CN109274692B - Method and device for identifying malicious nodes of block chain network - Google Patents

Method and device for identifying malicious nodes of block chain network Download PDF

Info

Publication number
CN109274692B
CN109274692B CN201811350514.4A CN201811350514A CN109274692B CN 109274692 B CN109274692 B CN 109274692B CN 201811350514 A CN201811350514 A CN 201811350514A CN 109274692 B CN109274692 B CN 109274692B
Authority
CN
China
Prior art keywords
node
chain
rogue
information
prompt information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811350514.4A
Other languages
Chinese (zh)
Other versions
CN109274692A (en
Inventor
范洪月
宋文鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Zhongan Information Technology Service Co ltd
Original Assignee
Zhongan Information Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongan Information Technology Service Co Ltd filed Critical Zhongan Information Technology Service Co Ltd
Priority to CN201811350514.4A priority Critical patent/CN109274692B/en
Publication of CN109274692A publication Critical patent/CN109274692A/en
Application granted granted Critical
Publication of CN109274692B publication Critical patent/CN109274692B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks

Abstract

The invention provides a method for identifying a malicious node in a block chain, which comprises the following steps: the monitoring node monitors whether abnormal behaviors exist in the execution process of the designated transaction by at least one other node, wherein the monitoring node and the at least one other node are positioned on the same target chain, and the monitoring node is positioned on the identification chain at the same time; if the abnormal behavior is monitored, the monitoring node sends prompt information to the identification chain in a broadcasting mode, wherein the prompt information is used for indicating the relevant information of the node generating the abnormal behavior; and the monitoring node carries out verification analysis on the obtained prompt information and sends a verification result to the identification chain in a broadcasting mode, wherein the verification result is used for indicating whether the node generating the abnormal behavior is a rogue node or not. The invention can effectively discover and capture the rogue nodes and obtain the rogue node information at the early stage of rogue of a few nodes, and can effectively improve the safety of the block chain network.

Description

Method and device for identifying malicious nodes of block chain network
Technical Field
The present invention relates to a block chain technology, and in particular, to a method and an apparatus for identifying bad nodes in a block chain network.
Background
The BlockChain (BlockChain) technology is an emerging technology appearing in the field of financial technology (FinTech) in recent years, has unique properties of decentralization, information non-falsification, multi-node collective maintainability, publicity, privacy protection and the like, and can record and provide credible transaction information data in the internet based on the non-credibility. The block chain mainly comprises four components of a P2P network, cryptography, a consensus mechanism and an intelligent contract, and unique characteristics of the block chain are guaranteed through technical integration in four fields.
The current blockchain also faces the following problems in terms of node security: the blockchain network exists as a public network, the autonomy of the blockchain network mainly depends on the behavior integrity of most nodes, but an effective means for controlling the addition of rogue nodes is lacked; due to the bulkiness of the blockchain network, when a part or few rogue nodes do rogue in the network, it is difficult to effectively discover the existence of the rogue nodes through an identification means which is not processed intentionally.
Disclosure of Invention
In view of the above problems, an aspect of the present invention provides a method for efficiently identifying a rogue node in a blockchain network, including: monitoring whether abnormal behaviors exist in the execution process of at least one other node on a specified transaction by a monitoring node, wherein the monitoring node and the at least one other node are positioned on the same target chain, and the monitoring node is positioned on an identification chain at the same time; if abnormal behaviors exist, the monitoring node sends prompt information to the identification chain in a broadcasting mode, wherein the prompt information is used for indicating the relevant information of the node generating the abnormal behaviors; and the monitoring node carries out verification analysis on the obtained prompt information and sends a verification result to the identification chain in a broadcasting mode, wherein the verification result is used for indicating whether the node generating the abnormal behavior is a rogue node or not.
In one embodiment, the specified transaction is created by the monitoring node.
In one embodiment, the monitoring node monitoring whether abnormal behavior exists in the execution process of the specified transaction by at least one other node comprises: and the monitoring node judges whether abnormal behaviors exist in the execution process of the designated transaction by the at least one other node according to the predefined behavior identification.
In one embodiment, the monitoring node performs verification analysis on the obtained prompt information through a neural network algorithm.
In one embodiment, the monitoring node performing verification analysis on the obtained prompt information through a neural network algorithm further includes: extracting abnormal behavior information from the obtained prompt information; and classifying the abnormal behavior information and dividing dimensions.
In another aspect, the present invention provides a method for identifying a rogue node in a block chain, including: receiving prompt information, wherein the prompt information is used for representing relevant information of nodes which generate abnormal behaviors on a target chain; carrying out verification analysis on the received prompt message to obtain a verification result, wherein the verification result is used for indicating whether a node generating abnormal behaviors on the target chain is a rogue node or not; and sending a verification result to the identification chain in a broadcasting mode to participate in the consensus whether the node generating abnormal behaviors on the target chain is a rogue node or not.
In one embodiment, further comprising: and acquiring the consensus result and storing the consensus result.
In one embodiment, the received prompt information is subjected to verification analysis through a neural network algorithm to obtain a verification result.
In one embodiment, the performing verification analysis on the received prompt information through the neural network algorithm further comprises: extracting abnormal behavior information from the received prompt information; and classifying the abnormal behavior information and dividing dimensions.
In another aspect, the present invention provides an apparatus for identifying a rogue node in a block chain, including: a memory for storing instructions; and a processor coupled to the memory, the instructions when executed by the processor causing the apparatus to perform the method of any of the above.
In another aspect, the invention provides a computer-readable storage medium comprising instructions that, when executed, cause a processor of the computer to perform any of the methods described above.
The invention can effectively discover and capture the rogue nodes and obtain the rogue node information at the early stage of rogue of a few nodes, and can effectively improve the safety of the block chain network.
Drawings
FIG. 1 is a diagram 100 of a blockchain network architecture according to an embodiment of the present invention;
FIG. 2 is a flow diagram 200 of a method of acting as a rogue node for an identified blockchain network on the target chain side according to one embodiment of the present invention;
FIG. 3 is a flow diagram 300 of a method of acting as a rogue node for an identified blockchain network of an identified chain side in accordance with one embodiment of the present invention; and
fig. 4 is a diagram illustrating an apparatus 400 for identifying a blockchain network as a rogue node according to an embodiment of the present invention.
Detailed Description
Various exemplary embodiments of the present disclosure are described in detail below with reference to the accompanying drawings. The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of methods and systems according to various embodiments of the present disclosure. It should be noted that each block in the flowchart or block diagrams may represent a module, a segment, or a portion of code, which may comprise one or more executable instructions for implementing the logical function specified in the respective embodiment. It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
As used herein, the terms "include," "include," and similar terms are to be construed as open-ended terms, i.e., "including/including but not limited to," meaning that additional content can be included as well. The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment," and so on.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate. For the connection between the units in the drawings, for convenience of description only, it means that at least the units at both ends of the connection are in communication with each other, and is not intended to limit the inability of communication between the units that are not connected.
The present invention is described in detail below with reference to the attached drawings.
Fig. 1 is a schematic diagram of a blockchain network structure according to an embodiment of the present invention.
The block chain network comprises a target chain 101 and an identification chain 102, wherein the target chain 101 and the identification chain 102 both comprise at least two nodes, the target chain 101 and the identification chain 102 comprise a common node 101a (monitoring node), and the node 101a is compatible with the network protocol of the target chain 101 and the identification chain 102, wherein the identification chain 102 is a constructed alliance block chain network and has the following properties: (1) specific protocol rules, including: identification definition for identifying bad behaviors, communication protocol in a block chain, secondary development template of block chain nodes, cross-chain communication protocol (so as to access other chains to obtain information), transaction construction container and the like; (2) the method has the characteristics of fault tolerance, attack prevention and the like; (3) the federation parties to federate blockchain networks should be owners of other blockchain networks or community maintainers that, as contributors (contributing algorithms) and beneficiaries (able to identify victims in blockchain), guarantee the trustworthiness of the identification chain 102. It should be understood that, taking the example of the identification chain 102 having one node 101a in common with one target chain 101 herein, the identification chain 102 may have nodes in common with multiple target chains, and these common nodes may achieve the same functionality. These common nodes can participate in the consensus in the respective target chain, so that the transaction details that agree on the consensus in the target chain can be obtained and broadcasted to the identification chain 102.
Fig. 2 is a flow diagram 200 of a method of acting as a rogue node for an identified blockchain network on the target chain side, according to one embodiment of the present invention.
Step S101: the monitoring node 101a creates a transaction Tx (e.g., a transaction capable of performing a transfer function) that can be executed on the target chain 101 based on the characteristics of the target chain 101 in which it is located.
Step S102: the monitoring node 101a monitors whether there is abnormal behavior when other nodes on the target chain 101 where the monitoring node is located execute the transaction Tx. In one embodiment, the monitoring node 101a determines whether there is abnormal behavior in the other nodes when executing the transaction Tx according to the behavior identification. It should be appreciated that monitoring node 101a may determine whether there is abnormal behavior in the other nodes when performing transaction Tx in any other suitable manner. It should also be understood that the malicious behavior identifiers may be different when the target blockchains are different, and the alliance may customize the malicious behavior identifiers according to the malicious behavior characteristics of each target blockchain, for example, in this embodiment, the invalid transaction related to the benefit of the own account is frequently sent as the malicious behavior identifier.
Step S103: if the abnormal behavior of the node during the execution of the transaction Tx is monitored, the monitoring node 101a sends prompt information to the identification chain 102 in a broadcast manner, where the prompt information is used to indicate the relevant information of the node generating the abnormal behavior, and the identification chain 102 and the target chain 101 are different block chains.
Step S104: the monitoring node 101a performs verification analysis on the obtained prompt information through a neural network algorithm and sends a verification result to the identification chain 102 in a broadcast manner, wherein the verification result is used for indicating whether the node generating the abnormal behavior is a rogue node. In one embodiment, the monitoring node 101a extracts abnormal behavior information from the obtained prompt information; classifying the abnormal behavior information and dividing the dimension; and performing verification analysis through a neural network algorithm to obtain a verification result. It should be appreciated that the prompt information may also be validated using any suitable machine learning algorithm other than a neural network algorithm.
It should be understood that although the transactions are referred to herein as being created by monitoring node 101a, the transactions may be created by other nodes.
Fig. 3 is a flow diagram 300 of a method of acting as a rogue node for an identified blockchain network of an identified chain side, according to an embodiment of the present invention.
Step S201: the plurality of nodes in the identification chain 102 receive prompt information sent by the monitoring node 101a in a broadcast manner, wherein the prompt information is used for indicating relevant information of nodes which generate abnormal behaviors on a target chain.
Step S202: the plurality of nodes in the identification chain 102 respectively perform verification analysis on the received prompt information through a neural network algorithm and send respective verification results to the identification chain 102 in a broadcast mode, wherein the respective verification results are used for indicating whether the node generating abnormal behaviors on the target chain is a rogue node or not. In one embodiment, the plurality of nodes in the recognition chain 102 respectively extract abnormal behavior information from the received prompt information; classifying the abnormal behavior information and dividing the dimension; and performing verification analysis through a neural network algorithm machine learning algorithm to obtain a verification result. It should be appreciated that the prompt information may also be validated using any suitable machine learning algorithm other than a neural network algorithm.
Step S203: the plurality of nodes in the identification chain 102 send respective verification results to the identification chain in a broadcast manner so as to participate in consensus on whether the node generating abnormal behavior on the target chain is a rogue node or not, and form a consensus result.
Step S204: the plurality of nodes in the recognition chain 102 obtain the result of the consensus and store the result of the consensus.
The block chain community parties in each alliance party can inquire whether a target node on the own chain is a rogue node or not according to the rogue node information stored in the identification chain by the method for identifying the rogue node in the block chain, the determined rogue node is exposed to other block chain communities, and the determined rogue node is listed in blacklists of all the alliance parties, so that the rogue cost of the determined rogue node is increased.
Fig. 4 shows a schematic diagram of an apparatus 400 for identifying rogue nodes in a blockchain according to the present disclosure. The apparatus 400 may include: a memory 401 and a processor 402 coupled to the memory 401. The memory 401 is for storing instructions, and the processor 402 is configured to implement one or more of any of the steps of the methods described with respect to fig. 2 and 3 based on the instructions stored by the memory 401.
As shown in fig. 4, the apparatus 400 may further include a communication interface 403 for information interaction with other devices. The apparatus 400 may further comprise a bus 404, the memory 401, the processor 402 and the communication interface 403 communicating with each other via the bus 404.
The memory 401 may include volatile memory and may also include non-volatile memory. Processor 402 may be a Central Processing Unit (CPU), microcontroller, Application Specific Integrated Circuit (ASIC), Digital Signal Processor (DSP), Field Programmable Gate Array (FPGA) or other programmable logic device, or one or more integrated circuits configured to implement an embodiment of the invention.
Alternatively, the above-described method of identifying rogue nodes in a blockchain can be embodied by a computer program product, i.e., a tangible computer-readable storage medium. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for carrying out various aspects of the present disclosure. The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
It should be noted that the above-mentioned embodiments are only specific examples of the present invention, and obviously, the present invention is not limited to the above-mentioned embodiments, and many similar variations exist. All modifications which would occur to one skilled in the art and which are, therefore, directly derived or suggested from the disclosure herein are deemed to be within the scope of the present invention.

Claims (11)

1. A method for identifying rogue nodes in blockchains, the blockchains including an identification chain and at least one target chain, the identification chain being a network of federated blockchains constructed from the identified blockchains, the method comprising:
monitoring whether abnormal behaviors exist in the execution process of at least one other node on a specified transaction by a monitoring node, wherein the monitoring node and each other node in the at least one other node are positioned on the same target chain in the at least one target chain, and the monitoring node is positioned on an identification chain at the same time;
if abnormal behaviors exist, the monitoring node sends prompt information to the identification chain in a broadcasting mode, wherein the prompt information is used for indicating the relevant information of the node generating the abnormal behaviors;
and the monitoring node carries out verification analysis on the obtained prompt information and sends a verification result to the identification chain in a broadcasting mode, wherein the verification result is used for indicating whether the node generating the abnormal behavior is a rogue node or not.
2. The method of claim 1, wherein the specified transaction is created by the monitoring node.
3. The method of claim 1, wherein monitoring whether abnormal behavior exists for at least one other node with respect to the execution of the specified transaction by the monitoring node comprises: and the monitoring node judges whether abnormal behaviors exist in the execution process of the designated transaction by the at least one other node according to the behavior identification.
4. The method of claim 1, wherein the monitoring node performs verification analysis on the obtained prompt information through a neural network algorithm.
5. The method of claim 4, wherein the monitoring node performing verification analysis on the obtained prompt information through a neural network algorithm further comprises:
extracting abnormal behavior information from the obtained prompt information; and
and classifying the abnormal behavior information and dividing the dimension.
6. A method for identifying rogue nodes in blockchains, the blockchains including an identification chain and at least one target chain, the identification chain being a network of federated blockchains constructed from the identified blockchains, the method comprising:
receiving prompt information, wherein the prompt information is used for indicating relevant information of nodes which generate abnormal behaviors on a corresponding target chain in the at least one target chain;
carrying out verification analysis on the received prompt message to obtain a verification result, wherein the verification result is used for indicating whether the node generating abnormal behaviors on the corresponding target chain is a rogue node or not;
and sending a verification result to the identification chain in a broadcasting mode to participate in the consensus whether the node generating abnormal behaviors on the corresponding target chain is a rogue node or not.
7. The method of claim 6, further comprising: and acquiring the consensus result and storing the consensus result.
8. The method of claim 6, wherein the received prompt message is analyzed for validation by a neural network algorithm to obtain a validation result.
9. The method of claim 8, wherein performing validation analysis on the received hint information via a neural network algorithm further comprises:
extracting abnormal behavior information from the received prompt information; and
and classifying the abnormal behavior information and dividing the dimension.
10. An apparatus for identifying a rogue node in a blockchain, comprising:
a memory for storing instructions; and
a processor coupled to the memory, the instructions when executed by the processor cause the apparatus to perform the method of any of claims 1-9.
11. A computer-readable storage medium comprising instructions that, when executed, cause a processor of the computer to perform the method of any of claims 1-9.
CN201811350514.4A 2018-11-14 2018-11-14 Method and device for identifying malicious nodes of block chain network Active CN109274692B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811350514.4A CN109274692B (en) 2018-11-14 2018-11-14 Method and device for identifying malicious nodes of block chain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811350514.4A CN109274692B (en) 2018-11-14 2018-11-14 Method and device for identifying malicious nodes of block chain network

Publications (2)

Publication Number Publication Date
CN109274692A CN109274692A (en) 2019-01-25
CN109274692B true CN109274692B (en) 2021-03-16

Family

ID=65193665

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811350514.4A Active CN109274692B (en) 2018-11-14 2018-11-14 Method and device for identifying malicious nodes of block chain network

Country Status (1)

Country Link
CN (1) CN109274692B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111614709B (en) * 2019-02-26 2022-12-16 傲为有限公司 Partition transaction method and system based on block chain
CN111030978B (en) * 2019-06-19 2022-11-25 安天科技集团股份有限公司 Malicious data acquisition method and device based on block chain and storage device
CN111104282B (en) * 2019-11-26 2024-01-16 众安信息技术服务有限公司 Node processing method and device based on block chain
CN111988305B (en) * 2019-12-18 2022-06-03 北京神州慧安科技有限公司 Data node abnormal behavior detection method and server applied to Internet of things
CN111526162B (en) * 2020-07-02 2020-10-16 武汉斗鱼鱼乐网络科技有限公司 Multilevel comprehensive identification method and device for block chain attack nodes
CN114301918B (en) * 2021-12-29 2023-09-22 吉林大学 Efficient blockchain consensus method based on disqualified node elimination tree
CN115314324B (en) * 2022-10-11 2022-12-16 中国信息通信研究院 Node supervision method, device and equipment in block chain network

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108269072A (en) * 2016-12-30 2018-07-10 深圳瀚德创客金融投资有限公司 For the transaction processing method and network node of block chain
CN108305056A (en) * 2018-03-27 2018-07-20 搜游网络科技(北京)有限公司 Data processing method, device based on block chain and block chain meshed network
CN108337219A (en) * 2017-11-27 2018-07-27 中国电子科技集团公司电子科学研究院 A kind of method and storage medium of Internet of Things anti-intrusion
CN108564471A (en) * 2018-04-17 2018-09-21 南京邮电大学 Energy internet security intelligent trading system based on block chain technology and its method
CN108615153A (en) * 2018-04-28 2018-10-02 百度在线网络技术(北京)有限公司 Processing method, device, system, equipment and the storage medium of block chain data
CN108777703A (en) * 2018-05-15 2018-11-09 维沃移动通信有限公司 A kind of abnormal behaviour processing method and system based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108269072A (en) * 2016-12-30 2018-07-10 深圳瀚德创客金融投资有限公司 For the transaction processing method and network node of block chain
CN108337219A (en) * 2017-11-27 2018-07-27 中国电子科技集团公司电子科学研究院 A kind of method and storage medium of Internet of Things anti-intrusion
CN108305056A (en) * 2018-03-27 2018-07-20 搜游网络科技(北京)有限公司 Data processing method, device based on block chain and block chain meshed network
CN108564471A (en) * 2018-04-17 2018-09-21 南京邮电大学 Energy internet security intelligent trading system based on block chain technology and its method
CN108615153A (en) * 2018-04-28 2018-10-02 百度在线网络技术(北京)有限公司 Processing method, device, system, equipment and the storage medium of block chain data
CN108777703A (en) * 2018-05-15 2018-11-09 维沃移动通信有限公司 A kind of abnormal behaviour processing method and system based on block chain

Also Published As

Publication number Publication date
CN109274692A (en) 2019-01-25

Similar Documents

Publication Publication Date Title
CN109274692B (en) Method and device for identifying malicious nodes of block chain network
US20200389495A1 (en) Secure policy-controlled processing and auditing on regulated data sets
EP3598329B1 (en) Information processing method, information processing system, and program
CN113794694B (en) Binary consensus method and device based on reliable broadcast
CN110474903B (en) Trusted data acquisition method and device and block link point
US20220086131A1 (en) Multi-factor authentication for non-internet applications
CN109995523B (en) Activation code management method and device and activation code generation method and device
CN108933781B (en) Method, apparatus and computer-readable storage medium for processing character string
CN114338064B (en) Method, device, system, equipment and storage medium for identifying network traffic type
CN111949531A (en) Block chain network testing method, device, medium and electronic equipment
US10230677B2 (en) Identifying an entity associated with an online communication
KR102318496B1 (en) Method and blockchain nodes for detecting abusing based on blockchain networks
CN106411923B (en) Network risk assessment method based on ontology modeling
CN113922952B (en) Access request response method, device, computer equipment and storage medium
CN111079140A (en) Method, device and system for preventing cheating
CN114567678A (en) Resource calling method and device of cloud security service and electronic equipment
CN107885618B (en) Data monitoring method, device, equipment and storage medium based on network game
CN111967968A (en) Vulnerability processing method and device based on block chain
CN111210301A (en) Unique identification code generation method and device
KR101829712B1 (en) Method and apparatus for detecting vulnerability of control system network
CN109214212A (en) Information leakage protection method and device
CN115495793B (en) Multi-set problem safety sending method, device, equipment and medium
US20180295132A1 (en) Multi-ttp-based method and device for verifying validity of identity of entity
CN114765634B (en) Network protocol identification method, device, electronic equipment and readable storage medium
KR102107918B1 (en) Multi-TTP-based method and apparatus for validating the identity of an entity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240320

Address after: Room 1179, W Zone, 11th Floor, Building 1, No. 158 Shuanglian Road, Qingpu District, Shanghai, 201702

Patentee after: Shanghai Zhongan Information Technology Service Co.,Ltd.

Country or region after: China

Address before: 518052 Room 201, building A, 1 front Bay Road, Shenzhen Qianhai cooperation zone, Shenzhen, Guangdong

Patentee before: ZHONGAN INFORMATION TECHNOLOGY SERVICE Co.,Ltd.

Country or region before: China

TR01 Transfer of patent right