CN114462072A - A privacy data protection system and method - Google Patents
A privacy data protection system and method Download PDFInfo
- Publication number
- CN114462072A CN114462072A CN202011244401.3A CN202011244401A CN114462072A CN 114462072 A CN114462072 A CN 114462072A CN 202011244401 A CN202011244401 A CN 202011244401A CN 114462072 A CN114462072 A CN 114462072A
- Authority
- CN
- China
- Prior art keywords
- information
- privacy
- electronic bill
- data type
- private
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/04—Billing or invoicing
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Development Economics (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Finance (AREA)
- Economics (AREA)
- Accounting & Taxation (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
本申请涉及区块链技术领域,尤其涉及一种隐私数据保护系统及方法,电子票据生成模块,用于生成包含有各电子票据信息的电子票据,并将各电子票据信息发送给解析处理模块;解析处理模块,用于分别确定各电子票据信息的数据类型,并将各电子票据信息发送给隐私保护平台;隐私保护平台,用于获取客户端发送的开票请求信息,并将开票请求信息中的票据信息传输至电子票据生成模块,接收硬件加密模块传输的加密后的数据类型为隐私的电子票据信息,将加密后的电子票据信息存储至隐私集合,并将非隐私的电子票据信息存储至非隐私集合;硬件加密模块,用于对隐私的电子票据信息进行加密,这样,能够提高区块链中存储的电子票据信息的安全性。
The present application relates to the field of blockchain technology, and in particular, to a privacy data protection system and method, an electronic bill generation module, which is used to generate an electronic bill containing information of each electronic bill, and send the information of each electronic bill to a parsing processing module; The parsing and processing module is used to respectively determine the data type of each electronic bill information, and send each electronic bill information to the privacy protection platform; the privacy protection platform is used to obtain the billing request information sent by the client, and send the billing request information to the billing request information. The bill information is transmitted to the electronic bill generation module, the encrypted data type transmitted by the hardware encryption module is privacy electronic bill information, the encrypted electronic bill information is stored in the privacy collection, and the non-private electronic bill information is stored in the non-private electronic bill information. Privacy collection; hardware encryption module, used to encrypt private electronic bill information, so that the security of electronic bill information stored in the blockchain can be improved.
Description
技术领域technical field
本申请涉及区块链技术领域,尤其涉及一种隐私数据保护系统及方法。The present application relates to the field of blockchain technology, and in particular, to a privacy data protection system and method.
背景技术Background technique
目前,企业在开具票据时,通常是通过专用的税控设备来进行开具,由于税控设备需要购买并维护,因此,传统的票据开具方式成本较高,且效率较低。At present, when companies issue bills, they usually issue them through special tax control equipment. Since tax control equipment needs to be purchased and maintained, the traditional method of bill issuance is costly and inefficient.
随着区块链技术的发展,在开具票据时,可以通过区块链来开具电子票据,能够降低票据开具的成本,但是,由于区块链具有去中心化、公开透明的特点,因此,将电子票据信息存储在区块链中,任何一个节点都能够随意查看存储的电子票据信息,这样,就可能会造成电子票据信息中包含的个人隐私信息泄露的问题,因此,如何提高区块链中存储的电子票据信息的安全性,成为了一个亟待解决的问题。With the development of blockchain technology, when issuing bills, electronic bills can be issued through blockchain, which can reduce the cost of bill issuance. However, due to the characteristics of decentralization, openness and transparency of blockchain, the The electronic bill information is stored in the blockchain, and any node can view the stored electronic bill information at will, which may cause the leakage of personal privacy information contained in the electronic bill information. The security of stored electronic bill information has become an urgent problem to be solved.
发明内容SUMMARY OF THE INVENTION
本申请实施例提供一种隐私数据保护系统及方法,以提高区块链中存储的电子票据信息的安全性。The embodiments of the present application provide a privacy data protection system and method, so as to improve the security of electronic bill information stored in the blockchain.
本申请实施例提供的具体技术方案如下:The specific technical solutions provided by the embodiments of the present application are as follows:
一种隐私数据保护系统,包括:A privacy data protection system comprising:
电子票据生成模块,用于根据隐私保护平台发送的票据信息,生成包含有各电子票据信息的电子票据,并将所述各电子票据信息发送给解析处理模块;an electronic bill generation module, configured to generate electronic bills containing information of various electronic bills according to the bill information sent by the privacy protection platform, and send the information of each electronic bill to the analysis processing module;
解析处理模块,用于分别确定所述各电子票据信息的数据类型,并将所述各电子票据信息发送给所述隐私保护平台,其中,所述数据类型为隐私或非隐私;a parsing and processing module, configured to respectively determine the data types of the electronic bill information, and send the electronic bill information to the privacy protection platform, wherein the data type is privacy or non-privacy;
隐私保护平台,用于获取客户端发送的开票请求信息,并将所述开票请求信息中的票据信息传输至所述电子票据生成模块,将所述数据类型为隐私的电子票据信息发送给硬件加密模块,接收加密后的所述数据类型为隐私的电子票据信息,并将所述加密后的所述数据类型为隐私的电子票据信息存储至隐私集合,并将所述数据类型为非隐私的电子票据信息存储至非隐私集合;The privacy protection platform is used to obtain the billing request information sent by the client, and transmit the bill information in the billing request information to the electronic bill generation module, and send the electronic bill information whose data type is privacy to hardware encryption The module receives the encrypted electronic bill information whose data type is privacy, stores the encrypted electronic bill information whose data type is privacy in a privacy collection, and stores the encrypted data type as non-private electronic bill information. The ticket information is stored in a non-private collection;
硬件加密模块,用于对所述数据类型为隐私的电子票据信息进行加密。The hardware encryption module is used for encrypting the electronic bill information whose data type is privacy.
可选的,若所述开票请求信息中还包括用户信息,则所述隐私保护平台中还包括:Optionally, if the billing request information further includes user information, the privacy protection platform further includes:
背书节点,用于根据所述客户端的公钥对所述用户信息中的签名进行合法性验证,若确定验证通过,则将所述票据信息发送至所述隐私保护平台中的验签模块;An endorsement node, configured to verify the validity of the signature in the user information according to the public key of the client, and if it is determined that the verification is passed, send the ticket information to the signature verification module in the privacy protection platform;
验签模块,用于对所述票据信息进行合法性验证,若确定验证通过,则将所述票据信息发送至共识节点,若确定验证未通过,则生成开具失败信息,并将所述开具失败信息发送给所述客户端;The signature verification module is used to verify the validity of the ticket information. If it is determined that the verification is passed, the ticket information is sent to the consensus node. If the verification is determined to be unsuccessful, the issuance failure information is generated, and the issuance failed information is sent to the client;
共识节点,用于将所述票据信息添加至票据开具队列中进行排序,确定所述票据信息添加至所述票据开具队列的时间大于时间阈值时,则将所述票据信息打包成区块,并将所述区块广播给区块链的各个节点。The consensus node is used to add the ticket information to the ticket issuance queue for sorting, and when it is determined that the time when the ticket information is added to the ticket issuance queue is greater than the time threshold, the ticket information is packaged into blocks, and Broadcast the block to each node of the blockchain.
可选的,所述隐私保护平台中还包括:Optionally, the privacy protection platform further includes:
电子票据映射模块,用于基于预设的映射算法,对所述加密后的所述数据类型为隐私的电子票据信息和所述用户信息进行映射计算,确定出映射的隐私信息标识,并确定出与所述数据类型为非隐私的电子票据信息和所述用户信息映射的非隐私信息标识,并将所述隐私信息标识和所述非隐私信息标识发送给所述客户端。The electronic bill mapping module is configured to perform a mapping calculation on the encrypted electronic bill information whose data type is privacy and the user information based on a preset mapping algorithm, determine the mapped privacy information identifier, and determine the and a non-privacy information identifier mapped with the data type of non-private electronic bill information and the user information, and sending the private information identifier and the non-privacy information identifier to the client.
可选的,所述隐私保护平台还用于:Optionally, the privacy protection platform is also used for:
接收所述客户端发送的查询请求,其中,所述查询请求中至少包括隐私信息标识和非隐私信息标识;receiving a query request sent by the client, wherein the query request at least includes a privacy information identifier and a non-privacy information identifier;
根据所述隐私信息标识,确定出与所述隐私信息标识映射的所述用户信息和加密后的所述数据类型为隐私的电子票据信息,并根据所述非隐私信息标识,确定出与所述非隐私信息标识映射的所述用户信息和所述数据类型为非隐私的电子票据信息;According to the privacy information identifier, determine the user information mapped with the privacy information identifier and the encrypted electronic bill information whose data type is privacy, and determine the data type corresponding to the privacy information identifier according to the non-privacy information identifier. The user information mapped by the non-privacy information identifier and the electronic bill information whose data type is non-privacy;
将所述加密后的所述数据类型为隐私的电子票据信息传输至所述硬件加密模块,并接收所述硬件加密模块传输的所述数据类型为隐私的电子票据信息。The encrypted electronic bill information whose data type is privacy is transmitted to the hardware encryption module, and the electronic bill information whose data type is privacy is transmitted by the hardware encryption module is received.
可选的,所述硬件加密模块还用于:Optionally, the hardware encryption module is also used for:
对所述加密后的电子票据信息进行解密,获得所述数据类型为隐私的电子票据信息,并将所述数据类型为隐私的电子票据信息发送至所述隐私保护平台。Decrypt the encrypted electronic bill information, obtain the electronic bill information whose data type is privacy, and send the electronic bill information whose data type is privacy to the privacy protection platform.
可选的,若所述查询请求中还包括用户查询信息;Optionally, if the query request also includes user query information;
则所述背书节点还用于根据所述客户端的公钥对所述用户查询信息中的签名进行合法性验证,若确定验证通过,则将所述用户查询信息发送至所述验签模块;Then the endorsement node is further configured to verify the validity of the signature in the user query information according to the public key of the client, and if it is determined that the verification is passed, send the user query information to the signature verification module;
所述验签模块还用于对所述隐私信息标识和非隐私信息标识进行合法性验证,若确定验证通过,则将所述查询请求发送至共识节点,若确定验证未通过,则生成查询失败信息,并将所述查询失败信息发送给所述客户端;The signature verification module is also used to verify the validity of the private information identifier and the non-private information identifier. If it is determined that the verification is passed, the query request is sent to the consensus node. If it is determined that the verification is not passed, the query fails to be generated. information, and send the query failure information to the client;
所述共识节点还用于将所述查询请求添加至查询队列中进行排序,确定所述查询请求添加至所述查询队列的时间大于时间阈值时,则将所述查询请求打包成区块,并将所述区块广播给区块链的各个节点。The consensus node is further configured to add the query request to the query queue for sorting, and when it is determined that the time when the query request is added to the query queue is greater than a time threshold, the query request is packaged into blocks, and Broadcast the block to each node of the blockchain.
可选的,所述隐私保护平台还用于:Optionally, the privacy protection platform is also used for:
根据所述数据类型为非隐私的电子票据信息和所述数据类型为隐私的电子票据信息进行组装,生成电子票据;Assemble according to the electronic bill information whose data type is non-private and the electronic bill information whose data type is private to generate an electronic bill;
将所述电子票据发送给所述客户端,以使所述客户端按照预设展示方式展示所述电子票据。Sending the electronic ticket to the client, so that the client displays the electronic ticket in a preset display manner.
一种隐私数据保护方法,包括:A privacy data protection method comprising:
根据客户端发送的票据信息,生成包含有各电子票据信息的电子票据;According to the bill information sent by the client, an electronic bill containing the information of each electronic bill is generated;
分别确定所述各电子票据信息的数据类型,其中,所述数据类型为隐私或非隐私;Respectively determine the data type of each electronic bill information, wherein the data type is privacy or non-privacy;
对所述数据类型为隐私的电子票据信息进行加密,将加密后的所述数据类型为隐私的电子票据信息存储至隐私集合,并将所述数据类型为非隐私的电子票据信息存储至非隐私集合。Encrypting the electronic bill information whose data type is private, storing the encrypted electronic bill information with private data type in a privacy set, and storing the electronic bill information with non-privacy data type in non-privacy gather.
可选的,若所述开票请求信息中还包括用户信息,则生成包含有各电子票据信息的电子票据之前,还包括:Optionally, if the billing request information further includes user information, before generating an electronic ticket including information on each electronic ticket, the method further includes:
根据所述客户端的公钥对所述用户信息中的签名进行合法性验证;Verify the validity of the signature in the user information according to the public key of the client;
若确定验证通过,则对所述票据信息进行合法性验证;If it is determined that the verification is passed, the validity of the ticket information is verified;
若确定所述票据信息验证通过,则将所述票据信息添加至票据开具队列中进行排序,确定所述票据信息添加至所述票据开具队列的时间大于时间阈值时,则将所述票据信息打包成区块,并将所述区块广播给区块链的各个节点,若确定所述票据信息验证未通过,则生成开具失败信息,并将所述开具失败信息发送给所述客户端。If it is determined that the verification of the ticket information is passed, the ticket information is added to the ticket issuance queue for sorting, and when it is determined that the time when the ticket information is added to the ticket issuance queue is greater than the time threshold, the ticket information is packaged A block is formed, and the block is broadcast to each node of the block chain. If it is determined that the verification of the ticket information fails, the issuance failure information is generated, and the issuance failure information is sent to the client.
可选的,对所述数据类型为隐私的电子票据信息进行加密之后,还包括:Optionally, after encrypting the electronic bill information whose data type is privacy, the method further includes:
基于预设的映射算法,对所述加密后的所述数据类型为隐私的电子票据信息和所述用户信息进行映射计算,确定出映射的隐私信息标识;Based on a preset mapping algorithm, perform a mapping calculation on the encrypted electronic bill information whose data type is privacy and the user information, and determine the mapped privacy information identifier;
确定出与所述数据类型为非隐私的电子票据信息和所述用户信息映射的非隐私信息标识,并将所述隐私信息标识和所述非隐私信息标识发送给所述客户端。Determine the non-privacy information identifier mapped with the electronic bill information whose data type is non-private and the user information, and send the private information identifier and the non-privacy information identifier to the client.
可选的,将所述数据类型为非隐私的电子票据信息存储至非隐私集合之后,还包括:Optionally, after storing the electronic bill information whose data type is non-privacy in the non-privacy set, the method further includes:
接收所述客户端发送的查询请求,其中,所述查询请求中至少包括隐私信息标识和非隐私信息标识;receiving a query request sent by the client, wherein the query request at least includes a privacy information identifier and a non-privacy information identifier;
根据所述隐私信息标识,确定出与所述隐私信息标识映射的所述用户信息和加密后的所述数据类型为隐私的电子票据信息,并根据所述非隐私信息标识,确定出与所述非隐私信息标识映射的所述用户信息和所述数据类型为非隐私的电子票据信息;According to the privacy information identifier, determine the user information mapped with the privacy information identifier and the encrypted electronic bill information whose data type is privacy, and determine the data type corresponding to the privacy information identifier according to the non-privacy information identifier. The user information mapped by the non-privacy information identifier and the electronic bill information whose data type is non-privacy;
对所述加密后的电子票据信息进行解密,获得所述数据类型为隐私的电子票据信息。Decrypt the encrypted electronic bill information to obtain the electronic bill information whose data type is privacy.
可选的,若所述查询请求中还包括用户查询信息,则接收所述客户端发送的查询请求之后,还包括:Optionally, if the query request further includes user query information, after receiving the query request sent by the client, the query request further includes:
根据所述客户端的公钥对所述用户查询信息中的签名进行合法性验证;Verify the validity of the signature in the user query information according to the public key of the client;
若确定验证通过,则对所述隐私信息标识和非隐私信息标识进行合法性验证;If it is determined that the verification is passed, the legality verification is performed on the privacy information identifier and the non-privacy information identifier;
若确定所述隐私信息标识和非隐私信息标识验证通过,则将所述查询请求添加至查询队列中进行排序,确定所述查询请求添加至所述查询队列的时间大于时间阈值时,则将所述查询请求打包成区块,并将所述区块广播给区块链的各个节点,若确定验证未通过,则生成查询失败信息,并将所述查询失败信息发送给所述客户端。If it is determined that the verification of the private information identifier and the non-private information identifier is passed, the query request is added to the query queue for sorting, and when it is determined that the time when the query request was added to the query queue is greater than the time threshold, all The query request is packaged into blocks, and the blocks are broadcast to each node of the blockchain. If it is determined that the verification fails, query failure information is generated, and the query failure information is sent to the client.
可选的,对所述加密后的电子票据信息进行解密,获得所述数据类型为隐私的电子票据信息之后,还包括:Optionally, after decrypting the encrypted electronic bill information to obtain the electronic bill information whose data type is privacy, the method further includes:
根据所述数据类型为非隐私的电子票据信息和所述数据类型为隐私的电子票据信息进行组装,生成电子票据;Assemble according to the electronic bill information whose data type is non-private and the electronic bill information whose data type is private to generate an electronic bill;
将所述电子票据发送给所述客户端,以使所述客户端按照预设展示方式展示所述电子票据。Sending the electronic ticket to the client, so that the client displays the electronic ticket in a preset display manner.
一种电子设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现上述隐私数据保护方法的步骤。An electronic device includes a memory, a processor, and a computer program stored on the memory and running on the processor. The processor implements the steps of the above privacy data protection method when the processor executes the program.
一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现上述隐私数据保护方法的步骤。A computer-readable storage medium on which a computer program is stored, and when the computer program is executed by a processor, implements the steps of the above privacy data protection method.
本申请实施例中,电子票据生成模块,用于根据隐私保护平台发送的票据信息,生成包含有各电子票据信息的电子票据,并将各电子票据信息发送给解析处理模块,解析处理模块,用于分别确定各电子票据信息的数据类型,并将各电子票据信息发送给隐私保护平台,隐私保护平台,用于获取客户端发送的开票请求信息,并将开票请求信息中的票据信息传输至电子票据生成模块,将数据类型为隐私的电子票据信息发送给硬件加密模块,接收加密后的数据类型为隐私的电子票据信息,并将加密后的数据类型为隐私的电子票据信息存储至隐私集合,并将数据类型为非隐私的电子票据信息存储至非隐私集合,硬件加密模块,用于对数据类型为隐私的电子票据信息进行加密,这样,在开具电子票据时,对电子票据中的个人隐私数据进行保护,将电子票据中的数据类型为隐私的电子票据信息进行加密,并将加密后的个人隐私数据存储在隐私集合中,这样,能够对电子票据信息中的个人隐私数据进行保密,达到了保护个人隐私数据的目的,通过本申请实施例中的隐私数据保护系统,不仅能够将传统的电子票据开具方式转换为基于区块链的电子票据开具方式,提高了票据开具的效率,还提高了电子票据开具的安全性和可靠性。In the embodiment of the present application, the electronic bill generation module is configured to generate electronic bills including the information of each electronic bill according to the bill information sent by the privacy protection platform, and send the information of each electronic bill to the parsing and processing module, and the parsing and processing module uses To determine the data type of each electronic bill information, and send each electronic bill information to the privacy protection platform, the privacy protection platform is used to obtain the billing request information sent by the client, and transmit the bill information in the billing request information to the electronic The bill generation module sends the electronic bill information whose data type is privacy to the hardware encryption module, receives the encrypted electronic bill information whose data type is privacy, and stores the encrypted electronic bill information whose data type is privacy in the privacy collection, The electronic bill information whose data type is non-privacy is stored in the non-privacy collection, and the hardware encryption module is used to encrypt the electronic bill information whose data type is private. To protect the data, encrypt the electronic bill information whose data type is private in the electronic bill, and store the encrypted personal privacy data in the privacy collection, so that the personal privacy data in the electronic bill information can be kept confidential to achieve For the purpose of protecting personal privacy data, the privacy data protection system in the embodiment of the present application can not only convert the traditional electronic bill issuance method to the blockchain-based electronic bill issuance method, improve the efficiency of bill issuance, but also improve the efficiency of bill issuance. It improves the security and reliability of electronic bill issuance.
附图说明Description of drawings
图1为本申请实施例中一种隐私数据保护系统的结构示意图;1 is a schematic structural diagram of a privacy data protection system in an embodiment of the application;
图2为本申请实施例中隐私数据保护系统的另一结构示意图;2 is another schematic structural diagram of a privacy data protection system in an embodiment of the application;
图3为本申请实施例中电子票据开具方法的流程图;3 is a flowchart of a method for issuing an electronic bill in an embodiment of the application;
图4为本申请实施例中一种电子票据查询方法的流程图;FIG. 4 is a flowchart of an electronic bill query method in an embodiment of the application;
图5为本申请实施例中隐私保护平台的功能图;5 is a functional diagram of a privacy protection platform in an embodiment of the application;
图6为本申请实施例中电子设备的结构示意图。FIG. 6 is a schematic structural diagram of an electronic device in an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,并不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. Obviously, the described embodiments are only a part of the embodiments of the present application, not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by those of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
目前,企业在开具票据时,通常是通过专用的税控设备来进行开具,由于税控设备需要购买并维护,因此,传统的票据开具方式成本较高,且效率较低。At present, when companies issue bills, they usually issue them through special tax control equipment. Since tax control equipment needs to be purchased and maintained, the traditional method of bill issuance is costly and inefficient.
区块链是一个信息技术领域的术语。从本质上讲,它是一个共享数据库,存储于其中的数据或信息,具有“不可伪造”“全程留痕”“可以追溯”“公开透明”“集体维护”等特征。基于这些特征,区块链技术奠定了坚实的“信任”基础,创造了可靠的“合作”机制,具有广阔的运用前景。Blockchain is a term in the field of information technology. In essence, it is a shared database, and the data or information stored in it has the characteristics of "unforgeable", "full traces", "traceable", "open and transparent" and "collective maintenance". Based on these characteristics, blockchain technology has laid a solid "trust" foundation, created a reliable "cooperation" mechanism, and has broad application prospects.
随着区块链技术的发展,在开具票据时,可以通过区块链来开具电子票据,并将电子票据信息存储在区块链中,能够降低票据开具的成本,但是,目前区块链底层数据存储技术多数采用文件形式和NoSql存储以提升读取性能,从应用视角来看,区块链是一个分布式的共享账本和数据库,具有去中心化、不可篡改、全程留痕、可以追溯、集体维护、公开透明等特点,虽然这些特点保证了区块链的“诚实”与“透明”,为区块链创造信任奠定基础,但是,将电子票据信息存储在区块链中时,任何一个节点都能够随意查看存储的电子票据信息,这样,就可能会造成电子票据信息中包含的个人隐私信息泄露的问题,因此,如何提高区块链中存储的电子票据信息的安全性,成为了一个亟待解决的问题。With the development of blockchain technology, when issuing bills, electronic bills can be issued through the blockchain, and the electronic bill information can be stored in the blockchain, which can reduce the cost of bill issuance. However, at present, the bottom layer of the blockchain Most data storage technologies use file form and NoSql storage to improve reading performance. From an application perspective, blockchain is a distributed shared ledger and database, which is decentralized, non-tamperable, traceable throughout the process, traceable, Collective maintenance, openness and transparency and other characteristics, although these characteristics ensure the "honesty" and "transparency" of the blockchain, and lay the foundation for the creation of trust in the blockchain, however, when electronic bill information is stored in the blockchain, any one Nodes can view the stored electronic bill information at will, which may cause the leakage of personal privacy information contained in the electronic bill information. Therefore, how to improve the security of the electronic bill information stored in the blockchain has become a problem. Problems to be solved.
电子票据生成模块,用于根据隐私保护平台发送的票据信息,生成包含有各电子票据信息的电子票据,并将各电子票据信息发送给解析处理模块,解析处理模块,用于分别确定各电子票据信息的数据类型,并将各电子票据信息发送给隐私保护平台,隐私保护平台,用于获取客户端发送的开票请求信息,并将开票请求信息中的票据信息传输至电子票据生成模块,将数据类型为隐私的电子票据信息发送给硬件加密模块,接收加密后的数据类型为隐私的电子票据信息,并将加密后的数据类型为隐私的电子票据信息存储至隐私集合,并将数据类型为非隐私的电子票据信息存储至非隐私集合,硬件加密模块,用于对数据类型为隐私的电子票据信息进行加密,这样,可以通过区块链的分布式特点,将开具获得的电子票据信息同步到区块链的每一个节点中,并且,将电子票据信息中涉及个人隐私信息的数据进行加密,并将加密后的电子票据信息存储至隐私集合中,能够防止个人隐私信息泄露,克服个人隐私信息存在泄露风险问题,并且,采用硬件加密模块完成硬件加解密个人隐私数据,数字证书存储于硬件加密模块中不可读出防止私钥被窃取问题,能够提升隐私数据安全保护。The electronic bill generation module is used to generate electronic bills including the information of each electronic bill according to the bill information sent by the privacy protection platform, and send the information of each electronic bill to the analysis processing module, and the analysis processing module is used to determine the electronic bills respectively. The data type of the information, and each electronic bill information is sent to the privacy protection platform. The privacy protection platform is used to obtain the billing request information sent by the client, and transmit the bill information in the billing request information to the electronic bill generation module. The electronic bill information whose type is privacy is sent to the hardware encryption module, the encrypted electronic bill information whose data type is privacy is received, and the encrypted electronic bill information whose data type is privacy is stored in the privacy collection, and the data type is non-private. The private electronic bill information is stored in the non-private collection, and the hardware encryption module is used to encrypt the electronic bill information whose data type is private. In this way, the electronic bill information obtained by issuing can be synchronized to the In each node of the blockchain, the data related to personal privacy information in the electronic bill information is encrypted, and the encrypted electronic bill information is stored in the privacy collection, which can prevent the leakage of personal privacy information and overcome personal privacy information. There is a risk of leakage, and the hardware encryption module is used to complete the hardware encryption and decryption of personal privacy data. The digital certificate is stored in the hardware encryption module and cannot be read to prevent the private key from being stolen, which can improve the security protection of privacy data.
基于上述实施例,参阅图1所示,为本申请实施例中一种隐私数据保护系统的结构示意图,至少包括电子票据生成模块、解析处理模块、隐私保护平台和硬件加密模块。Based on the above embodiment, referring to FIG. 1 , which is a schematic structural diagram of a privacy data protection system in an embodiment of the present application, at least including an electronic bill generation module, a parsing processing module, a privacy protection platform and a hardware encryption module.
1)电子票据生成模块,用于根据隐私保护平台发送的票据信息,生成包含有各电子票据信息的电子票据,并将各电子票据信息发送给解析处理模块。1) The electronic bill generation module is used for generating electronic bills including the information of each electronic bill according to the bill information sent by the privacy protection platform, and sending the information of each electronic bill to the analysis processing module.
本申请实施例中,电子票据生成模块用于接收隐私保护平台发送的票据信息,并根据票据信息生成包含有各电子票据信息的电子票据,然后,将电子票据信息中所包含的各电子票据信息传输至解析处理模块。In the embodiment of the present application, the electronic bill generation module is configured to receive bill information sent by the privacy protection platform, and generate electronic bills containing the information of various electronic bills according to the bill information, and then generate the electronic bill information contained in the electronic bill information It is transmitted to the parsing processing module.
其中,电子票据生成模块例如可以为微服务。Wherein, the electronic ticket generation module can be, for example, a microservice.
其中,票据信息为用户在客户端中输入的与票据有关的信息,例如可以为票据金额、票据期限、票据签发人和票据权利转移信息,本申请实施例中对此并不进行限制。Wherein, the ticket information is the information related to the ticket input by the user in the client, for example, it may be the amount of the ticket, the duration of the ticket, the issuer of the ticket and the transfer information of the ticket rights, which is not limited in this embodiment of the present application.
电子票据信息为根据票据信息生成的电子票据中所包含的各个信息,例如可以为电子票据金额、电子票据期限、电子票据签发人和电子票据权利转移信息,本申请实施例中对此并不进行限制。The electronic bill information is the information contained in the electronic bill generated according to the bill information, such as the amount of the electronic bill, the duration of the electronic bill, the issuer of the electronic bill, and the transfer information of the electronic bill, which is not performed in this embodiment of the application. limit.
2)解析处理模块,用于分别确定各电子票据信息的数据类型,并将各电子票据信息发送给隐私保护平台。2) A parsing and processing module, used for respectively determining the data type of each electronic bill information, and sending each electronic bill information to the privacy protection platform.
其中,数据类型为隐私或非隐私。where the data type is private or non-private.
本申请实施例中,解析处理模块在接收到电子票据生成模块传输的电子票据信息之后,基于预先配置的电子票据信息数据项,分别对各电子票据信息的数据类型进行识别,确定每一个电子票据信息的数据类型,数据类型为隐私或非隐私,也就是说,电子票据的一些电子票据信息的数据类型为隐私,另一些电子票据信息的数据类型为非隐私,将电子票据信息分为非隐私数据和隐私数据两部分,然后,将各电子票据信息发送给隐私保护平台。In the embodiment of the present application, after receiving the electronic bill information transmitted by the electronic bill generating module, the analysis processing module identifies the data type of each electronic bill information based on the pre-configured electronic bill information data items, and determines each electronic bill The data type of the information, the data type is private or non-private, that is to say, the data type of some electronic bill information of the electronic bill is private, and the data type of other electronic bill information is non-private, and the electronic bill information is classified as non-private The data and privacy data are divided into two parts, and then each electronic bill information is sent to the privacy protection platform.
3)隐私保护平台,用于获取客户端发送的开票请求信息,并将开票请求信息中的票据信息传输至电子票据生成模块,将数据类型为隐私的电子票据信息发送给硬件加密模块,接收加密后的数据类型为隐私的电子票据信息,并将加密后的数据类型为隐私的电子票据信息存储至隐私集合,并将数据类型为非隐私的电子票据信息存储至非隐私集合。3) The privacy protection platform is used to obtain the billing request information sent by the client, and transmit the bill information in the billing request information to the electronic bill generation module, and send the electronic bill information whose data type is privacy to the hardware encryption module, and receive encryption. The resulting data type is private electronic bill information, and the encrypted data type is private electronic bill information is stored in a private set, and the data type is non-private electronic bill information is stored in a non-private set.
本申请实施例中,当用户需要开具电子票据时,将票据信息输入至客户端,客户端根据用户输入的票据信息和用户信息生成开票请求信息,并将开票请求信息发送给隐私保护平台,进而隐私保护平台获取客户端发送的开票请求信息,并将开票请求信息中的票据信息发送给电子票据生成模块。In the embodiment of the present application, when the user needs to issue an electronic ticket, the ticket information is input to the client, and the client generates billing request information according to the bill information and user information input by the user, and sends the billing request information to the privacy protection platform, and then The privacy protection platform obtains the billing request information sent by the client, and sends the bill information in the billing request information to the electronic bill generating module.
然后,电子票据生成模块生成电子票据的各电子票据信息,且解析处理模块确定每一个电子票据信息的数据类型之后,隐私保护平台获取解析处理模块传输的各电子票据信息,将数据类型为隐私的电子票据信息发送给硬件加密模块,并接收硬件加密模块返回的加密后的数据类型为隐私的电子票据信息。Then, the electronic bill generation module generates the electronic bill information of the electronic bill, and after the analysis processing module determines the data type of each electronic bill information, the privacy protection platform obtains the electronic bill information transmitted by the analysis processing module, and sets the data type as private The electronic bill information is sent to the hardware encryption module, and the encrypted data type returned by the hardware encryption module is privacy electronic bill information.
最后,隐私保护平台对将加密后的数据类型为隐私的电子票据信息存储至隐私集合,并将数据类型为非隐私的电子票据信息存储至非隐私集合。Finally, the privacy protection platform stores the encrypted electronic bill information whose data type is private in a private collection, and stores the electronic bill information whose data type is non-privacy in a non-private collection.
其中,隐私集合位于隐私区域中,非隐私集合位于非隐私区域中。Among them, the privacy set is located in the privacy area, and the non-private set is located in the non-privacy area.
进一步地,为了提高系统的安全性,本申请实施例中,隐私保护平台中还包括若开票请求信息中还包括用户信息,则隐私保护平台中还包括背书节点、验签模块和共识节点,具体为:Further, in order to improve the security of the system, in the embodiment of the present application, the privacy protection platform further includes if the billing request information also includes user information, the privacy protection platform also includes an endorsement node, a signature verification module and a consensus node. Specifically, for:
1、背书节点,用于根据客户端的公钥对用户信息中的签名进行合法性验证,若确定验证通过,则将票据信息发送至隐私保护平台中的验签模块。1. The endorsement node is used to verify the validity of the signature in the user information according to the client's public key. If the verification is determined to pass, the ticket information will be sent to the signature verification module in the privacy protection platform.
本申请实施例中,当开票请求信息中还包括用户信息时,则当隐私保护平台接收到用户信息时,隐私保护平台中的背书节点也会接收到用户信息,因此,背书节点基于背书机制要求,对用户信息进行背书验证,也就是说,背书节点根据客户端的公钥对用户信息中所包含的签名进行合法性验证,若确定验证通过,则将电子票据信息发送至隐私保护平台中的验签模块,若确定验证未通过,则生成开具失败信息,并将开具失败信息发送至客户端进行展示,以使用户重新开具电子票据。In the embodiment of this application, when the billing request information also includes user information, when the privacy protection platform receives the user information, the endorsement node in the privacy protection platform will also receive the user information. Therefore, the endorsement node is based on the endorsement mechanism requirements. , to perform endorsement verification on the user information, that is, the endorsement node verifies the validity of the signature contained in the user information according to the client's public key, and if it is determined that the verification is passed, the electronic ticket information is sent to the verification platform in the privacy protection platform. If it is determined that the verification fails, the issuance failure information will be generated, and the issuance failure information will be sent to the client for display, so that the user can re-issue the electronic ticket.
需要说明的是,本申请实施例中,背书节点用于对用户的身份进行合法性校验,若用户的身份合法性校验未通过,则确定用户为非合法用户,则无需对获取到的票据信息再进行验证,能够提高系统的性能,降低计算量。It should be noted that, in the embodiment of this application, the endorsement node is used to verify the validity of the user's identity. If the user's identity validity verification fails, it is determined that the user is an illegal user, and there is no need to verify the obtained user's identity. The ticket information is verified again, which can improve the performance of the system and reduce the amount of calculation.
2、验签模块,用于对票据信息进行合法性验证,若确定验证通过,则将票据信息发送至共识节点,若确定验证未通过,则生成开具失败信息,并将开具失败信息发送给客户端。2. The signature verification module is used to verify the validity of the bill information. If it is determined that the verification is passed, the bill information will be sent to the consensus node. If it is determined that the verification has not passed, the issuance failure information will be generated, and the issuance failure information will be sent to the customer. end.
本申请实施例中,验签模块用于对票据信息中的签名进行合法性校验,判断票据信息是否为合法信息,若确定为验证通过,则将票据信息发送至共识节点,若确定验证未通过,则生成开具失败信息,并将开具失败信息发送至客户端进行展示,以使用户重新开具电子票据。In the embodiment of the present application, the signature verification module is used to verify the validity of the signature in the ticket information, and determine whether the ticket information is legal information. If it is determined that the verification is passed, the ticket information is sent to the consensus node. If passed, the issuance failure information is generated, and the issuance failure information is sent to the client for display, so that the user can re-issue the electronic ticket.
需要说明的是,本申请实施例中,验签模块用于对客户端传输的票据信息进行合法性验证,这样,在开具电子票据之前,先对票据信息进行合法性校验,能够提高系统的安全性。It should be noted that, in this embodiment of the present application, the signature verification module is used to verify the validity of the bill information transmitted by the client. In this way, before issuing an electronic bill, the validity of the bill information is checked, which can improve the system reliability. safety.
3、共识节点,用于将票据信息添加至票据开具队列中进行排序,确定票据信息添加至票据开具队列的时间大于时间阈值时,则将票据信息打包成区块,并将区块广播给区块链的各个节点。3. The consensus node is used to add the bill information to the bill issuance queue for sorting. When it is determined that the time when the bill information is added to the bill issuance queue is greater than the time threshold, the bill information is packaged into blocks and the block is broadcast to the district. Each node of the blockchain.
本申请实施例中,由于区块链中可能同时存在多个票据开具交易,因此,需要对票据信息添加至票据开具队列中进行排序,若确定该票据信息添加至票据开具队列的时间大于时间阈值时,则将票据信息打包成区块,并将区块广播给区块链的各个节点,进而根据顺序对票据信息进行处理。In the embodiment of the present application, since there may be multiple bill issuance transactions in the blockchain at the same time, the bill information needs to be added to the bill issuance queue for sorting. If it is determined that the time when the bill information is added to the bill issuance queue is greater than the time threshold When the ticket information is packaged into blocks, the block is broadcast to each node of the blockchain, and then the ticket information is processed according to the order.
进一步地,本申请实施例中,将票据信息添加至票据开具队列中进行排序之后,还可以判断票据开具队列中的票据信息数量是否大于预设的数量阈值,若确定票据开具队列中的票据信息数量大于预设的数量阈值时,则将票据信息打包成区块,并将区块广播给区块链的各个节点,进而根据顺序对票据信息进行处理。Further, in the embodiment of the present application, after adding the bill information to the bill issuing queue for sorting, it can also be determined whether the number of bill information in the bill issuing queue is greater than the preset number threshold, if it is determined that the bill information in the bill issuing queue is determined. When the number is greater than the preset number threshold, the bill information is packaged into blocks, and the block is broadcast to each node of the blockchain, and then the bill information is processed according to the order.
例如,假设预设的数量阈值为1k,票据开具队列中所包含的票据信息的数量为1k,则此时将票据信息添加至票据开具队列中之后,票据开具队列中所包含的票据信息的数量为1001,此时,确定票据开具队列中的票据信息数量大于数量阈值,则将票据信息打包成区块,并将打包好的区块广播给区块链的各个点解,并根据票据开具队列中各票据信息的顺序来开具电子票据。For example, assuming that the preset quantity threshold is 1k, and the quantity of bill information contained in the bill issuance queue is 1k, then after the bill information is added to the bill issuance queue, the number of bill information contained in the bill issuance queue will be 1k. It is 1001. At this time, it is determined that the number of bill information in the bill issuance queue is greater than the quantity threshold, then the bill information is packaged into blocks, and the packaged blocks are broadcast to each point solution of the blockchain, and the bill issuance queue is based on Electronic bills are issued according to the order of each bill information in the system.
进一步地,本申请实施例中,为了便于用户能够查询到已被加密的隐私数据,因此,本申请实施例中的隐私保护平台还包括电子票据映射模块。Further, in the embodiment of the present application, in order to facilitate the user to query the encrypted privacy data, the privacy protection platform in the embodiment of the present application further includes an electronic bill mapping module.
电子票据映射模块,用于基于预设的映射算法,对加密后的数据类型为隐私的电子票据信息和用户信息进行映射计算,确定出映射的隐私信息标识,并确定出与数据类型为非隐私的电子票据信息和用户信息映射的非隐私信息标识,并将隐私信息标识和非隐私信息标识发送给客户端。The electronic bill mapping module is used to perform mapping calculation on the encrypted electronic bill information and user information whose data type is private based on a preset mapping algorithm, determine the mapped private information identifier, and determine the data type is non-private The e-ticket information and the non-private information identifier mapped by the user information, and send the private information identifier and the non-private information identifier to the client.
本申请实施例中,电子票据映射模块,首先用于基于预设的映射算法,对加密后的数据类型为隐私的电子票据信息和用户信息进行映射计算,确定加密后的数据类型为隐私的电子票据信息和用户信息的唯一的隐私信息标识,也就是说,加密后的数据类型为隐私的电子票据信息和用户信息对应一个隐私信息标识,并将确定出的加密后的数据类型为隐私的电子票据信息和用户信息与隐私信息标识之间的对应关系存储在隐私集合中,这样,在需要查询加密后的数据类型为隐私的电子票据信息和用户信息时,就能够根据隐私信息标识查询到。In the embodiment of the present application, the electronic bill mapping module is first used to perform a mapping calculation on the encrypted data type of electronic bill information and user information based on a preset mapping algorithm, and determine that the encrypted data type is private electronic bill information. The unique privacy information identifier of bill information and user information, that is to say, the encrypted electronic bill information and user information whose data type is privacy corresponds to a privacy information identifier, and the determined encrypted data type is privacy electronic The correspondence between bill information, user information and privacy information identifiers is stored in the privacy set, so that when the encrypted data type is privacy electronic ticket information and user information need to be queried, they can be queried according to the privacy information identifiers.
并且,对数据类型为非隐私的电子票据信息和用户信息进行映射计算,确定出数据类型为非隐私的电子票据信息和用户信息之间的区块链之间的映射关系和对应的非隐私信息标识。In addition, the mapping calculation is performed on the electronic bill information whose data type is non-private and user information, and the mapping relationship between the blockchain between the electronic bill information whose data type is non-privacy and user information and the corresponding non-private information are determined. logo.
例如,计算出的非隐私信息标识为A,本申请实施例中对此并不进行限制。For example, the calculated non-privacy information identifier is A, which is not limited in this embodiment of the present application.
最后,将隐私信息标识和非隐私信息标识发送给客户端,进而用户就能够根据隐私信息标识和非隐私信息标识查询所需要的电子票据。Finally, the private information identifier and the non-privacy information identifier are sent to the client, so that the user can query the required electronic bill according to the private information identifier and the non-privacy information identifier.
4)硬件加密模块,用于对数据类型为隐私的电子票据信息进行加密。4) The hardware encryption module is used to encrypt the electronic bill information whose data type is privacy.
本申请实施例中,硬件加密模块用于基于预设的加密算法,对数据类型为隐私的电子票据信息进行加密,获得加密后的数据类型为隐私的电子票据信息,并将加密后的数据类型为隐私的电子票据信息发送给隐私保护平台。In the embodiment of the present application, the hardware encryption module is configured to encrypt electronic bill information whose data type is privacy based on a preset encryption algorithm, obtain encrypted electronic bill information whose data type is privacy, and encrypt the encrypted data type Send the private electronic bill information to the privacy protection platform.
进一步地,本申请实施例中,用户还可以对生成的电子票据进行查询,则隐私保护平台还用于:Further, in the embodiment of this application, the user can also query the generated electronic bill, and the privacy protection platform is also used for:
首先,接收客户端发送的查询请求。First, receive the query request sent by the client.
其中,查询请求中至少包括隐私信息标识和非隐私信息标识。Wherein, the query request includes at least a privacy information identifier and a non-privacy information identifier.
本申请实施例中,由于用户已经获知需要查询的电子票据对应的隐私信息标识和非隐私信息标识,进而就能够根据这两个标识查询到所需的电子票据,因此,查询请求中至少包括隐私信息标识和非隐私信息标识。In the embodiment of the present application, since the user has already learned the privacy information identifier and the non-privacy information identifier corresponding to the electronic bill to be queried, the user can then query the required electronic bill according to these two identifiers. Therefore, the query request includes at least privacy information. Information Identification and Non-Privacy Information Identification.
然后,根据隐私信息标识,确定出与隐私信息标识映射的用户信息和加密后的数据类型为隐私的电子票据信息,并根据非隐私信息标识,确定出与非隐私信息标识映射的用户信息和数据类型为非隐私的电子票据信息。Then, according to the privacy information identification, determine the user information mapped with the privacy information identification and the encrypted electronic bill information whose data type is privacy, and determine the user information and data mapped with the non-privacy information identification according to the non-privacy information identification. Type of non-private electronic ticket information.
本申请实施例中,根据隐私信息标识,从隐私集合中查询到与隐私信息标识对应的隐私信息标识映射的用户信息和加密后的数据类型为隐私的电子票据信息,并根据非隐私信息标识,从非隐私集合中查询到与非隐私信息标识对应的非隐私信息标识映射的用户信息和数据类型为非隐私的电子票据信息。In the embodiment of the present application, according to the privacy information identifier, the user information mapped to the privacy information identifier corresponding to the privacy information identifier and the encrypted electronic bill information whose data type is privacy are queried from the privacy collection, and according to the non-privacy information identifier, The user information mapped to the non-privacy information identifier corresponding to the non-privacy information identifier and the electronic bill information whose data type is non-private are queried from the non-privacy set.
最后,将加密后的数据类型为隐私的电子票据信息传输至硬件加密模块,并接收硬件加密模块传输的数据类型为隐私的电子票据信息。Finally, the encrypted electronic bill information whose data type is privacy is transmitted to the hardware encryption module, and the electronic bill information whose data type is privacy transmitted by the hardware encryption module is received.
因此,本申请实施例中,硬件加密模块还用于对加密后的电子票据信息进行解密,则硬件加密模块具体用于:Therefore, in the embodiment of the present application, the hardware encryption module is also used to decrypt the encrypted electronic bill information, and the hardware encryption module is specifically used for:
对加密后的电子票据信息进行解密,获得数据类型为隐私的电子票据信息,并将数据类型为隐私的电子票据信息发送至隐私保护平台。Decrypt the encrypted electronic bill information, obtain electronic bill information whose data type is privacy, and send the electronic bill information whose data type is privacy to the privacy protection platform.
进一步地,本申请实施例中,若查询请求中还包括用户查询信息;Further, in this embodiment of the present application, if the query request also includes user query information;
则背书节点还用于根据客户端的公钥对用户查询信息中的签名进行合法性验证,若确定验证通过,则将用户查询信息发送至验签模块。The endorsement node is also used to verify the validity of the signature in the user query information according to the client's public key, and if it is determined that the verification is passed, the user query information is sent to the signature verification module.
本申请实施例中,当查询请求中还包括用户查询信息时,则当隐私保护平台接收到用户查询信息时,隐私保护平台中的背书节点也会接收到用户查询信息,因此,背书节点基于背书机制要求,对用户信息进行背书验证,也就是说,背书节点根据客户端的公钥对用户信息中所包含的签名进行合法性验证,若确定验证通过,则将用户查询信息发送至隐私保护平台中的验签模块,若确定验证未通过,则生成查询失败信息,并将查询失败信息发送至客户端进行展示,以使用户重新查询电子票据。In the embodiment of this application, when the query request further includes user query information, when the privacy protection platform receives the user query information, the endorsement node in the privacy protection platform will also receive the user query information. Therefore, the endorsement node is based on the endorsement The mechanism requires that the user information be endorsed and verified, that is, the endorsement node verifies the validity of the signature contained in the user information according to the client's public key. If the verification is determined to pass, the user query information will be sent to the privacy protection platform. If it is determined that the verification fails, the signature verification module will generate query failure information, and send the query failure information to the client for display, so that the user can re-query the electronic ticket.
需要说明的是,本申请实施例中,背书节点用于对用户的身份进行合法性校验,若用户的身份合法性校验未通过,则确定用户为非合法用户,则无需对获取到的用户查询信息再进行验证,能够提高系统的性能,降低计算量。It should be noted that, in the embodiment of this application, the endorsement node is used to verify the validity of the user's identity. If the user's identity validity verification fails, it is determined that the user is an illegal user, and there is no need to verify the obtained user's identity. Users query information and then verify, which can improve the performance of the system and reduce the amount of calculation.
验签模块还用于对隐私信息标识和非隐私信息标识进行合法性验证,若确定验证通过,则将查询请求发送至共识节点,若确定验证未通过,则生成查询失败信息,并将查询失败信息发送给客户端。The signature verification module is also used to verify the legitimacy of the private information identifier and the non-private information identifier. If the verification is determined to pass, the query request will be sent to the consensus node. If the verification is determined to be unsuccessful, the query failure information will be generated and the query will fail. information is sent to the client.
本申请实施例中,验签模块用于对查询请求中的隐私信息标识和非隐私信息标识进行合法性校验,判断隐私信息标识和非隐私信息标识是否为合法信息,若确定为验证通过,则将查询请求发送至共识节点,若确定验证未通过,则生成开具失败信息,并将开具失败信息发送至客户端进行展示,以使用户重新查询电子票据。In the embodiment of this application, the signature verification module is used to verify the legality of the private information identifier and the non-private information identifier in the query request, and determine whether the private information identifier and the non-private information identifier are legal information, and if it is determined that the verification is passed, The query request is sent to the consensus node. If it is determined that the verification fails, the issuance failure information is generated, and the issuance failure information is sent to the client for display, so that the user can re-query the electronic ticket.
需要说明的是,本申请实施例中,验签模块用于对客户端传输的隐私信息标识和非隐私信息标识进行合法性验证,这样,在查询电子票据之前,先对隐私信息标识和非隐私信息标识进行合法性校验,能够提高系统的安全性。It should be noted that, in the embodiment of this application, the signature verification module is used to verify the legitimacy of the private information identifier and the non-privacy information identifier transmitted by the client. The validity of the information identification is verified, which can improve the security of the system.
共识节点还用于将查询请求添加至查询队列中进行排序,确定查询请求添加至查询队列的时间大于时间阈值时,则将查询请求打包成区块,并将区块广播给区块链的各个节点。The consensus node is also used to add query requests to the query queue for sorting. When it is determined that the time when the query request is added to the query queue is greater than the time threshold, the query request is packaged into blocks, and the block is broadcast to each block of the blockchain. node.
进一步地,在解密获得数据类型为隐私的电子票据信息和数据类型为非隐私的电子票据信息之后,隐私保护平台还能够将这两类信息进行合并,生成报文,则隐私保护平台还用于:Further, after decrypting and obtaining the electronic bill information whose data type is private and the electronic bill information whose data type is non-privacy, the privacy protection platform can also combine the two types of information to generate a message, then the privacy protection platform can also be used for :
首先,根据数据类型为非隐私的电子票据信息和数据类型为隐私的电子票据信息进行组装,生成电子票据。First, assemble according to the electronic bill information whose data type is non-private and the electronic bill information whose data type is private to generate an electronic bill.
本申请实施例中,根据预设的电子票据模板,将数据类型为非隐私的电子票据信息添加至电子票据模板中,并将数据类型为隐私的电子票据信息添加至电子票据模板中,生成电子票据。In the embodiment of the present application, according to the preset electronic bill template, the electronic bill information whose data type is non-private is added to the electronic bill template, and the electronic bill information whose data type is private is added to the electronic bill template, so as to generate an electronic bill. bill.
然后,将电子票据发送给客户端,以使客户端按照预设展示方式展示电子票据。Then, the electronic bill is sent to the client, so that the client displays the electronic bill in a preset display manner.
具体地,在生成电子票据之后,将电子票据发送给客户端,客户端就能够将电子票据展示给用户,进而用户就能够查询到所需要查看的电子票据。Specifically, after the electronic ticket is generated, the electronic ticket is sent to the client, and the client can display the electronic ticket to the user, and then the user can query the electronic ticket to be viewed.
本申请实施例中,电子票据生成模块,用于根据隐私保护平台发送的票据信息,生成包含有各电子票据信息的电子票据,并将各电子票据信息发送给解析处理模块,解析处理模块,用于分别确定各电子票据信息的数据类型,并将各电子票据信息发送给隐私保护平台,隐私保护平台,用于获取客户端发送的开票请求信息,并将开票请求信息中的票据信息传输至电子票据生成模块,将数据类型为隐私的电子票据信息发送给硬件加密模块,接收加密后的数据类型为隐私的电子票据信息,并将加密后的数据类型为隐私的电子票据信息存储至隐私集合,并将数据类型为非隐私的电子票据信息存储至非隐私集合,硬件加密模块,用于对数据类型为隐私的电子票据信息进行加密,这样,以实现将区块链中涉及个人隐私的数据进行加密签名存储防止泄露的目的,提出采用硬件加密卡完成硬件加解密个人隐私数据,数字证书存储于硬件加密卡中不可读出防止私钥被窃取问题,提升隐私数据安全保护,提出隐私数据解析处理模块,将电子票据个人信息进行解析处理,分为隐私数据和非隐私数据两部分,并对隐私数据和非隐私数据创建映射索引便于快速查询及恢复数据。In the embodiment of the present application, the electronic bill generation module is configured to generate electronic bills including the information of each electronic bill according to the bill information sent by the privacy protection platform, and send the information of each electronic bill to the parsing and processing module, and the parsing and processing module uses To determine the data type of each electronic bill information, and send each electronic bill information to the privacy protection platform, the privacy protection platform is used to obtain the billing request information sent by the client, and transmit the bill information in the billing request information to the electronic The bill generating module sends the electronic bill information whose data type is privacy to the hardware encryption module, receives the encrypted electronic bill information whose data type is privacy, and stores the encrypted electronic bill information whose data type is privacy in the privacy collection, The electronic bill information whose data type is non-privacy is stored in the non-privacy collection, and the hardware encryption module is used to encrypt the electronic bill information whose data type is private, so as to realize the encryption of data involving personal privacy in the blockchain. The purpose of encryption signature storage to prevent leakage, it is proposed to use hardware encryption card to complete hardware encryption and decryption of personal privacy data, digital certificate is stored in hardware encryption card and cannot be read to prevent the private key from being stolen, improve privacy data security protection, and propose privacy data analysis and processing The module analyzes and processes the personal information of electronic bills, divides it into two parts: private data and non-private data, and creates mapping indexes for private data and non-private data to facilitate quick query and recovery of data.
基于上述实施例,参阅图2所示,为本申请实施例中隐私数据保护系统的另一结构示意图,具体包括:Based on the above embodiment, referring to FIG. 2 , it is another schematic structural diagram of the privacy data protection system in the embodiment of the present application, which specifically includes:
1、电子票据生成模块,用于调用区块链底层应用开具电子票据。1. The electronic bill generation module is used to call the underlying application of the blockchain to issue electronic bills.
2、解析处理模块,用于分别确定各电子票据信息的数据类型,并将各电子票据信息发送给隐私保护平台。2. The analysis and processing module is used to respectively determine the data type of each electronic bill information, and send each electronic bill information to the privacy protection platform.
3、隐私保护平台。3. Privacy protection platform.
隐私保护平台中至少包括背书节点、共识节点、电子票据映射模块、隐私存储区和非隐私存储区。The privacy protection platform includes at least endorsement nodes, consensus nodes, electronic bill mapping modules, privacy storage areas and non-privacy storage areas.
1)背书节点,用于根据客户端的公钥对用户信息中的签名进行合法性验证,若确定验证通过,则将票据信息发送至隐私保护平台中的验签模块。1) The endorsement node is used to verify the validity of the signature in the user information according to the client's public key. If it is determined that the verification is passed, the ticket information is sent to the signature verification module in the privacy protection platform.
2)共识节点,用于将票据信息添加至票据开具队列中进行排序,确定票据信息添加至票据开具队列的时间大于时间阈值时,则将票据信息打包成区块,并将区块广播给区块链的各个节点。2) The consensus node is used to add the ticket information to the ticket issuance queue for sorting, and when it is determined that the time when the ticket information is added to the ticket issuance queue is greater than the time threshold, the ticket information is packaged into blocks, and the block is broadcast to the district. Each node of the blockchain.
3)隐私存储区,用于存储加密后的数据类型为隐私的电子票据信息。3) The privacy storage area is used to store the encrypted electronic bill information whose data type is privacy.
4)非隐私存储区,用于存储数据类型为非隐私的电子票据信息。4) The non-privacy storage area is used to store the electronic bill information whose data type is non-privacy.
4、硬件加密模块,用于对数据类型为隐私的电子票据信息进行加密。4. The hardware encryption module is used to encrypt the electronic bill information whose data type is privacy.
本申请实施例中,能够实现区块链分布式存储中对电子票据信息中个人隐私数据只有具有权限的用户才能读取出来从而有效保护个人隐私数据防止数据被直接读取,达到安全有效地保护个人隐私数据的目的。In the embodiment of the present application, it can be realized that only users with authority can read the personal privacy data in the electronic bill information in the distributed storage of the blockchain, so as to effectively protect the personal privacy data and prevent the data from being directly read, so as to achieve safe and effective protection. Purpose of personal privacy data.
基于上述实施例,参阅图3所示,为本申请实施例中电子票据开具方法的流程图,具体包括:Based on the above embodiment, referring to FIG. 3 , it is a flowchart of the method for issuing electronic bills in the embodiment of the present application, which specifically includes:
步骤300:开始。Step 300: Start.
步骤301:获取客户端发送的开票请求信息。Step 301: Obtain the billing request information sent by the client.
其中,开票请求信息中至少包括票据信息和用户信息。The billing request information includes at least bill information and user information.
步骤302:根据客户端的公钥对用户信息中的签名进行合法性验证。Step 302: Verify the validity of the signature in the user information according to the public key of the client.
步骤303:判断验证是否通过,若是,则执行步骤304,若否,则执行步骤306。Step 303: Determine whether the verification is passed, if yes, go to
步骤304:对票据信息进行合法性验证。Step 304: Verify the validity of the ticket information.
步骤305:判断验证是否通过,若是,则执行步骤307,若否,则执行步骤306。Step 305 : determine whether the verification is passed, if yes, go to step 307 , if not, go to step 306 .
步骤306:生成开具失败信息,并将开具失败信息发送给客户端。Step 306: Generate the issuance failure information, and send the issuance failure information to the client.
步骤307:将票据信息添加至票据开具队列中进行排序,确定票据信息添加至票据开具队列的时间大于时间阈值时,则将票据信息打包成区块,并将区块广播给区块链的各个节点。Step 307: Add the bill information to the bill issuance queue for sorting, and when it is determined that the time when the bill information is added to the bill issuance queue is greater than the time threshold, the bill information is packaged into blocks, and the block is broadcast to each block in the blockchain. node.
步骤308:根据票据信息,生成包含有各电子票据信息的电子票据。Step 308 : According to the bill information, generate an electronic bill including the information of each electronic bill.
步骤309:分别确定各电子票据信息的数据类型。Step 309: Determine the data type of each electronic bill information respectively.
其中,数据类型为隐私或非隐私。where the data type is private or non-private.
步骤310:对数据类型为隐私的电子票据信息进行加密,获得加密后的数据类型为隐私的电子票据信息。Step 310: Encrypt the electronic bill information whose data type is privacy, and obtain the encrypted electronic bill information whose data type is privacy.
步骤311:基于预设的映射算法,对加密后的数据类型为隐私的电子票据信息和用户信息进行映射计算,确定出映射的隐私信息标识。Step 311: Based on a preset mapping algorithm, perform a mapping calculation on the encrypted electronic bill information whose data type is privacy and user information, and determine the mapped privacy information identifier.
步骤312:基于预设的映射算法,确定出与数据类型为非隐私的电子票据信息和用户信息映射的非隐私信息标识,并将隐私信息标识和非隐私信息标识发送给客户端。Step 312: Based on a preset mapping algorithm, determine a non-privacy information identifier mapped with the electronic bill information whose data type is non-private and user information, and send the private information identifier and the non-privacy information identifier to the client.
步骤313:将加密后的数据类型为隐私的电子票据信息存储至隐私区域。Step 313: Store the encrypted electronic bill information whose data type is privacy in the privacy area.
步骤314:将数据类型为非隐私的电子票据信息存储至非隐私区域。Step 314: Store the electronic bill information whose data type is non-privacy in the non-privacy area.
步骤315:生成电子票据开具成功信息,并将电子票据开具成功信息发送给客户端。Step 315: Generate electronic bill issuance success information, and send the electronic bill issuance success information to the client.
步骤316:结束。Step 316: End.
本申请实施例中,将电子票据信息进行解析处理,分为数据类型为隐私的电子票据信息和数据类型为非隐私的电子票据信息,并将数据类型为非隐私的电子票据信息进行加密保存,这样,能够提升隐私数据的安全性。In the embodiment of the present application, the electronic bill information is parsed and processed into electronic bill information whose data type is private and electronic bill information whose data type is non-privacy, and the electronic bill information whose data type is non-privacy is encrypted and stored. In this way, the security of private data can be improved.
基于上述实施例,参阅图4所示,为本申请实施例中一种电子票据查询方法的流程图,具体包括:Based on the above embodiment, referring to FIG. 4, it is a flowchart of an electronic bill query method in the embodiment of the present application, which specifically includes:
步骤400:开始。Step 400: Start.
步骤401:接收客户端发送的查询请求。Step 401: Receive a query request sent by the client.
其中,查询请求中至少包括隐私信息标识、非隐私信息标识和用户查询信息。Wherein, the query request includes at least a privacy information identifier, a non-privacy information identifier and user query information.
步骤402:根据客户端的公钥对用户查询信息中的签名进行合法性验证。Step 402: Verify the validity of the signature in the user query information according to the public key of the client.
步骤403:判断验证是否通过,若是,则执行步骤404,若否,则执行步骤406。Step 403 : determine whether the verification is passed, if yes, go to step 404 , if not, go to step 406 .
步骤404:对隐私信息标识和非隐私信息标识进行合法性验证。Step 404: Verify the legality of the private information identifier and the non-private information identifier.
步骤405:判断验证是否通过,若是,则执行步骤407,若否,则执行步骤406。Step 405 : determine whether the verification is passed, if yes, go to step 407 , if not, go to step 406 .
步骤406:生成查询失败信息,并将查询失败信息发送给客户端。Step 406: Generate query failure information, and send the query failure information to the client.
步骤407:将查询请求添加至查询队列中进行排序,确定查询请求添加至查询队列的时间大于时间阈值时,则将查询请求打包成区块,并将区块广播给区块链的各个节点。Step 407: Add the query request to the query queue for sorting, and when it is determined that the time when the query request is added to the query queue is greater than the time threshold, the query request is packaged into blocks, and the block is broadcast to each node of the blockchain.
步骤408:根据隐私信息标识,确定出与隐私信息标识映射的用户信息和加密后的数据类型为隐私的电子票据信息。Step 408: According to the privacy information identifier, determine the user information mapped with the privacy information identifier and the encrypted electronic bill information whose data type is privacy.
步骤409:根据非隐私信息标识,确定出与非隐私信息标识映射的用户信息和数据类型为非隐私的电子票据信息。Step 409: According to the non-privacy information identifier, determine the user information mapped with the non-privacy information identifier and the electronic bill information whose data type is non-private.
步骤410:对加密后的电子票据信息进行解密,获得数据类型为隐私的电子票据信息。Step 410: Decrypt the encrypted electronic bill information to obtain electronic bill information whose data type is privacy.
步骤411:根据数据类型为非隐私的电子票据信息和数据类型为隐私的电子票据信息进行组装,生成电子票据。Step 411: Assemble according to the electronic bill information whose data type is non-private and the electronic bill information whose data type is private, to generate an electronic bill.
步骤412:将电子票据发送给客户端,以使客户端按照预设展示方式展示电子票据。Step 412: Send the electronic ticket to the client, so that the client can display the electronic ticket in a preset display manner.
步骤413:结束。Step 413: End.
本申请实施例中,创建映射的隐私信息标识和非隐私信息标识,这样,在查询电子票据时,能够根据隐私信息标识和非隐私信息标识,快速查询到所需要的查询的电子票据,并快速恢复数据。In the embodiment of the present application, a mapped privacy information identifier and non-privacy information identifier are created, so that when inquiring about an electronic bill, the required electronic ticket can be quickly queried according to the private information identifier and the non-privacy information identifier. Data recovery.
基于上述实施例,参阅图5所示,为本申请实施例中隐私保护平台的功能图,具体包括:Based on the above embodiment, referring to FIG. 5 , which is a functional diagram of the privacy protection platform in the embodiment of the present application, specifically including:
1、数字证书管理模块。1. Digital certificate management module.
本申请实施例中,数字证书管理模块用于存储数字证书。In this embodiment of the present application, the digital certificate management module is used to store the digital certificate.
2、验签模块。2. Signature verification module.
本申请实施例中,验签模块用于对票据信息进行合法性验证,若确定验证通过,则将票据信息发送至共识节点,若确定验证未通过,则生成开具失败信息,并将开具失败信息发送给客户端。In the embodiment of the present application, the signature verification module is used to verify the validity of the ticket information. If it is determined that the verification is passed, the ticket information is sent to the consensus node. If it is determined that the verification is not passed, the issuance failure information is generated, and the issuance failure information is sent to the consensus node. sent to the client.
验签模块还用于对隐私信息标识和非隐私信息标识进行合法性验证,若确定验证通过,则将查询请求发送至共识节点,若确定验证未通过,则生成查询失败信息,并将查询失败信息发送给客户端。The signature verification module is also used to verify the legitimacy of the private information identifier and the non-private information identifier. If the verification is determined to pass, the query request will be sent to the consensus node. If the verification is determined to be unsuccessful, the query failure information will be generated and the query will fail. information is sent to the client.
3、解析处理模块。3. Analysis and processing module.
本申请实施例中,解析处理模块不仅可以设置在隐私保护平台之外,还可以设置在隐私保护平台中。In the embodiment of the present application, the parsing and processing module may not only be set outside the privacy protection platform, but also may be set in the privacy protection platform.
4、电子票据接收模块。4. Electronic bill receiving module.
本申请实施例中,电子票据接收模块用于获取客户端发送的开票请求信息。In the embodiment of the present application, the electronic bill receiving module is used to obtain the billing request information sent by the client.
5、电子票据查询模块。5. Electronic bill query module.
本申请实施例中,电子票据查询模块用于接收客户端发送的查询请求。In this embodiment of the present application, the electronic bill query module is configured to receive a query request sent by the client.
6、电子票据映射模块。6. Electronic bill mapping module.
本申请实施例中,电子票据映射模块用于基于预设的映射算法,对加密后的所述数据类型为隐私的电子票据信息和用户信息进行映射计算,确定出映射的隐私信息标识,并确定出与数据类型为非隐私的电子票据信息和用户信息映射的非隐私信息标识,并将隐私信息标识和非隐私信息标识发送给客户端。In the embodiment of the present application, the electronic bill mapping module is configured to perform a mapping calculation on the encrypted electronic bill information whose data type is privacy and user information based on a preset mapping algorithm, determine the mapped privacy information identifier, and determine The non-privacy information identifier mapped with the electronic bill information and user information whose data type is non-private is generated, and the private information identifier and the non-privacy information identifier are sent to the client.
7、电子票据非隐私存储区。7. Non-private storage area for electronic bills.
本申请实施例中,电子票据非隐私存储区用于存储数据类型为非隐私的电子票据信息。In this embodiment of the present application, the electronic bill non-privacy storage area is used to store electronic bill information whose data type is non-privacy.
8、电子票据隐私存储区。8. Electronic bill privacy storage area.
本申请实施例中,电子票据隐私存储区用于存储数据类型为隐私的电子票据信息。In this embodiment of the present application, the electronic bill privacy storage area is used to store electronic bill information whose data type is privacy.
基于上述实施例,参阅图6所示为本申请实施例中电子设备的结构示意图。Based on the above-mentioned embodiment, referring to FIG. 6 , a schematic structural diagram of an electronic device in an embodiment of the present application is shown.
本申请实施例提供了一种电子设备,该电子设备可以包括处理器610(CenterProcessing Unit,CPU)、存储器620、输入设备630和输出设备640等,输入设备630可以包括键盘、鼠标、触摸屏等,输出设备640可以包括显示设备,如液晶显示器(Liquid CrystalDisplay,LCD)、阴极射线管(Cathode Ray Tube,CRT)等。The embodiment of the present application provides an electronic device, the electronic device may include a processor 610 (Center Processing Unit, CPU), a
存储器620可以包括只读存储器(ROM)和随机存取存储器(RAM),并向处理器610提供存储器620中存储的程序指令和数据。在本申请实施例中,存储器620可以用于存储本申请实施例中任一种隐私数据保护方法的程序。
处理器610通过调用存储器620存储的程序指令,处理器610用于按照获得的程序指令执行本申请实施例中任一种隐私数据保护方法。The
基于上述实施例,本申请实施例中,提供了一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现上述任意方法实施例中的隐私数据保护方法。Based on the foregoing embodiments, in the embodiments of the present application, a computer-readable storage medium is provided, on which a computer program is stored, and when the computer program is executed by a processor, implements the privacy data protection method in any of the foregoing method embodiments.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。As will be appreciated by those skilled in the art, the embodiments of the present application may be provided as a method, a system, or a computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
本申请是参照根据本申请的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to the present application. It will be understood that each flow and/or block in the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to the processor of a general purpose computer, special purpose computer, embedded processor or other programmable data processing device to produce a machine such that the instructions executed by the processor of the computer or other programmable data processing device produce Means for implementing the functions specified in a flow or flow of a flowchart and/or a block or blocks of a block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory result in an article of manufacture comprising instruction means, the instructions The apparatus implements the functions specified in the flow or flow of the flowcharts and/or the block or blocks of the block diagrams.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded on a computer or other programmable data processing device to cause a series of operational steps to be performed on the computer or other programmable device to produce a computer-implemented process such that The instructions provide steps for implementing the functions specified in the flow or blocks of the flowcharts and/or the block or blocks of the block diagrams.
显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。Obviously, those skilled in the art can make various changes and modifications to the present application without departing from the spirit and scope of the present application. Thus, if these modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is also intended to include these modifications and variations.
Claims (10)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202011244401.3A CN114462072A (en) | 2020-11-10 | 2020-11-10 | A privacy data protection system and method |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202011244401.3A CN114462072A (en) | 2020-11-10 | 2020-11-10 | A privacy data protection system and method |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN114462072A true CN114462072A (en) | 2022-05-10 |
Family
ID=81404448
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202011244401.3A Pending CN114462072A (en) | 2020-11-10 | 2020-11-10 | A privacy data protection system and method |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN114462072A (en) |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN115378680A (en) * | 2022-08-16 | 2022-11-22 | 无锡艾立德智能科技有限公司 | Electronic chip information encryption system and method based on big data |
| CN115907880A (en) * | 2022-10-28 | 2023-04-04 | 支付宝(中国)网络技术有限公司 | Bill processing method and device |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN103281180A (en) * | 2013-04-18 | 2013-09-04 | 暨南大学 | Method of generating bill for protecting user access privacy in network service |
| CN106845275A (en) * | 2017-02-09 | 2017-06-13 | 中国科学院数据与通信保护研究教育中心 | The electronic bill management system and method for a kind of secret protection |
| CN110428334A (en) * | 2019-08-09 | 2019-11-08 | 中国工商银行股份有限公司 | Bill processing method and device based on block chain network |
| CN111369307A (en) * | 2020-02-27 | 2020-07-03 | 腾讯科技(深圳)有限公司 | Electronic invoice management method and device |
-
2020
- 2020-11-10 CN CN202011244401.3A patent/CN114462072A/en active Pending
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN103281180A (en) * | 2013-04-18 | 2013-09-04 | 暨南大学 | Method of generating bill for protecting user access privacy in network service |
| CN106845275A (en) * | 2017-02-09 | 2017-06-13 | 中国科学院数据与通信保护研究教育中心 | The electronic bill management system and method for a kind of secret protection |
| CN110428334A (en) * | 2019-08-09 | 2019-11-08 | 中国工商银行股份有限公司 | Bill processing method and device based on block chain network |
| CN111369307A (en) * | 2020-02-27 | 2020-07-03 | 腾讯科技(深圳)有限公司 | Electronic invoice management method and device |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN115378680A (en) * | 2022-08-16 | 2022-11-22 | 无锡艾立德智能科技有限公司 | Electronic chip information encryption system and method based on big data |
| CN115907880A (en) * | 2022-10-28 | 2023-04-04 | 支付宝(中国)网络技术有限公司 | Bill processing method and device |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US12254440B2 (en) | Blockchain-based authentication and authorization | |
| US11004067B2 (en) | Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain | |
| EP3961455B1 (en) | Data verification methods, apparatuses, and devices | |
| CN114499895A (en) | A data trusted processing method and system integrating trusted computing and blockchain | |
| TW202414256A (en) | An authenticated data feed based on proof verification | |
| CN110677376B (en) | Authentication method, related device and system and computer readable storage medium | |
| CN109905360B (en) | Data verification method and terminal equipment | |
| US20110231645A1 (en) | System and method to validate and authenticate digital data | |
| CN116776318A (en) | Method and system for verifying ownership of digital assets using distributed hash tables and peer-to-peer distributed ledgers | |
| CN111460525B (en) | Block chain-based data processing method, device and storage medium | |
| CN111461622A (en) | Block chain-based warehouse credit rating, result acquisition and verification method and device | |
| CN113347008B (en) | Loan information storage method adopting addition homomorphic encryption | |
| CN117155549A (en) | Key distribution method, key distribution device, computer equipment and storage medium | |
| CN111461799B (en) | Data processing method, data processing device, computer equipment and medium | |
| CN109615376B (en) | Transaction method and device based on zero-knowledge proof | |
| CN115688188B (en) | Data sharing method, server, client and storage medium | |
| JP7607672B2 (en) | Authorized event processing in a distributed database. | |
| CN111311258A (en) | Block chain based trusted transaction method, device, system, equipment and medium | |
| CN114462072A (en) | A privacy data protection system and method | |
| US20180218363A1 (en) | Payment instrument management with key tokenization | |
| CN109697368B (en) | Method, device and system for safe use of user information data and storage medium | |
| CN114567444A (en) | Digital signature verification method and device, computer equipment and storage medium | |
| CN112926972B (en) | Information processing method based on block chain, block chain system and terminal | |
| CN116010956A (en) | Data query method and related products | |
| CN117454437B (en) | Transaction processing method, storage medium and electronic device |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| RJ01 | Rejection of invention patent application after publication |
Application publication date: 20220510 |
|
| RJ01 | Rejection of invention patent application after publication |