CN116340912A - Method for linking information related to Internet of things card, network equipment and medium - Google Patents

Method for linking information related to Internet of things card, network equipment and medium Download PDF

Info

Publication number
CN116340912A
CN116340912A CN202111682031.6A CN202111682031A CN116340912A CN 116340912 A CN116340912 A CN 116340912A CN 202111682031 A CN202111682031 A CN 202111682031A CN 116340912 A CN116340912 A CN 116340912A
Authority
CN
China
Prior art keywords
node
internet
things card
transaction
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111682031.6A
Other languages
Chinese (zh)
Inventor
袁捷
张峰
江为强
王光涛
谭飞越
张双
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202111682031.6A priority Critical patent/CN116340912A/en
Publication of CN116340912A publication Critical patent/CN116340912A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a method for linking information related to an internet of things card, network equipment and a computer readable storage medium. The method comprises the following steps: receiving first transaction request information and second transaction request information corresponding to a target internet of things card, wherein the first transaction request information is sent by a seller node, and the second transaction request information is sent by a buyer node; verifying whether the seller node has transaction right based on the first transaction request information, and verifying whether the purchaser node has transaction right based on the second transaction request information; and when the seller node and the purchaser node both have transaction rights, modifying the owner address of the target Internet of things card from a first address corresponding to the seller node to a second address corresponding to the purchaser node. The invention aims to achieve the effect of improving the authenticity of uplink data.

Description

Method for linking information related to Internet of things card, network equipment and medium
Technical Field
The present invention relates to the field of internet of things, and in particular, to a method for linking card related information of internet of things, a network device, and a computer readable storage medium.
Background
The Internet of things card is based on mobile communication access service of the special number section of the Internet of things provided by an operator. The business supports basic communication services such as short messages, wireless data communication and the like, and can be used for application scenes of various Internet of things devices, such as Internet of vehicles, intelligent home, wearing equipment, sharing bicycle, mobile payment, environment monitoring, intelligent agriculture and the like. The hardware and appearance of the card are similar to those of a common (SIMSubscriber Identity Module, user identification module) card. The specialized functions of intelligent hardware and Internet of things equipment are loaded, and the management requirements of the intelligent hardware and Internet of things industry on equipment networking and the mobile informatization application requirements of group company linkage enterprises are met.
In chinese patent application number CN202011247407.6, a data tracing method based on blockchain is described. According to the scheme disclosed in the patent, all nodes can unilaterally perform data uplink, and the authenticity of uplink data cannot be guaranteed.
The foregoing is provided merely for the purpose of facilitating understanding of the technical solutions of the present invention and is not intended to represent an admission that the foregoing is prior art.
Disclosure of Invention
The invention mainly aims to provide a method for uploading information related to an Internet of things card, network equipment and a computer readable storage medium, and aims to solve the defect of low authenticity of uplink data of an Internet of things traceability system.
In order to achieve the above object, the present invention provides a method for linking information related to an internet of things card, which is applied to a blockchain tracing system, wherein the method for linking information related to an internet of things card includes:
receiving first transaction request information and second transaction request information corresponding to a target internet of things card, wherein the first transaction request information is sent by a seller node, and the second transaction request information is sent by a buyer node;
verifying whether the seller node has transaction right based on the first transaction request information, and verifying whether the purchaser node has transaction right based on the second transaction request information;
and when the seller node and the purchaser node both have transaction rights, modifying the owner address of the target Internet of things card from a first address corresponding to the seller node to a second address corresponding to the purchaser node.
Optionally, the first request information includes a transaction proposal with a first signature corresponding to the seller node and a first signature public key; the second transaction request information includes the transaction proposal and a second signature public key having a second signature corresponding to the buyer node; the transaction proposal includes a request to modify the owner address of the target internet of things card from the first address to the second address.
Optionally, the transaction proposal is determined according to user operations received by the seller node and/or the purchaser node.
Optionally, before the step of modifying the owner address of the target internet of things card from the first address corresponding to the seller node to the second address corresponding to the buyer node, the method further includes:
receiving real-name information and account addresses which are sent by the buyer node and are encrypted based on the public key of the seller node;
synchronizing the real-name information and the account address to the seller node, wherein the seller node encrypts the real-name information and the account address based on an operator public key and sends the real-name information and the account address encrypted based on the operator public key to a blockchain;
and receiving the real-name information and the account address encrypted based on the operator public key, updating the real-name information associated with the buyer node and setting the account address as the second address.
Optionally, before the step of receiving the first transaction request information and the second transaction request information corresponding to the target internet of things card, the method further includes:
when an initialization request sent by an operator node is received, determining the target internet of things card according to the initialization request;
initializing the target internet of things card.
Optionally, before the step of initializing the target internet of things card, the method further includes:
and generating a user organization certificate, and storing the user organization certificate and a user account in a correlated way so as to determine the node type according to the user account.
Optionally, the method for linking information related to the internet of things card further includes:
when a real-name information inquiry instruction is received, determining the type of a sender node corresponding to the real-name information inquiry instruction;
when the sender node is an operator node, outputting real name information of all the Internet of things cards corresponding to the real name information inquiry instruction;
and when the sender node is a non-operator node, outputting real name information of the Internet of things card corresponding to the real name information inquiry instruction and associated with the sender node.
In addition, to achieve the above object, the present invention also provides a network device, including: the method comprises the steps of a memory, a processor and a uplink control program of the relevant information of the internet of things card, wherein the uplink control program is stored in the memory and can run on the processor, and the uplink control program of the relevant information of the internet of things card is executed by the processor to realize the uplink method of the relevant information of the internet of things card.
In addition, to achieve the above object, the present invention also provides a network device, including:
and a receiving module: the method comprises the steps of receiving first transaction request information and second transaction request information corresponding to a target internet of things card, wherein the first transaction request information is sent by a seller node, and the second transaction request information is sent by a buyer node;
and (3) a verification module: the buyer node is used for verifying whether the seller node has transaction permission or not based on the first transaction request information and verifying whether the buyer node has transaction permission or not based on the second transaction request information;
and an updating module: and the target internet of things card is used for modifying the owner address of the target internet of things card from the first address corresponding to the seller node to the second address corresponding to the buyer node when the seller node and the buyer node both have transaction rights.
In addition, in order to achieve the above object, the present invention further provides a computer readable storage medium, on which a uplink control program of the information related to the internet of things card is stored, where the uplink control program of the information related to the internet of things card is executed by a processor to implement the steps of the uplink method of the information related to the internet of things card as described above.
The method, the network device and the computer readable storage medium for linking information related to an internet of things card provided by the embodiment of the invention are characterized in that first transaction request information and second transaction request information corresponding to a target internet of things card are received, whether a seller node has transaction permission or not is verified based on the first transaction request information, whether the buyer node has transaction permission or not is verified based on the second transaction request information, and when both the seller node and the buyer node have transaction permission, the owner address of the target internet of things card is changed from a first address corresponding to the seller node to a second address corresponding to the buyer node. Since the transaction request is initiated at the seller node and after the transaction request is initiated at the purchaser node, verification is required to determine whether both parties to the transaction have transaction rights. And then when both the seller node and the purchaser node have transaction rights, the transaction data is modified and uplink is performed, so that the authenticity of the uplink data is effectively improved.
Drawings
FIG. 1 is a schematic diagram of a terminal structure of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating an embodiment of a method for uplink of information related to an Internet of things card according to the present invention;
FIG. 3 is a block chain network topology diagram in accordance with an embodiment of the present invention;
fig. 4 is a flowchart of another embodiment of a method for uplink of information related to an internet of things card according to the present invention;
fig. 5 is a schematic diagram of a network device according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
As shown in fig. 1, fig. 1 is a schematic diagram of a terminal structure of a hardware running environment according to an embodiment of the present invention.
As shown in fig. 1, the control terminal may include: a processor 1001, such as a CPU, a network interface 1003, memory 1004, and a communication bus 1002. Wherein the communication bus 1002 is used to enable connected communication between these components. The network interface 1003 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1004 may be a high-speed RAM memory or a stable memory (non-volatile memory), such as a disk memory. The memory 1004 may also optionally be a storage device separate from the processor 1001 described above.
It will be appreciated by those skilled in the art that the terminal structure shown in fig. 1 is not limiting of the terminal and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
As shown in fig. 1, a memory 1004, which is a computer storage medium, may include an operating system, a network communication module, and a ul control program of the internet of things card related information.
In the terminal shown in fig. 1, the processor 1001 may be configured to call a uplink control program of the internet of things card related information stored in the memory 1004, and perform the following operations:
receiving first transaction request information and second transaction request information corresponding to a target internet of things card, wherein the first transaction request information is sent by a seller node, and the second transaction request information is sent by a buyer node;
verifying whether the seller node has transaction right based on the first transaction request information, and verifying whether the purchaser node has transaction right based on the second transaction request information;
and when the seller node and the purchaser node both have transaction rights, modifying the owner address of the target Internet of things card from a first address corresponding to the seller node to a second address corresponding to the purchaser node.
Optionally, the processor 1001 may call a uplink control program of the internet of things card related information stored in the memory 1004, and further perform the following operations:
receiving real-name information and account addresses which are sent by the buyer node and are encrypted based on the public key of the seller node;
synchronizing the real-name information and the account address to the seller node, wherein the seller node encrypts the real-name information and the account address based on an operator public key and sends the real-name information and the account address encrypted based on the operator public key to a blockchain;
and receiving the real-name information and the account address encrypted based on the operator public key, updating the real-name information associated with the buyer node and setting the account address as the second address.
Optionally, the processor 1001 may call a uplink control program of the internet of things card related information stored in the memory 1004, and further perform the following operations: when an initialization request sent by an operator node is received, determining the target internet of things card according to the initialization request;
initializing the target internet of things card.
Optionally, the processor 1001 may call a uplink control program of the internet of things card related information stored in the memory 1004, and further perform the following operations: and generating a user organization certificate, and storing the user organization certificate and a user account in a correlated way so as to determine the node type according to the user account.
Optionally, the processor 1001 may call a uplink control program of the internet of things card related information stored in the memory 1004, and further perform the following operations:
when a real-name information inquiry instruction is received, determining the type of a sender node corresponding to the real-name information inquiry instruction;
when the sender node is an operator node, outputting real name information of all the Internet of things cards corresponding to the real name information inquiry instruction;
and when the sender node is a non-operator node, outputting real name information of the Internet of things card corresponding to the real name information inquiry instruction and associated with the sender node.
The Internet of things card is based on mobile communication access service of the special number section of the Internet of things provided by an operator. The business supports basic communication services such as short messages, wireless data communication and the like, and can be used for application scenes of various Internet of things devices, such as Internet of vehicles, intelligent home, wearing equipment, sharing bicycle, mobile payment, environment monitoring, intelligent agriculture and the like. The hardware and appearance of the card are similar to those of a common (SIMSubscriber Identity Module, user identification module) card. The specialized functions of intelligent hardware and Internet of things equipment are loaded, and the management requirements of the intelligent hardware and Internet of things industry on equipment networking and the mobile informatization application requirements of group company linkage enterprises are met.
In the use process of the internet of things card, the internet of things card is not like the SIM card, so that one-to-one real-name authentication is carried out in the process of application, and more scenes are used by multiple users. Therefore, the tracing of the Internet of things card becomes the key of network safety.
In the related art, as in the chinese patent with application number CN202011247407.6, a blockchain-based data tracing method is described, which can obtain a request for a user to access a blockchain server, determine that 1 blockserver is allocated to the user after the user accesses the blockchain server, and form a blockchain network together by N blockservers, a blockbrowser and a shared tracing data interface; and searching the block server through a consensus algorithm to carry out accounting, sending Token to the block server, encrypting the commodity information recorded with the commodity and the commodity picture by the block server for accounting, generating a block, synchronizing the block to other block servers in a block chain network, adding the block to a database of the block server after the other block servers are verified, finishing the commodity information uploading of the commodity and the information updating synchronization of the commodity picture, and ensuring the safety of tracing information.
However, in the scheme, since all nodes can unilaterally perform data uplink, the authenticity of uplink data cannot be guaranteed, and massive data synchronous uplink is not supported. In order to solve the above-mentioned drawbacks of the related art, the present invention provides a method for linking information related to an internet of things card, in which dual authentication of a seller node and a purchaser node is set in a transaction data linking process, so as to improve security of linked transaction data.
In order to better understand the protection scope of the claims of the present invention, the method for linking the information related to the internet of things card provided by the present invention is further explained by the following specific embodiments.
In an embodiment, referring to fig. 2, the method for linking information related to the internet of things card includes the following steps:
step S10, receiving first transaction request information and second transaction request information corresponding to a target Internet of things card;
step S20, verifying whether the seller node has transaction authority based on the first transaction request information and verifying whether the buyer node has transaction authority based on the second transaction request information;
and step S30, when the seller node and the purchaser node both have transaction rights, modifying the owner address of the target Internet of things card from a first address corresponding to the seller node to a second address corresponding to the purchaser node.
In this embodiment, referring to fig. 3, in the blockchain tracing system, a blockchain network is included, which is composed of an operator node, a dealer (seller node) and an enterprise user (buyer node). It is to be appreciated that the operator node, seller node, and purchaser node in the blockchain network can each be one or more. The method for uplink of the information related to the internet of things card provided by the embodiment is realized based on the block chain network topology structure shown in fig. 3. The dealer may be a division company of each region of the operator, or may be an internet of things card sales organization authorized by the operator. Enterprise users refer to the mechanism that purchases the internet of things card. For example, the system may be an enterprise company such as a mSite company or a Tencent company, or may be an organization. The operators may be mobile network operators such as china mobile, china corporation, china telecommunications, etc.
Optionally, as an implementation manner, the system for tracing the internet of things card based on the Fabric (an open source alliance chain bottom layer framework) blockchain platform is developed, and operators, distributors and enterprise users involved in the internet of things card transfer process are connected by utilizing the non-falsifiability and traceability of the blockchain to trace the transfer history of the internet of things card.
When the dealer needs to sell the Internet of things card to the enterprise user, the dealer can log in the corresponding authorized account number through the corresponding seller node. It can be appreciated that a networking device, upon accessing the blockchain network through a login authorization account, becomes a node. In the blockchain network, the account number is stored in association with the user certificate, so that the type of the currently started node can be determined when the deblocking network detects that the account number is logged in. I.e. determining whether the seller node, the buyer node or the operator node, is the node of the current start-up node.
It will be appreciated that an administrator may use FabricCA to generate joining network credentials for non-initialized organizations, while also withdrawing credentials for an organization through FabricCA to withdraw the organization from the blockchain network. And generating an intra-organization user certificate through the FabricCA, wherein the user comprises an administrator and a common user, and the mysql database is utilized to correlate the user login application system account with the certificate, namely, in the application system, the user can log in the system to use related system functions only by inputting the account and the password.
The selling process of the internet of things cards of the seller node and the purchaser node comprises a seller transaction request and a purchaser transaction request. After the seller transaction request process and the purchaser transaction request are both verified through the blockchain network, the information of the card owner of the internet of things in the blockchain network is updated to be in a post-transaction state.
Illustratively, the seller node may create a transaction proposal locally, the proposal content being to change the internet of things card receiving address to a second address (account address) corresponding to the buyer node. And then the seller node generates a transaction proposal with a first signature corresponding to the seller node by utilizing the private key corresponding to the seller node and the transaction proposal, and sends the transaction proposal with the first signature corresponding to the seller node and a first signature public key (the signature public key corresponding to the seller node) as first transaction request information to the blockchain network. When the blockchain network receives the first transaction request information, whether the seller node has transaction authority can be verified based on the first transaction request information. For example, after the blockchain network receives a transaction proposal, a signature public key and a signature sent by a seller node through an intelligent contract, firstly, the public key is hashed and compared with an owner address of the internet of things card recorded in the blockchain, then, the signature is verified through the public key, and when the public key passes through the public key, the seller node is judged to have the transaction authority of the target internet of things card corresponding to the specific transaction. And when the verification is passed and the seller node is judged to have the transaction right, the receiving address of the Internet of things card can be modified.
In addition, the blockchain network may also receive second transaction request information sent by the buyer node. The buyer node can also create a transaction proposal locally, and the proposal content is to modify the owner address of the internet of things card into a second address corresponding to the owner address, namely the account address of the buyer node. And then generating a signature based on the private key of the buyer node to obtain the transaction proposal with a second signature corresponding to the buyer node. And transmitting the transaction proposal with the second signature corresponding to the buyer node and a second public signature key (public signature key corresponding to the buyer node) to a blockchain network. After the blockchain network receives a transaction proposal, a signature public key and a signature through an intelligent contract, firstly, the public key is hashed and compared with a receiving address of the internet of things network card recorded in the blockchain, then, when the public key verifies the signature and both pass through, the marketer node and the purchaser node are judged to have transaction permission, and then, the owner address of the target internet of things network card is modified from a first address corresponding to the marketer node to a second address corresponding to the purchaser node.
It will be appreciated that in this embodiment, the transaction proposal is determined based on user operations received by the seller node and/or the purchaser node. I.e. the user can customize the transaction counterpart through the user interface when initiating the request.
In addition, in this embodiment, the order of the transaction requests initiated by the two parties is not limited, when the buyer initiates the transaction request first, the second transaction request information sent by the buyer node may be cached, and then after the verification of the first transaction request information of the seller, the transaction authority of the buyer node is verified based on the cached second transaction request information. Therefore, the problem of synchronous uplink of massive internet of things card data is solved by adopting an asynchronous uplink technology.
In the technical scheme disclosed in this embodiment, after the seller node initiates the transaction request, and after the buyer node initiates the transaction request, verification is required to determine whether both parties of the transaction have transaction rights. And then when both the seller node and the purchaser node have transaction rights, the transaction data is modified and uplink is performed, so that the authenticity of the uplink data is effectively improved.
Referring to fig. 4, based on the above embodiment, in another embodiment, before the step S30, the method further includes:
step S40, receiving real-name information and account addresses which are sent by the buyer node and are encrypted based on the public key of the seller node;
step S50, synchronizing the real-name information and the account address to the seller node, wherein the seller node encrypts the real-name information and the account address based on an operator public key and sends the real-name information and the account address encrypted based on the operator public key to a blockchain;
and step S60, receiving the real-name information and the account address encrypted based on the operator public key, updating the real-name information associated with the buyer node and setting the account address as the second address.
Illustratively, if purchaser a and seller B have not transacted in the blockchain before the internet of things card transaction occurs, purchaser a needs to cryptographically upload his own real name information and account address to the blockchain with seller B's cryptographic public key. The seller B then synchronizes the data with the blockchain and decrypts the buyer a information with the private key for verification. After the verification is passed, the seller B encrypts the real name information and the account address of the buyer A by using the public key of the operator and uploads the encrypted real name information and the account address of the buyer A to the blockchain again so that the blockchain can verify the authenticity of the real name information and the account address of the buyer A.
Alternatively, if purchaser a purchases an internet of things card at seller C, the above process needs to be repeated, a new address generated, and purchaser a's information re-linked by seller C.
Optionally, in some embodiments, before receiving the first transaction request information and the second transaction request information corresponding to the target internet of things card, when an initialization request sent by an operator node is received, the target internet of things card may be determined according to the initialization request, and the target internet of things card may be initialized. The operator can uplink information related to one internet of things card to initialize the internet of things card and sell the internet of things card to distributors, enterprise users and the like. The internet of things card initialization rights can only be owned by the operator.
Optionally, before initializing the internet of things card, the operator generates a pair of real-name information encryption keys and publishes the public keys to the blockchain network, and when the internet of things card vendor authenticates the real name of the new buyer, the public keys are used for encrypting and uploading the real-name information to the blockchain. In addition, the operator needs to generate another pair of keys and generate an account address through the public key of the keys, wherein the account address refers to an account address which needs to be contained in the initializing process of the internet of things card. Therefore, the initial information of the Internet of things card can only be uploaded by an Internet of things card operator, and the authenticity of the Internet of things card data is ensured.
Optionally, when receiving a real-name information inquiry instruction, determining the type of a sender node corresponding to the real-name information inquiry instruction, and when the sender node is an operator node, outputting real-name information of all internet-of-things cards corresponding to the real-name information inquiry instruction. And when the sender node is a non-operator node, outputting real name information of the Internet of things card corresponding to the real name information inquiry instruction and associated with the sender node.
In this embodiment, the purchaser needs to pay attention to the purchaser's information by the seller each time before the purchaser makes the internet of things card transaction with the new seller. This may further improve the authenticity of the uplink data.
In addition, the embodiment of the invention also provides a network device, which comprises: the method comprises the steps of the method for uploading the information related to the Internet of things card according to each embodiment, wherein the method comprises a memory, a processor and a program for controlling the uplink of the information related to the Internet of things card, wherein the program is stored in the memory and can run on the processor, and the program for controlling the uplink of the information related to the Internet of things card is executed by the processor.
In addition, referring to fig. 5, an embodiment of the present invention further proposes a network device 100, where the network device 100 includes:
the receiving module 101: the method comprises the steps of receiving first transaction request information and second transaction request information corresponding to a target internet of things card, wherein the first transaction request information is sent by a seller node, and the second transaction request information is sent by a buyer node;
the verification module 102: the buyer node is used for verifying whether the seller node has transaction permission or not based on the first transaction request information and verifying whether the buyer node has transaction permission or not based on the second transaction request information;
update module 103: and the target internet of things card is used for modifying the owner address of the target internet of things card from the first address corresponding to the seller node to the second address corresponding to the buyer node when the seller node and the buyer node both have transaction rights.
In addition, the embodiment of the invention also provides a computer readable storage medium, on which a uplink control program of the information related to the internet of things card is stored, and when the uplink control program of the information related to the internet of things card is executed by a processor, the steps of the uplink method of the information related to the internet of things card described in the above embodiments are realized.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as described above, comprising several instructions for causing a network device (e.g. server) to perform the method according to the embodiments of the present invention.
The foregoing description is only of the preferred embodiments of the present invention, and is not intended to limit the scope of the invention, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (10)

1. The method for the uplink of the information related to the Internet of things card is characterized by being applied to a blockchain tracing system, and comprises the following steps of:
receiving first transaction request information and second transaction request information corresponding to a target internet of things card, wherein the first transaction request information is sent by a seller node, and the second transaction request information is sent by a buyer node;
verifying whether the seller node has transaction right based on the first transaction request information, and verifying whether the purchaser node has transaction right based on the second transaction request information;
and when the seller node and the purchaser node both have transaction rights, modifying the owner address of the target Internet of things card from a first address corresponding to the seller node to a second address corresponding to the purchaser node.
2. The method of claim 1, wherein the first request information includes a transaction proposal and a first signature public key having a first signature corresponding to the seller node; the second transaction request information includes the transaction proposal and a second signature public key having a second signature corresponding to the buyer node; the transaction proposal includes a request to modify the owner address of the target internet of things card from the first address to the second address.
3. The method of claim 2, wherein the transaction proposal is determined based on user operations received by the seller node and/or the purchaser node.
4. The method for linking information related to an internet of things card according to claim 1, wherein before the step of modifying the owner address of the target internet of things card from the first address corresponding to the seller node to the second address corresponding to the buyer node, further comprises:
receiving real-name information and account addresses which are sent by the buyer node and are encrypted based on the public key of the seller node;
synchronizing the real-name information and the account address to the seller node, wherein the seller node encrypts the real-name information and the account address based on an operator public key and sends the real-name information and the account address encrypted based on the operator public key to a blockchain;
and receiving the real-name information and the account address encrypted based on the operator public key, updating the real-name information associated with the buyer node and setting the account address as the second address.
5. The method for linking information related to an internet of things card according to claim 1, wherein before the step of receiving the first transaction request information and the second transaction request information corresponding to the target internet of things card, further comprises:
when an initialization request sent by an operator node is received, determining the target internet of things card according to the initialization request;
initializing the target internet of things card.
6. The method for linking information related to an internet of things card according to claim 5, further comprising, before the step of initializing the target internet of things card:
and generating a user organization certificate, and storing the user organization certificate and a user account in a correlated way so as to determine the node type according to the user account.
7. The method for linking information related to an internet of things card according to claim 1, wherein the method for linking information related to an internet of things card further comprises:
when a real-name information inquiry instruction is received, determining the type of a sender node corresponding to the real-name information inquiry instruction;
when the sender node is an operator node, outputting real name information of all the Internet of things cards corresponding to the real name information inquiry instruction;
and when the sender node is a non-operator node, outputting real name information of the Internet of things card corresponding to the real name information inquiry instruction and associated with the sender node.
8. A network device, the network device comprising: the method comprises the steps of a memory, a processor and a uplink control program of the information related to the internet of things card, wherein the uplink control program of the information related to the internet of things card is stored in the memory and can run on the processor, and the uplink control program of the information related to the internet of things card is executed by the processor to realize the uplink method of the information related to the internet of things card according to any one of claims 1 to 7.
9. A network device, the network device comprising:
and a receiving module: the method comprises the steps of receiving first transaction request information and second transaction request information corresponding to a target internet of things card, wherein the first transaction request information is sent by a seller node, and the second transaction request information is sent by a buyer node;
and (3) a verification module: the buyer node is used for verifying whether the seller node has transaction permission or not based on the first transaction request information and verifying whether the buyer node has transaction permission or not based on the second transaction request information;
and an updating module: and the target internet of things card is used for modifying the owner address of the target internet of things card from the first address corresponding to the seller node to the second address corresponding to the buyer node when the seller node and the buyer node both have transaction rights.
10. A computer readable storage medium, wherein a uplink control program of the internet of things card related information is stored on the computer readable storage medium, and the uplink control program of the internet of things card related information, when executed by a processor, implements the steps of the uplink method of the internet of things card related information according to any one of claims 1 to 7.
CN202111682031.6A 2021-12-23 2021-12-23 Method for linking information related to Internet of things card, network equipment and medium Pending CN116340912A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111682031.6A CN116340912A (en) 2021-12-23 2021-12-23 Method for linking information related to Internet of things card, network equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111682031.6A CN116340912A (en) 2021-12-23 2021-12-23 Method for linking information related to Internet of things card, network equipment and medium

Publications (1)

Publication Number Publication Date
CN116340912A true CN116340912A (en) 2023-06-27

Family

ID=86875253

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111682031.6A Pending CN116340912A (en) 2021-12-23 2021-12-23 Method for linking information related to Internet of things card, network equipment and medium

Country Status (1)

Country Link
CN (1) CN116340912A (en)

Similar Documents

Publication Publication Date Title
EP3788523B1 (en) System and method for blockchain-based cross-entity authentication
US11429960B2 (en) Network configuration management for networked client devices using a distributed ledger service
CN111429254B (en) Business data processing method and device and readable storage medium
CN110036613B (en) System and method for providing identity authentication for decentralized applications
CN110493261B (en) Verification code obtaining method based on block chain, client, server and storage medium
WO2021000419A1 (en) System and method for blockchain-based cross-entity authentication
US10027670B2 (en) Distributed authentication
CN105027493B (en) Safety moving application connection bus
US20220394026A1 (en) Network identity protection method and device, and electronic equipment and storage medium
US20210218710A1 (en) Security management for networked client devices using a distributed ledger service
TW201740285A (en) Automatic login method and device between multiple websites
US20170099148A1 (en) Securely authorizing client applications on devices to hosted services
CN114679293A (en) Access control method, device and storage medium based on zero trust security
KR101985179B1 (en) Blockchain based id as a service
JP2023502346A (en) Quantum secure networking
CN111742531B (en) Profile information sharing
CN101405759A (en) Method and apparatus for user centric private data management
WO2019213781A1 (en) Security management for networked client devices using a distributed ledger service
US10263789B1 (en) Auto-generation of security certificate
JP5992535B2 (en) Apparatus and method for performing wireless ID provisioning
CN111914293A (en) Data access authority verification method and device, computer equipment and storage medium
CN104125230A (en) Short message authentication service system and authentication method
CN114666168A (en) Decentralized identity certificate verification method and device, and electronic equipment
NL2014743B1 (en) A first entity, a second entity, an intermediate node, methods for setting up a secure session between a first and second entity, and computer program products.
KR102118556B1 (en) Method for providing private blockchain based privacy information management service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination