CN113011975A - Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment - Google Patents

Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment Download PDF

Info

Publication number
CN113011975A
CN113011975A CN202110196863.0A CN202110196863A CN113011975A CN 113011975 A CN113011975 A CN 113011975A CN 202110196863 A CN202110196863 A CN 202110196863A CN 113011975 A CN113011975 A CN 113011975A
Authority
CN
China
Prior art keywords
information
node
block
commodity
electronic tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110196863.0A
Other languages
Chinese (zh)
Inventor
李婷
李岩
蒋海波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Chaoyue Shentai Information Technology Co Ltd
Original Assignee
Xian Chaoyue Shentai Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Chaoyue Shentai Information Technology Co Ltd filed Critical Xian Chaoyue Shentai Information Technology Co Ltd
Priority to CN202110196863.0A priority Critical patent/CN113011975A/en
Publication of CN113011975A publication Critical patent/CN113011975A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a block chain anti-counterfeiting transaction method supporting a cryptographic algorithm and computer equipment, wherein the method comprises the following steps: the background server generates an initial block according to the uploaded commodity information, performs hash calculation on the commodity information to obtain a first hash value, and stores the first hash value in a block header; generating a node list corresponding to the commodity information in the initial block; responding to the update of the node list, and acquiring the latest node information in the node list and a public key corresponding to the node information; encrypting the commodity information and the latest node information by using a public key to obtain encrypted information; and sending the encrypted information to the electronic tag, and enabling the electronic tag to enter the next node along with the commodity corresponding to the commodity information. The method of the invention well solves the trust problem and commodity chain linking problem between the front node and the rear node in the commodity circulation process, and ensures the authenticity and reliability of the commodity and the commodity circulation process through the encryption and decryption confirmation of the public key and the private key.

Description

Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment
Technical Field
The invention relates to the field of block chain technology application, in particular to a block chain anti-counterfeiting transaction method and computer equipment supporting a national cryptographic algorithm.
Background
At present, the anti-counterfeiting modes of commodities are diversified, and whether the commodities are genuine or not is judged according to the judgment of whether anti-counterfeiting codes are matched or not. The anti-counterfeiting identification method for the commodities is a mode of utilizing an anti-counterfeiting code matching mode to perform anti-counterfeiting identification on the commodities, the anti-counterfeiting identification operation is usually performed by final consumers, usually only once identification verification can be performed, and the anti-counterfeiting problem of the commodities in the circulation process in a supply chain and in the circulation process among the consumers is ignored.
With the progress of the technology, the copying difficulty of the numbers, the two-dimensional codes, the laser and the special materials for displaying the anti-counterfeiting codes is lower and lower, the counterfeiting cost is lower and lower, the anti-counterfeiting difficulty of the commodities is higher and higher, and the anti-counterfeiting effect is more and more ineffective.
The block chain technology can effectively solve the trust problem among groups, however, how to ensure the authenticity and reliability of the commodity chain and the circulation process is a technical problem to be solved urgently in the field in the process of realizing anti-counterfeiting traceability by using the block blue technology.
Disclosure of Invention
To solve the technical problems mentioned in the background art, in one aspect of the present invention, a blockchain anti-counterfeit transaction method supporting a cryptographic algorithm is provided, the method comprising: the background server generates an initial block according to the uploaded commodity information, performs hash calculation on the commodity information to obtain a first hash value, and stores the first hash value in a block header; generating a node list corresponding to the commodity information in the initial block; responding to the update of the node list, and acquiring the latest node information in the node list and a public key corresponding to the node information; encrypting the commodity information and the latest node information by using the public key to obtain encrypted information; and issuing the encrypted information to an electronic tag, and enabling the electronic tag to enter a next node along with the commodity corresponding to the commodity information.
In one or more embodiments, the method further comprises: reading the encrypted information in the electronic tag through electronic tag communication equipment, and carrying out decryption verification on the encrypted information according to a private key in the electronic tag communication equipment; and responding to the decryption verification, displaying the decryption information and transmitting the decryption information back to the background server.
In one or more embodiments, the public key and the private key are a pair of keys generated based on the national cryptographic algorithm SM 2.
In one or more embodiments, the method further comprises: in response to receiving the uploaded decryption information, the background server searches a corresponding block based on the commodity information and the node information; and responding to the searched corresponding block, acquiring the latest node information in the node information, performing hash calculation on the latest node information and the first hash value to obtain a second hash value, and updating the block head of the initial block based on the second hash value to generate the first block.
In one or more embodiments, the method further comprises: in response to generating the first block, the background server detects whether a node list in the first block, obtained by initial block inheritance, has an update operation.
In one or more embodiments, the background server detecting whether a node list obtained by initial block inheritance in the first block has an update operation includes: the background server periodically detects whether a node list obtained by inheritance of the initial block in the first block has an updating operation; or, the login background server manually operates to detect whether the node list acquired by the inheritance of the initial block in the first block has an updating operation.
In one or more embodiments, the obtaining the latest node information of the node information in response to finding the corresponding block includes: and acquiring the latest node information in the node information according to the recording time of the node information in the node list.
In one or more embodiments, the electronic tag includes: near field communication equipment or mobile communication equipment with a SIM card.
In one or more embodiments, the electronic tag communication device includes: the equipment can download related application programs and communicate with the electronic tag; wherein the key is set in a configuration file of the associated application.
In another aspect of the present invention, there is also provided a computer apparatus, including: one or more processors; and the memorizer is stored with an executable computer program, and the computer program realizes the block chain anti-counterfeiting transaction method supporting the national cryptographic algorithm when being executed.
The beneficial effects of the invention include: the method of the invention well solves the trust problem between the front node and the rear node in the commodity circulation process, the rear node can check the complete commodity information of the corresponding commodity and all the circulation node information before only needing to have a correct private key, and the background server can also judge the authenticity of the commodity information and the node information checked by the current node user by sequentially calculating the commodity information and the node information of each node, thereby avoiding the artificial tampering of the commodity information and/or the node information after the private key is revealed. In addition, the method of the invention also well solves the problem of commodity chaining, and ensures the authenticity and reliability of the commodity through layer-by-layer node confirmation.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other embodiments can be obtained by using the drawings without creative efforts.
FIG. 1 is a flow chart of a method of a block chain anti-counterfeiting transaction method supporting a cryptographic algorithm according to the present invention;
FIG. 2 is a schematic diagram of consumer anti-counterfeiting tracing process based on the method of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following embodiments of the present invention are described in further detail with reference to the accompanying drawings.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
In order to solve the problem of anti-counterfeiting traceability of commodities, in one aspect, the application provides a block chain anti-counterfeiting transaction method supporting a national secret algorithm, and after confirming that commodity information and node information of a previous node are correct by each node, the corresponding commodity information and node information are recorded in a block chain by using a block chain technology, so that commodities are confirmed in each link (node), the anti-counterfeiting traceability is realized, and the authenticity and reliability of a commodity information chain are also ensured. The node information may be circulation node information, transaction node information, and the like, and the comparison of the present application is not limited. The following is a more detailed description of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for supporting a block chain anti-counterfeit transaction method of a cryptographic algorithm according to the present invention. The method comprises the following steps: step 100, the background server generates an initial block according to the uploaded commodity information, performs hash calculation on the commodity information to obtain a first hash value, and stores the first hash value in a block header; step 200, generating a node list corresponding to the commodity information in the initial block; step 300, in response to the update of the node list, acquiring the latest node information in the node list and a public key corresponding to the node information; step 400, encrypting the commodity information and the latest node information by using the public key to obtain encrypted information; and 500, issuing the encrypted information to an electronic tag, and enabling the electronic tag to enter a next node along with the commodity corresponding to the commodity information.
For step 100, uploading the commodity information to establish the initial block corresponding to the commodity information is the first step of chaining (i.e., block chain) the product; the uploading of commodity information is generally initiated by a manufacturer or a first seller, and the starting circulation of a certain commodity is represented; only commodity information is recorded in the initial block and is stored in the block body of the initial block, and meanwhile, in order to record the process, the commodity information is subjected to hash calculation to obtain a hash value, and the hash value is stored in a block header.
In a preferred embodiment, in order to ensure that each node information of the same commodity information is recorded in the same block chain in the subsequent process, after the commodity information is uploaded, the background server also compares the commodity information with the commodity information in the existing block chains to check whether the commodity information has the corresponding block chain; if yes, the commodity information is reminded of being linked. The same commodity information may be commodity information that a plurality of commodities in the same batch have in common, or may be determined by uploaded commodity information only for a certain commodity. For example, if the uploaded product information includes a product name, a place of production, a manufacturer, and a date of production, the product information is intended for product information common to a plurality of products in the same batch. For another example, if the uploaded product information includes label information corresponding only to the product, the product information is for the individual product.
For step 200, after the background server generates the initial block, a node list is also generated in the initial block, and the node list is used to obtain a next circulation node of the commodity.
In one embodiment, the node list is a form of an intelligent contract, the node list can be configured to be publicly visible and modifiable, and the buyer of the next node can upload purchase information in the node list, wherein the purchase information includes the node information and the public key of the buyer, and the intelligent contract is triggered to perform further operations after the third-party platform is paid for the purchase amount.
For step 300, after the buyer of the next node uploads the purchase information in the node list and pays, the corresponding intelligent contract will perform the operation of updating the node list; then, in response to the update of the node list, the background server obtains the latest node information in the node list and the public key corresponding to the node information, and performs step 400 and step 500 in sequence.
Step 400 is executed, the obtained public key is used for encrypting the corresponding commodity information and the related node information to obtain encrypted information;
step 500 is executed, the encrypted information is sent to the electronic tag, so that the electronic tag enters the next node along with the commodity corresponding to the commodity information.
Through the steps 100 to 500, the automatic transaction process based on the block chain intelligent contract is realized, after the commodity information and the corresponding node information are encrypted by using the public key of the next node, the encrypted information is issued to the electronic tag and is circulated to the next node along with the corresponding commodity; correspondingly, the next node can only decrypt the encrypted information in the electronic tag by using the correct private key, so that confirmation is carried out, and further authenticity and reliability of the commodity cochain in the front node and the back node are guaranteed. Wherein, the specific confirmation process of the next node comprises:
step 10, reading the encrypted information in the electronic tag through the electronic tag communication equipment, and carrying out decryption verification on the encrypted information according to a private key in the electronic tag communication equipment; and 20, responding to the passing of the decryption verification, displaying the decryption information and transmitting the decryption information back to the background server. When the decryption verification fails, the next node cannot realize the return of the information so as to realize the confirmation, thereby ensuring the authenticity and reliability of the chain of the node information. The public key and the private key are a pair of asymmetric keys, and the public key and the private key can realize mutual encryption and decryption processes.
In one embodiment of the present application, the public key and the private key are a pair of keys generated based on the national cryptographic algorithm SM 2. Of course, other ways of generating the public key and the private key by using other cryptographic algorithms should be within the scope of the method of the present invention.
Corresponding to the above step 10 and step 20, the method of the present invention further includes step 600, in response to receiving the uploaded decryption information, the background server searches for a corresponding block based on the commodity information and the node information; and step 700, in response to finding the corresponding block, obtaining the latest node information in the node information, performing hash calculation on the latest node information and the first hash value to obtain a second hash value, and updating the block header of the initial block based on the second hash value to generate the first block. The step 700 is configured to record the backhaul operation of the corresponding node information and record, and utilize the irreversibility of the hash value to ensure that the backhaul node information cannot be changed at will (i.e. the backhaul node information is tampered with or discovered by recalculating the hash value). That is, in the method of the present invention, each hash value calculation of a block occurs after node information is returned to the server, and after the server finds the corresponding block, each hash value calculation represents the completion of information exchange between two nodes and commodity circulation. After a new block is generated each time, the background server detects whether a node list obtained by inheritance of the initial block in the newly generated block has an updating operation or not so as to realize information exchange and commodity circulation at the next stage.
In one embodiment, the updating operation is optionally completed by manual operation of logging in a background server by a user; in another embodiment, the user may periodically check the update operation of the node list through a preset check period. In the above process, the manner of acquiring the latest node information includes acquiring new node information according to the recording time of each node information in the node list.
As mentioned above, in the method of the invention, the user does not need to relate to the start and the end of the commodity transaction process, and the background server automatically starts the next transaction process after the default of the previous transaction is finished, thereby bringing convenience to the transaction process using the method of the invention. In addition, in the transaction process, the complete transaction information (including the commodity information and the circulation node information of the commodity) of the commodity can be checked at each node, so that the anti-counterfeiting traceability function of the commodity is realized.
In the above embodiments, the electronic tag includes a near field communication device or a mobile communication device with a SIM card; the electronic tag communication apparatus includes: equipment capable of downloading related application programs and communicating with the electronic tag; wherein the key is set in a configuration file of the associated application.
In order to more clearly illustrate the inventive concept of the present invention, the method of the present invention will be fully described below by way of a more specific example.
Referring to fig. 2, fig. 2 is a schematic view of a consumer anti-counterfeiting tracing process based on the method of the present invention. As shown in fig. 2, the anti-counterfeiting tracing process includes:
step S1, uploading commodity information by the manufacturer;
step S2, when determining that the uploaded commodity information is not recorded in any block, the backend server generates an initial block corresponding to the commodity information (i.e. a block chain is established for new commodity information), calculates a hash value based on the commodity information, and generates a node list in the initial block, where the node list is used to obtain node information of a subsequent node and a corresponding public key (actively uploaded by the subsequent node); and then, the commodity information and the first node information are encrypted by using the obtained public key and then are issued to the corresponding electronic tag, and the electronic tag circulates to the next node along with the corresponding commodity.
Step S3, after the background server calculates the hash value based on the commodity information, it represents that the corresponding commodity is in a circulated state, at this time, the first-level dealer can search the commodity information through the login server to inquire the initial block; then, uploading purchase information including commodity information, node information, a public key and the like in the node list of the initial block, and finishing ordering operation of the commodity after corresponding operation specified by the intelligent contract is achieved;
step S4, the backend server periodically detects the update condition of the node list, and detects that the node information and the commodity information returned by the first-level dealer have been recorded in the current block, i.e. the token first-level dealer has confirmed that the commodity is received and confirmed to be correct, at this time, the node information returned by the first-level dealer and the hash value in the current block are subjected to hash calculation, so as to generate a new block (after the new block is generated, the token transaction process from the manufacturer to the first-level dealer is finished, and the corresponding commodity is transferred to the node of the first-level dealer);
the specific process of the return operation is that the first-level dealer reads the encrypted information in the electronic tag through the corresponding electronic tag communication equipment and returns the encrypted information to the background server.
Step S5, after the new tile is generated, the secondary dealer can search the newly generated tile by searching the commodity information and the node information of the primary dealer, and upload purchase information including commodity information, node information, public key and other information in the node list of the newly generated tile;
and then, circularly executing the process until the electronic tag circulates to a consumer node along with the corresponding commodity, wherein the consumer can completely check all circulation nodes of the commodity after decrypting the decryption information in the electronic tag by using an application program (or equipment with the application program) provided by a merchant, and returns the commodity information and the node information to a background server, the background server sequentially calculates hash values of the returned commodity information and the node information of each node and compares the hash values with the hash value in the current block, if the hash values are the same, the commodity is indicated as a genuine commodity, and otherwise, the commodity is indicated as a counterfeit commodity.
According to the method, the trust problem between the front node and the rear node in the commodity circulation process is well solved, the rear node can check the complete commodity information of the corresponding commodity and all the circulation node information before only by having a correct private key, and the background server can also judge the authenticity of the commodity information and the node information checked by the current node user by sequentially calculating the commodity information and the node information of each node, so that the commodity information and/or the node information are prevented from being artificially tampered after the private key is leaked. In addition, the method of the invention also well solves the chain linking problem of the commodity and the circulation node, and ensures the authenticity and reliability of the commodity and the circulation node through layer-by-layer node confirmation.
In another aspect of the invention, a computer device is also disclosed, the computer device comprising one or more processors; and the memorizer is stored with an executable computer program, and the computer program realizes the block chain anti-counterfeiting transaction method supporting the cryptographic algorithm in the embodiments.
It should be noted that, the modification of the node in this document specifically means that the user can upload corresponding node information and a corresponding key, and the user of the current node of the node information uploaded by other users cannot modify the node information.
The foregoing is an exemplary embodiment of the present disclosure, but it should be noted that various changes and modifications could be made herein without departing from the scope of the present disclosure as defined by the appended claims. The functions, steps and/or actions of the method claims in accordance with the disclosed embodiments described herein need not be performed in any particular order. Furthermore, although elements of the disclosed embodiments of the invention may be described or claimed in the singular, the plural is contemplated unless limitation to the singular is explicitly stated.
It should be understood that, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly supports the exception. It should also be understood that "and/or" as used herein is meant to include any and all possible combinations of one or more of the associated listed items.
The numbers of the embodiments disclosed in the embodiments of the present invention are merely for description, and do not represent the merits of the embodiments.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, of embodiments of the invention is limited to these examples; within the idea of an embodiment of the invention, also technical features in the above embodiment or in different embodiments may be combined and there are many other variations of the different aspects of the embodiments of the invention as described above, which are not provided in detail for the sake of brevity. Therefore, any omissions, modifications, substitutions, improvements, and the like that may be made without departing from the spirit and principles of the embodiments of the present invention are intended to be included within the scope of the embodiments of the present invention.

Claims (10)

1. A block chain anti-counterfeiting transaction method supporting a cryptographic algorithm is characterized by comprising the following steps:
the background server generates an initial block according to the uploaded commodity information, performs hash calculation on the commodity information to obtain a first hash value, and stores the first hash value in a block header;
generating a node list corresponding to the commodity information in the initial block;
responding to the update of the node list, and acquiring the latest node information in the node list and a public key corresponding to the node information;
encrypting the commodity information and the latest node information by using the public key to obtain encrypted information;
and issuing the encrypted information to an electronic tag, and enabling the electronic tag to enter a next node along with the commodity corresponding to the commodity information.
2. The method for anti-counterfeit transaction of blockchain supporting cryptographic algorithm according to claim 1, further comprising:
reading the encrypted information in the electronic tag through electronic tag communication equipment, and carrying out decryption verification on the encrypted information according to a private key in the electronic tag communication equipment;
and responding to the decryption verification, displaying the decryption information and transmitting the decryption information back to the background server.
3. The method for block chain anti-counterfeiting transaction supporting national cryptographic algorithm according to claim 2, wherein the public key and the private key are a pair of keys generated based on the national cryptographic algorithm SM 2.
4. The method for anti-counterfeit transaction of block chain supporting cryptographic algorithm according to claim 2, further comprising:
in response to receiving the uploaded decryption information, the background server searches a corresponding block based on the commodity information and the node information;
and responding to the searched corresponding block, acquiring the latest node information in the node information, performing hash calculation on the latest node information and the first hash value to obtain a second hash value, and updating the block head of the initial block based on the second hash value to generate the first block.
5. The method for anti-counterfeit transaction of block chain supporting cryptographic algorithm according to claim 4, wherein the method further comprises:
in response to generating the first block, the background server detects whether a node list in the first block, obtained by initial block inheritance, has an update operation.
6. The method for anti-counterfeit transaction of block chain supporting cryptographic algorithm according to claim 5, wherein the background server detecting whether the node list obtained by inheritance of the initial block in the first block has an update operation comprises:
the background server periodically detects whether a node list obtained by inheritance of the initial block in the first block has an updating operation; alternatively, the first and second electrodes may be,
and the login background server manual operation detects whether a node list obtained by inheritance of the initial block in the first block has an updating operation.
7. The method according to claim 4, wherein the obtaining the latest node information of the node information in response to finding the corresponding block comprises:
and acquiring the latest node information in the node information according to the recording time of the node information in the node list.
8. The method for anti-counterfeit transaction of block chain supporting national cryptographic algorithm as claimed in claim 1, wherein the electronic tag comprises: near field communication equipment or mobile communication equipment with a SIM card.
9. The method of claim 2, wherein the electronic tag communication device comprises: the equipment can download related application programs and communicate with the electronic tag; wherein the key is set in a configuration file of the associated application.
10. A computer device, characterized in that the computer device comprises:
one or more processors; and
a memory having stored therein an executable computer program which, when executed, implements the cryptographic algorithm-enabled blockchain anti-counterfeiting transaction method of any one of claims 1 and 3-6.
CN202110196863.0A 2021-02-22 2021-02-22 Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment Pending CN113011975A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110196863.0A CN113011975A (en) 2021-02-22 2021-02-22 Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110196863.0A CN113011975A (en) 2021-02-22 2021-02-22 Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment

Publications (1)

Publication Number Publication Date
CN113011975A true CN113011975A (en) 2021-06-22

Family

ID=76405727

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110196863.0A Pending CN113011975A (en) 2021-02-22 2021-02-22 Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment

Country Status (1)

Country Link
CN (1) CN113011975A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108985785A (en) * 2018-04-03 2018-12-11 东莞市天眼网络科技有限公司 A method of Comodity anti-fake system and examination commodity true and false based on block chain
CN108985790A (en) * 2018-06-25 2018-12-11 平安科技(深圳)有限公司 Method for anti-counterfeit, system, computer equipment and storage medium based on block chain
CN109711854A (en) * 2018-12-28 2019-05-03 山东超越数控电子股份有限公司 A kind of anti-fake source tracing method and system based on block chain technology
CN110472116A (en) * 2018-04-28 2019-11-19 腾讯科技(深圳)有限公司 Alliance's block chain business network and its federation node, product data storage method
KR20190134296A (en) * 2018-05-25 2019-12-04 서강대학교산학협력단 System and method for managing and tracking a supply network based on a blockchain
CN111932280A (en) * 2020-08-13 2020-11-13 湖北文理学院 Agricultural product traceability consistency verification method based on block chain intelligent contract

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108985785A (en) * 2018-04-03 2018-12-11 东莞市天眼网络科技有限公司 A method of Comodity anti-fake system and examination commodity true and false based on block chain
CN110472116A (en) * 2018-04-28 2019-11-19 腾讯科技(深圳)有限公司 Alliance's block chain business network and its federation node, product data storage method
KR20190134296A (en) * 2018-05-25 2019-12-04 서강대학교산학협력단 System and method for managing and tracking a supply network based on a blockchain
CN108985790A (en) * 2018-06-25 2018-12-11 平安科技(深圳)有限公司 Method for anti-counterfeit, system, computer equipment and storage medium based on block chain
CN109711854A (en) * 2018-12-28 2019-05-03 山东超越数控电子股份有限公司 A kind of anti-fake source tracing method and system based on block chain technology
CN111932280A (en) * 2020-08-13 2020-11-13 湖北文理学院 Agricultural product traceability consistency verification method based on block chain intelligent contract

Similar Documents

Publication Publication Date Title
JP6936949B2 (en) Methods and devices to facilitate electronic payments using wearable devices
KR102355550B1 (en) Method, apparatus and system for converting real assets to digital assets based on blockchain
US20220044237A1 (en) Systems and methods for initialization and activation of secure elements
US20160098723A1 (en) System and method for block-chain verification of goods
US20160098730A1 (en) System and Method for Block-Chain Verification of Goods
KR20180129027A (en) Authentification methods and system based on programmable blockchain and one-id
CN107395581A (en) Quick Response Code generates and read method, device, system, equipment and storage medium
TWI529641B (en) System for verifying data displayed dynamically by mobile and method thereof
TW201227323A (en) Secure data transfer from a vending device to portable data storage devices
Jayaprasanna et al. A block chain based management system for detecting counterfeit product in supply chain
CN113469716A (en) Product tracing method and system based on block chain and identification analysis
US20180205714A1 (en) System and Method for Authenticating Electronic Tags
CN109583915A (en) Anti-counterfeiting authentication method, equipment and storage medium
CN110599322B (en) Data auditing method and device based on blockchain network
CN116029745A (en) Digital label anti-counterfeiting tracing method, device and system based on blockchain
CN107508899B (en) Unattended control method for shared popcorn machine
CN107205080A (en) A kind of smart mobile phone with independent finance transaction system
CN115885303A (en) Ownership data management system and method
CN110070365B (en) Commodity evidence storing method and device based on block chain and electronic equipment
CN113011975A (en) Block chain anti-counterfeiting transaction method supporting national cryptographic algorithm and computer equipment
KR100497630B1 (en) Portable RF-tag reader for verifying a genuine article
KR102210448B1 (en) Method, apparatus and computer program for providing ownership registration and counterfeit judgment service for product using blockchain
CN113095821A (en) Method and device for interaction of property rights
CN110798321A (en) Article information service method based on block chain
WO2018230185A1 (en) Information processing device and information processing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination