CN111507723A - Digital asset management transaction encryption method - Google Patents

Digital asset management transaction encryption method Download PDF

Info

Publication number
CN111507723A
CN111507723A CN202010559696.7A CN202010559696A CN111507723A CN 111507723 A CN111507723 A CN 111507723A CN 202010559696 A CN202010559696 A CN 202010559696A CN 111507723 A CN111507723 A CN 111507723A
Authority
CN
China
Prior art keywords
transaction
information
payload
key
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010559696.7A
Other languages
Chinese (zh)
Inventor
吴文杰
李学生
董政
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan Anmaiyun Network Technology Co ltd
Original Assignee
Hainan Anmaiyun Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan Anmaiyun Network Technology Co ltd filed Critical Hainan Anmaiyun Network Technology Co ltd
Priority to CN202010559696.7A priority Critical patent/CN111507723A/en
Publication of CN111507723A publication Critical patent/CN111507723A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a digital asset management transaction encryption method, wherein an operation server acquires transaction data of digital assets, generates a secret key and a random number, and symmetrically encrypts the transaction data to generate encryption information and synchronize transaction privacy information; and clustering the pseudonyms of the users by adopting a heuristic encrypted asset address clustering method, simultaneously numbering the users by an operation server to synchronize the private transactions, analyzing the private transactions to obtain the effective load encryption information and the fields, and sending the transaction encryption information and the signature information to network equipment for verification. The invention symmetrically encrypts the payload and the random number by the parallel chain through the secret key to generate payload encryption information; encrypting according to the public key pairs of all parallel chain nodes of the row chain respectively to generate a plurality of secret key encryption information; the method for sending the transaction to the main chain node meets the privacy requirements of different users on the parallel chain transaction, and improves the user experience.

Description

Digital asset management transaction encryption method
Technical Field
The invention relates to the field of transaction encryption protection, in particular to a digital asset management transaction encryption method.
Background
Current encrypted asset exchanges simply do not catch up with traditional exchanges in terms of risk prevention. The traditional exchange develops for decades or even hundreds of years, the form and content, technology and system, organization and treatment mode of the traded product are basically mature, and the design of a risk control mechanism of the exchange is relatively perfect. The existing encrypted asset exchange has short development time and incomplete development, most of the existing encrypted asset exchanges have loopholes on the system, the internal management is loose, and the wind control experience is seriously insufficient. Under the condition that no supervising authority puts forward requirements on basic specifications of capital and virtual property hosting of an operator, network security standard, anti-money laundering mechanism, information disclosure and the like, all encrypted asset exchanges are operated completely by virtue of self-discipline maintenance systems for a long time, and corresponding wind control consciousness, wind control technology, wind control talents and wind control means are lacked. The current situation of the wind control of the encryption asset exchange is mainly reflected in the following aspects. The wind control consciousness is weak, the wind control capacity is insufficient, the encrypted asset exchange is easy to become a preferred object for hackers to attack, and the early stage is mainly a technical defect. The amount of assets saved in the exchange is large, the system security is lower than that of the traditional bank, the hacker attack cost is low, and the benefit can be obtained. With the development of the industry and the mature technology, the encrypted asset exchange assets are stolen, which is caused by the problems of poor management of private keys and the like in the aspect of internal wind control management. The main reason behind this is that most encrypted asset exchanges are usually developed by internet technology companies, but not professional financial institutions, and have poor knowledge in network security and wind control, and poor security culture and risk prevention awareness, and because of lack of related exchange rule making experience, the encrypted asset exchanges often do not have the capability of identifying and preventing the platform from generating related security accidents when carrying out complicated financial derivative transactions and facing high risk and complicated exchange rules of financial derivative transactions such as futures.
Especially, many small-sized encrypted asset exchanges do not have risk management capability, and cannot process in time when various safety accidents occur, so that the situations of back-off running are very many. Such as the hacking at encrypted asset exchanges, there is a general lack of effective means of dealing with this. All money-filling services are usually selected to be suspended, and some exchanges give corresponding compensation to users with self funds according to certain rules. But there are also hacked exchanges that escape from incurring user losses by lying.
The market competition degree of the encrypted assets is strong, and most of technologies, funds, personnel and the like are usually used for daily operation of the exchange to acquire a place of the market, so that investment in wind control is insufficient, and the wind control capability is not strong. The wind control is focused on safety, and the wind control content is not sound, so how to ensure the safety of the encrypted assets becomes the primary problem for encrypted asset trading. Research reports released by Judge business college of Cambridge university show that the safety team of the encrypted asset exchange accounts for 13% of the total number of the team on average, and the budget of 17% is used for ensuring the safe operation of the exchange; and 70% of exchanges employ external security teams, and the cooperation is developed in the aspects of external password audit, multiple signature wallets, two-step verification and the like. It can be seen that the wind control measures taken in the encrypted asset transaction place are focused on security, and wind control processing is mainly performed from a technical perspective, while relative risk control in other aspects is relatively less performed, and wind control content is not sound. For example, for asset security management of a centralized exchange, besides technical defects, the hidden danger caused by internal factors such as human factors is also very large. The risk of an encrypted asset exchange is not only a technical level, but the internal ethical risk is much more difficult to guard against than an external technical attack. The prevention of the encrypted asset exchange for the risks should be comprehensive, such as the traditional exchange can consider all the risks and the problem of influencing the safety when carrying out the wind control, and the wind control content not only aims at the safety content, but also pays attention to the contents of financial wind control, asset management wind control, transaction strategy wind control, product wind control, personnel wind control and the like.
Disclosure of Invention
The present invention is directed to a method for encrypting a digital asset management transaction,
in order to achieve the purpose, the technical scheme adopted by the invention is as follows:
the invention comprises the following steps:
A. the operation server acquires transaction data of the digital assets, processes the transaction data, generates a secret key and a random number, symmetrically encrypts the transaction data to generate encryption information and synchronizes transaction privacy information;
B. clustering pseudonyms of users by adopting an encrypted asset address clustering method based on a heuristic method, and numbering the users at the same time;
C. the operation server synchronizes the privacy transaction and analyzes the privacy transaction to obtain the payload encryption information and the field; sending the transaction encryption information and the signature information to a network device:
D. the network equipment receives encryption information and signature information corresponding to the user from the operation server; verifying the digital certificate information and the signature information of the user equipment; and if the verification is successful, executing corresponding decryption operation on the encrypted transaction information based on the public key information corresponding to the user.
Further, the generation method of the secret key comprises the steps of storing the encryption information of the secret keys into fields of the parallel chain transaction, and replacing the payload with the encryption information of the payload to generate the private transaction; and sending the privacy transaction to a main chain node, so that the main chain node records the privacy transaction to a main chain, and each parallel chain node of the parallel chain is used.
Further, the transaction information includes a transaction id, a sender pseudonym, a receiver pseudonym, a transaction encrypted asset quantity, and a transaction timestamp.
Further, the corresponding key encryption information in the field is decrypted by using the held private key to obtain the key, and the payload encryption information is decrypted by using the key to obtain the payload and the random number.
Further, clustering the pseudonyms of the users by adopting a heuristic encrypted asset address clustering method, and numbering the users specifically comprises the following steps: firstly, judging whether the transaction type is yield transaction; then, identifying a change-making address in the non-yield transaction output address; and finally, updating the user address set.
Further, the parallel chain transaction is restored according to the payload and the privacy transaction, and the parallel chain transaction is executed to generate an execution result and a transaction receipt of the parallel chain transaction.
Compared with the prior art, the invention has the following beneficial effects:
the invention symmetrically encrypts the payload and the random number by the parallel chain through the secret key to generate payload encryption information; encrypting according to the public key pairs of all parallel chain nodes of the row chain respectively to generate a plurality of secret key encryption information; the method for sending the transaction to the main chain node meets the privacy requirements of different users on the parallel chain transaction, and improves the user experience.
Detailed Description
The present invention is further illustrated by the following examples, which are intended to be in a manner including, but not limited to, the following examples.
The invention comprises the following steps:
A. the operation server acquires transaction data of the digital assets, processes the transaction data, generates a secret key and a random number, symmetrically encrypts the transaction data to generate encryption information and synchronizes transaction privacy information;
B. clustering pseudonyms of users by adopting an encrypted asset address clustering method based on a heuristic method, and numbering the users at the same time;
C. the operation server synchronizes the privacy transaction and analyzes the privacy transaction to obtain the payload encryption information and the field; sending the transaction encryption information and the signature information to a network device:
D. the network equipment receives encryption information and signature information corresponding to the user from the operation server; verifying the digital certificate information and the signature information of the user equipment; and if the verification is successful, executing corresponding decryption operation on the encrypted transaction information based on the public key information corresponding to the user.
In this embodiment, the method for generating the key includes storing the plurality of key encryption information into a field of the parallel chain transaction, and replacing the payload with the payload encryption information to generate a private transaction; and sending the privacy transaction to a main chain node, so that the main chain node records the privacy transaction to a main chain, and each parallel chain node of the parallel chain is used.
Suppose that the parallel chain transaction of the parallel chain is tx1, the key is sk1, the random number is nonce, the payload is payload, the field is addionaldata, the payload encryption information is payload', and the private transaction is tx1 (pri); the four parallel chain nodes a, b, c and d of the parallel chain execute tx1 to generate an execution result of (k1, v1), a second key-value pair of (k1, sk0(v0)), (k1, sk0(v0)) and a corresponding second key of sk 0;
in this embodiment, the transaction information includes a transaction id, a sender pseudonym, a receiver pseudonym, a transaction encrypted asset quantity, and a transaction timestamp.
Taking a parallel chain node as an example for explanation:
synchronization tx1 (pri);
parsing tx1(pri) to obtain payload' and pub _ a (sk1), pub _ b (sk1), pub _ c (sk1), pub _ d (sk 1); a uses the held private key to decrypt the information (i.e. pub _ a (sk1)) to obtain sk 1;
decrypting payload' using sk1 to obtain payload and nonce; a restoring tx1 according to payload and tx1(pri), executing tx1 to generate the key of the execution result of tx1, the key of the execution result being k 1; finding (k1, sk0(v0)) and sk0 according to k 1; decrypting according to sk0 (k1, sk0(v0)), and obtaining a third key-value pair (k1, v 0); execute tx1 according to (k1, v0) to generate (k1, v1) and trade response piece; and encrypting v1 according to sk1, generating an encrypted execution result (k1, sk1(v1)) and an encrypted transaction receipt; store (k1, sk1(v1)) and the encrypted transaction receipt, and store sk 1. Likewise, b, c, d each perform a "parse privacy transaction" to obtain the payload and the nonce.
And decrypting the corresponding key encryption information in the field by using the held private key to obtain the key, and decrypting the payload encryption information by using the key to obtain the payload and the random number.
In this embodiment, clustering pseudonyms of users by using a heuristic-based encrypted asset address clustering method, and numbering the users specifically includes: firstly, judging whether the transaction type is yield transaction; then, identifying a change-making address in the non-yield transaction output address; and finally, updating the user address set.
And restoring the parallel chain transaction according to the payload and the privacy transaction, and executing the parallel chain transaction to generate an execution result and a transaction receipt of the parallel chain transaction.
A plurality of supervision parallel chain nodes are configured in the parallel chain, the operation mechanism of the supervision parallel chain nodes is the same as that of common parallel chain nodes, and the supervision parallel chain nodes are deployed by a supervision mechanism.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each of the described units may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above-mentioned embodiment is only one of the preferred embodiments of the present invention, and should not be used to limit the scope of the present invention, but all the insubstantial modifications or changes made within the spirit and scope of the main design of the present invention, which still solve the technical problems consistent with the present invention, should be included in the scope of the present invention.

Claims (6)

1. A method for encrypting a digital asset management transaction, comprising the steps of:
A. the operation server acquires transaction data of the digital assets, processes the transaction data, generates a secret key and a random number, symmetrically encrypts the transaction data to generate encryption information and synchronizes transaction privacy information;
B. clustering pseudonyms of users by adopting an encrypted asset address clustering method based on a heuristic method, and numbering the users at the same time;
C. the operation server synchronizes the privacy transaction and analyzes the privacy transaction to obtain the payload encryption information and the field; sending the transaction encryption information and the signature information to a network device:
D. the network equipment receives encryption information and signature information corresponding to the user from the operation server; verifying the digital certificate information and the signature information of the user equipment; and if the verification is successful, executing corresponding decryption operation on the encrypted transaction information based on the public key information corresponding to the user.
2. The method of claim 1, wherein the method of generating the key comprises storing the key encryption information in a field of the parallel chain transaction, replacing the payload with the payload encryption information to generate a private transaction; and sending the privacy transaction to a main chain node, so that the main chain node records the privacy transaction to a main chain, and each parallel chain node of the parallel chain is used.
3. A method for digital asset management transaction encryption according to claim 1, wherein the transaction information includes a transaction id, a sender pseudonym, a receiver pseudonym, a transaction encryption asset quantity and a transaction timestamp.
4. A method for encrypting a digital asset management transaction according to claim 1, wherein the held private key is used to decrypt key-encrypted information corresponding to said field to obtain said key, and wherein said key is used to decrypt said payload-encrypted information to obtain said payload and said random number.
5. The method of claim 1, wherein clustering pseudonyms of users using a heuristic-based encrypted asset address clustering method, and numbering users specifically comprises: firstly, judging whether the transaction type is yield transaction; then, identifying a change-making address in the non-yield transaction output address; and finally, updating the user address set.
6. A method of digital asset management transaction encryption according to claim 1, wherein said parallel chain transaction is restored from said payload and said privacy transaction, and executed to generate an execution result and a transaction receipt for said parallel chain transaction.
CN202010559696.7A 2020-06-18 2020-06-18 Digital asset management transaction encryption method Pending CN111507723A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010559696.7A CN111507723A (en) 2020-06-18 2020-06-18 Digital asset management transaction encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010559696.7A CN111507723A (en) 2020-06-18 2020-06-18 Digital asset management transaction encryption method

Publications (1)

Publication Number Publication Date
CN111507723A true CN111507723A (en) 2020-08-07

Family

ID=71864530

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010559696.7A Pending CN111507723A (en) 2020-06-18 2020-06-18 Digital asset management transaction encryption method

Country Status (1)

Country Link
CN (1) CN111507723A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984840A (en) * 2020-09-07 2020-11-24 中国银行股份有限公司 Online asset safety display locking method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051453A (en) * 2012-12-17 2013-04-17 连连银通电子支付有限公司 Digital certificate-based mobile terminal network security trading system and digital certificate-based mobile terminal network security trading method
CN105933338A (en) * 2016-06-24 2016-09-07 收付宝科技有限公司 Method and device for performing virtual card transaction
CN108805570A (en) * 2018-06-01 2018-11-13 腾讯科技(深圳)有限公司 Data processing method, device and storage medium
WO2018207064A1 (en) * 2017-05-08 2018-11-15 nChain Holdings Limited Systems and Methods For Parallel Verification of Blockchain Transactions
CN110097467A (en) * 2019-05-05 2019-08-06 华中科技大学 A kind of side chain test method for intelligent contract safety and stability
CN110363510A (en) * 2019-06-05 2019-10-22 西安电子科技大学 A kind of encryption currency user characteristics based on block chain excavate, abnormal user detection method
CN110933045A (en) * 2019-11-08 2020-03-27 中国电子科技网络信息安全有限公司 Block chain digital asset privacy protection method based on commitment
CN111080294A (en) * 2019-12-04 2020-04-28 杭州复杂美科技有限公司 Parallel chain transaction encryption method, device and storage medium
CN111177259A (en) * 2019-12-13 2020-05-19 杭州复杂美科技有限公司 Parallel chain transaction encryption method, device and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051453A (en) * 2012-12-17 2013-04-17 连连银通电子支付有限公司 Digital certificate-based mobile terminal network security trading system and digital certificate-based mobile terminal network security trading method
CN105933338A (en) * 2016-06-24 2016-09-07 收付宝科技有限公司 Method and device for performing virtual card transaction
WO2018207064A1 (en) * 2017-05-08 2018-11-15 nChain Holdings Limited Systems and Methods For Parallel Verification of Blockchain Transactions
CN108805570A (en) * 2018-06-01 2018-11-13 腾讯科技(深圳)有限公司 Data processing method, device and storage medium
CN110097467A (en) * 2019-05-05 2019-08-06 华中科技大学 A kind of side chain test method for intelligent contract safety and stability
CN110363510A (en) * 2019-06-05 2019-10-22 西安电子科技大学 A kind of encryption currency user characteristics based on block chain excavate, abnormal user detection method
CN110933045A (en) * 2019-11-08 2020-03-27 中国电子科技网络信息安全有限公司 Block chain digital asset privacy protection method based on commitment
CN111080294A (en) * 2019-12-04 2020-04-28 杭州复杂美科技有限公司 Parallel chain transaction encryption method, device and storage medium
CN111177259A (en) * 2019-12-13 2020-05-19 杭州复杂美科技有限公司 Parallel chain transaction encryption method, device and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨红梅;: "区块链技术助推科技型中小企业融资" *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984840A (en) * 2020-09-07 2020-11-24 中国银行股份有限公司 Online asset safety display locking method and device
CN111984840B (en) * 2020-09-07 2023-09-22 中国银行股份有限公司 Online asset security display locking method and device

Similar Documents

Publication Publication Date Title
CN108681966B (en) Information supervision method and device based on block chain
CN108009917B (en) Transaction verification and registration method and system for digital currency
CN111934879B (en) Encryption method, device, equipment and medium for data transmission of internal and external network system
JP6736657B2 (en) A computerized system that securely delivers and exchanges cyber threat information in a standardized format
Islam et al. A review on blockchain security issues and challenges
CN113495920B (en) Content auditing system, method and device based on blockchain and storage medium
Yan et al. Context-aware verifiable cloud computing
Zhang et al. Data security sharing method based on CP-ABE and blockchain
CN106790106B (en) A kind of digital authenticating of electricity transaction system and electronic seal system and implementation method
CN107743125A (en) A kind of data safety control method of power business terminal
Jha Cybersecurity and confidentiality in smart grid for enhancing sustainability and reliability
Banerjee et al. Study and survey on blockchain privacy and security issues
CN114357492A (en) Medical data privacy fusion method and device based on block chain
CN114363013A (en) Supervision-friendly block chain content privacy protection system, message sending method and query method
CN111507723A (en) Digital asset management transaction encryption method
Fabian et al. Adoption of security and privacy measures in bitcoin–stated and actual behavior
Wang The application of data encryption technology in computer network security
Wu et al. The survey on the development of secure multi-party computing in the blockchain
CN112364370A (en) Privacy protection cloud auditing method based on block chain
Lu et al. BEvote: Bitcoin-enabled E-voting scheme with anonymity and robustness
Lin et al. A multi-party secure SaaS cloud accounting platform based on lattice-based homomorphic encryption system
Zhaolu et al. Division of regulatory power: Collaborative regulation for privacy-preserving blockchains
Zhao et al. A Comprehensive Overview of Security Vulnerability Penetration Methods in Blockchain Cross-Chain Bridges
Guo et al. Research on the Application Risk of Computer Network Security Technology
CN112911018A (en) Block chain-based network community credit investigation management method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200807

WD01 Invention patent application deemed withdrawn after publication