CN116563030A - Software copyright protection method and system based on blockchain technology - Google Patents

Software copyright protection method and system based on blockchain technology Download PDF

Info

Publication number
CN116563030A
CN116563030A CN202310825726.8A CN202310825726A CN116563030A CN 116563030 A CN116563030 A CN 116563030A CN 202310825726 A CN202310825726 A CN 202310825726A CN 116563030 A CN116563030 A CN 116563030A
Authority
CN
China
Prior art keywords
information
transaction
assignment
party
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310825726.8A
Other languages
Chinese (zh)
Inventor
王伶伶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sihai Liangtian Tianjin Intelligent Technology Co ltd
Original Assignee
Sihai Liangtian Tianjin Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sihai Liangtian Tianjin Intelligent Technology Co ltd filed Critical Sihai Liangtian Tianjin Intelligent Technology Co ltd
Priority to CN202310825726.8A priority Critical patent/CN116563030A/en
Publication of CN116563030A publication Critical patent/CN116563030A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Multimedia (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of software copyright protection, in particular to a software copyright protection method and system based on a blockchain technology. The method comprises the steps of obtaining a plurality of pieces of copyright information submitted by a software author; generating a digital signature according to the copyright information, and writing the digital signature and the copyright information into a blockchain digital node; generating a plurality of copyright assignment information in the block chain node, and determining an assignment trading party according to the copyright assignment information; acquiring the transaction party with the same existence from a plurality of transaction parties, and evaluating the transaction profile of the current transaction party; determining a copyright assignment trading party and generating copyright assignment trading party recommendation information; and recording the transaction of the copyright and tracing the historical information of the copyright of the software. The invention generates the transfer transaction party recommendation information by determining the same transfer transaction party in a plurality of copyright transfer information issued by the same software author, recommends a preferred target of transfer transaction to the software author, and promotes the transaction of the copyright.

Description

Software copyright protection method and system based on blockchain technology
Technical Field
The invention relates to the technical field of software copyright protection, in particular to a software copyright protection method and system based on a blockchain technology.
Background
When the current software copyright is protected, the software copyright is usually stored in a certain platform in order to avoid being tampered or lost, after the storage, when a software author has the requirement of transferring the copyright, transfer information is generally issued in the platform to enable a required purchasing party to transact and acquire, but after the transfer information is issued, because the personnel amount of the purchasing party in the platform is large, a plurality of purchasing parties transact or communicate with the corresponding software author of the transfer information, the plurality of purchasing parties can cause the data amount of the other party acquired by the software author to be huge, and currently, a plurality of purchasing parties cannot evaluate a relatively adapted transactor, so that the software author can generate great complexity and excessive data information in the process of acquiring the transacting party and the transacting; meanwhile, for a software author, the adaptive purchasing party cannot be judged, so that abnormal transaction is easy to occur in the subsequent transfer transaction process, and the transaction rate of the platform on copyright transfer transaction is affected.
Disclosure of Invention
The invention aims to provide a software copyright protection method and system based on a blockchain technology, which are used for solving the problems in the background technology.
In order to achieve the above object, one of the objects of the present invention is to provide a software copyright protection method based on a blockchain technique, comprising the steps of:
s1, acquiring a plurality of pieces of copyright information submitted by a software author, and inquiring and verifying the copyright information in a blockchain digital node;
s2, generating a digital signature according to the copyright information, and writing the digital signature and the copyright information into a blockchain digital node;
s3, generating a plurality of copyright assignment messages in the block chain node, and determining an assignment trading party according to the copyright assignment messages;
s4, acquiring the identical transfer transaction party from a plurality of transfer transaction parties, and evaluating the transaction profile of the current transfer transaction party;
s5, determining a copyright assignment trading party and generating copyright assignment trading party recommendation information;
s6, recording the transaction of the copyright, and tracing the historical information of the software copyright.
In the scheme, a digital signature is generated through a plurality of pieces of copyright information submitted by a software author, the digital signature corresponds to the copyright information one by one, then the copyright information covered in the digital signature is inquired and verified in a blockchain digital node to determine the authenticity of the copyright information submitted by the software author, when the copyright information is verified to be true in the blockchain digital node, the digital signature and the copyright information are written into the blockchain digital node, and the blockchain digital node has a storage space for storing data, so that the software copyright information can be protected; then when the software author needs to transfer the plurality of copyrights, a plurality of copyrights assignment information can be generated in the blockchain node and distributed in the blockchain node, thereby enabling the transaction party of the copyrights information to be known, when the transaction party sends purchase information to the software author according to the copyrights assignment information, determining that the same transaction party exists in the plurality of copyrights assignment information, for determining the same transaction party, in order to provide a convenient transaction way for the software author, the transaction complexity generated by the plurality of copyrights in the transaction process is reduced when the same demand buyer simultaneously acquires the plurality of copyrights, the transaction complexity refers to data information generated in the transaction process between the software author and the transaction party, the data information comprises transaction flow bills and transaction data records of the transaction party, and therefore, for the determined same transaction party, the transaction party only needs to be provided to the software author (when the same transaction party is determined to be better than the same, the same transaction party is better than the same party, the transaction party is better than the same, the transaction party is better than the transaction party is more than the current transaction party is, the transaction information is better calculated and the transaction information is more than the current transaction party is better than the current transaction party is, the transaction information is generated when the transaction information is better than the current transaction party is better than the transaction party is more than the current transaction party is, the transaction information is better than the transaction party is, the transaction information is generated in the transaction process is better, the transaction information is more, convenience when a copyright transaction party acquires copyright and supply and demand experience of the whole system; and then, by recording the transaction process of a plurality of copyrights, the copyright history information of the software in the blockchain node can be obtained in a tracing way.
As a further improvement of the technical scheme, when the copyright information is inquired and verified in the blockchain digital node, verification is carried out according to the copyright number and the author information.
As a further improvement of the technical scheme, the copyright information generates a digital signature by using the copyright information when the copyright information is correct, and the digital signature and the copyright information are written into the blockchain digital node.
As a further improvement of the technical scheme, when the copyright assignment information is generated, a plurality of assignment transaction parties are derived according to the copyright assignment information, and when the assignment transaction parties are generated, the same assignment transaction party derived in the copyright assignment information issued by the same software author is determined.
As a further improvement of the present technical solution, the copyright assignment information includes:
copyright information description, copyright transfer fee.
As a further improvement of the technical scheme, when the transfer transaction party generates, the transaction profile of the transfer transaction party is evaluated and the transaction credit status is generated, the evaluation of the transaction profile is realized through an interval judgment algorithm, and the algorithm steps are as follows:
in the above-mentioned method, the step of,success rate for copyright trade data->For copyright trade data success value, < >>For the total value of copyright trade data +.>The data information is stored for the bank, G is the data information taken out by the bank, W is the transaction success rate, and ++>Is the remaining data information.
As a further improvement of the technical scheme, after the recommended information of the copyright transferor is generated, the transaction condition of the copyright information is recorded.
The second object of the present invention is to provide a copyright transaction system generated by the software copyright protection method based on the blockchain technology, which includes the following steps:
the copyright protection module is used for acquiring a plurality of pieces of copyright information submitted by a software author, inquiring and verifying the copyright information in the blockchain digital node, generating a digital signature according to the copyright information, and writing the digital signature and the copyright information into the blockchain digital node;
the transaction part recommending module is used for generating a plurality of pieces of copyright assignment information in the block chain node, determining an assignment transaction part according to the copyright assignment information, acquiring the same assignment transaction part in the plurality of assignment transaction parts, and evaluating the transaction profile of the current assignment transaction part;
and the copyright trading module is used for trading between the copyright author and the trading party and recording the trading process when the trading party is determined.
Compared with the prior art, the invention has the beneficial effects that:
in the software copyright protection method and system based on the block chain technology, copyright assignment information is issued in a block chain node, a plurality of assignment transaction parties are determined according to the copyright assignment information, the same assignment transaction party in a plurality of pieces of copyright assignment information issued by the same software author is determined, analysis and evaluation are carried out on transaction profiles before the assignment transaction party, when the fact that the transaction profiles before the assignment transaction party are good is judged, recommendation information of the assignment transaction party is generated, a preferred target of assignment transaction is recommended to a software author, and the transaction of the copyright is promoted; when the transaction profile before the transaction party is judged to be poor, generating transaction abnormal party information, and giving early warning to a software author transferring the copyright so as to improve the transaction rate of the copyright.
Drawings
Fig. 1 is an overall flow chart of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Example 1: referring to fig. 1, the present embodiment provides a software copyright protection method based on a blockchain technique, which includes the following steps:
s1, acquiring a plurality of pieces of copyright information submitted by a software author, and inquiring and verifying the copyright information in a blockchain digital node;
s2, generating a digital signature according to the copyright information, and writing the digital signature and the copyright information into a blockchain digital node;
s3, generating a plurality of copyright assignment messages in the block chain node, and determining an assignment trading party according to the copyright assignment messages;
s4, acquiring the identical transfer transaction party from a plurality of transfer transaction parties, and evaluating the transaction profile of the current transfer transaction party;
s5, determining a copyright assignment trading party and generating copyright assignment trading party recommendation information;
s6, recording the transaction of the copyright, and tracing the historical information of the copyright of the software;
in the scheme, a digital signature is generated through a plurality of pieces of copyright information submitted by a software author, the digital signature corresponds to the copyright information one by one, then the copyright information covered in the digital signature is inquired and verified in a blockchain digital node to determine the authenticity of the copyright information submitted by the software author, when the copyright information is verified to be true in the blockchain digital node, the digital signature and the copyright information are written into the blockchain digital node, and the blockchain digital node has a storage space for storing data, so that the software copyright information can be protected;
then, when the software author needs to transfer the plurality of copyrights, a plurality of pieces of copyrights assignment information can be generated in the blockchain node and distributed in the blockchain node, thereby enabling the transaction party of the copyrights information to be known, when the transaction party sends purchase information to the software author according to the copyrights assignment information, determining that the same transaction party exists in the plurality of pieces of copyrights assignment information, for determining the same transaction party, in order to provide a convenient way of transaction for the software author, when the same-demand buyer acquires the plurality of copyrights at the same time, the transaction complexity generated by the plurality of copyrights at the time of transfer can be reduced, the transaction complexity refers to data information generated in the transaction process between the software author and the transaction party, the data information comprises transaction flow bills and transaction data records of the transaction party, thus, for the determined same transaction party, the same transaction party only needs to be provided to the software author (when the same-demand buyer acquires the plurality of copyrights at the same time, the same transaction party is better than the same-demand buyer, the transaction information is better than the current transaction party is, the transaction information is better calculated and the transaction is more than the current transaction party, the transaction information is better than the current transaction party is calculated, the transaction information is generated by the transaction is more than the current transaction party, the transaction information is better than the transaction party is calculated, and the transaction information is calculated in the transaction information is more, convenience when a copyright transaction party acquires copyright and supply and demand experience of the whole system; and then, by recording the transaction process of a plurality of copyrights, the copyright history information of the software in the blockchain node can be obtained in a tracing way.
The technical scheme is described in detail:
when inquiring and verifying the copyright information in the blockchain digital node, the copyright information is verified according to the copyright number and the author information, wherein the copyright number is the copyright serial number of the software, and the author information is the name of the author, the identity card information and the mobile phone information.
When the copyright information is error-free, the digital signature is generated by the copyright information, the digital signature and the copyright information are written into the blockchain digital node, and the blockchain digital node comprises a storage space, so that the digital signature and the copyright information can be written into the storage space, and the copyright information is protected through the storage space.
When the copyright assignment information is generated, a plurality of assignment transaction parties are derived according to the copyright assignment information, the same assignment transaction party derived in the copyright assignment information issued by the same software author is determined when the assignment transaction party is generated, the copyright assignment information is generated according to the assignment demand of the software author, and comprises a plurality of data columns, so that after the generation of the copyright assignment information, the copyright assignment information can be issued in a block chain digital node, the assigned transaction party requiring the copyright can be informed through the issued copyright assignment information, then the assignment transaction party is determined according to the copyright assignment information, the same assignment transaction party exists in the copyright assignment information issued by the same software author, the transaction profile of the assignment transaction party is acquired, the transaction credit of the assignment party is evaluated through analyzing the prior copyright transaction records and transaction flow of the assignment party, when the transaction credit of the assignment party is evaluated well, the recommendation of the recommendation information of the assignment party is generated to the software author, and the assistance of the copyright assignment party is made to the software.
Wherein the data column of the copyright assignment information includes:
the copyright information description includes copyright number of copyright, copyright author information, and copyright usage information.
Evaluating a transaction profile of the transferor: when the transfer transaction party generates, the transaction profile of the transfer transaction party is evaluated and the transaction credit status is generated, the transaction profile evaluation is realized through an interval judgment algorithm, and the algorithm steps are as follows:
in the above-mentioned method, the step of,success rate for copyright trade data->For copyright trade data success value, < >>For the total value of copyright trade data +.>The data information is stored for the bank, G is the data information taken out by the bank, W is the transaction success rate, and ++>The bank deposit data information or the bank withdrawal data information is deposit or withdrawal amount, and the residual data information is residual amount when>When the transaction information is in the first level and the second level, the transaction profile before the transfer transaction party is good, and the recommendation information of the copyright transfer transaction party can be generated; />At three stages, the rotation is describedThe transaction profile of the transaction party is poor before the transaction party, the recommendation information of the copyright transfer party is not generated, at the moment, the transaction party is marked as a transaction abnormal party, the transaction abnormal party refers to personnel with poor transaction credit, meanwhile, the transaction abnormal party information is generated, and the transaction abnormal party information is also sent to a software author, so that early warning can be carried out on the software author transferring the copyright, and the success rate of the copyright transfer is improved.
It is worth to say that, after the recommended information of the copyright transferor is generated, the trading condition of the copyright information is recorded, when the software author carries out the subsequent copyright transference, the trading process of the copyright transference is recorded in real time, and the copyright transactor is recorded, so that the software copyright author can be rapidly determined when the subsequent copyright inquiring person and the copyright transaction process are carried out; wherein, the transaction of the copyright comprises: modification of copyrights, copyright infringement liability regulations, etc.
The invention also provides a copyright transaction system generated by the software copyright protection method based on the blockchain technology, which is characterized in that: the method comprises the following steps:
the copyright protection module is used for acquiring a plurality of pieces of copyright information submitted by a software author, inquiring and verifying the copyright information in the blockchain digital node, generating a digital signature according to the copyright information, and writing the digital signature and the copyright information into the blockchain digital node;
the transaction part recommending module is used for generating a plurality of pieces of copyright assignment information in the block chain node, determining an assignment transaction part according to the copyright assignment information, acquiring the same assignment transaction part in the plurality of assignment transaction parts, and evaluating the transaction profile of the current assignment transaction part;
and the copyright trading module is used for trading between the copyright author and the trading party and recording the trading process when the trading party is determined.
The foregoing has shown and described the basic principles, principal features and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the above-described embodiments, and that the above-described embodiments and descriptions are only preferred embodiments of the present invention, and are not intended to limit the invention, and that various changes and modifications may be made therein without departing from the spirit and scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (4)

1. A software copyright protection method based on a block chain technology is characterized in that: the method comprises the following steps:
s1, acquiring a plurality of pieces of copyright information submitted by a software author, and inquiring and verifying the copyright information in a blockchain digital node; when inquiring and verifying copyright information in the blockchain digital node, verifying according to the copyright number and the author information;
s2, generating a digital signature according to the copyright information, writing the digital signature and the copyright information into a blockchain digital node, specifically, generating the digital signature by using the copyright information when the copyright information is error-free, and writing the digital signature and the copyright information into the blockchain digital node;
s3, generating a plurality of copyright assignment messages in the block chain node, and determining an assignment trading party according to the copyright assignment messages, wherein the specific steps are as follows: deriving a plurality of transfer transaction parties according to the copyright transfer information when the copyright transfer information is generated, and determining the same transfer transaction party derived in the copyright transfer information issued by the same software author when the transfer transaction party is generated;
s4, acquiring the identical transfer transaction party from a plurality of transfer transaction parties, and evaluating the transaction profile of the current transfer transaction party; the transaction profile evaluation is implemented by an interval decision algorithm, which comprises the following steps:
in the above-mentioned method, the step of,success rate for copyright trade data->For copyright trade data success value, < >>For the total value of copyright trade data +.>The data information is stored for the bank, G is the data information taken out by the bank, W is the transaction success rate, and ++>Is the residual data information;
s5, determining a copyright assignment trading party and generating copyright assignment trading party recommendation information;
s6, recording the transaction of the copyright, and tracing the historical information of the software copyright.
2. The software copyright protection method based on the blockchain technology as in claim 1, wherein: the copyright assignment information includes:
copyright information description, copyright transfer fee.
3. The software copyright protection method based on the blockchain technology as in claim 1, wherein: and after the copyright transferor recommendation information is generated, recording the transaction condition of the copyright information.
4. A copyright transaction system generated by a software copyright protection method based on a blockchain technique as in claim 1, comprising:
the copyright protection module is used for acquiring a plurality of pieces of copyright information submitted by a software author, inquiring and verifying the copyright information in the blockchain digital node, generating a digital signature according to the copyright information, and writing the digital signature and the copyright information into the blockchain digital node;
the transaction part recommending module is used for generating a plurality of pieces of copyright assignment information in the block chain node, determining an assignment transaction part according to the copyright assignment information, acquiring the same assignment transaction part in the plurality of assignment transaction parts, and evaluating the transaction profile of the current assignment transaction part;
and the copyright trading module is used for trading between the copyright author and the trading party and recording the trading process when the trading party is determined.
CN202310825726.8A 2023-07-07 2023-07-07 Software copyright protection method and system based on blockchain technology Pending CN116563030A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310825726.8A CN116563030A (en) 2023-07-07 2023-07-07 Software copyright protection method and system based on blockchain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310825726.8A CN116563030A (en) 2023-07-07 2023-07-07 Software copyright protection method and system based on blockchain technology

Publications (1)

Publication Number Publication Date
CN116563030A true CN116563030A (en) 2023-08-08

Family

ID=87488263

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310825726.8A Pending CN116563030A (en) 2023-07-07 2023-07-07 Software copyright protection method and system based on blockchain technology

Country Status (1)

Country Link
CN (1) CN116563030A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851796A (en) * 2019-11-12 2020-02-28 北京工商大学 Music copyright protection system based on block chain intelligent contract
CN110968842A (en) * 2019-11-19 2020-04-07 南通大学 Digital copyright protection method based on block chain technology
CN111966968A (en) * 2020-08-20 2020-11-20 广州原仓信息科技有限公司 Copyright protection method and system based on block chain
CN112446805A (en) * 2019-08-28 2021-03-05 徐瑄 Copyright chain price matching method based on block chain
CN113065149A (en) * 2021-05-06 2021-07-02 广西师范大学 Data copyright protection method based on block chain and collusion attack resistant fingerprint code
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
CN115809440A (en) * 2022-12-16 2023-03-17 蚂蚁区块链科技(上海)有限公司 Method and device for managing copyrighted works based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112446805A (en) * 2019-08-28 2021-03-05 徐瑄 Copyright chain price matching method based on block chain
CN110851796A (en) * 2019-11-12 2020-02-28 北京工商大学 Music copyright protection system based on block chain intelligent contract
CN110968842A (en) * 2019-11-19 2020-04-07 南通大学 Digital copyright protection method based on block chain technology
CN111966968A (en) * 2020-08-20 2020-11-20 广州原仓信息科技有限公司 Copyright protection method and system based on block chain
CN113065149A (en) * 2021-05-06 2021-07-02 广西师范大学 Data copyright protection method based on block chain and collusion attack resistant fingerprint code
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
CN115809440A (en) * 2022-12-16 2023-03-17 蚂蚁区块链科技(上海)有限公司 Method and device for managing copyrighted works based on block chain

Similar Documents

Publication Publication Date Title
CN107239954B (en) Method and device for increasing block generation speed
CN107423973B (en) Payment method for passive code scanning on user mobile terminal based on block chain technology
US5191193A (en) System of payment or information transfer by money card with electronic memory
US20060218407A1 (en) Method of confirming the identity of a person
CN109544335B (en) Transaction data processing method, device, equipment and storage medium based on blockchain
CN111899016A (en) Quality data processing method and device based on block chain
CN111861456A (en) 5G message transfer transaction verification method, system and device based on block chain
CN111865985A (en) Supply chain financial data maintenance method based on block chain
CN107609874B (en) Transaction log data verification method and verification system
CN112396420A (en) System and method for automatically processing repeated payment
CN112053232B (en) Self-service equipment business accounting consistency processing method and device
CN116862661B (en) Digital credit approval and risk monitoring system based on consumption financial scene
CN116563030A (en) Software copyright protection method and system based on blockchain technology
CN116862236A (en) Risk scene assessment method, system, terminal equipment and storage medium
CN111932231A (en) Method and device for transferring accounts
CN105989064A (en) Record information checking method and device
EP3907968A1 (en) Method and system for blockchain intrusion prevention
CN114996676A (en) Supply chain financial platform authentication system and method based on historical data analysis
CN114331674A (en) Loan fraud mode identification method and device
CN109934015B (en) Block data message-adding method, block chain node and storage medium
CN112950203A (en) Bill financing method, system, equipment and medium based on intelligent matching platform
CN111552985A (en) Information verification method and device
CN111383092A (en) Cloud computing big data credit limit estimation method and system based on block chain
CN110956544A (en) Digital asset transaction risk control method and device
CN111242610A (en) Digital currency off-line payment method based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination