CN111245602A - Data right confirming method and system based on block chain - Google Patents

Data right confirming method and system based on block chain Download PDF

Info

Publication number
CN111245602A
CN111245602A CN201911381869.4A CN201911381869A CN111245602A CN 111245602 A CN111245602 A CN 111245602A CN 201911381869 A CN201911381869 A CN 201911381869A CN 111245602 A CN111245602 A CN 111245602A
Authority
CN
China
Prior art keywords
data
block chain
user
public key
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911381869.4A
Other languages
Chinese (zh)
Inventor
朱芸生
刘伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Business Easy Co ltd
Original Assignee
Chengdu Shangtong Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Shangtong Digital Technology Co ltd filed Critical Chengdu Shangtong Digital Technology Co ltd
Priority to CN201911381869.4A priority Critical patent/CN111245602A/en
Publication of CN111245602A publication Critical patent/CN111245602A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a data right confirming method based on a block chain, which comprises the following steps: creating an intelligent contract according to the business logic; acquiring user identity information, and creating a pair of public key and private key for a corresponding user according to the user identity information; acquiring and sending a public key of a user to a block chain network through an intelligent contract; acquiring data needing to be linked by a user, and encrypting the acquired data through a private key; sending the encrypted data to a block chain network through an intelligent contract; and acquiring a public key of the user, and performing identity authentication matching on data in the block chain network through the public key. The invention also provides a data right confirming system based on the block chain. The invention solves the problem of data right determination based on the time sequence and non-serializable modification of the block chain, ensures the rights and interests of data attributions, and realizes the uniqueness of the data attributions.

Description

Data right confirming method and system based on block chain
Technical Field
The invention relates to the technical field of block chain application, in particular to a data right determining method and system based on a block chain.
Background
The traditional data copyright system is located at a weak node, data storage is based on a traditional relational database, data storage based on the traditional technology is too centralized, the problem that data are changed in a falsification mode cannot be solved, and the unique attribution right of the data cannot be guaranteed.
Disclosure of Invention
Therefore, in order to solve the above problems, it is necessary to provide a method and a system for determining the right of data based on a block chain, which solve the problem of determining the right of data based on the time sequence and non-serializable modification of the block chain, ensure the rights and interests of the data owner, and achieve the uniqueness of the right of data.
In order to solve the above problem, the present invention provides a block chain-based data right determining method, which includes the following steps:
s1, creating an intelligent contract according to the business logic;
s2, acquiring user identity information, and creating a pair of public key and private key for the corresponding user according to the user identity information;
s3, acquiring and sending the public key of the user to the blockchain network through the intelligent contract;
s4, acquiring data needing to be linked by a user, and encrypting the acquired data through a private key;
s5, sending the encrypted data to a block chain network through an intelligent contract;
and S6, acquiring the public key of the user, and performing identity authentication matching on the data in the block chain network through the public key.
Through actual business logic, a section of program is developed by using golang (namely, an intelligent contract is created), the program is deployed to the block chain node point, and the block chain node point triggers execution; acquiring user identity information, wherein the user identity information comprises personal identity information, personal social security information, personal real estate information and the like, such as personal identity information of name, gender, age, marital family, address, occupation, culture and the like, personal social security information of a security region, a security unit, a social security base, a security year limit and the like, and whether personal real estate information of automobiles, real estate, enterprises and the like exists or not, and creating a pair of public key and private key for a corresponding user according to the user identity information; acquiring and sending a public key of a user to a block chain network through an intelligent contract; encrypting data needing to be linked by a user by adopting an SM2 or SM4 algorithm, calling an interface of an intelligent contract in a block chain network by an application program through golang-sdk, sending the encrypted data to the block chain network through the intelligent contract, sending a data packet to a block chain node, calling the intelligent contract by the block chain node to complete service processing, and then storing the data in the block chain network; each piece of data after the user uplinks is provided with a unique signature (sign) added by an uploader through a private key, the data and the signature of the data are verified through a public key of the data uploader, and identity authentication matching is carried out on the data in the block chain network.
The method takes a block chain technology as a bottom infrastructure, the unique copyright is possessed after the data are linked on the intelligent contract service layer, the data right confirming problem is solved based on the time sequence and the non-serializable modification of the block chain, the rights and interests of a data owner are ensured, and the data right uniqueness is realized.
Further, step S4 includes the steps of:
s41, acquiring the data that the user needs to uplink;
and S42, adding a unique signature identifier to the acquired data by adopting an SM2 algorithm through a private key, and encrypting the data.
The obtained data is added with a unique signature identifier by a private key by adopting an SM2 algorithm, and the data is uniquely identified so as to facilitate subsequent right confirmation matching and ensure the validity and uniqueness of the data identity.
Further, step S6 includes the steps of:
s61, acquiring a public key of the user;
s62, acquiring a unique signature identifier of data in the block chain network;
s63, signature verification is carried out on the data through the public key by adopting an SM2 algorithm, whether the unique signature identification of the data is matched with the corresponding user or not is judged, and if yes, the step S64 is carried out; if not, go to step S61;
and S64, performing identity authentication matching on the data in the block chain network.
And the signature verification is carried out by a public key uploaded to the block chain network by a user and adopting an SM2 algorithm, so that the efficiency and the accuracy of data processing are improved.
In order to solve the above problem, the present invention further provides a block chain-based data right determining system, which includes a contract creating module, a key creating module, a public key sending module, a data encrypting module, a data sending module, and an identity right determining module, wherein:
the contract creating module is used for creating an intelligent contract according to the service logic;
the secret key creating module is used for acquiring user identity information and creating a pair of public key and private key for the corresponding user according to the user identity information;
the public key sending module is used for acquiring and sending a public key of a user to the block chain network through the intelligent contract;
the data encryption module is used for acquiring data needing to be linked by a user and encrypting the acquired data through a private key;
the data sending module is used for sending the encrypted data to the block chain network through the intelligent contract;
and the identity right confirming module is used for acquiring a public key of the user and carrying out identity right confirming matching on the data in the block chain network through the public key.
The contract creation module develops a program (namely, creates an intelligent contract) by using golang through actual business logic, deploys the program to the block link points, and triggers and executes the program by the block link points; acquiring user identity information through a secret key creating module, wherein the user identity information comprises personal identity information, personal social security information, personal real estate information and the like, such as personal identity information of name, sex, age, marital family, address, occupation, culture and the like, personal social security information of a participating and protecting region, a participating and protecting unit, a social security base, a participating and protecting age limit and the like, and whether personal real estate information of automobiles, real estate, enterprises and the like exists or not, and creating a pair of public key and private key for a corresponding user according to the user identity information; the public key sending module acquires and sends the public key of the user to the block chain network through the intelligent contract; the data encryption module adopts SM2 or SM4 algorithm to encrypt the data which needs to be linked by the user, an application program calls an interface of an intelligent contract in the block chain network through golang-sdk, the data transmission module transmits the encrypted data to the block chain network through the intelligent contract, a data packet is transmitted to a block chain node, the block chain node calls the intelligent contract to complete service processing, and then the data is stored in the block chain network; each piece of data after the user links the chain is provided with a unique signature identification (sign) added by an uploader through a private key, and the identity right-confirming module verifies the data and the signature of the data through a public key of the data uploader and performs identity right-confirming matching on the data in the block chain network.
The system takes a block chain technology as a bottom infrastructure, the unique copyright is possessed after data chaining is realized at an intelligent contract service layer, the data right confirming problem is solved based on the time sequence and the non-serializable modification of the block chain, the rights and interests of a data owner are ensured, and the data right uniqueness is realized.
Further, the data encryption module comprises an acquisition sub-module and an encryption sub-module, wherein:
the obtaining submodule is used for obtaining data needing uplink of a user;
and the encryption submodule is used for adding a unique signature identifier to the acquired data by adopting an SM2 algorithm through a private key to encrypt the data.
The obtained data is added with a unique signature identifier by a private key by adopting an SM2 algorithm, and the data is uniquely identified so as to facilitate subsequent right confirmation matching and ensure the validity and uniqueness of the data identity.
Further, the identity right-confirming module comprises a public key submodule, an identification submodule, a verification submodule and a matching submodule, wherein:
the public key submodule is used for acquiring a public key of a user;
the identification submodule is used for acquiring a unique signature identification of data in the block chain network;
the verification submodule is used for performing signature verification on the data by adopting an SM2 algorithm through the public key, judging whether the unique signature identification of the data is matched with the corresponding user or not, and if so, the matching submodule works; if not, the public key submodule works;
and the matching submodule is used for carrying out identity right matching on the data in the block chain network.
And the signature verification is carried out by a public key uploaded to the block chain network by a user and adopting an SM2 algorithm, so that the efficiency and the accuracy of data processing are improved.
The invention has the beneficial effects that:
1. the block chain technology is used as a bottom-layer infrastructure, the unique copyright is possessed after the data are linked on the intelligent contract service layer, the data right confirming problem is solved based on the time sequence and the non-serializable modification of the block chain, the rights and interests of a data attribution person are guaranteed, and the data attribution right is unique;
2. adding a unique signature identifier to the obtained data by using an SM2 algorithm through a private key, and uniquely identifying the data so as to facilitate subsequent right confirmation matching and ensure the validity and uniqueness of the data identity;
3. and the signature verification is carried out by a public key uploaded to the block chain network by a user and adopting an SM2 algorithm, so that the efficiency and the accuracy of data processing are improved.
Drawings
Fig. 1 is a flowchart of a block chain-based data right determining method according to an embodiment of the present invention;
fig. 2 is a flowchart of identity right-determining matching in a block chain-based data right-determining method according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a block chain-based data right determining system according to an embodiment of the present invention.
Description of reference numerals:
10. a contract creation module; 20. a key creation module; 30. a public key sending module; 40. a data encryption module; 401. obtaining a submodule; 402. an encryption submodule; 50. a data transmission module; 60. an identity right-confirming module; 601. a public key submodule; 602. identifying a submodule; 603. a verification sub-module; 604. and matching the sub-modules.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
Examples
As shown in fig. 1, a method for determining right of data based on a block chain includes the following steps:
and S1, creating the intelligent contract according to the business logic.
S2, acquiring user identity information, and creating a pair of public key and private key for the corresponding user according to the user identity information; the user identity information comprises personal identity information, personal social security information, personal real estate information and the like, personal identity information such as name, gender, age, marital family, address, occupation, culture and the like, personal social security information such as a participation area, a participation unit, a social security base number, a participation life and the like, and whether personal real estate information such as automobiles, real estate, enterprises and the like exists or not.
And S3, acquiring and sending the public key of the user to the blockchain network through the intelligent contract.
And S4, acquiring the data which the user needs to uplink, and encrypting the acquired data by using the SM2 or SM4 algorithm through a private key.
And S5, sending the encrypted data to a block chain network through an intelligent contract, calling an interface of the intelligent contract in the block chain network by an application program through golang-sdk, sending the encrypted data to the block chain network through the intelligent contract, sending a data packet to a block chain node, calling the intelligent contract by the block chain node to complete service processing, and storing the data in the block chain network.
And S6, acquiring the public key of the user, and performing identity authentication matching on the data in the block chain network through the public key.
Through actual business logic, a section of program is developed by using golang (namely, an intelligent contract is created), the program is deployed to the block chain node point, and the block chain node point triggers execution; acquiring user identity information, wherein the user identity information comprises personal identity information, personal social security information, personal real estate information and the like, such as personal identity information of name, gender, age, marital family, address, occupation, culture and the like, personal social security information of a security region, a security unit, a social security base, a security year limit and the like, and whether personal real estate information of automobiles, real estate, enterprises and the like exists or not, and creating a pair of public key and private key for a corresponding user according to the user identity information; acquiring and sending a public key of a user to a block chain network through an intelligent contract; encrypting data needing to be linked by a user by adopting an SM2 or SM4 algorithm, calling an interface of an intelligent contract in a block chain network by an application program through golang-sdk, sending the encrypted data to the block chain network through the intelligent contract, sending a data packet to a block chain node, calling the intelligent contract by the block chain node to complete service processing, and then storing the data in the block chain network; each piece of data after the user uplinks is provided with a unique signature (sign) added by an uploader through a private key, the data and the signature of the data are verified through a public key of the data uploader, and identity authentication matching is carried out on the data in the block chain network.
The method takes a block chain technology as a bottom infrastructure, the unique copyright is possessed after the data are linked on the intelligent contract service layer, the data right confirming problem is solved based on the time sequence and the non-serializable modification of the block chain, the rights and interests of a data owner are ensured, and the data right uniqueness is realized.
In one embodiment, step S4 includes the following steps:
s41, acquiring the data that the user needs to uplink;
and S42, adding a unique signature identifier to the acquired data by adopting an SM2 algorithm through a private key, and encrypting the data.
The obtained data is added with a unique signature identifier by a private key by adopting an SM2 algorithm, and the data is uniquely identified so as to facilitate subsequent right confirmation matching and ensure the validity and uniqueness of the data identity.
In one embodiment, as shown in fig. 2, step S6 includes the following steps:
s61, acquiring a public key of the user;
s62, acquiring a unique signature identifier of data in the block chain network;
s63, signature verification is carried out on the data through the public key by adopting an SM2 algorithm, whether the unique signature identification of the data is matched with the corresponding user or not is judged, and if yes, the step S64 is carried out; if not, go to step S61;
and S64, performing identity authentication matching on the data in the block chain network.
And the signature verification is carried out by a public key uploaded to the block chain network by a user and adopting an SM2 algorithm, so that the efficiency and the accuracy of data processing are improved.
As shown in fig. 3, a block chain-based data right confirming system includes a contract creating module 10, a key creating module 20, a public key sending module 30, a data encrypting module 40, a data sending module 50, and an identity right confirming module 60, where:
a contract creating module 10, which is used for creating an intelligent contract according to the service logic;
the key creating module 20 is configured to obtain user identity information, and create a pair of public key and private key for a corresponding user according to the user identity information;
the public key sending module 30 is used for acquiring and sending the public key of the user to the block chain network through the intelligent contract;
the data encryption module 40 is configured to obtain data that a user needs to uplink, and encrypt the obtained data through a private key;
the data sending module 50 is used for sending the encrypted data to the block chain network through the intelligent contract;
and an identity right determining module 60, configured to obtain a public key of the user, and perform identity right determining matching on the data in the blockchain network through the public key.
The contract creation module 10 develops a program (i.e. creates an intelligent contract) by using golang through actual business logic, deploys the program to the block link points, and triggers the execution by the block link points; acquiring user identity information through a key creation module 20, wherein the user identity information comprises personal identity information, personal social security information, personal real estate information and the like, such as personal identity information of name, sex, age, marital family, address, occupation, culture and the like, personal social security information of a region participating in insurance, a participating in insurance unit, a social security base, a participating in insurance year and the like, and whether personal real estate information of automobiles, real estate, enterprises and the like exists or not, and creating a pair of public key and private key for a corresponding user according to the user identity information; the public key sending module 30 obtains and sends the public key of the user to the blockchain network through the intelligent contract; the data encryption module 40 encrypts data needing to be linked by a user by adopting an SM2 or SM4 algorithm, an application program calls an interface of an intelligent contract in a block chain network through golang-sdk, the data transmission module 50 transmits the encrypted data to the block chain network through the intelligent contract, a data packet is transmitted to a block chain node, the block chain node calls the intelligent contract to complete service processing, and then the data is stored in the block chain network; each piece of data after the user links the chain has a unique signature (sign) added by an uploader through a private key, and the identity right-confirming module 60 verifies the data and the signature of the data through a public key of the data uploader to perform identity right-confirming matching on the data in the block chain network.
The system takes a block chain technology as a bottom infrastructure, the unique copyright is possessed after data chaining is realized at an intelligent contract service layer, the data right confirming problem is solved based on the time sequence and the non-serializable modification of the block chain, the rights and interests of a data owner are ensured, and the data right uniqueness is realized.
In one embodiment, as shown in fig. 3, the data encryption module 40 includes an obtaining sub-module 401 and an encryption sub-module 402, where:
an obtaining sub-module 401, configured to obtain data that a user needs to uplink;
and the encryption submodule 402 is configured to add a unique signature identifier to the acquired data by using an SM2 algorithm through a private key, and perform data encryption.
The obtained data is added with a unique signature identifier by a private key by adopting an SM2 algorithm, and the data is uniquely identified so as to facilitate subsequent right confirmation matching and ensure the validity and uniqueness of the data identity.
In one embodiment, as shown in fig. 3, the identity authority module 60 includes a public key sub-module 601, an identification sub-module 602, a verification sub-module 603, and a matching sub-module 604, where:
the public key submodule 601 is used for acquiring a public key of a user;
the identifier sub-module 602 is configured to obtain a unique signature identifier of data in the blockchain network;
the verification sub-module 603 is configured to perform signature verification on the data by using an SM2 algorithm through the public key, determine whether the unique signature identifier of the data matches the corresponding user, and if so, the matching sub-module 604 works; if not, the public key sub-module 601 works;
and the matching sub-module 604 is configured to perform identity authentication matching on the data in the blockchain network.
And the signature verification is carried out by a public key uploaded to the block chain network by a user and adopting an SM2 algorithm, so that the efficiency and the accuracy of data processing are improved.
The above-mentioned embodiments only express the specific embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention.

Claims (6)

1. A data right confirming method based on a block chain is characterized by comprising the following steps:
s1, creating an intelligent contract according to the business logic;
s2, acquiring user identity information, and creating a pair of public key and private key for the corresponding user according to the user identity information;
s3, acquiring and sending the public key of the user to the blockchain network through the intelligent contract;
s4, acquiring data needing to be linked by a user, and encrypting the acquired data through a private key;
s5, sending the encrypted data to a block chain network through an intelligent contract;
and S6, acquiring the public key of the user, and performing identity authentication matching on the data in the block chain network through the public key.
2. The block chain-based data right confirming method according to claim 1, wherein the step S4 comprises the steps of:
s41, acquiring the data that the user needs to uplink;
and S42, adding a unique signature identifier to the acquired data by adopting an SM2 algorithm through a private key, and encrypting the data.
3. The block chain-based data right confirming method according to claim 2, wherein the step S6 comprises the steps of:
s61, acquiring a public key of the user;
s62, acquiring a unique signature identifier of data in the block chain network;
s63, signature verification is carried out on the data through the public key by adopting an SM2 algorithm, whether the unique signature identification of the data is matched with the corresponding user or not is judged, and if yes, the step S64 is carried out; if not, go to step S61;
and S64, performing identity authentication matching on the data in the block chain network.
4. A data right confirming system based on a block chain is characterized by comprising a contract creating module, a secret key creating module, a public key sending module, a data encryption module, a data sending module and an identity right confirming module, wherein:
the contract creating module is used for creating an intelligent contract according to the service logic;
the secret key creating module is used for acquiring user identity information and creating a pair of public key and private key for the corresponding user according to the user identity information;
the public key sending module is used for acquiring and sending a public key of a user to the block chain network through the intelligent contract;
the data encryption module is used for acquiring data needing to be linked by a user and encrypting the acquired data through a private key;
the data sending module is used for sending the encrypted data to the block chain network through the intelligent contract;
and the identity right confirming module is used for acquiring a public key of the user and carrying out identity right confirming matching on the data in the block chain network through the public key.
5. The blockchain-based data right determining system according to claim 4, wherein the data encryption module includes an obtaining sub-module and an encryption sub-module, wherein:
the obtaining submodule is used for obtaining data needing uplink of a user;
and the encryption submodule is used for adding a unique signature identifier to the acquired data by adopting an SM2 algorithm through a private key to encrypt the data.
6. The block chain-based data right-confirming system according to claim 5, wherein the identity right-confirming module comprises a public key sub-module, an identification sub-module, a verification sub-module and a matching sub-module, wherein:
the public key submodule is used for acquiring a public key of a user;
the identification submodule is used for acquiring a unique signature identification of data in the block chain network;
the verification submodule is used for performing signature verification on the data by adopting an SM2 algorithm through the public key, judging whether the unique signature identification of the data is matched with the corresponding user or not, and if so, the matching submodule works; if not, the public key submodule works;
and the matching submodule is used for carrying out identity right matching on the data in the block chain network.
CN201911381869.4A 2019-12-27 2019-12-27 Data right confirming method and system based on block chain Pending CN111245602A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911381869.4A CN111245602A (en) 2019-12-27 2019-12-27 Data right confirming method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911381869.4A CN111245602A (en) 2019-12-27 2019-12-27 Data right confirming method and system based on block chain

Publications (1)

Publication Number Publication Date
CN111245602A true CN111245602A (en) 2020-06-05

Family

ID=70864246

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911381869.4A Pending CN111245602A (en) 2019-12-27 2019-12-27 Data right confirming method and system based on block chain

Country Status (1)

Country Link
CN (1) CN111245602A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112258323A (en) * 2020-10-22 2021-01-22 苏州市星际云通区块链科技有限公司 Block chain-based digital copyright registration method and terminal equipment
CN112434332A (en) * 2020-11-24 2021-03-02 北京马上游科技有限责任公司 Medical data sharing method and system based on block chain and Internet of things
CN112734581A (en) * 2021-01-12 2021-04-30 广州市讯奇数码科技有限公司 5G block chain social security data application system
TWI788989B (en) * 2021-09-01 2023-01-01 中華電信股份有限公司 Mobile payment integration system, method and computer-readable medium based on blockchain
CN115936636A (en) * 2023-02-27 2023-04-07 长沙城市发展集团有限公司 Parking space right-determining and uplink method and system based on pre-epsilon-ABRF algorithm

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
US20190123895A1 (en) * 2017-10-23 2019-04-25 Cygnetise Limited Methods and apparatus for verifying a user transaction
CN110544101A (en) * 2019-09-10 2019-12-06 苏州阿尔山数字科技有限公司 SM 9-based alliance chain identity authentication method
CN110601853A (en) * 2019-09-17 2019-12-20 腾讯科技(深圳)有限公司 Block chain private key generation method and equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
US20190123895A1 (en) * 2017-10-23 2019-04-25 Cygnetise Limited Methods and apparatus for verifying a user transaction
CN110544101A (en) * 2019-09-10 2019-12-06 苏州阿尔山数字科技有限公司 SM 9-based alliance chain identity authentication method
CN110601853A (en) * 2019-09-17 2019-12-20 腾讯科技(深圳)有限公司 Block chain private key generation method and equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112258323A (en) * 2020-10-22 2021-01-22 苏州市星际云通区块链科技有限公司 Block chain-based digital copyright registration method and terminal equipment
CN112434332A (en) * 2020-11-24 2021-03-02 北京马上游科技有限责任公司 Medical data sharing method and system based on block chain and Internet of things
CN112734581A (en) * 2021-01-12 2021-04-30 广州市讯奇数码科技有限公司 5G block chain social security data application system
TWI788989B (en) * 2021-09-01 2023-01-01 中華電信股份有限公司 Mobile payment integration system, method and computer-readable medium based on blockchain
CN115936636A (en) * 2023-02-27 2023-04-07 长沙城市发展集团有限公司 Parking space right-determining and uplink method and system based on pre-epsilon-ABRF algorithm

Similar Documents

Publication Publication Date Title
CN111245602A (en) Data right confirming method and system based on block chain
CN107231351B (en) Electronic certificate management method and related equipment
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
JP7181539B2 (en) METHOD AND APPARATUS FOR MANAGING USER IDENTIFICATION AND AUTHENTICATION DATA
CN109286497B (en) Anonymous voting and multi-condition vote counting method based on block chain
CN107566116B (en) Method and apparatus for digital asset weight registration
CN1224213C (en) Method for issuing an electronic identity
US20190036680A1 (en) System and method for blockchain-based user authentication based on a cryptographic challenge
CN110120953B (en) Railway passenger identity authentication system facing smart phone client
KR20180129027A (en) Authentification methods and system based on programmable blockchain and one-id
CN109039655A (en) Real name identity identifying method and device, identity block chain based on block chain
CN110210249B (en) System and method for realizing track hiding query function based on data confusion
CN111723385B (en) Data information processing method, device, electronic equipment and storage medium
CN109495490A (en) A kind of unified identity authentication method based on block chain
CN112069550B (en) Electronic contract evidence-storing system based on intelligent contract mode
CN109685531A (en) Product quality certification method and system based on block chain technology
CN110309663A (en) Privacy authenticating method and system based on block chain
CN111444492A (en) Digital identity verification method based on medical block chain
CN109067808B (en) Method and device for realizing block chain real-name system authentication based on social relationship guarantee
CN109962777A (en) The key in block catenary system is permitted to generate, obtain the method and apparatus of key
CN109714169B (en) Data credible circulation platform based on strict authorization and circulation method thereof
CN112270636A (en) Block chain-based consignment logistics management method, device, terminal and storage medium
CN115563212A (en) Supply chain data management method, device, equipment and storage medium under cloud chain cooperation
CN114205140B (en) Block chain-based credible unified identification generation method for Internet of things equipment
JP6783527B2 (en) Electronic key re-registration system, electronic key re-registration method and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220429

Address after: No. 36 and 37, 11th floor, Seattle business building, No. 69, Xi'an south road, Jinniu District, Chengdu, Sichuan 610000

Applicant after: SICHUAN BUSINESS EASY CO.,LTD.

Address before: No. 1506, 15th floor, unit 1, building 2, No. 1537, middle section of Jiannan Avenue, high tech Zone, Chengdu, Sichuan 610000

Applicant before: Chengdu Shangtong Digital Technology Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200605