CN110619523B - Block chain intelligent contract firewall protection method and system - Google Patents

Block chain intelligent contract firewall protection method and system Download PDF

Info

Publication number
CN110619523B
CN110619523B CN201910917875.0A CN201910917875A CN110619523B CN 110619523 B CN110619523 B CN 110619523B CN 201910917875 A CN201910917875 A CN 201910917875A CN 110619523 B CN110619523 B CN 110619523B
Authority
CN
China
Prior art keywords
firewall
transaction
intelligent contract
chain
contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910917875.0A
Other languages
Chinese (zh)
Other versions
CN110619523A (en
Inventor
杨霞
郭文生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Li'an Technology Co ltd
Original Assignee
Chengdu Li'an Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Li'an Technology Co ltd filed Critical Chengdu Li'an Technology Co ltd
Priority to CN201910917875.0A priority Critical patent/CN110619523B/en
Publication of CN110619523A publication Critical patent/CN110619523A/en
Application granted granted Critical
Publication of CN110619523B publication Critical patent/CN110619523B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/407Cancellation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The invention discloses a block chain intelligent contract firewall protection method and a system, wherein the method comprises the following steps: combining the modes of under-chain detection and on-chain blocking, adopting a block chain multiple signature and authority division mechanism to realize a block chain intelligent contract firewall, and realizing transaction protection on an intelligent contract through the intelligent contract firewall; wherein: the protected intelligent contract uses a multiple signature and authority division mechanism in the on-chain transaction, and the transaction can be completed according to the signature of the firewall in the process, and the firewall is informed; and after detecting the multiple signature requests, the prediction machine detects the security of the transaction under the link, feeds the detection result back to the firewall intelligent contract, and blocks dangerous transactions through the firewall intelligent contract. A firewall system of intelligent block chain contract is composed of user end, firewall and predicting machine, and features that the firewall is arranged in the transaction from intelligent contract to user end and the intelligent contract of firewall includes contract informing interface, communication interface with predicting machine and linked database.

Description

Block chain intelligent contract firewall protection method and system
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain intelligent contract firewall protection method and system.
Background
The block chain is a relatively new information technology and has wide application prospect, but the block chain system has a unique safety problem, namely the problem that the intelligent contract is easy to be attacked maliciously. With the development of public chain technology, the asset loss caused by the security problem of intelligent contracts increases year by year.
At present, a small number of intelligent contract firewalls exist at home and abroad, but the intelligent contract firewalls are generally realized in a mode of safety judgment before contract calling, a large number of firewall contract calls need to be embedded into a protected intelligent contract, and the protected intelligent contract can be continued after the firewall returns a result when the protected intelligent contract is operated. The realization mode is complex in realization and low in operation efficiency, and the protection requirement of the high-frequency transaction intelligent contract cannot be met.
At present, a stable, reliable and efficient intelligent contract security solution is urgently needed, and the protection requirements of frequency modulation transaction intelligent contracts such as exchange stations and the like on transaction security can be met.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the invention provides a block chain intelligent contract firewall protection method and system for solving the problems, and solves the problems that an intelligent block chain contract firewall is complex in implementation process, low in operation efficiency and incapable of performing safety protection on frequency-modulated trading contracts.
The invention is realized by the following technical scheme:
a block chain intelligent contract firewall protection method comprises the following steps:
combining the modes of under-chain detection and on-chain blocking, adopting a block chain multiple signature and authority division mechanism to realize a block chain intelligent contract firewall, and realizing transaction protection on an intelligent contract through the intelligent contract firewall;
wherein: the protected intelligent contract uses a multi-signature and multi-weight distribution mechanism in the on-chain transaction, and the transaction can be completed according to the signature of the firewall in the process and the firewall is informed; and after detecting the multiple signature requests, the prediction machine detects the security of the transaction under the link, feeds the detection result back to the firewall intelligent contract, and blocks dangerous transactions through the firewall intelligent contract.
Further, transaction protection is achieved on the intelligent contract through an intelligent contract firewall, wherein the transaction protection range of the intelligent contract firewall comprises transfer operation but is not limited to transfer operation.
Further, when the transfer operation protection is realized on the intelligent contract aiming at the intelligent contract firewall, the multiple signature and authority distribution mechanism comprises:
when a user transfers an account to the outside, dividing the signing authority into n shares, setting that at least m shares of authority can successfully sign the transaction and send the transfer, wherein n-m > =1;
the user reserves the authority which is more than or equal to m shares, so that the user can be ensured to have the capability of completely independently operating the contract, and the firewall does not have the authority of independently operating the contract transfer;
when a user sends a transaction, the user informs a firewall and provides m-1 signatures, and the firewall judges whether the transaction is risky;
meanwhile, the user grants and sends a right to the firewall intelligent contract;
if the firewall detects that the transaction has no risk, 1 signature is provided, and when the total number of the signatures reaches m, the transaction is passed; if the transaction is at risk, the signature will be refused to be provided, the transaction will not be executed, and the user can pass the transaction by providing 1 signature by himself.
Further, the firewall intelligent contract comprises:
correspondingly modifying the intelligent contract of the user, which specifically comprises the following steps: the original direct transfer part code is changed into a multi-signature form to send the transaction; when the proposal is sent, the transaction information is informed to the firewall intelligent contract;
the firewall intelligent contract itself specifically includes: receiving a notice that a user contract on the chain sends a transaction, and sending a delayed transaction; and receiving a result returned by the prediction machine under the chain, canceling the delayed transaction, and passing the multiple tags or rejecting the multiple tags according to the result.
Further, the on-chain transactions refer to all operations that change the state of the blockchain.
Further, the multiple signature authority-dividing mechanism comprises two modes of contract implementation on a chain and contract implementation under the chain.
Furthermore, dangerous transactions are blocked through firewall intelligent contracts, the firewall intelligent contracts on the chain can not only block the dangerous transactions, but also ensure that no calling is used for signing the transactions of the users under the condition that the prediction machine under the chain is invalid, and the intelligent contracts of the users can not finish the transactions because the firewall is invalid.
In addition, the firewall blocking method for dangerous transactions includes, but is not limited to, intelligent contract blocking through a firewall, and also includes implementation of third party blocking through similar principles.
A block chain intelligent contract firewall system supports the block chain intelligent contract firewall protection method, and comprises a user side, a firewall and a prediction machine, wherein the firewall is arranged in a transaction process from an intelligent contract to the user side;
a user side: the user intelligent contract initiates a transfer transaction, sets that the transaction needs firewall authorization, and informs the firewall that the transaction is initiated;
firewall: monitoring a notice sent by a user side by the intelligent contract of the firewall, initiating delayed transaction, and executing multiple signatures by default; the firewall realizes the calling interface of the prediction machine, accepts whether to execute multiple tags, cancels delayed transaction after receiving the notification, then executes the detection result of the prediction machine, if no feedback of the prediction machine is received after overtime, the delayed transaction is executed, and defaults to pass multiple tags;
prediction machine: the prediction machine runs under a chain, continuously detects and sends a request of multiple tags to the firewall according to a general detection rule and a user-defined detection rule base, and detects according to a corresponding detection rule once transaction information newly submitted by a user is inquired; and transmitting the detection result to the intelligent contract of the firewall.
The working principle is as follows: the block chain intelligent contract firewall system provided by the invention is different from the block chain firewall arrangement in the prior art, the traditional firewall arrangement is realized in a mode of performing safety judgment before contract calling in a transaction process from a user side to an intelligent contract, a large number of firewall contract calls need to be embedded into a protected intelligent contract, and the protected intelligent contract can be continued after the firewall returns a result in operation, so that the realization mode is complex, the operation efficiency is low, and the protection requirement on a high-frequency transaction intelligent contract cannot be met. The firewall in the system is arranged in the transaction process from the intelligent contract to the user side, and the block chain multi-signature authority-distributing mechanism is innovatively applied to the firewall system, so that the safety of the intelligent contract is effectively protected on the premise of not influencing the running efficiency of the protected intelligent contract; because the block chain prediction machine is a technology for trustfully pushing data under the chain to the chain, the prediction machine in the system monitors a multi-sign request sent on the chain by a protected intelligent contract, carries out safety detection on transaction information of the request under the online state, then pushes a detection result to the chain, and the firewall intelligent contract blocks risky transaction requests according to the detection result of the prediction machine to ensure the asset safety of a user.
Further, the intelligent firewall contract comprises a contract notification interface, a communication interface and an on-chain database; a contract notification interface for receiving a protected contract transaction notification; the communication interface is used for realizing communication with the prediction machine; an on-chain database for temporarily storing transaction notification information.
The firewall intelligent contract on the chain not only can block dangerous transactions, but also can ensure that no calling is used for signing the transaction of the user under the condition that the prediction machine under the chain fails, and ensures that the user intelligent contract cannot complete the transaction due to the failure of the firewall.
Compared with the prior art, the invention has the following advantages and beneficial effects:
1. according to the block chain intelligent contract firewall protection method and system, transaction safety can be realized by adding few firewall contract calling codes to protected intelligent contracts through a multi-signature and power distribution mechanism (namely a multi-signature mechanism);
2. the invention relates to a block chain intelligent contract firewall protection method and a block chain intelligent contract firewall protection system, which adopt a multi-signature-and-authority-division mechanism to minimize the influence of the operation of a firewall on a protected intelligent contract and play a protection role under the condition of not influencing the operation efficiency and speed of the protected intelligent contract.
Drawings
The accompanying drawings, which are included to provide a further understanding of the embodiments of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the principles of the invention. In the drawings:
fig. 1 is a schematic structural diagram of a block chain intelligent contract firewall system according to the present invention.
Fig. 2 is a working schematic diagram of a block chain intelligent contract firewall system according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to examples and the accompanying drawings, and the exemplary embodiments and descriptions thereof are only used for explaining the present invention and are not used as limiting the present invention.
Example 1
As shown in fig. 1 and fig. 2, the present invention provides a method for protecting a firewall against a blockchain intelligent contract, which includes:
combining the modes of under-chain detection and on-chain blocking, adopting a block chain multiple signature and authority division mechanism to realize a block chain intelligent contract firewall, and realizing transaction protection on an intelligent contract through the intelligent contract firewall;
wherein: the protected intelligent contract uses a multiple signature and authority division mechanism in the on-chain transaction, and the transaction can be completed according to the signature of the firewall in the process, and the firewall is informed; and after detecting the multiple signature requests, the prediction machine detects the security of the transaction under the link, feeds the detection result back to the firewall intelligent contract, and blocks dangerous transactions through the firewall intelligent contract.
Particularly, transaction protection is achieved on the intelligent contract through an intelligent contract firewall, wherein the transaction protection range of the intelligent contract firewall comprises transfer operation but is not limited to the transfer operation; in this embodiment, transfer operation protection is implemented on an intelligent contract by aiming at an intelligent contract firewall, wherein the multiple signature and authority separating mechanism comprises:
when a user transfers accounts to the outside, the signing authority is divided into n shares, at least m shares of authority are set, the transaction can be signed successfully and transferred, wherein n-m > =1;
the user reserves the authority which is more than or equal to m shares, thus ensuring that the user has the capability of completely independently operating the contract, and the firewall does not have the authority of independently operating the contract transfer;
when a user sends a transaction, the user informs a firewall and provides m-1 signatures, and the firewall judges whether the transaction is risky;
meanwhile, the user grants and sends a right to the firewall intelligent contract;
if the firewall detects that the transaction has no risk, 1 signature is provided, and when the total number of the signatures reaches m, the transaction passes; if the transaction is at risk, the signature will be refused to be provided, the transaction will not be executed, and the user can pass the transaction by providing 1 signature by himself.
Specifically, the firewall intelligent contract comprises:
correspondingly modifying the intelligent contract of the user, which specifically comprises the following steps: the original direct transfer part code is changed into a multi-signature form to send the transaction; when the proposal is sent, the transaction information is informed to the firewall intelligent contract;
the firewall intelligent contract itself specifically includes: receiving a notice that a user contract on a chain sends a transaction, and sending a delayed transaction; and receiving a result returned by the prediction machine under the chain, canceling the delayed transaction, and passing the multiple tags or rejecting the multiple tags according to the result.
In particular, the on-chain transactions refer to all operations that change the state of a block chain.
Specifically, the multiple signature authority dividing mechanism comprises two modes of contract implementation on a chain and implementation under the chain.
Example 2
As shown in fig. 1 and fig. 2, the difference between the present embodiment and embodiment 1 is that a block chain intelligent contract firewall system includes a user side, a firewall and a prediction machine, where the firewall is arranged in a transaction process from an intelligent contract to the user side;
a user side: a user intelligent contract initiates a transfer transaction, sets that the transaction needs firewall authorization, and informs a firewall that the transaction is initiated;
firewall: monitoring a notice sent by a user side by the intelligent contract of the firewall, initiating delayed transaction, and executing multiple signatures by default; the firewall realizes the calling interface of the prediction machine, accepts whether to execute multiple tags, cancels delayed transaction after receiving the notification, then executes the detection result of the prediction machine, if no feedback of the prediction machine is received after overtime, the delayed transaction is executed, and defaults to pass multiple tags;
prediction machine: the prediction machine runs under a chain, continuously detects a request for initiating multiple tags to the firewall according to a general detection rule and a user-defined detection rule base, and detects according to a corresponding detection rule once transaction information newly submitted by a user is inquired; and transmitting the detection result to the intelligent contract of the firewall.
The firewall intelligent contract comprises a contract notification interface, a communication interface and an on-chain database; a contract notification interface for receiving a protected contract transaction notification; the communication interface is used for realizing communication with the prediction machine; an on-chain database for temporarily storing the transaction notification information.
The working principle is as follows: as shown in FIG. 2, first, a user intelligent contract initiates a transfer transaction and sets that the transaction requires firewall authorization, informing the firewall that the transaction has been initiated; secondly, the firewall intelligent contract receives a notice that a user intelligent contract initiates a transaction, and initiates delayed authorization so that multiple signatures can still be executed after the prediction machine fails; the firewall realizes the calling interface of the prediction machine, accepts whether to execute multiple tags, cancels delayed transaction after receiving the notification, then executes the detection result of the prediction machine, if no feedback of the prediction machine is received after overtime, the delayed transaction is executed, and defaults to pass multiple tags; the firewall monitors the transaction notification in real time, judges whether a transaction needs to be signed or not by reading the multi-signature information of the user, judges whether the transaction is malicious or not again if the transaction needs to be signed, cancels delayed authorization and rejects authorization to stop the transaction if the transaction is malicious; if the transaction is not malicious, the delayed authorization is cancelled, the normal authorization is carried out, and the transaction is immediately passed.
Example 3
As shown in fig. 1 and fig. 2, the present embodiment is different from embodiment 2 in that the implementation example of the present invention on the EOS public chain is as follows:
(1) Authority setting
The user needs to authorize the transfer authority of the account number of the user to the eosio code authority of the block chain intelligent contract firewall system eosio msig account number, so that the system can execute transfer operation after multiple signatures pass.
(2) User contract settings
The user needs to modify the original transfer operation, namely calling a transfer function of eosio.
And after initiating the multi-sign request, notifying the firewall.
(3) Firewall intelligent contract
The firewall intelligent contract monitors the notice sent by the user, initiates delayed transaction and executes multi-sign by default.
The firewall realizes the calling interface of the prediction machine, accepts whether to execute multiple tags, firstly cancels delayed transaction after receiving the notice, then executes the detection result of the prediction machine, if no feedback of the prediction machine is received after overtime, the delayed transaction is executed, the firewall passes multiple tags by default, namely the firewall is in a failure state, but the normal service of the contract is not influenced.
(4) Prediction machine
The prediction machine continuously queries the database on the chain, and once new proposal content is found, the data is taken out for judgment.
And sending the account number name, the proposal name and the detection result to the intelligent contract.
And recording the related information for the user to inquire.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (5)

1. A block chain intelligent contract firewall protection method is characterized by comprising the following steps:
combining the modes of under-chain detection and on-chain blocking, adopting a block chain multiple signature and authority division mechanism to realize a block chain intelligent contract firewall, and realizing transaction protection on an intelligent contract through the intelligent contract firewall;
wherein: the protected intelligent contract uses a multiple signature and authority division mechanism in the on-chain transaction, and the transaction can be completed according to the signature of the firewall in the process, and the firewall is informed; after detecting the multiple signature requests, the prediction machine detects the safety of the transaction under the link, feeds the detection result back to the firewall intelligent contract, and blocks dangerous transactions through the firewall intelligent contract;
the intelligent contract firewall transaction protection range comprises a transfer operation but is not limited to the transfer operation;
when realizing transfer operation protection to the intelligent contract aiming at the intelligent contract firewall, the multiple signature and authority division mechanism comprises:
when a user transfers an account to the outside, dividing the signing authority into n shares, setting that at least m shares of authority can successfully sign the transaction and send the transfer, wherein n-m > =1;
the user keeps the authority which is more than or equal to m shares, the user informs the firewall and provides m-1 shares of signature when sending transaction, and meanwhile, the user grants and sends the authority to the firewall intelligent contract; if the firewall detects that the transaction has no risk, 1 signature is provided, and when the total number of the signatures reaches m, the transaction passes; if the transaction has risk, the signature is refused to be provided, the transaction is not executed, and the user can pass the transaction by providing 1 signature by himself at the moment;
the firewall intelligent contract comprises:
correspondingly modifying the intelligent contract of the user, which specifically comprises the following steps: the original direct transfer part code is changed into a multi-signature form to send the transaction; when the proposal is sent, the transaction information is informed to the firewall intelligent contract;
the firewall intelligent contract itself specifically comprises: receiving a notice that a user contract on the chain sends a transaction, and sending a delayed transaction; and receiving a result returned by the prediction machine under the chain, canceling the delayed transaction, and passing the multiple tags or rejecting the multiple tags according to the result.
2. The method of claim 1, wherein the on-chain transaction refers to all operations that change the state of the blockchain.
3. The method as claimed in claim 1, wherein the multiple signature authority mechanism includes two ways of implementing contract on a chain and implementing contract off a chain.
4. A blockchain intelligent contract firewall system, which is used for implementing the method for protecting the firewall of the blockchain intelligent contract according to any one of claims 1 to 3, and comprises a user side, a firewall and a prediction machine, wherein the firewall is arranged in the transaction process from the intelligent contract to the user side;
a user side: the user intelligent contract initiates a transfer transaction, sets that the transaction needs firewall authorization, and informs the firewall that the transaction is initiated;
firewall: monitoring a notice sent by a user side by the intelligent contract of the firewall, initiating delayed transaction, and executing multiple signatures by default; the firewall realizes a calling interface of the prediction machine, receives the notice of whether to execute multiple tags, cancels delayed transaction after receiving the notice, then executes the detection result of the prediction machine, if no feedback of the prediction machine is received after overtime, the delayed transaction is executed, and the default is that the multiple tags pass;
prediction machine: the prediction machine runs under a chain, continuously detects and sends a request of multiple tags to the firewall according to a general detection rule and a user-defined detection rule base, and detects according to a corresponding detection rule once transaction information newly submitted by a user is inquired; and transmitting the detection result to the intelligent contract of the firewall.
5. The system of claim 4, wherein the firewall intelligent contract comprises a contract notification interface, a communication interface and an on-chain database; a contract notification interface for receiving a protected contract transaction notification; the communication interface is used for realizing communication with the prediction machine; an on-chain database for temporarily storing transaction notification information.
CN201910917875.0A 2019-09-26 2019-09-26 Block chain intelligent contract firewall protection method and system Active CN110619523B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910917875.0A CN110619523B (en) 2019-09-26 2019-09-26 Block chain intelligent contract firewall protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910917875.0A CN110619523B (en) 2019-09-26 2019-09-26 Block chain intelligent contract firewall protection method and system

Publications (2)

Publication Number Publication Date
CN110619523A CN110619523A (en) 2019-12-27
CN110619523B true CN110619523B (en) 2023-02-14

Family

ID=68924460

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910917875.0A Active CN110619523B (en) 2019-09-26 2019-09-26 Block chain intelligent contract firewall protection method and system

Country Status (1)

Country Link
CN (1) CN110619523B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111190754B (en) * 2019-12-30 2023-08-11 联动优势科技有限公司 Block chain event notification method and block chain system
CN111062814A (en) * 2020-03-16 2020-04-24 支付宝(杭州)信息技术有限公司 Resource transfer method, device and system based on block chain
CN111047450A (en) * 2020-03-18 2020-04-21 支付宝(杭州)信息技术有限公司 Method and device for calculating down-link privacy of on-link data
CN111654494B (en) * 2020-06-02 2022-06-07 广州大学 Proxy firewall protection method and system for intelligent contract
CN112711777A (en) * 2020-12-29 2021-04-27 杭州趣链科技有限公司 Chain linking method, chain linking device and node equipment
CN113595986B (en) * 2021-06-30 2023-02-21 广州大学 Intelligent contract intercepting method and device based on intelligent contract firewall framework

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109089428A (en) * 2015-11-30 2018-12-25 舍普施福特股份公司 For improving the system and method for the safety in block chain transaction in assets

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018049523A1 (en) * 2016-09-14 2018-03-22 Royal Bank Of Canada Credit score platform
US20190095879A1 (en) * 2017-09-26 2019-03-28 Cornell University Blockchain payment channels with trusted execution environments
US20190172026A1 (en) * 2017-12-02 2019-06-06 Alchemy Limited LLC Cross blockchain secure transactions

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109089428A (en) * 2015-11-30 2018-12-25 舍普施福特股份公司 For improving the system and method for the safety in block chain transaction in assets

Non-Patent Citations (10)

* Cited by examiner, † Cited by third party
Title
20 年后,比特币会是什么样子?;区块链资讯;《https://www.8btc.com/article/145514》;20171114;全文 *
A Dynamic Reseeding DRBG Based on SRAM PUFs;Chen, Shuai;《2016 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC)》;20170228;全文 *
Anti-Money Laundering in Bitcoin: Experimenting with Graph Convolutional Networks for Financial Forensics;Mark Weber;《arXiv》;20190731;全文 *
Modeling heterogeneous real-time components in BIP;A. Basu;《Fourth IEEE International Conference on Software Engineering and Formal Methods (SEFM"06)》;20061016;全文 *
信任,但需要验证:论区块链为何需要法律;凯文·沃巴赫;《东方法学》;20180710;全文 *
区块链100讲:能够证明你是你的数字签名和多重签名;HiBlock区块链社区;《CSDN》;20180607;全文 *
区块链学堂——预言机、预言机网络、预测市场;叶先生的鱼;《https://www.jianshu.com/p/4ce703c29db3》;20180113;全文 *
区块链技术环境下联网审计框架探析;张月玲;《财会通讯 》;20190210;全文 *
区块链移动支付项目的风险识别与控制;刘建设;《财会通讯》;20190617;全文 *
基于比特币技术的供应链管控与溯源方案;陆尧;《计算机工程》;20171110;全文 *

Also Published As

Publication number Publication date
CN110619523A (en) 2019-12-27

Similar Documents

Publication Publication Date Title
CN110619523B (en) Block chain intelligent contract firewall protection method and system
JP6460209B2 (en) Server, network node, UE and their communication method
CN101515927B (en) Isolation mode supportive internet access control method, system and equipment
CN101291205B (en) Backup data transmitting method, system, mirror-image server
CN107315786A (en) Business datum storage method and device
EP2472926A1 (en) Method and system for controlling an intelligent card remotely
WO2011022913A1 (en) Method and system for controlling an intelligent card remotely
CN102238201A (en) Internet of things application module and communication method for Internet of things application and Internet of things terminal
Ye et al. A process control approach to cyber attack detection
CN104009858A (en) Multilevel verification system based on safety management
CN105703921A (en) Device and method of remotely controlling server by using mobile phone short message
CN102035803A (en) Method, system and device for adjusting application security strategy
CN100499900C (en) Method for authentication of access of wireless communication terminal
EP3713147A1 (en) Railway signal security encryption method and system
CN103024736A (en) Communication connecting method and device
CN102421089B (en) Service request processing method, platform thereof and system thereof
EP1224827A1 (en) Authentication of subscriber station
CN105516219A (en) Safe deactivation method and system for embedded intelligent card, and card management server for safe deactivation of embedded intelligent card
CN101621427B (en) Anti-intrusion method and system for a communication network
CN103441989A (en) Authentication and information processing method and device
CN105933140A (en) Intelligent cross-network operation and maintenance monitoring technology
CN102300204A (en) Wireless terminal and lockup method and system thereof
CN114584344A (en) Network access control method and system
US20220224672A1 (en) Gateway device
KR20150139405A (en) Secure access system and operating method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant