CN112562168A - Block chain-based online shaking method, system, equipment and storage medium - Google Patents

Block chain-based online shaking method, system, equipment and storage medium Download PDF

Info

Publication number
CN112562168A
CN112562168A CN202011356887.XA CN202011356887A CN112562168A CN 112562168 A CN112562168 A CN 112562168A CN 202011356887 A CN202011356887 A CN 202011356887A CN 112562168 A CN112562168 A CN 112562168A
Authority
CN
China
Prior art keywords
shaking
block chain
independent
random numbers
random number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011356887.XA
Other languages
Chinese (zh)
Other versions
CN112562168B (en
Inventor
张燕超
杨锦洲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202011356887.XA priority Critical patent/CN112562168B/en
Publication of CN112562168A publication Critical patent/CN112562168A/en
Application granted granted Critical
Publication of CN112562168B publication Critical patent/CN112562168B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C15/00Generating random numbers; Lottery apparatus
    • G07C15/006Generating random numbers; Lottery apparatus electronically

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present disclosure provides an online number shaking method, system, computer device and storage medium based on a block chain, wherein the method comprises: adding a number shaking host unit, a notarization unit and a plurality of third parties into the block chain respectively to form a plurality of independent nodes on the block chain; after the number shaking is started, enabling each independent node to generate random numbers respectively; and synthesizing a new random number according to the random numbers generated by the independent nodes respectively and a set strategy, and taking the new random number as a final serial number. The technical scheme provided by the disclosure utilizes the characteristics of non-falsification, openness, transparency and the like of the block chain, enhances the public reliability and scientificity of the number shaking process, and does not relate to site cost, organization cost and the like, so that the number shaking cost cannot be increased.

Description

Block chain-based online shaking method, system, equipment and storage medium
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to an online shaking method based on a blockchain, an online shaking system based on a blockchain, a computer device, and a computer-readable storage medium.
Background
With the rapid development of Chinese urbanization footsteps, the disparities of population and resources in some big cities are stronger and stronger, so that a lot of resources are distributed in a number shaking manner, including license plate numbers, school district admission permission, house buying qualification and the like.
The current number shaking scheme mainly comprises that a host carries out number shaking and number shaking off-line through an on-line program designed by the host, but the two number shaking schemes can not avoid internal operation and control, wherein the two number shaking schemes comprise that the program is controlled by internal personnel, the number shaking number is already internal and the like, so that the public communication power is lost; and the offline number shaking also involves site cost, organization cost and the like, so that the number shaking cost is greatly increased.
Therefore, it is an urgent need to provide a shaking scheme that has public confidence and does not increase the cost.
Disclosure of Invention
The present disclosure has been made to at least partially solve the technical problems occurring in the prior art.
According to an aspect of the embodiments of the present disclosure, there is provided an online pan number method based on a block chain, the method including:
adding a number shaking host unit, a notarization unit and a plurality of third parties into the block chain respectively to form a plurality of independent nodes on the block chain;
after the number shaking is started, enabling each independent node to generate random numbers respectively; and the number of the first and second groups,
and synthesizing a new random number according to the random numbers generated by the independent nodes respectively and a set strategy, and taking the new random number as a final serial number.
Optionally, after the starting of the rocker, enabling each independent node to generate a random number respectively includes:
after the starting of the shaking, each independent node calls the intelligent contracts M1, M2, … and Mn to generate respective random numbers (A)1,B1)、(A2,B2)、…、(An,Bn) And the value of n is the same as the total number of nodes of the number shaking sponsoring unit node, the notarization unit node and the third party node.
Optionally, the smart contracts M1, M2, …, Mn are independent of each other.
Optionally, the method further comprises:
random number (A)1,B1)、(A2,B2)、…、(An,Bn) Recorded on a blockchain.
Optionally, the synthesizing a new random number according to the random numbers generated by the respective independent nodes and according to a predetermined policy specifically includes:
and (3) synthesizing a new random number according to a set strategy by calling the intelligent contract N according to the random numbers generated by the independent nodes respectively, wherein the intelligent contract N is different from the intelligent contracts M1, M2, … and Mn.
Optionally, the new random number is obtained by using the following formula:
Q=Q1&Q2&…&Qn
wherein Q is a new random number; q1 is selected from A2B of (A)1K number of bits taken from A, Q23B of (A)2The number of k bits to be taken from the beginning, and so on, Qn is from A1B of (A)nThe number of k bits to be taken is started, and k is a positive integer.
Optionally, the method further comprises:
recording the new random number on a block chain.
According to another aspect of the embodiments of the present disclosure, there is provided an online pan number system based on a block chain, the system including:
the registration module is used for respectively adding the number shaking sponsoring unit, the notarization unit and a plurality of third parties into the block chain to form a plurality of independent nodes on the block chain;
the random number generation module is set to enable each independent node to generate random numbers after the shaking number starts; and the number of the first and second groups,
and the synthesis module is arranged for synthesizing a new random number according to the random numbers generated by the independent nodes respectively and a set strategy, and taking the new random number as a final serial number.
According to still another aspect of the embodiments of the present disclosure, there is provided a computer device including a memory and a processor, the memory storing a computer program therein, and the processor executing the above-mentioned tile chain-based on-line number shaking method when the processor runs the computer program stored in the memory.
According to still another aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium having a computer program stored thereon, wherein when the computer program is executed by a processor, the processor executes the above block chain-based online number shaking method.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
in the block chain-based online number rocking method and system provided by the embodiment of the disclosure, multiple parties such as a number rocking host unit, a notarization unit, a third party representing the public and the like are respectively used as independent nodes to be added to a block chain, then random numbers generated by the independent nodes are synthesized into new random numbers according to a set strategy to be used as final number rocking numbers, the nodes participating in the number rocking generation are independent and restricted with each other, the public reliability and scientificity of the number rocking process are enhanced, and site cost and organization cost are not involved, so that the number rocking cost is not increased.
Additional features and advantages of the disclosure will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the disclosure. The objectives and other advantages of the disclosure may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings are included to provide a further understanding of the disclosed embodiments and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the example serve to explain the principles of the disclosure and not to limit the disclosure.
Fig. 1 is a schematic flowchart of an on-line number shaking method based on a block chain according to an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of an on-line number shaking system based on a block chain according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of a computer device according to an embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present disclosure more apparent, specific embodiments of the present disclosure are described below in detail with reference to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating the present disclosure, are given by way of illustration and explanation only, not limitation.
Fig. 1 is a schematic flow diagram of an online number shaking method based on a block chain according to an embodiment of the present disclosure. As shown in fig. 1, the method includes the following steps S101 to S103.
S101, adding a number shaking host unit, a notarization unit and a plurality of third parties into a block chain respectively to form a plurality of independent nodes on the block chain;
s102, after the number shaking is started, enabling each independent node to respectively generate random numbers;
and S103, synthesizing a new random number according to the random numbers generated by the independent nodes respectively and a set strategy, and taking the new random number as a final serial number.
Wherein, the third party represents the public and can be promoted by a plurality of users participating in the shaking number; the number of the third-party nodes may be only one or multiple, and the specific number may be set and adjusted according to actual conditions.
Besides the number-shaking host unit, the notarization unit and the third party representing the public, other users who do not participate in the whole process of number-shaking generation (do not participate in random number generation) can also be added into the block chain after registration and authentication to form nodes on the block chain, and have inquiry and supervision functions, and the users can be number-shaking users (non-third parties) which do not represent the public or non-number-shaking users.
In the embodiment, multiple parties such as a number shaking host unit, a notarization unit, a third party representing the public and the like are respectively used as independent nodes to be added to a block chain, then random numbers generated by the independent nodes are synthesized into new random numbers according to a set strategy to be used as final number shaking numbers, the nodes participating in the number shaking generation are independent and restricted, the public reliability and the scientificity of the number shaking process are enhanced, and field cost, organization cost and the like are not involved, so that the number shaking cost is not increased.
In one embodiment, step S102 includes:
after the starting of the shaking, each independent node calls the intelligent contracts M1, M2, … and Mn to generate respective random numbers (A)1,B1)、(A2,B2)、…、(An,Bn)。
And the value of n is the same as the total number of nodes of the number shaking sponsoring unit node, the notarization unit node and the third party node. A. the1、A2、…、AnAnd B1、B2、…、BnAre all positive integers.
In this embodiment, the number rocking sponsoring unit node, the notary unit node, and the plurality of third party nodes respectively call the intelligent contracts M1, M2, …, and Mn capable of generating random numbers, and generate respective random numbers (a)1,B1)、(A2,B2)、…、(An,Bn). Since it is common knowledge in the art to invoke an intelligent contract to generate a corresponding random number, no further description is given here.
In one embodiment, the smart contracts M1, M2, …, Mn are independent of each other.
In this embodiment, the n intelligent contracts called by the multiple independent nodes are independent from each other, so that the safety factor of the process of generating the random number by each independent node can be enhanced, and a certain intelligent contract is prevented from being controlled by a certain person or a certain organization, thereby improving the safety factor.
In one embodiment, after step S102, the following step S104 is further included:
s104, random number (A)1,B1)、(A2,B2)、…、(An,Bn) Recorded on a blockchain.
In this embodiment, the random numbers generated by the individual nodes are recorded in the block chain, which facilitates the query and prevents the random numbers from being tampered.
In one embodiment, in step S103, a new random number is synthesized according to a predetermined policy based on the random numbers generated by the respective independent nodes, specifically:
and (3) synthesizing a new random number according to a set strategy by calling the intelligent contract N according to the random numbers generated by the independent nodes respectively, wherein the intelligent contract N is different from the intelligent contracts M1, M2, … and Mn.
In this embodiment, the intelligent contract N called by generating a new random number is different from the intelligent contracts M1, M2, …, and Mn called by generating respective random numbers by the individual nodes, so that the safety factor of the process of generating a new random number is enhanced.
In one embodiment, the new random number is obtained by using the following formula:
Q=Q1&Q2&…&Qn
wherein Q is a new random number; q1 is selected from A2B of (A)1K number of bits taken from A, Q23B of (A)2The number of k bits to be taken from the beginning, and so on, Qn is from A1B of (A)nThe number of k bits to be taken is started, and k is a positive integer.
Further, A1、A2、…、AnThe number of bits (also referred to as length) of (a) may be uniform.
BiIs not more than Ai+1I is 1 to n-1, and BnIs not more than A1The number of bits of (c). For example, A2123456, then B1Is not more than 6, i.e. B1The value of (b) may be any one of 1 to 6.
In the presence of a catalyst to obtain QjIn the course of (j takes 1 to 1-n), from Aj+1B of (A)jWhen the bit starts to take k number, if A is takenj+1When the last bit of (A) is still less than k, thenj+1The first bit of (A) is fetched until k number is full. In the presence of a catalyst to obtain QnIn the process of (A), from1B of (A)nWhen the bit starts to take k number, if A is taken1When the last bit of (A) is still less than k, then1The first bit of (A) is fetched until k number is full. For example, A2=123456789,B1When k is equal to 7, then Q1=5678912。
In this embodiment, each of Q1 to Qn constituting the new random number Q is determined by random numbers generated by two independent nodes, which further enhances the security of the number shaking process.
In a specific embodiment, after step S03, the following step S105 is further included:
and S105, recording the new random number Q on the block chain.
In this embodiment, the new random number Q is recorded in the block chain, which is convenient for querying and prevents tampering.
Random numbers generated in the whole process of generating the shaking number are recorded on the block chain, and the random numbers, the main bodies of the generated random numbers and the time stamps are included. And all nodes in the block chain can inquire and supervise the whole process and result of generating the shaking number, the generated random number and the content of the intelligent contract.
The on-line number shaking method based on the block chain provided by the embodiment of the disclosure utilizes the characteristics of non-falsification, openness, transparency and the like of the block chain, a number shaking host unit, a notarization unit, a third party representing the public and the like are respectively used as independent nodes on the block chain, the nodes participating in number shaking generation are independent and restricted with each other, then the independent nodes respectively call transparent and non-falsification intelligent contracts to generate respective random numbers, and then the intelligent contracts are called to generate final number shaking according to a set strategy based on the random numbers generated by the independent nodes, so that the public and scientific properties of the number shaking process are enhanced, field charge, organization cost and the like are not involved, and the number shaking cost cannot be increased.
Fig. 2 is a schematic structural diagram of an online pan mark system based on a block chain according to an embodiment of the present disclosure. As shown in fig. 2, the system 2 includes: a registration module 21, a random number generation module 22 and a synthesis module 23.
The registration module 21 is configured to add the number shaking sponsoring unit, the notarization unit and a plurality of third parties into the block chain respectively to form a plurality of independent nodes on the block chain; the random number generation module 22 is configured to enable each independent node to generate random numbers respectively after the shaking number starts; the synthesizing module 23 is configured to synthesize a new random number according to a predetermined policy based on the random numbers generated by the respective independent nodes, and use the new random number as a final serial number.
Wherein, the third party represents the public and can be promoted by a plurality of users participating in the shaking number; the number of the third-party nodes may be only one or multiple, and the specific number may be set and adjusted according to actual conditions.
In addition to the account number rocking host unit, the notary unit and the third party representing the public, other users who do not participate in the whole process of generating the number rocking number (do not participate in the generation of the random number) may also join the block chain to form nodes on the block chain after registration and authentication are performed by the registration module 21, and these users may be the number rocking users (non-third party) not representing the public or the non-number rocking users. All nodes in the block chain have the functions of inquiry and supervision.
In this embodiment, the registration module adds multiple parties, such as a number shaking host unit, a notarization unit, a third party representing the public, and the like, as independent nodes to the block chain, and then the synthesis module synthesizes random numbers generated by the independent nodes into new random numbers according to a set strategy, so as to serve as final number shaking numbers, and the nodes participating in the number shaking generation are independent and restricted from each other, so that the public reliability and scientificity of the number shaking process are enhanced, and no field cost, organization cost, and the like are involved, so that the number shaking cost is not increased.
In one embodiment, the random number generation module 22 is specifically configured to, after the start of the rocker number, make each independent node call the smart contracts M1, M2, …, Mn to generate the respective random numbers (a)1,B1)、(A2,B2)、…、(An,Bn) The value of n is the same as the total number of nodes of the number shaking sponsoring unit node, the notarization unit node and the third party node; a. the1、A2、…、AnAnd B1、B2、…、BnAre all positive integers.
In this embodiment, the random number generation module enables the shaking number to be hostedThe unit node, the notarization unit node and a plurality of third party nodes respectively call intelligent contracts M1, M2, … and Mn capable of generating random numbers to generate respective random numbers (A)1,B1)、(A2,B2)、…、(An,Bn). Since it is common knowledge in the art to invoke an intelligent contract to generate a corresponding random number, no further description is given here.
In one embodiment, the smart contracts M1, M2, …, Mn are independent of each other.
In this embodiment, the n intelligent contracts called by the multiple independent nodes are independent from each other, so that the safety factor of the process of generating the random number by each independent node can be enhanced, and a certain intelligent contract is prevented from being controlled by a certain person or a certain organization, thereby improving the safety factor.
In one embodiment, the system 2 further comprises: a recording module 24.
The recording module 24 is arranged to set a random number (A)1,B1)、(A2,B2)、…、(An,Bn) Recorded on a blockchain.
In this embodiment, the recording module records the random numbers generated by each independent node on the block chain, which is convenient for querying and prevents tampering.
In one embodiment, the synthesis module 23 is specifically configured to synthesize a new random number according to a predetermined policy based on the respective generated random number calls of the intelligent contracts N of the independent nodes, where the intelligent contracts N are different from the intelligent contracts M1, M2, … and Mn.
In this embodiment, the intelligent contract N called by generating a new random number is different from the intelligent contracts M1, M2, …, and Mn called by generating respective random numbers by the individual nodes, so that the safety factor of the process of generating a new random number is enhanced.
In one embodiment, the new random number synthesized by the synthesis module 23 is obtained by using the following formula:
Q=Q1&Q2&…&Qn
wherein Q is a new random number; q1 is selected from A2B of (A)1K number of bits taken from A, Q23B of (A)2The number of k bits to be taken from the beginning, and so on, Qn is from A1B of (A)nThe number of k bits to be taken is started, and k is a positive integer.
Further, A1、A2、…、AnThe number of bits may be uniform.
BiIs not more than Ai+1I is 1 to n-1, and BnIs not more than A1The number of bits of (c). For example, A2123456, then B1Is not more than 6, i.e. B1The value of (b) may be any one of 1 to 6.
In the presence of a catalyst to obtain QjIn the course of (j takes 1 to 1-n), from Aj+1B of (A)jWhen the bit starts to take k number, if A is takenj+1When the last bit of (A) is still less than k, thenj+1The first bit of (A) is fetched until k number is full. In the presence of a catalyst to obtain QnIn the process of (A), from1B of (A)nWhen the bit starts to take k number, if A is taken1When the last bit of (A) is still less than k, then1The first bit of (A) is fetched until k number is full. For example, A2=123456789,B1When k is equal to 7, then Q1=5678912。
In this embodiment, each of Q1 to Qn constituting the new random number Q is determined by random numbers generated by two independent nodes, which further enhances the security of the number shaking process.
In a specific embodiment, the recording module 24 is further configured to record the new random number Q on the block chain.
In this embodiment, the recording module records the new random number Q on the block chain, which is convenient for querying and prevents tampering.
Random numbers generated in the whole process of generating the shaking numbers are recorded on the block chain by the recording module, and the block chain comprises the generated random numbers, a main body of the generated random numbers and a time stamp. And all nodes in the block chain can inquire and supervise the whole process and result of generating the shaking number, the generated random number and the content of the intelligent contract.
The on-line number shaking method based on the block chain provided by the embodiment of the disclosure utilizes the characteristics of non-falsification, openness, transparency and the like of the block chain, a number shaking host unit, a notarization unit, a third party representing the public and the like are respectively used as independent nodes on the block chain, the nodes participating in number shaking generation are independent and restricted with each other, then the independent nodes respectively call transparent and non-falsification intelligent contracts to generate respective random numbers, and then the intelligent contracts are called to generate final number shaking according to a set strategy based on the random numbers generated by the independent nodes, so that the public and scientific properties of the number shaking process are enhanced, field charge, organization cost and the like are not involved, and the number shaking cost cannot be increased.
Based on the same technical concept, the embodiment of the present disclosure correspondingly provides a computer device, as shown in fig. 3, where the computer device 3 includes a memory 31 and a processor 32, the memory 31 stores a computer program therein, and when the processor 32 runs the computer program stored in the memory 31, the processor 32 executes the above-mentioned on-line number shaking method based on the block chain.
Based on the same technical concept, embodiments of the present disclosure correspondingly provide a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the processor executes the above block chain-based online number shaking method.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods, systems, functional modules/units in the devices disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the present disclosure, and not for limiting the same; while the present disclosure has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art will understand that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present disclosure.

Claims (10)

1. An online shaking method based on a block chain is characterized by comprising the following steps:
adding a number shaking host unit, a notarization unit and a plurality of third parties into the block chain respectively to form a plurality of independent nodes on the block chain;
after the number shaking is started, enabling each independent node to generate random numbers respectively; and the number of the first and second groups,
and synthesizing a new random number according to the random numbers generated by the independent nodes respectively and a set strategy, and taking the new random number as a final serial number.
2. The method of claim 1, wherein the causing the independent nodes to generate random numbers respectively after the starting of the shaking comprises:
after the starting of the shaking, each independent node calls the intelligent contracts M1, M2, … and Mn to generate respective random numbers (A)1,B1)、(A2,B2)、…、(An,Bn) And the value of n is the same as the total number of nodes of the number shaking sponsoring unit node, the notarization unit node and the third party node.
3. The method according to claim 2, characterized in that the intelligent contracts M1, M2, …, Mn are independent of each other.
4. The method of claim 2, further comprising:
random number (A)1,B1)、(A2,B2)、…、(An,Bn) Recorded on a blockchain.
5. The method according to claim 2, wherein the synthesizing of a new random number according to a predetermined policy based on the random numbers generated by the respective independent nodes is specifically:
and (3) synthesizing a new random number according to a set strategy by calling the intelligent contract N according to the random numbers generated by the independent nodes respectively, wherein the intelligent contract N is different from the intelligent contracts M1, M2, … and Mn.
6. The method of claim 5, wherein the new random number is obtained using the following formula:
Q=Q1&Q2&…&Qn
wherein Q is a new random number; q1 is selected from A2To (1) aB1K number of bits taken from A, Q23B of (A)2The number of k bits to be taken from the beginning, and so on, Qn is from A1B of (A)nThe number of k bits to be taken is started, and k is a positive integer.
7. The method of claim 1, further comprising:
recording the new random number on a block chain.
8. An on-line number shaking system based on a block chain, comprising:
the registration module is used for respectively adding the number shaking sponsoring unit, the notarization unit and a plurality of third parties into the block chain to form a plurality of independent nodes on the block chain;
the random number generation module is set to enable each independent node to generate random numbers after the shaking number starts; and the number of the first and second groups,
and the synthesis module is arranged for synthesizing a new random number according to the random numbers generated by the independent nodes respectively and a set strategy, and taking the new random number as a final serial number.
9. A computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor, when executing the memory stored computer program, performing the block chain based on-line number shaking method according to any one of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, performs the blockchain-based on-line number shaking method according to any one of claims 1 to 7.
CN202011356887.XA 2020-11-27 2020-11-27 Block chain-based online shaking method, system, equipment and storage medium Active CN112562168B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011356887.XA CN112562168B (en) 2020-11-27 2020-11-27 Block chain-based online shaking method, system, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011356887.XA CN112562168B (en) 2020-11-27 2020-11-27 Block chain-based online shaking method, system, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112562168A true CN112562168A (en) 2021-03-26
CN112562168B CN112562168B (en) 2022-08-02

Family

ID=75046235

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011356887.XA Active CN112562168B (en) 2020-11-27 2020-11-27 Block chain-based online shaking method, system, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112562168B (en)

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4819818A (en) * 1987-05-08 1989-04-11 John J. Simkus Random number generator
US4858122A (en) * 1984-09-28 1989-08-15 William Kreisner Random lottery computer
US20060189368A1 (en) * 2005-02-22 2006-08-24 Chris Goss Apparatus and method for generating a graphical transformation of a lottery input number
US20130079094A1 (en) * 2003-06-25 2013-03-28 James M. Odom Method of Lottery Wagering on Real-World Events
CN105321249A (en) * 2015-10-14 2016-02-10 贵阳朗玛信息技术股份有限公司 Prize drawing method and device
CN107493162A (en) * 2017-07-25 2017-12-19 中国联合网络通信集团有限公司 The implementation method and device of block chain node
CN108733351A (en) * 2018-05-21 2018-11-02 北京泛融科技有限公司 A kind of random digit generation method based on block chain
CN108768647A (en) * 2018-08-04 2018-11-06 深圳市汇尊区块链技术有限公司 A kind of random-number generating method and system of block chain
CN108845790A (en) * 2018-06-20 2018-11-20 胡晓东 A kind of application block chain generates the method and relevant apparatus of credible random number
GB201818124D0 (en) * 2018-11-07 2018-12-19 Robot Protos Ltd Method for generating verifiable random selections
CN109067522A (en) * 2018-07-27 2018-12-21 深圳市汇尊区块链技术有限公司 A kind of random number Verified secret sharing method
CN109741513A (en) * 2018-12-20 2019-05-10 太原理工大学 A kind of winners' announcement in lottery method based on block chain technology
CN110597489A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Random number generation method, equipment and medium
WO2020010432A1 (en) * 2018-07-13 2020-01-16 Jaradeh Rim Method, system, and device for selecting a winner of a raffle based on content from raffle tickets
CN110784315A (en) * 2019-10-26 2020-02-11 深圳市炳德区块链技术有限公司 Block chain-based shaking method and device, computer equipment and storage medium
KR20200022700A (en) * 2018-08-23 2020-03-04 (주)슈가힐 Computing apparatus, method and computer readable storage medium for inspecting false offerings
TW202016813A (en) * 2018-10-26 2020-05-01 香港商阿里巴巴集團服務有限公司 Object selection method and device, and electronic equipment
CN111223227A (en) * 2018-11-26 2020-06-02 腾讯科技(深圳)有限公司 Target user screening method and device
CN111445355A (en) * 2019-11-26 2020-07-24 杭州亿房达科技有限公司 Method for removing centralized house-buying number shaking based on block chain intelligent contract
CN111460482A (en) * 2020-04-15 2020-07-28 中国银行股份有限公司 Block chain-based number shaking method and device
CN111865587A (en) * 2020-08-07 2020-10-30 腾讯科技(深圳)有限公司 Data processing method, block link point device, electronic device, and computer program

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4858122A (en) * 1984-09-28 1989-08-15 William Kreisner Random lottery computer
US4819818A (en) * 1987-05-08 1989-04-11 John J. Simkus Random number generator
US20130079094A1 (en) * 2003-06-25 2013-03-28 James M. Odom Method of Lottery Wagering on Real-World Events
US20060189368A1 (en) * 2005-02-22 2006-08-24 Chris Goss Apparatus and method for generating a graphical transformation of a lottery input number
CN105321249A (en) * 2015-10-14 2016-02-10 贵阳朗玛信息技术股份有限公司 Prize drawing method and device
CN107493162A (en) * 2017-07-25 2017-12-19 中国联合网络通信集团有限公司 The implementation method and device of block chain node
CN108733351A (en) * 2018-05-21 2018-11-02 北京泛融科技有限公司 A kind of random digit generation method based on block chain
CN108845790A (en) * 2018-06-20 2018-11-20 胡晓东 A kind of application block chain generates the method and relevant apparatus of credible random number
WO2020010432A1 (en) * 2018-07-13 2020-01-16 Jaradeh Rim Method, system, and device for selecting a winner of a raffle based on content from raffle tickets
CN109067522A (en) * 2018-07-27 2018-12-21 深圳市汇尊区块链技术有限公司 A kind of random number Verified secret sharing method
CN108768647A (en) * 2018-08-04 2018-11-06 深圳市汇尊区块链技术有限公司 A kind of random-number generating method and system of block chain
KR20200022700A (en) * 2018-08-23 2020-03-04 (주)슈가힐 Computing apparatus, method and computer readable storage medium for inspecting false offerings
TW202016813A (en) * 2018-10-26 2020-05-01 香港商阿里巴巴集團服務有限公司 Object selection method and device, and electronic equipment
GB201818124D0 (en) * 2018-11-07 2018-12-19 Robot Protos Ltd Method for generating verifiable random selections
CN111223227A (en) * 2018-11-26 2020-06-02 腾讯科技(深圳)有限公司 Target user screening method and device
CN109741513A (en) * 2018-12-20 2019-05-10 太原理工大学 A kind of winners' announcement in lottery method based on block chain technology
CN110597489A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 Random number generation method, equipment and medium
CN110784315A (en) * 2019-10-26 2020-02-11 深圳市炳德区块链技术有限公司 Block chain-based shaking method and device, computer equipment and storage medium
CN111445355A (en) * 2019-11-26 2020-07-24 杭州亿房达科技有限公司 Method for removing centralized house-buying number shaking based on block chain intelligent contract
CN111460482A (en) * 2020-04-15 2020-07-28 中国银行股份有限公司 Block chain-based number shaking method and device
CN111865587A (en) * 2020-08-07 2020-10-30 腾讯科技(深圳)有限公司 Data processing method, block link point device, electronic device, and computer program

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张翰臣: "基于区块链的物联网数据服务模型与关键机制研究", 《中国优秀硕士学位论文全文数据库工程科技I辑》 *
马晓婷: "基于区块链技术的跨域认证方案", 《电子学报》 *

Also Published As

Publication number Publication date
CN112562168B (en) 2022-08-02

Similar Documents

Publication Publication Date Title
TWI706360B (en) Data storage and evidence collection method and device based on blockchain
CN111539731A (en) Block chain-based federal learning method and device and electronic equipment
CN111476498B (en) New energy automobile charging management method and device and new energy charging management system
TW202018619A (en) Blockchain-based private transactions and usage method and apparatus therefor
CN110162570B (en) Method and device for obtaining block chain data in multiple times
TWI727284B (en) Block chain-based privacy transaction method, device and computer equipment, application method based on block chain privacy transaction and computer equipment
TWI742586B (en) Methods and devices for providing traversable key-value data storage on blockchain
US20200175583A1 (en) Blockchain-based leasing
CN111033489B (en) Method and apparatus for data traversal
CN112650978A (en) Infringement detection method and device based on block chain and electronic equipment
CN111753335A (en) Editing method and device for block content
EP3968199B1 (en) Blockchain data access control method and apparatus based on intelligent contract
CN109242676B (en) Block issuing method and device and electronic equipment
CN113449342B (en) Random number prediction machine implementation method, equipment and medium based on block chain
CN114710329A (en) Method and apparatus for managing access to accounts in a blockchain system
CN115086277A (en) Identification management method, system, terminal equipment and storage medium
CN113885797B (en) Data storage method, device, equipment and storage medium
CN112562168B (en) Block chain-based online shaking method, system, equipment and storage medium
CN113935737A (en) Random number generation method and device based on block chain
CN113296944A (en) Cross-game asset transfer system based on block chain intelligent contract
CN110458541B (en) Object replacement method and device based on block chain
CN112381599A (en) Shared charger rental system and method based on block chain technology
CN113885834A (en) Random number generation method based on block chain, voting method and equipment
Chengfu Research on autonomous and controllable high-performance consensus mechanism of blockchain
CN111556160A (en) Data asset admission method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant