CN110659903A - Data transaction method based on block chain - Google Patents

Data transaction method based on block chain Download PDF

Info

Publication number
CN110659903A
CN110659903A CN201910833356.6A CN201910833356A CN110659903A CN 110659903 A CN110659903 A CN 110659903A CN 201910833356 A CN201910833356 A CN 201910833356A CN 110659903 A CN110659903 A CN 110659903A
Authority
CN
China
Prior art keywords
node
data
data transaction
information
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910833356.6A
Other languages
Chinese (zh)
Other versions
CN110659903B (en
Inventor
汤寒林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Jiangsu Big Data Trading Center Co Ltd
Original Assignee
East China Jiangsu Big Data Trading Center Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Jiangsu Big Data Trading Center Co Ltd filed Critical East China Jiangsu Big Data Trading Center Co Ltd
Priority to CN201910833356.6A priority Critical patent/CN110659903B/en
Publication of CN110659903A publication Critical patent/CN110659903A/en
Application granted granted Critical
Publication of CN110659903B publication Critical patent/CN110659903B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a data transaction method based on a block chain, which belongs to the technical field of data transaction and comprises the following steps: building a big data transaction block chain; at least one trust node applies for joining a big data transaction block chain; signing an intelligent contract; the first node sends first broadcast information to a big data transaction block chain; each second node and each third node respectively judge whether the second node and each third node store data corresponding to the data transaction request: the first node receives second broadcast information sent by the second node, wherein the second broadcast information comprises identification information; the third node judges whether the number of the received real-time timestamps sent by the first node in a time period of a preset time length exceeds a preset threshold value or not; the first node sends third broadcast information to the big data transaction block chain; the second/third node executes the data trading contract in accordance with the smart contract. The invention has the beneficial effects that: the efficiency and the safety of data transaction based on the block chain are improved.

Description

Data transaction method based on block chain
Technical Field
The invention relates to the technical field of data transaction, in particular to a data transaction method based on a block chain.
Background
Big data plays an increasingly important role in the color of the foot. Data sharing and trading has become a hotspot in current technologies and businesses. Due to the fact that data have large differences compared with traditional commodities, the data are prone to loss, copying and secrecy and the like. Thus, there are higher demands on the processing power of the transaction, traceability of the transaction process, integrity of the transaction data and reliability. For enterprises with limited data collection capabilities, data trading will be a reciprocal job that can promote innovation in companies.
However, the existing data transaction method has the problems that the transaction modes of the common data and the sensitive data cannot be distinguished, the transaction efficiency of the common data is higher compared with that of the sensitive data, if the common data and the sensitive data are transacted in the same mode, the existing data transaction mode has lower efficiency, and whether the identity of a data requester who requests the sensitive data from a data provider for many times is always trustable cannot be ensured.
Disclosure of Invention
Aiming at the problems in the prior art, the invention relates to a data transaction method based on a block chain.
The invention adopts the following technical scheme:
a data transaction method based on a blockchain comprises the following steps:
step S1, building a big data transaction block chain by a plurality of trust nodes and at least one big data center;
step S2, applying for adding the big data transaction block chain by at least one trust node, wherein the trust node is composed of a first node, a second node and a third node, and sensitive data are pre-stored in the third node;
step S3, each trust node in the big data transaction block chain respectively signs an intelligent contract with all other trust nodes in the big data transaction block chain;
step S4, the first node sends first broadcast information to the big data transaction blockchain, where the first broadcast information includes a data transaction request and a corresponding real-time timestamp;
step S5, each of the second nodes and each of the third nodes respectively determine whether the data transaction request itself stores data corresponding to the data transaction request:
if the second node is judged to store the data corresponding to the data transaction request, turning to step S6;
if the third node is judged to store the data corresponding to the data transaction request, turning to step S7;
step S6, the first node receives second broadcast information sent by the second node, where the second broadcast information includes identification information, and the identification information is used to identify that the data requested by the first node is stored, and then go to step S8;
step S7, the third node determines whether the number of the real-time timestamps sent by the first node that have been received in a time period of a preset duration exceeds a preset threshold:
if the judgment result is yes, the third node broadcasts the identification information of the first node to the big data transaction block chain and carries out pause and subsequent processing operation according to a preset disposal strategy;
if the determination result is negative, the first node receives the second broadcast information sent by the third node, where the second broadcast information includes the identification information, and the identification information is used to identify and store the data requested by the first node, and then go to step S8;
step S8, the first node sends third broadcast information to the big data transaction blockchain, where the third broadcast information is used to indicate that the first node receives data provided by the second node/the third node;
in step S9, after the first node receives the fourth broadcast message sent by the second node/the third node, the second node/the third node executes a data transaction contract according to the intelligent contract.
Preferably, the trust nodes applied to the periphery of the big data center are established by using a big data block chain technology, and at least one trust node is configured in one big data center.
Preferably, the intelligent contract comprises a data transaction requesting party, a data transaction executing party, data request content and a contract policy.
Preferably, the first node sends the first broadcast message to the big data transaction block chain according to the data request message, and the first broadcast message includes a hash value of the data request message determined by the first node according to the data request message.
Preferably, the fourth broadcast message includes: authorized scope of use of the transaction data.
Preferably, the fourth broadcast message includes encryption information and signature information;
the encrypted information is the information obtained by encrypting the data by the second node by adopting the public key of the first node;
the signature information is the information obtained by the second node signing the encrypted information by adopting the private key of the second node.
Preferably, in step S7, the subsequent processing operation specifically includes:
step a1, the second node sends request information of digital certificate to the first node;
step a2, the first node sends a corresponding digital certificate to the second node;
step a3, the first node decrypts the data certificate by using the public key of the certificate center corresponding to the digital certificate to obtain the public key in the digital certificate, and determines whether the public key in the digital certificate is consistent with the public key of the first node pre-stored in the second node:
if yes, go to step S8;
if the judgment result is negative, the operation is suspended.
Preferably, in step S9, the second node performs two hash operations on the transaction data to obtain first digest information, and encrypts the first digest information multiple times by using two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using two public keys to obtain the transaction data.
Preferably, in step S9, the third node performs hash operation on the transaction data twice or more to obtain second digest information, and encrypts the first digest information multiple times by using at least two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using at least two public keys to obtain the transaction data.
The invention has the beneficial effects that: the second node for storing the common data and the third node for storing the sensitive data adopt different data transaction modes to improve the efficiency of data transaction based on the block chain, and the third node performs identity verification on the first node when the first node requests the sensitive data for multiple times so as to improve the safety of the data transaction based on the block chain.
Drawings
FIG. 1 is a flow chart of a block chain based data transaction method in accordance with a preferred embodiment of the present invention;
FIG. 2 is a flow chart of the subsequent processing operations in a preferred embodiment of the present invention.
Detailed Description
In the following embodiments, the technical features may be combined with each other without conflict.
The following further describes embodiments of the present invention with reference to the drawings:
as shown in fig. 1, a data transaction method based on a blockchain includes:
step S1, building a big data transaction block chain by a plurality of trust nodes and at least one big data center;
step S2, applying for adding the big data transaction block chain by at least one trust node, wherein the trust node is composed of a first node, a second node and a third node, and the third node is prestored with sensitive data;
step S3, each of the trust nodes in the big data transaction block chain signs an intelligent contract with all other trust nodes in the big data transaction block chain;
step S4, the first node sends first broadcast information to the big data transaction block chain, where the first broadcast information includes a data transaction request and a corresponding real-time timestamp;
step S5, each of the second nodes and each of the third nodes respectively determine whether the data transaction request itself stores data corresponding to the data transaction request:
if the second node is determined to store the data corresponding to the data transaction request, go to step S6;
if the third node is determined to store the data corresponding to the data transaction request, go to step S7;
step S6, the first node receives second broadcast information sent by the second node, where the second broadcast information includes identification information, and the identification information is used to identify and store data requested by the first node, and then go to step S8;
step S7, the third node determines whether the number of the real-time timestamps sent by the first node that have been received in a time period of a preset duration exceeds a preset threshold:
if the judgment result is yes, the third node broadcasts the identification information of the first node to the big data transaction block chain and carries out pause and subsequent processing operation according to a preset disposal strategy;
if the determination result is negative, the first node receives the second broadcast information sent by the third node, where the second broadcast information includes the identification information used for identifying and storing the data requested by the first node, and then goes to step S8;
step S8, the first node sends a third broadcast message to the big data transaction blockchain, where the third broadcast message is used to indicate that the first node receives data provided by the second node/the third node;
in step S9, after the first node receives the fourth broadcast message sent by the second node/the third node, the second node/the third node executes a data transaction contract according to the intelligent contract.
In this embodiment, the second node storing the normal data and the third node storing the sensitive data use different data transaction modes to improve the efficiency of data transaction based on the blockchain, and the third node performs identity verification on the first node when the first node requests the sensitive data for multiple times to improve the security of data transaction based on the blockchain.
In a preferred embodiment, big data blockchain techniques are used to establish trust nodes for use in the periphery of big data centers, one of said big data centers having at least one of said trust nodes.
In a preferred embodiment, the intelligent contract comprises a data transaction requester, a data transaction executor, data request content and a contract policy.
In a preferred embodiment, the first node sends the first broadcast message to the big data transaction block chain according to the data request message, and the first broadcast message includes a hash value of the data request message determined by the first node according to the data request message.
In a preferred embodiment, the fourth broadcast message includes: authorized scope of use of the transaction data.
In a preferred embodiment, the fourth broadcast message includes encryption information and signature information;
the encrypted information is the information obtained by encrypting the data by the second node by adopting the public key of the first node;
the signature information is the information obtained by the second node signing the encrypted information by adopting the private key of the second node.
As shown in fig. 2, in a preferred embodiment, in the step S7, the subsequent processing operation specifically includes:
step a1, the second node sends request information of digital certificate to the first node;
step a2, the first node sends corresponding digital certificate to the second node;
step a3, the first node decrypts the data certificate by using the public key of the certificate center corresponding to the digital certificate to obtain the public key in the digital certificate, and determines whether the public key in the digital certificate is consistent with the public key of the first node pre-stored in the second node:
if yes, go to step S8;
if the judgment result is negative, the operation is suspended.
In a preferred embodiment, in the step S9, the second node performs two hash operations on the transaction data to obtain first digest information, and encrypts the first digest information multiple times by using two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using two public keys to obtain the transaction data.
In a preferred embodiment, in the step S9, the third node performs two or more hash operations on the transaction data to obtain second digest information, and encrypts the first digest information multiple times by using at least two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using at least two public keys to obtain the transaction data.
While the specification concludes with claims defining exemplary embodiments of particular structures for practicing the invention, it is believed that other modifications will be made in the spirit of the invention. While the above invention sets forth presently preferred embodiments, these are not intended as limitations.
Various alterations and modifications will no doubt become apparent to those skilled in the art after having read the above description. Therefore, the appended claims should be construed to cover all such variations and modifications as fall within the true spirit and scope of the invention. Any and all equivalent ranges and contents within the scope of the claims should be considered to be within the intent and scope of the present invention.

Claims (9)

1. A data transaction method based on block chain is characterized in that,
step S1, building a big data transaction block chain by a plurality of trust nodes and at least one big data center;
step S2, applying for adding the big data transaction block chain by at least one trust node, wherein the trust node is composed of a first node, a second node and a third node, and sensitive data are pre-stored in the third node;
step S3, each trust node in the big data transaction block chain respectively signs an intelligent contract with all other trust nodes in the big data transaction block chain;
step S4, the first node sends first broadcast information to the big data transaction blockchain, where the first broadcast information includes a data transaction request and a corresponding real-time timestamp;
step S5, each of the second nodes and each of the third nodes respectively determine whether the data transaction request itself stores data corresponding to the data transaction request:
if the second node is judged to store the data corresponding to the data transaction request, turning to step S6;
if the third node is judged to store the data corresponding to the data transaction request, turning to step S7;
step S6, the first node receives second broadcast information sent by the second node, where the second broadcast information includes identification information, and the identification information is used to identify that the data requested by the first node is stored, and then go to step S8;
step S7, the third node determines whether the number of the real-time timestamps sent by the first node that have been received in a time period of a preset duration exceeds a preset threshold:
if the judgment result is yes, the third node broadcasts the identification information of the first node to the big data transaction block chain and carries out pause and subsequent processing operation according to a preset disposal strategy;
if the determination result is negative, the first node receives the second broadcast information sent by the third node, where the second broadcast information includes the identification information, and the identification information is used to identify and store the data requested by the first node, and then go to step S8;
step S8, the first node sends third broadcast information to the big data transaction blockchain, where the third broadcast information is used to indicate that the first node receives data provided by the second node/the third node;
in step S9, after the first node receives the fourth broadcast message sent by the second node/the third node, the second node/the third node executes a data transaction contract according to the intelligent contract.
2. A data transaction method according to claim 1, wherein large data blockchain techniques are used to establish trust nodes for use in the periphery of large data centers, one of said large data centers being provided with at least one of said trust nodes.
3. The data transaction method of claim 1, wherein the intelligent contract comprises a data transaction requester, a data transaction executor, data request content, and a contract policy.
4. The data transaction method of claim 1, wherein the first node sends the first broadcast message into the big data transaction blockchain according to the data request message, the first broadcast message including a hash value of the data request message determined by the first node according to the data request message.
5. The data transaction method of claim 1, wherein the fourth broadcast message comprises: authorized scope of use of the transaction data.
6. The data transaction method of claim 1, wherein the fourth broadcast message includes encryption information and signature information;
the encrypted information is the information obtained by encrypting the data by the second node by adopting the public key of the first node;
the signature information is the information obtained by the second node signing the encrypted information by adopting the private key of the second node.
7. The data transaction method according to claim 1, wherein in the step S7, the subsequent processing operation specifically includes:
step a1, the second node sends request information of digital certificate to the first node;
step a2, the first node sends a corresponding digital certificate to the second node;
step a3, the first node decrypts the data certificate by using the public key of the certificate center corresponding to the digital certificate to obtain the public key in the digital certificate, and determines whether the public key in the digital certificate is consistent with the public key of the first node pre-stored in the second node:
if yes, go to step S8;
if the judgment result is negative, the operation is suspended.
8. The data transaction method according to claim 1, wherein in step S9, the second node performs two hash operations on the transaction data to obtain first digest information, and encrypts the first digest information multiple times by using two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using two public keys to obtain the transaction data.
9. The data transaction method according to claim 1, wherein in step S9, the third node performs a hash operation on the transaction data twice or more to obtain second digest information, and encrypts the first digest information multiple times by using at least two private keys to obtain digital signature information of the transaction data, and the first node decrypts the digital signature information by using at least two public keys to obtain the transaction data.
CN201910833356.6A 2019-09-04 2019-09-04 Block chain-based data transaction method Active CN110659903B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910833356.6A CN110659903B (en) 2019-09-04 2019-09-04 Block chain-based data transaction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910833356.6A CN110659903B (en) 2019-09-04 2019-09-04 Block chain-based data transaction method

Publications (2)

Publication Number Publication Date
CN110659903A true CN110659903A (en) 2020-01-07
CN110659903B CN110659903B (en) 2023-09-05

Family

ID=69036756

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910833356.6A Active CN110659903B (en) 2019-09-04 2019-09-04 Block chain-based data transaction method

Country Status (1)

Country Link
CN (1) CN110659903B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112052250A (en) * 2020-09-02 2020-12-08 杭州复杂美科技有限公司 Performance measurement method, broadcast performance adjustment method, device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108647966A (en) * 2018-05-09 2018-10-12 深圳市融讯科技有限公司 A kind of data interactive method and device based on block chain
CN109067724A (en) * 2018-07-24 2018-12-21 中国联合网络通信集团有限公司 Block chain data trade method, apparatus, equipment and storage medium
CN110149335A (en) * 2019-05-24 2019-08-20 众安信息技术服务有限公司 Establish the method and apparatus of the home zone for the protection of block chain data-privacy
CN110147684A (en) * 2019-05-24 2019-08-20 众安信息技术服务有限公司 For realizing the method and apparatus of block chain data-privacy protection

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108647966A (en) * 2018-05-09 2018-10-12 深圳市融讯科技有限公司 A kind of data interactive method and device based on block chain
CN109067724A (en) * 2018-07-24 2018-12-21 中国联合网络通信集团有限公司 Block chain data trade method, apparatus, equipment and storage medium
CN110149335A (en) * 2019-05-24 2019-08-20 众安信息技术服务有限公司 Establish the method and apparatus of the home zone for the protection of block chain data-privacy
CN110147684A (en) * 2019-05-24 2019-08-20 众安信息技术服务有限公司 For realizing the method and apparatus of block chain data-privacy protection

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112052250A (en) * 2020-09-02 2020-12-08 杭州复杂美科技有限公司 Performance measurement method, broadcast performance adjustment method, device and storage medium

Also Published As

Publication number Publication date
CN110659903B (en) 2023-09-05

Similar Documents

Publication Publication Date Title
CN109409122B (en) File storage method, electronic device and storage medium
CN110351133B (en) Method and device for main node switching processing in block chain system
CN110569675B (en) Multi-Agent transaction information protection method based on block chain technology
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
JP6511017B2 (en) Contract agreement method, agreement verification method, contract agreement device and agreement verification device
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
CN109922039B (en) Semi-centralized identity management method based on block chain technology
CN109413174B (en) Cross-department marine data sharing method based on block chain
CN108932410B (en) Digital resource copyright authentication method, device, system and storage medium
WO2017054436A1 (en) Dynamic encryption method, terminal and server
CN111556120A (en) Data processing method and device based on block chain, storage medium and equipment
CN112398853B (en) Method, device and system for realizing alliance chain cross-chain communication
CN110163604B (en) Block chain asset transfer method based on multi-party verification
CN109034796A (en) Transaction monitoring and managing method, electronic device and readable storage medium storing program for executing based on alliance's chain
CN111383021A (en) Node management method, device, equipment and medium based on block chain network
WO2020000777A1 (en) Method and apparatus for acquiring individual credit information on the basis of block chain, and computer device
WO2023010932A1 (en) Cloud-edge collaborative multi-mode private data transfer method based on smart contract
CN114528601B (en) Access method and device based on block chain data, processor and electronic equipment
WO2020001417A1 (en) Certificate renewal method, apparatus, system, medium, and device
CN110659903A (en) Data transaction method based on block chain
CN102571338A (en) PKI (Public Key Infrastructure)-based method and system for certifying internet of things
CN111460489B (en) IPFS-based block chain customer perpetual storage method
CN111104688B (en) Public and private key authority proxy method, system and storage medium based on block chain
CN109284633B (en) Data processing method and data processing device for block chain network system
CN111737766A (en) Method for judging validity of digital certificate signature data in block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant