[go: up one dir, main page]

CN113536358B - Private data safe storage method based on blockchain - Google Patents

Private data safe storage method based on blockchain Download PDF

Info

Publication number
CN113536358B
CN113536358B CN202110878289.7A CN202110878289A CN113536358B CN 113536358 B CN113536358 B CN 113536358B CN 202110878289 A CN202110878289 A CN 202110878289A CN 113536358 B CN113536358 B CN 113536358B
Authority
CN
China
Prior art keywords
storage
several
value
data
addends
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110878289.7A
Other languages
Chinese (zh)
Other versions
CN113536358A (en
Inventor
张金琳
高航
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202110878289.7A priority Critical patent/CN113536358B/en
Publication of CN113536358A publication Critical patent/CN113536358A/en
Application granted granted Critical
Publication of CN113536358B publication Critical patent/CN113536358B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of big data, in particular to a private data safe storage method based on a blockchain, which comprises the steps of constructing a plurality of storage nodes, generating a plurality of copies for each data line, wherein the number of the copies is matched with the storage nodes, and the copies are associated with numbers; generating a confusion value for each field of the data line, wherein the confusion value falls into the value range of the field true value; randomly dispersing the true values of the data line fields into a plurality of copies for storage, and filling the fields which are not allocated to the true values with confusion values; distributing the plurality of copies to a plurality of storage nodes for storage; the field and the field allowed length of the data line form a data structure; the storage block has an area for storing a number; when the private data is taken out from the storage node, the private key signature number is used for sending the private data to the storage node, and after the storage node is verified, a copy corresponding to the number is provided. The invention has the following substantial effects: the real data value is hidden, and the safety of long-time data storage is effectively improved.

Description

一种基于区块链的隐私数据安全存储方法A secure storage method for private data based on blockchain

技术领域Technical field

本发明涉及大数据技术领域,具体涉及一种基于区块链的隐私数据安全存储方法。The invention relates to the field of big data technology, and in particular to a secure storage method for privacy data based on blockchain.

背景技术Background technique

随着信息技术的发展,企业在生产过程中产生大量涉及生产资料和隐私的数据。尽管业界已经对最险恶的数据盗窃采取了应对措施,但许多计算机系统在某些层面上依然存在易受攻击的弱点。在部分规模的企业中,仍然存在未能对这些系统提供充分保护的现象,从而在数据隐私方面留下巨大漏洞。这些环境利用真实数据来测试应用程序,存放着企业中一些最机密或敏感的信息,如商业秘密、知识产权、关键业务信息、业务合作伙伴信息或客户信息,这些数据大部分使用频率不高,但需要长时间保存。如何长期可靠的存储这些隐私数据成为目前业内的重要研究课题。With the development of information technology, enterprises generate a large amount of data involving production materials and privacy during the production process. While the industry has responded to the most nefarious forms of data theft, many computer systems remain vulnerable at some level. Companies of some sizes still fail to adequately protect these systems, leaving huge holes in data privacy. These environments leverage real data to test applications and house some of the enterprise's most confidential or sensitive information, such as trade secrets, intellectual property, business-critical information, business partner information, or customer information, much of which is used infrequently. But it needs to be stored for a long time. How to store these private data reliably for a long time has become an important research topic in the industry.

如中国专利CN112968859A,公开日2021年6月15日,一种工作隐私数据的加密存储系统,其包括数据输入模块、数据加密模块、数据传输模块和数据存储模块,数据输入模块用于通过身份验证的用户输入工作隐私数据,并将工作隐私数据发送至数据加密模块;数据加密模块用于使用对称加密密钥对工作隐私数据数据进行加密,获得第一加密数据,以及用于使用数据存储模块的公钥对对称加密密钥进行加密,获得第二加密数据,将第一加密数据和第二加密数据传输至数据传输模块;数据传输模块用于将第一加密数据和第二加密数据发送至数据存储模块;数据存储模块用于接收并存储第一加密数据和第二加密数据。其技术方案虽然实现了工作隐私数据的加密存储与传输。但其不能解决存储过程中存在泄漏风险的问题。For example, Chinese patent CN112968859A, published on June 15, 2021, is an encrypted storage system for work privacy data, which includes a data input module, a data encryption module, a data transmission module and a data storage module. The data input module is used for identity verification. The user inputs the work privacy data and sends the work privacy data to the data encryption module; the data encryption module is used to encrypt the work privacy data using a symmetric encryption key to obtain the first encrypted data, and is used to use the data storage module The public key encrypts the symmetric encryption key to obtain the second encrypted data, and transmits the first encrypted data and the second encrypted data to the data transmission module; the data transmission module is used to send the first encrypted data and the second encrypted data to the data Storage module; the data storage module is used to receive and store the first encrypted data and the second encrypted data. Although its technical solution achieves encrypted storage and transmission of work privacy data. But it cannot solve the problem of leakage risk during storage.

发明内容Contents of the invention

本发明要解决的技术问题是:目前隐私数据存储安全性较低的技术问题。提出了一种基于区块链的隐私数据安全存储方法,本方法能够有效提升隐私数据存储的安全性。The technical problem to be solved by this invention is: the current technical problem of low security of private data storage. A blockchain-based secure storage method for private data is proposed. This method can effectively improve the security of private data storage.

为解决上述技术问题,本发明所采取的技术方案为:一种基于区块链的隐私数据安全存储方法,构建若干个存储节点,为隐私数据的数据行分配编号,提取数据行的哈希值关联编号存储;为每个数据行生成若干个副本,副本数量与存储节点匹配,副本关联编号;为数据行的每个字段生成一个混淆值,所述混淆值落入字段真实值取值范围内;将数据行字段的真实值随机分散到若干个副本存储,未被分配到真实值的字段填入混淆值;将若干个副本分配给若干个存储节点存储;数据行的字段及字段允许长度构成数据结构,所述存储节点在其存储介质上为每个数据结构开辟有若干个存储区,每个存储区开辟若干个存储块,所述存储块的长度与数据结构的最大占用空间匹配;所述存储块具有用于存储编号的区域,所述存储节点收到副本时,提取副本的数据结构,找到对应的存储区,将副本及编号存入第一个空白存储块,若存储区的存储块已被存满,则开辟新的存储区;向所述存储节点取出隐私数据时,使用私钥签名编号发送到所述存储节点,所述存储节点验证后,提供编号对应的副本。In order to solve the above technical problems, the technical solution adopted by the present invention is: a secure storage method for private data based on blockchain, constructing several storage nodes, assigning numbers to the data rows of the private data, and extracting the hash values of the data rows. Associated number storage; generate several copies for each data row, the number of copies matches the storage node, and the associated number of copies; generate an obfuscated value for each field of the data row, and the obfuscated value falls within the range of the true value of the field ; Randomly disperse the real values of the data row fields to several copies for storage, and fill in the fields that are not assigned real values with confusing values; assign several copies to several storage nodes for storage; the fields of the data rows and the allowed length of the fields are composed of Data structure, the storage node has several storage areas opened up for each data structure on its storage medium, each storage area opens up several storage blocks, the length of the storage block matches the maximum occupied space of the data structure; so The storage block has an area for storing numbers. When the storage node receives the copy, it extracts the data structure of the copy, finds the corresponding storage area, and stores the copy and number in the first blank storage block. If the storage area When the block is full, a new storage area is opened; when the private data is taken out from the storage node, the private key signature number is used to send it to the storage node. After verification, the storage node provides a copy corresponding to the number.

作为优选,所述存储节点为每个存储区建立有交换表,所述交换表记录若干个交换对,所述交换对记录两个二进制序列,将副本存入后,以二进制形式检查副本与上一个存储块内存储的副本是否存在对齐的交换对,若存在,则将交换对所在的字段进行交换,索要隐私数据时,所述存储节点根据编号找到存储块,向后检查是否存在对齐的交换对,若存在则以后一个存储块为基准,再次向后检查是否存在对齐的交换对,且仅检查存在交换对的字段位置是否存在对齐的交换对,直到找到检查位置无对齐交换对或者到达存储区最后一个存储块,将被检查出存在对齐交换对的全部存储块制作一个备份,从最后一个存储块开始,依次复原对齐交换对所在字段,将编号对应的副本的上一个存储块的内容添加到备份中,而后以复原的副本中的内容为准,向上检查与上一个存储块是否存在对齐的交换对,若存在,则在备份中将对应字段进行交换,交换后即获得副本。Preferably, the storage node establishes an exchange table for each storage area. The exchange table records several exchange pairs. The exchange pairs record two binary sequences. After the copy is stored, the copy and the above are checked in binary form. Whether there is an aligned swap pair in the copy stored in a storage block. If there is, the field where the swap pair is located is swapped. When requesting private data, the storage node finds the storage block according to the number and checks backward to see if there is an aligned swap. If there is a pair, the next storage block will be used as the basis, and backwards check again to see if there is an aligned swap pair, and only the field position where the swap pair exists will be checked to see if there is an aligned swap pair, until no aligned swap pair is found at the check position or the storage is reached. The last storage block in the area will be checked to make a backup of all storage blocks that have aligned swap pairs. Starting from the last storage block, restore the fields where the aligned swap pairs are located in order, and add the contents of the previous storage block of the copy corresponding to the number. to the backup, and then based on the content in the restored copy, check upward to see if there is a swap pair aligned with the previous storage block. If it exists, the corresponding fields will be swapped in the backup, and a copy will be obtained after the swap.

作为优选,为数据行的每个字段生成一个混淆值的方法包括:为数据行的每个非数值型字段生成一个混淆值,所述混淆值落入字段真实值取值范围内,将数据行字段的真实值随机分配给若干个副本存储,副本中未被分配到真实值的字段填入混淆值;为数据行的每个数值型字段生成若干个加数和一个混淆值,加数的正负属性与真实值一致,所述加数的数量小于存储节点的数量减3,所述加数的数量为预设值,将数值型字段的真实值和若干个加数分别分配给若干个副本,未被分配到值的副本填入混淆值;将若干个副本分配给若干个存储节点存储。Preferably, the method of generating a confusion value for each field of the data row includes: generating a confusion value for each non-numeric field of the data row, the confusion value falling within the true value range of the field, and converting the data row into The real value of the field is randomly allocated to several copies for storage, and the fields in the copies that are not assigned real values are filled with confusion values; several addends and a confusion value are generated for each numeric field of the data row, and the positive value of the addend is The negative attribute is consistent with the real value. The number of addends is less than the number of storage nodes minus 3. The number of addends is a preset value. The real value of the numeric field and several addends are allocated to several copies respectively. , the copies that are not assigned values are filled with obfuscated values; several copies are allocated to several storage nodes for storage.

作为优选,为数据行的每个字段生成一个混淆值的方法包括:为数据行的每个非数值型字段生成一个混淆值,所述混淆值落入字段真实值取值范围内,将数据行字段的真实值随机分配给若干个副本存储,副本中未被分配到真实值的字段填入混淆值;为数据行的每个数值型字段拆分成若干个加数,所述加数的数量与存储节点的数量匹配,将数值型字段的若干个加数分别分配给若干个副本;将若干个副本分配给若干个存储节点存储。Preferably, the method of generating a confusion value for each field of the data row includes: generating a confusion value for each non-numeric field of the data row, the confusion value falling within the true value range of the field, and converting the data row into The real value of the field is randomly allocated to several copies for storage, and the fields in the copies that are not assigned real values are filled with obfuscated values; each numeric field of the data row is split into several addends, and the number of addends is Matching the number of storage nodes, several addends of the numeric field are allocated to several copies respectively; several copies are allocated to several storage nodes for storage.

作为优选,将数值型字段拆分成若干个加数的方法包括:随机生成若干个加数,若干个加数的和等于数值型字段的取值,若干个加数中正数和负数的数量相同;所述存储节点以周期T1更改加数的值,使加数的绝对值增加预测步长;以周期T2从若干个存储节点索取副本,复原出数据行;将数据行对应的副本从若干个存储节点删除;重新为非数值型字段生成混淆值,为数值型字段生成加数,再次存储。As a preferred method, the method of splitting the numeric field into several addends includes: randomly generating several addends, the sum of the several addends is equal to the value of the numeric field, and the number of positive and negative numbers in the several addends is the same. ; The storage node changes the value of the addend in the period T1, so that the absolute value of the addend increases the prediction step; in the period T2, it obtains copies from several storage nodes and restores the data rows; the corresponding copies of the data rows are obtained from several storage nodes. Delete the storage node; regenerate obfuscated values for non-numeric fields, generate addends for numeric fields, and store them again.

作为优选,列举取值范围有限的非数值型字段,制作取值对照表,所述取值对照表为非数值型字段取值关联替代数,存储所述取值对照表;将非数值型字段的取值使用取值对照表中的替代数替换,将非数值型字段转化为数值型字段;为转化后的非数值型字段生成若干个加数和若干个混淆值,加数互不相同,混淆值与加数不同,加数和混淆值的数量和与存储节点的数量匹配,所述加数和混淆值均落入转化后非数值型字段的取值范围,将若干个加数和混淆值分别分配给若干个副本,将若干个副本分配给若干个存储节点。Preferably, non-numeric fields with limited value ranges are enumerated, and a value comparison table is made. The value comparison table is an associated surrogate number for the non-numeric field values, and the value comparison table is stored; The value of is replaced with the substitution number in the value comparison table, and the non-numeric field is converted into a numeric field; several addends and several confusion values are generated for the converted non-numeric field, and the addends are different from each other. The confusion value is different from the addend. The sum of the addends and confusion values matches the number of storage nodes. The addends and confusion values all fall into the value range of the non-numeric field after conversion. Several addends and confusion values Values are assigned to several copies, and several copies are assigned to several storage nodes.

作为优选,列举取值范围有限的非数值型字段,制作取值对照表,所述取值对照表为非数值型字段取值关联替代数,存储所述取值对照表;将非数值型字段的取值使用取值对照表中的替代数替换,将非数值型字段转化为数值型字段;为转化后的非数值型字段生成若干个加数,若干个加数的数量与存储节点的数量匹配,将若干个加数分别分配给若干个副本,将若干个副本分配给若干个存储节点。Preferably, non-numeric fields with limited value ranges are enumerated, and a value comparison table is made. The value comparison table is an associated surrogate number for the non-numeric field values, and the value comparison table is stored; The value of is replaced with the substitution number in the value comparison table, and the non-numeric field is converted into a numeric field; several addends are generated for the converted non-numeric field, and the number of several addends is related to the number of storage nodes. Matching, allocating several addends to several copies, and allocating several copies to several storage nodes.

本发明的实质性效果是:通过将数据分散存储和加入混淆值,使真实的数据值被隐藏,即使部分存储节点的数据泄露,也不会丢失真实值以及真实值的密文,即使全部存储节点的数据被泄露,也会因混淆值而无法直接获得真实值,有效提高了数据长时间存储的安全性;通过在存储中之用交换对进一步隐藏存储的数据,提高隐私数据的安全性;通过将非数值型字段转化为数值型,并拆分后存储,达到隐藏隐私数据的效果。The substantial effect of the present invention is: by decentrally storing data and adding confusion values, the real data values are hidden. Even if the data of some storage nodes is leaked, the real values and the ciphertext of the real values will not be lost. Even if all the data is stored If the data of the node is leaked, the real value cannot be obtained directly due to the confusion of the value, which effectively improves the security of long-term data storage; further hiding the stored data by using exchange pairs in storage improves the security of private data; By converting non-numeric fields into numeric types and splitting them for storage, the effect of hiding private data is achieved.

附图说明Description of the drawings

图1为实施例一隐私数据安全存储方法流程示意图。Figure 1 is a schematic flowchart of a method for securely storing private data in Embodiment 1.

图2为实施例一存储节点存储隐私数据方法流程示意图。Figure 2 is a schematic flowchart of a method for storing private data in a storage node according to Embodiment 1.

图3为实施例一生成混淆值方法流程示意图。Figure 3 is a schematic flow chart of a method for generating confusion values in Embodiment 1.

图4为实施例一非数值型字段存储方法流程示意图。Figure 4 is a schematic flowchart of a method for storing non-numeric fields in Embodiment 1.

图5为实施例二生成混淆值方法流程示意图。Figure 5 is a schematic flowchart of the method for generating confusion values in Embodiment 2.

图6为实施例二数值型字段存储方法流程示意图。Figure 6 is a schematic flowchart of a numerical field storage method in Embodiment 2.

图7为实施例二非数值型字段存储方法流程示意图。Figure 7 is a schematic flowchart of a non-numeric field storage method in Embodiment 2.

具体实施方式Detailed ways

下面通过具体实施例,并结合附图,对本发明的具体实施方式作进一步具体说明。The specific implementation manner of the present invention will be further described in detail below through specific examples and in conjunction with the accompanying drawings.

实施例一:Example 1:

一种基于区块链的隐私数据安全存储方法,请参阅附图1,包括以下步骤:A secure storage method for private data based on blockchain, please refer to Figure 1, including the following steps:

步骤A01)构建若干个存储节点,为隐私数据的数据行分配编号,提取数据行的哈希值关联编号存储;Step A01) Construct several storage nodes, assign numbers to the data rows of the private data, extract the hash values of the data rows and store them in association with the numbers;

步骤A02)为每个数据行生成若干个副本,副本数量与存储节点匹配,副本关联编号;Step A02) Generate several copies for each data row, the number of copies matches the storage node, and the copy association number;

步骤A03)为数据行的每个字段生成一个混淆值,混淆值落入字段真实值取值范围内;Step A03) Generate an obfuscated value for each field of the data row, and the obfuscated value falls within the range of the true value of the field;

步骤A04)将数据行字段的真实值随机分散到若干个副本存储,未被分配到真实值的字段填入混淆值;Step A04) Randomly disperse the real values of the data row fields to several copies for storage, and fill in the fields that are not assigned real values with obfuscated values;

步骤A05)将若干个副本分配给若干个存储节点存储;Step A05) Allocate several copies to several storage nodes for storage;

步骤A06)数据行的字段及字段允许长度构成数据结构,存储节点在其存储介质上为每个数据结构开辟有若干个存储区,每个存储区开辟若干个存储块,存储块的长度与数据结构的最大占用空间匹配;Step A06) The fields and allowed lengths of the data rows form a data structure. The storage node opens up several storage areas for each data structure on its storage medium. Each storage area opens up several storage blocks. The length of the storage block is related to the data. Match the maximum space occupied by the structure;

步骤A07)存储块具有用于存储编号的区域,存储节点收到副本时,提取副本的数据结构,找到对应的存储区,将副本及编号存入第一个空白存储块,若存储区的存储块已被存满,则开辟新的存储区;Step A07) The storage block has an area for storing numbers. When the storage node receives the copy, it extracts the data structure of the copy, finds the corresponding storage area, and stores the copy and number in the first blank storage block. If the storage area If the block is full, a new storage area will be opened;

步骤A08)向存储节点取出隐私数据时,使用私钥签名编号发送到存储节点,存储节点验证后,提供编号对应的副本。Step A08) When retrieving private data from the storage node, use the private key signature number to send it to the storage node. After verification, the storage node provides a copy corresponding to the number.

存储节点存储隐私数据时,请参阅附图2,执行以下步骤:When the storage node stores private data, please refer to Figure 2 and perform the following steps:

步骤B01)存储节点为每个存储区建立有交换表,交换表记录若干个交换对,交换对记录两个二进制序列;如二进制序列“101011”和二进制序列“101110”作为一对交换对,如二进制序列“101010”和二进制序列“000111”,作为一对交换对,若相邻的两个存储块存在对齐的交换对,则进行交换。交换对的长度根据存储块的长度确定,使概率上存储块与上一个存储块之间存在2-3个对齐的交换对。Step B01) The storage node establishes an exchange table for each storage area. The exchange table records several exchange pairs. The exchange pair records two binary sequences; for example, the binary sequence "101011" and the binary sequence "101110" are used as a pair of exchange pairs, such as The binary sequence "101010" and the binary sequence "000111" are used as a pair of swap pairs. If there are aligned swap pairs in two adjacent storage blocks, they will be swapped. The length of the swap pair is determined according to the length of the storage block, so that there are 2-3 aligned swap pairs between the storage block and the previous storage block.

步骤B02)将副本存入后,以二进制形式检查副本与上一个存储块内存储的副本是否存在对齐的交换对;Step B02) After storing the copy, check in binary form whether there is an aligned swap pair between the copy and the copy stored in the previous storage block;

步骤B03)若存在,则将交换对所在的字段进行交换;Step B03) If it exists, exchange the field where the exchange pair is located;

步骤B04)索要隐私数据时,存储节点根据编号找到存储块,向后检查是否存在对齐的交换对;Step B04) When requesting private data, the storage node finds the storage block according to the number and checks backward to see if there is an aligned swap pair;

步骤B05)若存在则以后一个存储块为基准,再次向后检查是否存在对齐的交换对,且仅检查存在交换对的字段位置是否存在对齐的交换对;Step B05) If it exists, use the next storage block as the basis to check backward again whether there is an aligned swap pair, and only check whether there is an aligned swap pair at the field position where the swap pair exists;

步骤B06)直到找到检查位置无对齐交换对或者到达存储区最后一个存储块;Step B06) Until an unaligned swap pair at the check position is found or the last storage block of the storage area is reached;

步骤B07)将被检查出存在对齐交换对的全部存储块制作一个备份;Step B07) Make a backup of all storage blocks that are checked to have aligned swap pairs;

步骤B08)从最后一个存储块开始,依次复原对齐交换对所在字段;Step B08) Starting from the last storage block, restore the fields where the aligned swap pairs are located in sequence;

步骤B09)将编号对应的副本的上一个存储块的内容添加到备份中,而后以复原的副本中的内容为准,向上检查与上一个存储块是否存在对齐的交换对;Step B09) Add the contents of the previous storage block of the copy corresponding to the number to the backup, and then based on the contents of the restored copy, check upward whether there is an aligned swap pair with the previous storage block;

步骤B10)若存在,则在备份中将对应字段进行交换,交换后即获得副本。如表1所示,某个存储区内的存储块存储若干个副本,相邻副本中对齐的交换对已在表中示出,经过交换后的结果如表2所示,经过交换后,两个存储块内存储的内容已被破坏,使隐私数据被隐藏。隐私数据及隐私数据的密文,均被有效保护。对数据进行可复原的破坏,达到对低频率使用的隐私数据的保护。Step B10) If it exists, exchange the corresponding fields in the backup, and obtain a copy after the exchange. As shown in Table 1, a storage block in a certain storage area stores several copies. The aligned swap pairs in adjacent copies are shown in the table. The results after the swap are shown in Table 2. After the swap, the two The content stored in each storage block has been destroyed, causing private data to be hidden. Private data and the ciphertext of private data are effectively protected. Perform restorable damage to data to protect private data that is used infrequently.

表1 存储区内存储的编号及副本Table 1 Numbers and copies stored in the storage area

编号serial number 副本copy B36A55DEB36A55DE 101011010…0101010100…1101010100111001 101011 010…0 101010 100…1101010100111001 B36A55DFB36A55DF 101110000…0000111010…0100101011110111 101110 000…0 000111 010…0100 101011 110111 B36A55E0B36A55E0 101010100…0110111111…1001101110101010101010100…0110111111…1001 101110 101010 B36A56D7B36A56D7 101100100…0010000110…1100001100001111101100100…0010000110…1100001100001111

表2 存储区经过交换对交换的结果Table 2 The results of the storage area after swapping

编号serial number 副本copy B36A55DEB36A55DE 101110010…0000111100…1101010100111001 101110 010…0 000111 100…1101010100111001 B36A55DFB36A55DF 101011000…0101010010…0100101110110111 101011 000…0 101010 010…0100 101110 110111 B36A55E0B36A55E0 101010100…0110111111…1001101011101010101010100…0110111111…1001 101011 101010 B36A56D7B36A56D7 101100100…0010000110…1100001100001111101100100…0010000110…1100001100001111

将隐私数据提交给存储节点前,请参阅附图3,为数据行的每个字段生成一个混淆值的方法包括:步骤C11)为数据行的每个非数值型字段生成一个混淆值,混淆值落入字段真实值取值范围内;步骤C12)将数据行字段的真实值随机分配给若干个副本存储,副本中未被分配到真实值的字段填入混淆值;步骤C13)为数据行的每个数值型字段生成若干个加数和一个混淆值,加数的正负属性与真实值一致,加数的数量小于存储节点的数量减3,加数的数量为预设值;步骤C14)将数值型字段的真实值和若干个加数分别分配给若干个副本,未被分配到值的副本填入混淆值;步骤C15)将若干个副本分配给若干个存储节点存储。Before submitting private data to the storage node, please refer to Figure 3. The method of generating an obfuscated value for each field of the data row includes: Step C11) Generating an obfuscated value for each non-numeric field of the data row. Obfuscated value Falling within the range of the true value of the field; Step C12) Randomly allocate the true value of the data row field to several copies for storage, and fill in the confusion value for the fields in the copies that are not assigned true values; Step C13) For the data row Each numerical field generates several addends and a confusion value. The positive and negative attributes of the addend are consistent with the real value. The number of addends is less than the number of storage nodes minus 3. The number of addends is the preset value; step C14) The real value of the numeric field and several addends are allocated to several copies respectively, and the copies that are not assigned values are filled with confusion values; Step C15) Allocate several copies to several storage nodes for storage.

将隐私数据提交给存储节点前,对取值有限的非数值型数据,如民族、职业、居住城市等,请参阅附图4,包括:步骤E11)列举取值范围有限的非数值型字段,制作取值对照表,取值对照表为非数值型字段取值关联替代数,存储取值对照表;步骤E12)将非数值型字段的取值使用取值对照表中的替代数替换,将非数值型字段转化为数值型字段;步骤E13)为转化后的非数值型字段生成若干个加数和若干个混淆值;步骤E14)加数互不相同,混淆值与加数不同,加数和混淆值的数量和与存储节点的数量匹配,加数和混淆值均落入转化后非数值型字段的取值范围;步骤E15)将若干个加数和混淆值分别分配给若干个副本,将若干个副本分配给若干个存储节点。加数互不相同,混淆值也与加数不同,但存在至少两个副本存储的是混淆数,因而获得全部存储节点存储的加数时,会发现有几个取值相同的副本,这些副本存储的即为混淆值,其余副本的值相加即可获得真实值。Before submitting private data to the storage node, for non-numeric data with limited values, such as ethnicity, occupation, city of residence, etc., please refer to Figure 4, including: Step E11) List non-numeric fields with limited value ranges, Create a value comparison table. The value comparison table is the substitution number associated with the value of the non-numeric field, and the value comparison table is stored. Step E12) Replace the value of the non-numeric field with the substitution number in the value comparison table. Convert non-numeric fields into numeric fields; Step E13) Generate several addends and several confusion values for the converted non-numeric fields; Step E14) The addends are different from each other, the confusion values are different from the addends, and the addends Match the number of obfuscation values and the number of storage nodes, and the addends and obfuscation values fall into the value range of the converted non-numeric fields; Step E15) Allocate several addends and obfuscation values to several copies respectively, Allocate several copies to several storage nodes. The addends are different from each other, and the obfuscation value is also different from the addend. However, there are at least two copies that store the obfuscation numbers. Therefore, when you obtain the addends stored by all storage nodes, you will find that there are several copies with the same value. These copies What is stored is the obfuscated value, and the values of the remaining copies are added to obtain the true value.

本实施例的有益技术效果为:通过将数据分散存储和加入混淆值,使真实的数据值被隐藏,即使部分存储节点的数据泄露,也不会丢失真实值以及真实值的密文,即使全部存储节点的数据被泄露,也会因混淆值而无法直接获得真实值,有效提高了数据长时间存储的安全性;通过在存储中之用交换对进一步隐藏存储的数据,提高隐私数据的安全性;通过将非数值型字段转化为数值型,并拆分后存储,达到隐藏隐私数据的效果。The beneficial technical effects of this embodiment are: by decentrally storing data and adding confusion values, the real data values are hidden. Even if the data of some storage nodes is leaked, the real values and the ciphertext of the real values will not be lost. Even if all If the data of the storage node is leaked, the real value cannot be obtained directly due to the confusion of the value, which effectively improves the security of long-term data storage; further hiding the stored data by using exchange pairs in storage improves the security of private data. ; By converting non-numeric fields into numeric fields and splitting them for storage, the effect of hiding private data is achieved.

实施例二:Example 2:

一种基于区块链的隐私数据安全存储方法,本实施例在实施例一的基础上,对真实值的拆分方法提出了具体的改进。请参阅附图5,本实施例中,数据行的每个字段生成一个混淆值的方法包括:步骤C21)为数据行的每个非数值型字段生成一个混淆值,混淆值落入字段真实值取值范围内;步骤C22)将数据行字段的真实值随机分配给若干个副本存储,副本中未被分配到真实值的字段填入混淆值;步骤C23)为数据行的每个数值型字段拆分成若干个加数,加数的数量与存储节点的数量匹配;步骤C24)将数值型字段的若干个加数分别分配给若干个副本;步骤C25)将若干个副本分配给若干个存储节点存储。A secure storage method for private data based on blockchain. Based on Embodiment 1, this embodiment proposes specific improvements to the method of splitting real values. Please refer to Figure 5. In this embodiment, the method of generating a confusing value for each field of the data row includes: step C21) generating a confusing value for each non-numeric field of the data row, and the confusing value falls into the true value of the field. Within the value range; Step C22) Randomly allocate the true values of the fields in the data row to several copies for storage, and fill in the confusion values for the fields in the copies that are not assigned true values; Step C23) For each numeric field of the data row Split into several addends, and the number of addends matches the number of storage nodes; Step C24) Allocate several addends of the numeric field to several copies; Step C25) Allocate several copies to several storages Node storage.

请参阅附图6,将数值型字段拆分成若干个加数的方法包括:步骤D01)随机生成若干个加数,若干个加数的和等于数值型字段的取值,若干个加数中正数和负数的数量相同;步骤D02)存储节点以周期T1更改加数的值,使加数的绝对值增加预测步长;步骤D03)以周期T2从若干个存储节点索取副本,复原出数据行;步骤D04)将数据行对应的副本从若干个存储节点删除;步骤D05)重新为非数值型字段生成混淆值,为数值型字段生成加数,再次存储。Please refer to Figure 6. The method of splitting a numeric field into several addends includes: Step D01) Randomly generate several addends. The sum of the several addends is equal to the value of the numeric field. The positive value among the several addends is The number of numbers and negative numbers is the same; Step D02) The storage node changes the value of the addend in period T1, so that the absolute value of the addend increases the prediction step; Step D03) Requests copies from several storage nodes in period T2, and restores the data rows ; Step D04) Delete the corresponding copies of the data rows from several storage nodes; Step D05) Regenerate confusion values for non-numeric fields, generate addends for numeric fields, and store again.

本实施例对于非数值型字段的处理,请参阅附图7,包括:步骤E21)列举取值范围有限的非数值型字段,制作取值对照表,取值对照表为非数值型字段取值关联替代数,存储取值对照表;步骤E22)将非数值型字段的取值使用取值对照表中的替代数替换,将非数值型字段转化为数值型字段;步骤E23)为转化后的非数值型字段生成若干个加数,若干个加数的数量与存储节点的数量匹配;步骤E24)将若干个加数分别分配给若干个副本,将若干个副本分配给若干个存储节点。本实施例能够进一步使隐私数据的真实值得到隐藏,提高隐私数据存储的安全性。For the processing of non-numeric fields in this embodiment, please refer to Figure 7, which includes: Step E21) List non-numeric fields with limited value ranges, and create a value comparison table. The value comparison table is the value of the non-numeric fields. Associate the substitution number and store the value comparison table; Step E22) Replace the value of the non-numeric field with the substitution number in the value comparison table, and convert the non-numeric field into a numerical field; Step E23) For the converted The non-numeric field generates several addends, and the number of the several addends matches the number of storage nodes; Step E24) Allocate the several addends to several copies, and allocate the several copies to several storage nodes. This embodiment can further hide the true value of private data and improve the security of private data storage.

以上的实施例只是本发明的一种较佳的方案,并非对本发明作任何形式上的限制,在不超出权利要求所记载的技术方案的前提下还有其它的变体及改型。The above embodiment is only a preferred solution of the present invention and does not limit the present invention in any form. There are other variations and modifications without exceeding the technical solutions described in the claims.

Claims (4)

1.一种基于区块链的隐私数据安全存储方法,其特征在于,1. A secure storage method for private data based on blockchain, characterized by: 构建若干个存储节点,为隐私数据的数据行分配编号,提取数据行的哈希值关联编号存储;Construct several storage nodes, assign numbers to the data rows of private data, and extract the hash values of the data rows and store them in association with the numbers; 为每个数据行生成若干个副本,副本数量与存储节点匹配,副本关联编号;Generate several copies for each data row, the number of copies matches the storage node, and the copy association number; 为数据行的每个字段生成一个混淆值,所述混淆值落入字段真实值取值范围内;Generate an obfuscated value for each field of the data row, and the obfuscated value falls within the range of the true value of the field; 将数据行字段的真实值随机分散到若干个副本存储,未被分配到真实值的字段填入混淆值;The real values of the data row fields are randomly distributed to several copies for storage, and fields that are not assigned real values are filled with confusing values; 将若干个副本分配给若干个存储节点存储;Allocate several copies to several storage nodes for storage; 数据行的字段及字段允许长度构成数据结构,所述存储节点在其存储介质上为每个数据结构开辟有若干个存储区,每个存储区开辟若干个存储块,所述存储块的长度与数据结构的最大占用空间匹配;The fields and allowed lengths of the data rows constitute a data structure. The storage node has several storage areas for each data structure on its storage medium. Each storage area has several storage blocks. The length of the storage block is equal to The maximum space occupied by the data structure matches; 所述存储块具有用于存储编号的区域,所述存储节点收到副本时,提取副本的数据结构,找到对应的存储区,将副本及编号存入第一个空白存储块,若存储区的存储块已被存满,则开辟新的存储区;The storage block has an area for storing numbers. When the storage node receives a copy, it extracts the data structure of the copy, finds the corresponding storage area, and stores the copy and number in the first blank storage block. If the storage area If the storage block is full, a new storage area will be opened; 向所述存储节点取出隐私数据时,使用私钥签名编号发送到所述存储节点,所述存储节点验证后,提供编号对应的副本;When retrieving private data from the storage node, use the private key signature number to send it to the storage node. After verification, the storage node provides a copy corresponding to the number; 所述存储节点为每个存储区建立有交换表,所述交换表记录若干个交换对,所述交换对记录两个二进制序列,将副本存入后,以二进制形式检查副本与上一个存储块内存储的副本是否存在对齐的交换对,若存在,则将交换对所在的字段进行交换,索要隐私数据时,所述存储节点根据编号找到存储块,向后检查是否存在对齐的交换对,若存在则以后一个存储块为基准,再次向后检查是否存在对齐的交换对,且仅检查存在交换对的字段位置是否存在对齐的交换对,直到找到检查位置无对齐交换对或者到达存储区最后一个存储块,将被检查出存在对齐交换对的全部存储块制作一个备份,从最后一个存储块开始,依次复原对齐交换对所在字段,将编号对应的副本的上一个存储块的内容添加到备份中,而后以复原的副本中的内容为准,向上检查与上一个存储块是否存在对齐的交换对,若存在,则在备份中将对应字段进行交换,交换后即获得副本;The storage node establishes an exchange table for each storage area. The exchange table records several exchange pairs. The exchange pairs record two binary sequences. After the copy is stored, the copy and the previous storage block are checked in binary form. Whether there is an aligned swap pair in the internally stored copy. If there is, the field where the swap pair is located is swapped. When requesting private data, the storage node finds the storage block according to the number and checks backward to see if there is an aligned swap pair. If If there is, then the next storage block is used as the basis, and backwards check again to see if there is an aligned swap pair, and only the field position where the swap pair exists is checked to see if there is an aligned swap pair, until it is found that there is no aligned swap pair at the check position or the last one of the storage area is reached. For storage blocks, make a backup of all storage blocks that are checked to have aligned swap pairs. Starting from the last storage block, restore the fields where the aligned swap pairs are located in order, and add the contents of the previous storage block of the copy with the corresponding number to the backup. , and then based on the content in the restored copy, check upward to see if there is a swap pair aligned with the previous storage block. If it exists, the corresponding fields will be swapped in the backup, and the copy will be obtained after the swap; 为数据行的每个字段生成一个混淆值的方法包括:为数据行的每个非数值型字段生成一个混淆值,所述混淆值落入字段真实值取值范围内,将数据行字段的真实值随机分配给若干个副本存储,副本中未被分配到真实值的字段填入混淆值;The method of generating a confusion value for each field of the data row includes: generating a confusion value for each non-numeric field of the data row, the confusion value falling within the range of the true value of the field, and converting the true value of the field of the data row into Values are randomly allocated to several replicas for storage, and fields in the replicas that are not assigned real values are filled with obfuscated values; 为数据行的每个数值型字段拆分成若干个加数,所述加数的数量与存储节点的数量匹配,将数值型字段的若干个加数分别分配给若干个副本;Split each numeric field of the data row into several addends, the number of the addends matches the number of storage nodes, and allocate the several addends of the numeric field to several copies respectively; 将若干个副本分配给若干个存储节点存储;Allocate several copies to several storage nodes for storage; 将数值型字段拆分成若干个加数的方法包括:随机生成若干个加数,若干个加数的和等于数值型字段的取值,若干个加数中正数和负数的数量相同;Methods of splitting a numeric field into several addends include: randomly generating several addends, the sum of the several addends is equal to the value of the numeric field, and the number of positive and negative numbers in the several addends is the same; 所述存储节点以周期T1更改加数的值,使加数的绝对值增加预测步长;The storage node changes the value of the addend in period T1, so that the absolute value of the addend increases by the prediction step; 以周期T2从若干个存储节点索取副本,复原出数据行;Retrieve copies from several storage nodes at cycle T2 and restore the data rows; 将数据行对应的副本从若干个存储节点删除;Delete the copies corresponding to the data rows from several storage nodes; 重新为非数值型字段生成混淆值,为数值型字段生成加数,再次存储。Regenerate obfuscated values for non-numeric fields, generate addends for numeric fields, and store them again. 2.一种基于区块链的隐私数据安全存储方法,其特征在于,2. A secure storage method for private data based on blockchain, characterized by: 构建若干个存储节点,为隐私数据的数据行分配编号,提取数据行的哈希值关联编号存储;Construct several storage nodes, assign numbers to the data rows of private data, and extract the hash values of the data rows and store them in association with the numbers; 为每个数据行生成若干个副本,副本数量与存储节点匹配,副本关联编号;Generate several copies for each data row, the number of copies matches the storage node, and the copy association number; 为数据行的每个字段生成一个混淆值,所述混淆值落入字段真实值取值范围内;Generate an obfuscated value for each field of the data row, and the obfuscated value falls within the range of the true value of the field; 将数据行字段的真实值随机分散到若干个副本存储,未被分配到真实值的字段填入混淆值;The real values of the data row fields are randomly distributed to several copies for storage, and fields that are not assigned real values are filled with confusing values; 将若干个副本分配给若干个存储节点存储;Allocate several copies to several storage nodes for storage; 数据行的字段及字段允许长度构成数据结构,所述存储节点在其存储介质上为每个数据结构开辟有若干个存储区,每个存储区开辟若干个存储块,所述存储块的长度与数据结构的最大占用空间匹配;The fields and allowed lengths of the data rows constitute a data structure. The storage node has several storage areas for each data structure on its storage medium. Each storage area has several storage blocks. The length of the storage block is equal to The maximum space occupied by the data structure matches; 所述存储块具有用于存储编号的区域,所述存储节点收到副本时,提取副本的数据结构,找到对应的存储区,将副本及编号存入第一个空白存储块,若存储区的存储块已被存满,则开辟新的存储区;The storage block has an area for storing numbers. When the storage node receives a copy, it extracts the data structure of the copy, finds the corresponding storage area, and stores the copy and number in the first blank storage block. If the storage area If the storage block is full, a new storage area will be opened; 向所述存储节点取出隐私数据时,使用私钥签名编号发送到所述存储节点,所述存储节点验证后,提供编号对应的副本;When retrieving private data from the storage node, use the private key signature number to send it to the storage node. After verification, the storage node provides a copy corresponding to the number; 所述存储节点为每个存储区建立有交换表,所述交换表记录若干个交换对,所述交换对记录两个二进制序列,将副本存入后,以二进制形式检查副本与上一个存储块内存储的副本是否存在对齐的交换对,若存在,则将交换对所在的字段进行交换,索要隐私数据时,所述存储节点根据编号找到存储块,向后检查是否存在对齐的交换对,若存在则以后一个存储块为基准,再次向后检查是否存在对齐的交换对,且仅检查存在交换对的字段位置是否存在对齐的交换对,直到找到检查位置无对齐交换对或者到达存储区最后一个存储块,将被检查出存在对齐交换对的全部存储块制作一个备份,从最后一个存储块开始,依次复原对齐交换对所在字段,将编号对应的副本的上一个存储块的内容添加到备份中,而后以复原的副本中的内容为准,向上检查与上一个存储块是否存在对齐的交换对,若存在,则在备份中将对应字段进行交换,交换后即获得副本;The storage node establishes an exchange table for each storage area. The exchange table records several exchange pairs. The exchange pairs record two binary sequences. After the copy is stored, the copy and the previous storage block are checked in binary form. Whether there is an aligned swap pair in the internally stored copy. If there is, the field where the swap pair is located is swapped. When requesting private data, the storage node finds the storage block according to the number and checks backward to see if there is an aligned swap pair. If If there is, then the next storage block is used as the basis, and backwards check again to see if there is an aligned swap pair, and only the field position where the swap pair exists is checked to see if there is an aligned swap pair, until it is found that there is no aligned swap pair at the check position or the last one of the storage area is reached. For storage blocks, make a backup of all storage blocks that are checked to have aligned swap pairs. Starting from the last storage block, restore the fields where the aligned swap pairs are located in order, and add the contents of the previous storage block of the copy with the corresponding number to the backup. , and then based on the content in the restored copy, check upward to see if there is a swap pair aligned with the previous storage block. If it exists, the corresponding fields will be swapped in the backup, and the copy will be obtained after the swap; 为数据行的每个字段生成一个混淆值的方法包括:为数据行的每个非数值型字段生成一个混淆值,所述混淆值落入字段真实值取值范围内,将数据行字段的真实值随机分配给若干个副本存储,副本中未被分配到真实值的字段填入混淆值;The method of generating a confusion value for each field of the data row includes: generating a confusion value for each non-numeric field of the data row, the confusion value falling within the range of the true value of the field, and converting the true value of the field of the data row into Values are randomly allocated to several replicas for storage, and fields in the replicas that are not assigned real values are filled with obfuscated values; 为数据行的每个数值型字段生成若干个加数和一个混淆值,加数的正负属性与真实值一致,所述加数的数量小于存储节点的数量减3,所述加数的数量为预设值,将数值型字段的真实值和若干个加数分别分配给若干个副本,未被分配到值的副本填入混淆值;Generate several addends and a confusion value for each numerical field of the data row. The positive and negative attributes of the addends are consistent with the real values. The number of addends is less than the number of storage nodes minus 3. The number of addends is As a default value, the real value of the numeric field and several addends are assigned to several copies respectively, and the copies that are not assigned values are filled with confusing values; 将若干个副本分配给若干个存储节点存储。Allocate several copies to several storage nodes for storage. 3.根据权利要求2所述的一种基于区块链的隐私数据安全存储方法,其特征在于,列举取值范围有限的非数值型字段,制作取值对照表,所述取值对照表为非数值型字段取值关联替代数,存储所述取值对照表;3. A blockchain-based secure storage method for private data according to claim 2, characterized by enumerating non-numeric fields with limited value ranges and making a value comparison table, and the value comparison table is Non-numeric field values are associated with substitution numbers, and the value comparison table is stored; 将非数值型字段的取值使用取值对照表中的替代数替换,将非数值型字段转化为数值型字段;Replace the value of the non-numeric field with the substitution number in the value comparison table, and convert the non-numeric field into a numeric field; 为转化后的非数值型字段生成若干个加数和若干个混淆值,加数互不相同,混淆值与加数不同,加数和混淆值的数量和与存储节点的数量匹配,所述加数和混淆值均落入转化后非数值型字段的取值范围,将若干个加数和混淆值分别分配给若干个副本,将若干个副本分配给若干个存储节点。Generate several addends and several confusion values for the converted non-numeric fields. The addends are different from each other. The confusion values are different from the addends. The sum of the number of addends and confusion values matches the number of storage nodes. The addends are different from each other. Both numbers and confusion values fall within the value range of non-numeric fields after conversion. Several addends and confusion values are assigned to several copies respectively, and several copies are assigned to several storage nodes. 4.根据权利要求2所述的一种基于区块链的隐私数据安全存储方法,其特征在于,列举取值范围有限的非数值型字段,制作取值对照表,所述取值对照表为非数值型字段取值关联替代数,存储所述取值对照表;4. A secure storage method for privacy data based on blockchain according to claim 2, characterized by enumerating non-numeric fields with limited value ranges and making a value comparison table, and the value comparison table is Non-numeric field values are associated with substitution numbers, and the value comparison table is stored; 将非数值型字段的取值使用取值对照表中的替代数替换,将非数值型字段转化为数值型字段;Replace the value of the non-numeric field with the substitution number in the value comparison table, and convert the non-numeric field into a numeric field; 为转化后的非数值型字段生成若干个加数,若干个加数的数量与存储节点的数量匹配,将若干个加数分别分配给若干个副本,将若干个副本分配给若干个存储节点。Generate several addends for the converted non-numeric fields. The number of the several addends matches the number of storage nodes. The several addends are assigned to several copies respectively, and the several copies are assigned to several storage nodes.
CN202110878289.7A 2021-08-02 2021-08-02 Private data safe storage method based on blockchain Active CN113536358B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110878289.7A CN113536358B (en) 2021-08-02 2021-08-02 Private data safe storage method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110878289.7A CN113536358B (en) 2021-08-02 2021-08-02 Private data safe storage method based on blockchain

Publications (2)

Publication Number Publication Date
CN113536358A CN113536358A (en) 2021-10-22
CN113536358B true CN113536358B (en) 2023-10-10

Family

ID=78121759

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110878289.7A Active CN113536358B (en) 2021-08-02 2021-08-02 Private data safe storage method based on blockchain

Country Status (1)

Country Link
CN (1) CN113536358B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118890140B (en) * 2024-07-24 2025-01-24 中国标准化研究院 Method and system for secure storage of agency data based on blockchain technology

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013012531A2 (en) * 2011-07-18 2013-01-24 Wwpass Corporation Authentication service
CN110138802A (en) * 2019-06-02 2019-08-16 四川虹微技术有限公司 User's characteristic information acquisition methods, device, block chain node and storage medium
CN111767342A (en) * 2020-06-12 2020-10-13 黄颖 Multi-block chain based evidence storage method
CN111814191A (en) * 2020-08-24 2020-10-23 北京邮电大学 Blockchain privacy data protection method, device and system
CN112613000A (en) * 2020-12-22 2021-04-06 中国建设银行股份有限公司 Sensitive information protection method and device, electronic equipment and readable storage medium
CN112800450A (en) * 2021-02-05 2021-05-14 北京众享比特科技有限公司 Data storage method, system, device, equipment and storage medium
CN112804266A (en) * 2021-04-08 2021-05-14 腾讯科技(深圳)有限公司 Webpage data processing method and device, computer equipment and storage medium
CN113032840A (en) * 2021-05-26 2021-06-25 腾讯科技(深圳)有限公司 Data processing method, device, equipment and computer readable storage medium
CN113038360A (en) * 2019-12-23 2021-06-25 中移(苏州)软件技术有限公司 Information processing method, terminal equipment, server and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9411976B2 (en) * 2006-12-01 2016-08-09 Maidsafe Foundation Communication system and method
US9594580B2 (en) * 2014-04-09 2017-03-14 Bitspray Corporation Secure storage and accelerated transmission of information over communication networks
US9881176B2 (en) * 2015-06-02 2018-01-30 ALTR Solutions, Inc. Fragmenting data for the purposes of persistent storage across multiple immutable data structures
US11194837B2 (en) * 2018-05-01 2021-12-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
US11455409B2 (en) * 2018-05-21 2022-09-27 Pure Storage, Inc. Storage layer data obfuscation
GB201903141D0 (en) * 2019-03-08 2019-04-24 Univ Cape Town System and associated method for ensuring data privacy

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013012531A2 (en) * 2011-07-18 2013-01-24 Wwpass Corporation Authentication service
CN110138802A (en) * 2019-06-02 2019-08-16 四川虹微技术有限公司 User's characteristic information acquisition methods, device, block chain node and storage medium
CN113038360A (en) * 2019-12-23 2021-06-25 中移(苏州)软件技术有限公司 Information processing method, terminal equipment, server and storage medium
CN111767342A (en) * 2020-06-12 2020-10-13 黄颖 Multi-block chain based evidence storage method
CN111814191A (en) * 2020-08-24 2020-10-23 北京邮电大学 Blockchain privacy data protection method, device and system
CN112613000A (en) * 2020-12-22 2021-04-06 中国建设银行股份有限公司 Sensitive information protection method and device, electronic equipment and readable storage medium
CN112800450A (en) * 2021-02-05 2021-05-14 北京众享比特科技有限公司 Data storage method, system, device, equipment and storage medium
CN112804266A (en) * 2021-04-08 2021-05-14 腾讯科技(深圳)有限公司 Webpage data processing method and device, computer equipment and storage medium
CN113032840A (en) * 2021-05-26 2021-06-25 腾讯科技(深圳)有限公司 Data processing method, device, equipment and computer readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于区块链的医疗健康数据隐私保护方法研究;陈建森;《中国优秀硕士学位论文全文数据库 医药卫生科技辑》(第02期);第1-58页 *
基于安卓平台的多云存储系统;孔琰 等;《计算机应用》;第37卷(第S1期);第39-44、48页 *

Also Published As

Publication number Publication date
CN113536358A (en) 2021-10-22

Similar Documents

Publication Publication Date Title
CN102945355B (en) Fast Data Encipherment strategy based on sector map is deferred to
US9122882B2 (en) Method and apparatus of securely processing data for file backup, de-duplication, and restoration
EP2103032B1 (en) Privacy enhanced comparison of data sets
US9256499B2 (en) Method and apparatus of securely processing data for file backup, de-duplication, and restoration
US9483486B1 (en) Data encryption for a segment-based single instance file storage system
US9064133B2 (en) Method and apparatus of securely processing data for file backup, de-duplication, and restoration
US11886617B1 (en) Protecting membership and data in a secure multi-party computation and/or communication
JP2002351742A (en) Data protecting device
CN113536358B (en) Private data safe storage method based on blockchain
US9054864B2 (en) Method and apparatus of securely processing data for file backup, de-duplication, and restoration
KR101428649B1 (en) Encryption system for mass private information based on map reduce and operating method for the same
CN119272337B (en) A dynamic management method, device and storage medium of emergency training platform database
CN114186246A (en) Database storage encryption method, decryption method, system and equipment
CN117579265A (en) Power terminal communication access network system based on IPFS
US11811741B2 (en) Information processing system and information processing method
CN116248289A (en) Access Control Method for Industrial Internet Identity Resolution Based on Ciphertext Attribute Encryption
JP5948238B2 (en) Data management method and data management apparatus
CN111404863A (en) Data processing method and device
US11989325B1 (en) Protecting membership in a secure multi-party computation and/or communication
US12231563B2 (en) Secure computation and communication
CN119089479B (en) Space database encryption method, equipment and medium
CN116150793B (en) DOA-based handle identification analysis technology data protection method and system
US20240346177A1 (en) Personal Data Protection
Joby et al. De-Duplication of Data in Cloud Storage
CN118296617A (en) Data encryption method, data decryption method and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A secure storage method for privacy data based on blockchain technology

Granted publication date: 20231010

Pledgee: Bank of Beijing Co.,Ltd. Hangzhou Yuhang sub branch

Pledgor: ZHEJIANG SHUQIN TECHNOLOGY CO.,LTD.

Registration number: Y2024330002485

PE01 Entry into force of the registration of the contract for pledge of patent right