring method and device based on alliance's chain |
| CN109347878A (en) * | 2018-11-30 | 2019-02-15 | 西安电子科技大学 | Decentralized data verification and data security transaction system and method |
| US12294642B2 (en) | 2018-12-07 | 2025-05-06 | Tencent Technology (Shenzhen) Company Limited | Separation of accounting node subnetwork and service node subnetwork |
| US11973858B2 (en) | 2018-12-07 | 2024-04-30 | Tencent Technology (Shenzhen) Company Limited | Method for recording data block in blockchain network, accounting node, and medium |
| CN109726201A (en) * | 2018-12-12 | 2019-05-07 | 杭州基尔区块链科技有限公司 | A kind of chip research and development transaction data storage method and system based on intelligent contract |
| CN109657501A (en) * | 2018-12-12 | 2019-04-19 | 杭州基尔区块链科技有限公司 | A kind of traceable tamper-resistant chip research and development transaction data storage method and system |
| WO2020118856A1 (en) * | 2018-12-12 | 2020-06-18 | 杭州基尔区块链科技有限公司 | Traceable tamper-proof chip research and development transaction data storage method and system |
| CN109726201B (en) * | 2018-12-12 | 2020-05-05 | 杭州基尔区块链科技有限公司 | Chip research and development transaction data storage method and system based on intelligent contract |
| CN110059495B (en) * | 2018-12-14 | 2020-11-17 | 创新先进技术有限公司 | Data sharing method, device and system and electronic equipment |
| CN110059495A (en) * | 2018-12-14 | 2019-07-26 | 阿里巴巴集团控股有限公司 | Data sharing method, apparatus and system, electronic equipment |
| CN111429134A (en) * | 2018-12-21 | 2020-07-17 | 北京京东尚科信息技术有限公司 | Blockchain-based data transaction method and device |
| CN109727033A (en) * | 2018-12-29 | 2019-05-07 | 杭州趣链科技有限公司 | A kind of Data Access Security control method based on block chain |
| CN109727033B (en) * | 2018-12-29 | 2020-12-11 | 杭州趣链科技有限公司 | Block chain-based data security access control method |
| CN109636610A (en) * | 2019-02-01 | 2019-04-16 | 中国科学院合肥物质科学研究院 | A kind of data transacting system and method for decentralization |
| CN109636610B (en) * | 2019-02-01 | 2022-10-04 | 安徽中科晶格技术有限公司 | Decentralized data transaction system and method |
| CN109886812B (en) * | 2019-02-15 | 2021-04-20 | 航天恒星科技有限公司 | Data transaction system and method based on block chain |
| CN109886812A (en) * | 2019-02-15 | 2019-06-14 | 航天恒星科技有限公司 | Blockchain-based data transaction system and method |
| CN109889522B (en) * | 2019-02-25 | 2022-02-11 | 重庆邮电大学 | Block chain-based Internet of things information security protection method |
| CN109889522A (en) * | 2019-02-25 | 2019-06-14 | 重庆邮电大学 | A blockchain-based IoT information security protection method |
| CN109934000A (en) * | 2019-03-12 | 2019-06-25 | 黑龙江世纪精彩科技有限公司 | Entertainment industry cooperation intention matching process and storage medium based on block chain technology |
| CN109831527B (en) * | 2019-03-13 | 2021-12-28 | 试金石信用服务有限公司 | File processing method, user side, server and readable storage medium |
| CN109831527A (en) * | 2019-03-13 | 2019-05-31 | 试金石信用服务有限公司 | Document handling method, user terminal, server and readable storage medium storing program for executing |
| CN111726318A (en) * | 2019-03-18 | 2020-09-29 | 苏宁易购集团股份有限公司 | Sensitive data transaction method and system based on block chain |
| CN109981416A (en) * | 2019-04-04 | 2019-07-05 | 中山大学 | A kind of block chain method for testing performance and system |
| CN109981416B (en) * | 2019-04-04 | 2022-07-12 | 中山大学 | Block chain performance detection method and system |
| CN110084062A (en) * | 2019-04-18 | 2019-08-02 | 卓尔购电子商务(武汉)有限公司 | A kind of file storage identification method, system, medium and device based on block chain |
| WO2020211073A1 (en) * | 2019-04-19 | 2020-10-22 | 云图有限公司 | Blockchain and secure multi-party computation-based transaction method and apparatus, and storage medium |
| WO2020233350A1 (en) * | 2019-05-20 | 2020-11-26 | 创新先进技术有限公司 | Receipt storage method, node and system based on plaintext logs |
| CN110264197A (en) * | 2019-05-20 | 2019-09-20 | 阿里巴巴集团控股有限公司 | The receipt storage method and node of binding events type function and Rule of judgment |
| CN110264197B (en) * | 2019-05-20 | 2021-05-18 | 创新先进技术有限公司 | Receipt storage method and node combining event function type and judgment condition |
| CN110245948A (en) * | 2019-05-27 | 2019-09-17 | 清华大学 | Data trade method and system based on block chain and asymmetric encryption |
| CN110298661A (en) * | 2019-07-01 | 2019-10-01 | 贵州大学 | Big data Secure Fair based on intelligent contract exchanges method |
| CN112243047B (en) * | 2019-07-19 | 2022-04-01 | 傲为有限公司 | Public chain based block chain network addressing method |
| CN112243047A (en) * | 2019-07-19 | 2021-01-19 | 傲为信息技术(江苏)有限公司 | Public chain-based blockchain network addressing method |
| US11398914B2 (en) | 2019-07-31 | 2022-07-26 | Advanced New Technologies Co., Ltd. | Blockchain-based data authorization method and apparatus |
| US11251963B2 (en) | 2019-07-31 | 2022-02-15 | Advanced New Technologies Co., Ltd. | Blockchain-based data authorization method and apparatus |
| US11057189B2 (en) | 2019-07-31 | 2021-07-06 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
| CN110457875B (en) * | 2019-07-31 | 2021-04-27 | 创新先进技术有限公司 | Data authorization method and device based on block chain |
| CN110457875A (en) * | 2019-07-31 | 2019-11-15 | 阿里巴巴集团控股有限公司 | Data grant method and device based on block chain |
| CN110430186A (en) * | 2019-07-31 | 2019-11-08 | 国网电子商务有限公司 | Block chain data transacting system and method based on proxy re-encryption and intelligent contract |
| US11831656B2 (en) | 2019-07-31 | 2023-11-28 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
| US11252166B2 (en) | 2019-07-31 | 2022-02-15 | Advanced New Technologies Co., Ltd. | Providing data authorization based on blockchain |
| CN110400144A (en) * | 2019-08-05 | 2019-11-01 | 国网电子商务有限公司 | A blockchain-based power trading method and device |
| CN111080299A (en) * | 2019-12-27 | 2020-04-28 | 广州骏伯网络科技有限公司 | Anti-repudiation method for transaction information, client and server |
| CN113065951A (en) * | 2020-01-02 | 2021-07-02 | 苏州同济区块链研究院有限公司 | Transaction method, system, device, equipment and medium based on block chain |
| US11310051B2 (en) | 2020-01-15 | 2022-04-19 | Advanced New Technologies Co., Ltd. | Blockchain-based data authorization method and apparatus |
| CN111402055A (en) * | 2020-03-19 | 2020-07-10 | 合肥工业大学 | Decentralized data transaction method based on block chain |
| CN111402055B (en) * | 2020-03-19 | 2022-08-30 | 合肥工业大学 | Decentralized data transaction method based on block chain |
| CN111585764A (en) * | 2020-04-28 | 2020-08-25 | 浙江大学宁波理工学院 | System for block chain on terminal equipment data |
| CN111414434A (en) * | 2020-05-20 | 2020-07-14 | 毕红伟 | Block chain-based data transaction management network, transaction device and storage medium |
| CN113051596A (en) * | 2021-04-20 | 2021-06-29 | 普华云创科技(北京)有限公司 | Block chain and distributed storage based hierarchical encryption method and system |
| CN113268773A (en) * | 2021-06-09 | 2021-08-17 | 广东工业大学 | Personal data transaction system and method |
| CN113570461A (en) * | 2021-07-23 | 2021-10-29 | 北京芯安微电子技术有限公司 | User data transaction system based on block chain |
| CN113935839A (en) * | 2021-10-27 | 2022-01-14 | 南方电网科学研究院有限责任公司 | Energy power purchase transaction data protection method based on block chain and related device |
| CN113935839B (en) * | 2021-10-27 | 2024-11-08 | 南方电网科学研究院有限责任公司 | A blockchain-based energy purchase and electricity transaction data protection method and related device |
| CN114117496A (en) * | 2021-11-30 | 2022-03-01 | 上海万向区块链股份公司 | Agent re-encryption data sharing system and method based on intelligent contract protocol |
| CN115225258A (en) * | 2022-09-19 | 2022-10-21 | 中电科新型智慧城市研究院有限公司 | A security management method and system for cross-domain trusted data based on blockchain |
| CN115225258B (en) * | 2022-09-19 | 2023-01-06 | 中电科新型智慧城市研究院有限公司 | A security management method and system for cross-domain trusted data based on blockchain |
Also Published As
| Publication number | Publication date |
|---|---|
| CN108681898B (en) | 2021-09-17 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN108681898A (en) | A kind of data trade method and system based on block chain | |
| CN109544331B (en) | Blockchain-based supply chain financial application method, device, terminal equipment and storage medium | |
| US12010236B2 (en) | Blockchain-based crowdsourcing | |
| WO2020211462A1 (en) | Blockchain-based service data chaining method and system | |
| CN108876383A (en) | A kind of data trade method, device and equipment based on block chain | |
| CN109144961A (en) | Authority sharing method and device | |
| WO2020103566A1 (en) | Blockchain certificate storage method and apparatus, and computer device | |
| CN112434109B (en) | Data sharing and secret query method and system based on block chain technology | |
| JP2021175193A (en) | Multicast encryption scheme for data ownership platform | |
| US11949671B2 (en) | Systems and methods for managing secure sharing of online data | |
| EP3537684B1 (en) | Apparatus, method, and program for managing data | |
| WO2008099420A2 (en) | System and method to dynamically provide a contract bridge to enable control of transactions over multiple channels | |
| CN108306873A (en) | A kind of intelligent contract data interactive system based on manufacture block chain | |
| CN110210977A (en) | A kind of data trade method and its equipment | |
| WO2023134282A1 (en) | Blockchain-based data processing method and apparatus, device, storage medium and program product | |
| CN112418850A (en) | A transaction method, device and electronic device based on blockchain | |
| WO2022237558A1 (en) | Blockchain-based user element authentication method and apparatus | |
| KR20080094000A (en) | A method of establishing user reliability, a computer readable medium, a device for establishing user reliability, and a method for investigating reliability | |
| CN109377220A (en) | Blockchain-based media data transaction method and system, computer storage medium | |
| CN108335107A (en) | A kind of Collaborative Manufacturing information interacting method based on block chain | |
| Müller et al. | DeCoCo: Blockchain-based decentralized compensation of digital content purchases | |
| CN110223053A (en) | A kind of data trade method and its equipment | |
| CN110210975A (en) | Data trade method and its equipment on block chain | |
| CN110210861A (en) | Data trade method and its equipment on block chain | |
| CN110189130A (en) | Method of commerce and its equipment on block chain |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant |