CN109685503A - Referee method based on block chain data safety - Google Patents

Referee method based on block chain data safety Download PDF

Info

Publication number
CN109685503A
CN109685503A CN201811494420.4A CN201811494420A CN109685503A CN 109685503 A CN109685503 A CN 109685503A CN 201811494420 A CN201811494420 A CN 201811494420A CN 109685503 A CN109685503 A CN 109685503A
Authority
CN
China
Prior art keywords
card
participant
arbitration
end value
arbitration side
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811494420.4A
Other languages
Chinese (zh)
Inventor
曾富来
魏松杰
莫冰
Original Assignee
Cimnet Department (shenzhen) Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cimnet Department (shenzhen) Electronic Technology Co Ltd filed Critical Cimnet Department (shenzhen) Electronic Technology Co Ltd
Priority to CN201811494420.4A priority Critical patent/CN109685503A/en
Publication of CN109685503A publication Critical patent/CN109685503A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment

Abstract

The present invention provides a kind of referee methods based on block chain data safety, it including participation task and submits the participant of end value and arbitrates the arbitration side of the end value, this method comprises the following steps: arbitrating and prepare, deposit to demonstrate,prove and submit, deposit results card, result submission and result verification.Referee method of the present invention technically guarantees that arbitration is just.

Description

Referee method based on block chain data safety
[technical field]
The present invention relates to information security field more particularly to a kind of referee methods of the data safety applied to block chain.
[background technique]
With the arrival of information age, with the development of block chain technology, more and more tasks can be issued on chain, And completion, such as Video Rendering task, online testing/general knowledge test are got by miner's node users (i.e. participant), to keep It is just, it can generally set up arbitration side and receive the end value of the task and verified.
In the related technology, the end value is submitted into the arbitration side after the usually described participant completion task, It is verified after task time cut-off by the arbitration side is unified;Another way is after the participant completion task by the result The hash hash of value submits to the arbitration side, meets the particular content for submitting result after agreed terms again, then by the arbitration Fang Jinhang verifying.
However, the way of the arbitration scheme must unconditionally trust the arbitration side, the work of the arbitration side not can avoid The hash hash received is first revealed to third party by disadvantage behavior, such as the arbitration side, and end value is also then revealed to third Side, causes third party that can forge and submits for the result of oneself, so that making entirely to arbitrate becomes injustice.
Therefore, it is really necessary to provide the new referee method of one kind to solve the above problems.
[summary of the invention]
The purpose of the present invention is overcoming the above problem, a kind of technically guarantee arbitration impartial arbitrator's method is provided.
To achieve the goals above, the present invention provides a kind of referee method based on block chain data safety, including participates in Task simultaneously submits the participant of end value and arbitrates the arbitration side of the end value, and this method comprises the following steps:
Arbitration prepares, and the participant and the arbitration side arrange arbitration rules, and the arbitration rules include cipher mode And the participant will be deposited and demonstrate,prove the deadline for being committed to the arbitration side;
Card is deposited to submit, the participant increases scramble data on the basis of the end value, and by the end value and The scramble data generates a result by the cipher mode operation of agreement and deposits card to be described, described before the deadline to deposit Card is committed to the arbitration side;
Deposit results card, the arbitration side receive described in deposit card after, before the deadline, then will work as such as current time Preceding received this deposit card and the arbitration side it is paid-in it is all described in deposit card and be compared, and judged whether according to comparison result It deposits card to currently received this to achieve, if current time is after the deadline, then the arbitration side stops receiving institute It states issue after deadline described and deposits card;
As a result it submits, the participant is deposited after card submits deadline described, by respective end value and mixed Information of confusing submits the arbitration side;
Result verification, the end value that the participant is submitted by the arbitration side and the scramble data are according to agreement The cipher mode operation generate an operation result, and the operation result and the corresponding participant are submitted to the institute of archive It states and deposits card verifying is compared, if verification result is consistent, the end value that the participant is submitted is effective, otherwise the knot Fruit value is invalid.
More preferably, it is deposited in card verification step described, if comparison result is described to deposit card, the arbitration there is no identical Side achieves the card of depositing, and otherwise the arbitration side notifies the participant to replace the scramble data, and described in repetition It deposits card and submits step.
More preferably, the cipher mode includes hash hash algorithm type, operation times and sequence.
More preferably, the scramble data is the random value that the participant uses.
More preferably, the card of depositing is hash value.
More preferably, in the result verification step, card is deposited described in arbitration side's progress and submits the deadline Determine, deposits card as described in the participant is submitted after the deadline, then the end value that the participant is submitted Effectively, otherwise the end value is invalid.
Compared with prior art, the referee method of the invention based on block chain data safety is by the participant in institute It states and increases scramble data on the basis of end value, and by the end value and the scramble data by the cipher mode operation of agreement Generate a result be it is described deposit card, it is preceding before the deadline described in deposit card and be committed to the arbitration side, the arbitration side Receive it is described deposit card after, and by currently received this deposit card and the arbitration side it is paid-in it is all described in deposit card and compare It is right, and judge whether that depositing card to currently received this achieves according to comparison result, it is described after the deadline reaches Respective end value and scramble data are submitted the arbitration side by participant.Described in the participant is submitted by the arbitration side End value and the scramble data generate an operation result according to the cipher mode operation of agreement, and by the operation result Card being deposited described in submitting archive with the corresponding participant, verifying being compared, if verification result is consistent, the participant is mentioned The end value handed over is effective, and otherwise the end value is invalid.This method guarantees in arbitrated procedure, before the deadline, The participant submits to the arbitration side by the card substitution end value of depositing, and just gives after the deadline described secondary Sanction side, which is submitted, deposits the corresponding end value of card with described, wherein described in the scramble data correspondence involved in the cipher mode Arbitration side and third party be all it is dynamic and unknown, the end value can not be revealed to the before arbitration by reaching the arbitration side Tripartite's effect technically guarantees the just of arbitration.
[Detailed description of the invention]
To describe the technical solutions in the embodiments of the present invention more clearly, make required in being described below to embodiment Attached drawing is briefly described, it should be apparent that, drawings in the following description are only some embodiments of the invention, for For those of ordinary skill in the art, without creative efforts, it can also be obtained according to these attached drawings other Attached drawing, in which:
Fig. 1 is the flow diagram of the referee method of the invention based on block chain data safety.
Fig. 2 is the flow diagram for depositing card verification step of the referee method of the invention based on block chain data safety.
[specific embodiment]
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that the described embodiments are merely a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts all other Embodiment shall fall within the protection scope of the present invention.
Referring to Fig. 1, the present invention provides a kind of referee method based on block chain data safety, including participation task and mention It hands over the participant of end value and arbitrates the arbitration side of the end value.In the present embodiment, the participant needs to complete Task can be issuing on block chain for task, such as Video Rendering task, online testing/general knowledge test, the participant exist Miner's node of block chain gets task completion, generates an end value after completing the task.Wherein, the participant can be It is multiple.The participant and the arbitration side all have the equipment that can hash Hash with operation, which is usually computer, can also To be server or smart phone.In arbitrated procedure, the data communication of the participant and the arbitration side can be by mutual Networking can also carry out data exchange by USB flash disk or optical disc.
Referee method of the invention includes the following steps:
Step S1, arbitration prepares
The participant and the arbitration side arrange arbitration rules.
The arbitration rules include that cipher mode and the participant will deposit card when being committed to the cut-off of the arbitration side Between.
In the present embodiment, the cipher mode includes hash hash algorithm type, operation times and sequence.Wherein, Hash is generally translated and is done " hash ", and also having direct transliteration is " Hash ", and exactly the input of random length (is called and does preliminary mapping Pre-image the output of regular length) is transformed by hashing algorithm, which is exactly hashed value.This conversion is a kind of pressure Contracting mapping, it is, the space of hashed value is generally much less than the space inputted, different inputs may hash to identical defeated Out, it is impossible to unique input value is determined from hashed value.It is briefly exactly a kind of message compression by random length To the function of the eap-message digest of a certain regular length.
Step S2, card is deposited to submit
The participant increases scramble data on the basis of the end value, and by the end value and described obscures letter Breath by the cipher mode operation of agreement generate result be it is described deposit card, before the deadline described in deposit card and be committed to institute State arbitration side.
In the present embodiment, the scramble data is the random value that the participant uses.The participant by with The software or hardware that machine number generates constantly generate the random value, and the random value is unduplicated, and dynamic generation, The random value generated without time point is inconsistent.That is described to deposit the corresponding random value of card.
In the present embodiment, the card of depositing is hash value.The card of depositing all is corresponded with the end value.Wherein, Regardless of when generate or the random value be how many, it is described deposit demonstrate,prove all be that the end value is generated by the end value 's.
The participant can produce it is multiple deposit card, but deposit corresponding one participant of card described in each and use Random value.In the present embodiment, it is submitted to as the participant and deposits card described in the arbitration side as a final version This.The card of depositing of the version is for arbitration side progress archive management, eventually for arbitration.
Step S3, results card is deposited
The arbitration side receive it is described after depositing card, then will be currently received before being the deadline such as current time This deposit card and the arbitration side it is paid-in it is all described in deposit card and be compared, and judged whether according to comparison result to currently connecing This received is deposited card and is achieved, after being the deadline such as current time, then when the arbitration side stopping reception cut-off Between after issue described deposit card.
In this S3 step, if comparison result be there is no it is identical it is described deposit card, the arbitration side by it is described deposit demonstrate,prove into Row achieves, and otherwise the arbitration side notifies the participant to replace the scramble data, and repeats step S2, that is, repeats described deposit Card submits step.
Referring to Fig. 2, specifically, the sub-step in this S3 step is as follows:
Step S31 deposits card and receives
The step is received by the arbitration side and described deposits card.
Step S32 deadline judges
Before time when depositing card as described in receiving the arbitration side is the deadline, then it is judged as and passes through, it is described Arbitration side is operated into next step;As current time be the deadline after, then be judged as and do not pass through, and return step S31 makes the arbitration side stop depositing card described in reception.
Step S33 deposits card comparison
The arbitration side by currently received this deposit card and the arbitration side it is paid-in it is all described in deposit card and be compared Operation is then judged as and passes through, enter step S34 step if comparison result is to deposit card there is no identical;Otherwise, then it is judged as not Pass through, enters step S35 step.
Step S34 deposits card and achieves
The arbitration side achieves the card of depositing.
Step S35 notifies participant
The arbitration side notifies the participant to replace the scramble data, and repeats step S2, that is, repeats described to deposit card Submit step.
That is, when the end value for the task that the participant is completed before the deadline occur becomes When change, the participant generate one it is new it is described deposit card and submit to the arbitration side, if participant inside generation version This problem deposits card described in early version of the participant oneself and issues the arbitration side, and the arbitration side can be by this Mode finds this mistake, and the participant is allowed to correct.Or third party in region chain participant described in one of them The card of depositing is stolen, and submits to the arbitration side as card is deposited described in oneself, the arbitration side can also be by this way This mistake is found.
Step S4, result is submitted
The participant is deposited after card submits deadline described, and respective end value and scramble data are submitted The arbitration side.
The verification information includes depositing described in the end value and operation generation of the respective final version of the participant The scramble data used when card.In the present embodiment, the verification information includes the respective final edition of the participant The random value used when depositing card described in this end value and operation generation.In this stage, the end value is disclosed to The arbitration side, even if the arbitration side or third party take the end value and can not also practise fraud.
Step S5, result verification
The end value and the scramble data that the participant is submitted by the arbitration side add according to described in agreement Close mode operation generates an operation result, and deposit described in the operation result with the corresponding participant submitted archive demonstrate,prove into Row comparison, if verification result is consistent, the end value that the participant is submitted is effective, otherwise the end value without Effect.
In this S5 step, the arbitration side also carries out depositing the card submission deadline judgement, and such as participant exists Card is deposited described in submitting after the deadline, then the end value that the participant is submitted is effective, otherwise the end value In vain.
It is arbitrated by above-mentioned flow operations and technically prevents the arbitration side or third party before arbitration for institute The end value for stating participant is practised fraud.To make the encryption method guarantee fairness in arbitration.
Compared with prior art, the referee method of the invention based on block chain data safety is by the participant in institute It states and increases scramble data on the basis of end value, and by the end value and the scramble data by the cipher mode operation of agreement Generate a result be it is described deposit card, it is preceding before the deadline described in deposit card and be committed to the arbitration side, the arbitration side Receive it is described deposit card after, and by currently received this deposit card and the arbitration side it is paid-in it is all described in deposit card and compare It is right, and judge whether that depositing card to currently received this achieves according to comparison result, it is described after the deadline reaches Respective end value and scramble data are submitted the arbitration side by participant.Described in the participant is submitted by the arbitration side End value and the scramble data generate an operation result according to the cipher mode operation of agreement, and by the operation result Card being deposited described in submitting archive with the corresponding participant, verifying being compared, if verification result is consistent, the participant is mentioned The end value handed over is effective, and otherwise the end value is invalid.This method guarantees in arbitrated procedure, before the deadline, The participant submits to the arbitration side by the card substitution end value of depositing, and just gives after the deadline described secondary Sanction side, which is submitted, deposits the corresponding end value of card with described, wherein described in the scramble data correspondence involved in the cipher mode Arbitration side and third party be all it is dynamic and unknown, the end value can not be revealed to the before arbitration by reaching the arbitration side Tripartite's effect technically guarantees the just of arbitration.
Above-described is only embodiments of the present invention, it should be noted here that for those of ordinary skill in the art For, without departing from the concept of the premise of the invention, improvement can also be made, but these belong to protection model of the invention It encloses.

Claims (6)

1. a kind of referee method based on block chain data safety, including participation task and participant and the arbitration of end value are submitted The arbitration side of the end value, which is characterized in that this method comprises the following steps:
Arbitration prepare, the participant and the arbitration side agreement arbitration rules, the arbitration rules include cipher mode and The participant will be deposited and demonstrate,prove the deadline for being committed to the arbitration side;
It deposits card to submit, the participant increases scramble data on the basis of the end value, and by the end value and described Scramble data by the cipher mode operation of agreement generate result be it is described deposit card, before the deadline described in deposit card and mention It hands over to the arbitration side;
Deposit results card, the arbitration side receive described in deposit card after, before the deadline, then will currently be connect such as current time Receive this deposit card and the arbitration side it is paid-in it is all described in deposit card and be compared, and judged whether according to comparison result to working as Preceding received this is deposited card and is achieved, if current time is then described section of arbitration side's stopping reception after the deadline Card is deposited described in only issuing after the time;
As a result it submits, the participant is deposited after card submits deadline described, by respective end value and obscures letter Breath submits the arbitration side;
Result verification, the end value that the participant is submitted by the arbitration side and the scramble data according to agreement institute It states cipher mode operation and generates an operation result, and the operation result is deposited with described in corresponding participant submission archive Verifying is compared in card, if verification result is consistent, the end value that the participant is submitted is effective, otherwise the end value In vain.
2. the referee method according to claim 1 based on block chain data safety, which is characterized in that deposit results described Demonstrate,prove step in, if comparison result be there is no it is identical it is described deposit card, the arbitration side achieves the card of depositing, otherwise institute Stating arbitration side notifies the participant to replace the scramble data, and deposits card described in repetition and submit step.
3. the referee method according to claim 1 based on block chain data safety, which is characterized in that the cipher mode Including hash hash algorithm type, operation times and sequence.
4. the referee method according to claim 1 based on block chain data safety, which is characterized in that the scramble data The random value used for the participant.
5. the referee method according to claim 3 based on block chain data safety, which is characterized in that the card of depositing is Hash value.
6. the referee method according to claim 1 based on block chain data safety, which is characterized in that tested in the result It demonstrate,proves in step, the judgement that card submits the deadline is deposited described in arbitration side's progress, such as participant is in the cut-off Card is deposited described in submitting after time, then the end value that the participant is submitted is effective, and otherwise the end value is invalid.
CN201811494420.4A 2018-12-07 2018-12-07 Referee method based on block chain data safety Pending CN109685503A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811494420.4A CN109685503A (en) 2018-12-07 2018-12-07 Referee method based on block chain data safety

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811494420.4A CN109685503A (en) 2018-12-07 2018-12-07 Referee method based on block chain data safety

Publications (1)

Publication Number Publication Date
CN109685503A true CN109685503A (en) 2019-04-26

Family

ID=66186557

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811494420.4A Pending CN109685503A (en) 2018-12-07 2018-12-07 Referee method based on block chain data safety

Country Status (1)

Country Link
CN (1) CN109685503A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166541A (en) * 2019-05-14 2019-08-23 思力科(深圳)电子科技有限公司 Rendering method, relevant device and system based on block chain
CN110648204A (en) * 2019-09-20 2020-01-03 北京海益同展信息科技有限公司 Method and apparatus for arbitration
CN110929276A (en) * 2019-11-14 2020-03-27 上海金桥信息股份有限公司 Voting decision-based block chain data shielding method
CN112101961A (en) * 2020-09-08 2020-12-18 中国联合网络通信集团有限公司 Block chain based license generation method, block chain node, equipment and medium
CN113220640A (en) * 2021-05-07 2021-08-06 支付宝(杭州)信息技术有限公司 Arbitration method and device based on block chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN108717431A (en) * 2018-05-11 2018-10-30 中国科学院软件研究所 A kind of electronic evidence based on block chain deposits card, verification method and system
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain
CN108717431A (en) * 2018-05-11 2018-10-30 中国科学院软件研究所 A kind of electronic evidence based on block chain deposits card, verification method and system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166541A (en) * 2019-05-14 2019-08-23 思力科(深圳)电子科技有限公司 Rendering method, relevant device and system based on block chain
CN110166541B (en) * 2019-05-14 2022-03-15 魏松杰 Rendering method based on block chain, related equipment and system
CN110648204A (en) * 2019-09-20 2020-01-03 北京海益同展信息科技有限公司 Method and apparatus for arbitration
CN110929276A (en) * 2019-11-14 2020-03-27 上海金桥信息股份有限公司 Voting decision-based block chain data shielding method
CN110929276B (en) * 2019-11-14 2023-03-24 上海金桥信息股份有限公司 Voting decision-based block chain data shielding method
CN112101961A (en) * 2020-09-08 2020-12-18 中国联合网络通信集团有限公司 Block chain based license generation method, block chain node, equipment and medium
CN112101961B (en) * 2020-09-08 2023-08-25 中国联合网络通信集团有限公司 License generation method based on blockchain, blockchain node, equipment and medium
CN113220640A (en) * 2021-05-07 2021-08-06 支付宝(杭州)信息技术有限公司 Arbitration method and device based on block chain

Similar Documents

Publication Publication Date Title
CN109685503A (en) Referee method based on block chain data safety
Shmatikov et al. Finite-state analysis of two contract signing protocols
CN109523683B (en) Anonymous electronic voting method based on block chain technology
EP3564884A1 (en) Method and system for verifying policy compliance of transactions in a blockchain executing smart contracts
Blanchet Automatic proof of strong secrecy for security protocols
CN107103473A (en) A kind of intelligent contract implementation method based on block chain
CN110493202A (en) Log in generation and the verification method, device and server of token
CN105893042A (en) Intelligent contract implementation method based on block chain
KR20220093198A (en) Execution of transactions using dedicated and open blockchains
CN112367174B (en) Block chain consensus method and device based on attribute values
Frederiksen et al. TinyLEGO: An interactive garbling scheme for maliciously secure two-party computation
Backes et al. Compositional analysis of contract-signing protocols
CN109886810B (en) Crowdsourcing transaction method and system, readable storage medium and terminal
Bao et al. A survey of blockchain consensus safety and security: State-of-the-art, challenges, and future work
CN110224984A (en) A kind of multi-party authorization method and device based on block chain technology
CN110868286A (en) Method for generating random number based on block chain intelligent contract
Chatterjee et al. Assume-guarantee synthesis for digital contract signing
WO2022057106A1 (en) Credibility verification system for digital asset data packet
Chu et al. Manta: Privacy preserving decentralized exchange
Chandran et al. Covert multi-party computation
CN107395623A (en) Interface access data verification method and device, computer-readable storage medium and equipment
CN112422534B (en) Credit evaluation method and equipment for electronic certificate
CN112765668B (en) Zero-knowledge proof privacy protection method, system, storage medium and equipment
CN115603900A (en) Fair bidding method, device and storage medium based on cryptology commitment
CN114936853A (en) Chain transaction protocol and transaction authentication method based on trusted execution environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200513

Address after: 210094 Xuanwu District, Jiangsu, Xiaolingwei 200, Nanjing

Applicant after: Wei Songjie

Address before: 518000 Guangdong Shenzhen Nanshan District Guangdong Bay Street Shenzhen Bay science and Technology Park 7 B block 1106

Applicant before: SILICTEC (SHENZHEN) ELECTRONIC TECHNOLOGY Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190426