CN108667836A - Block chain common recognition method - Google Patents

Block chain common recognition method Download PDF

Info

Publication number
CN108667836A
CN108667836A CN201810429726.5A CN201810429726A CN108667836A CN 108667836 A CN108667836 A CN 108667836A CN 201810429726 A CN201810429726 A CN 201810429726A CN 108667836 A CN108667836 A CN 108667836A
Authority
CN
China
Prior art keywords
cryptographic hash
node
data file
verification node
current
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810429726.5A
Other languages
Chinese (zh)
Other versions
CN108667836B (en
Inventor
史春辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baibao Shanghai Technology Co ltd
Shanghai Zhongan Information Technology Service Co ltd
Original Assignee
Zhongan Information Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongan Information Technology Service Co Ltd filed Critical Zhongan Information Technology Service Co Ltd
Priority to CN201810429726.5A priority Critical patent/CN108667836B/en
Publication of CN108667836A publication Critical patent/CN108667836A/en
Application granted granted Critical
Publication of CN108667836B publication Critical patent/CN108667836B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Abstract

The invention discloses a kind of block chain common recognition method, this method includes:First verification node obtains at least two cryptographic Hash;Based at least two cryptographic Hash, the first verification node determines data block corresponding at least two cryptographic Hash in the current master data file that it is stored;First verification node carries out Hash operation to data block, so that it is determined that current root cryptographic Hash corresponding with current master data file;First verification node determines the correctness of current root cryptographic Hash with remaining verification node respectively.Block chain common recognition method is calculated without consuming a large amount of CPU, at the same can also rewards and punishments mode excitation network participant, provide safety assurance for block chain data.

Description

Block chain common recognition method
Technical field
The present invention relates to block chain technology more particularly to block chain common recognition methods.
Background technology
Block chain is that one kind combining the meters such as Distributed Storage, point-to-point transmission, Encryption Algorithm and common recognition mechanism A kind of new distribution type system of calculation machine technology, it safeguards a set of distributed account book by multiple participation nodes, realizes number jointly It is believed that breath it is anti-tamper, the characteristics such as can trace, create a set of safe distributed trust system.
Safeguard that an open account book needs powerful, efficient and safe common recognition algorithm in block chain.One peace Stable common recognition algorithm is the basic guarantee that data are consistent in block chain entirely.POW is used in bit coin network, also referred to as Electric power is caused greatly to waste since this algorithm needs to consume a large amount of computing resources for proof of work algorithm, because This, people constantly propose that various new common recognition algorithms attempt to improve it.
Up to the present, in addition to POW, the block chain common recognition algorithm of mainstream also has equity to prove (POS), commission equity card Bright (DPOS), practical Byzantine failure tolerance (PBFT) etc..
POS full name are Proof Of Stake, it refers to that a kind of proof to currency ownership, a transaction are consumed Coin age can be considered as a kind of form of POS.The PPC (point point coin) that the digging mine of POS is issued by Sunny King in August, 2012 It realizes first.Power resource is calculated since POS need not actually consume a large amount of computer, while the big portion of POW can be replaced again Divide function, therefore it is increasingly becoming a kind of new common recognition algorithms selection.
However in practical applications, POW causes largely to waste to resource, although and POS does not consume vast resources, appearance The presence for easily causing oligarch, the risk that the system that increases is attacked.
Field involved by block chain is very numerous, according to may be needed the characteristics of field using not in different fields With common recognition algorithm reach maximum benefit.
Invention content
The present invention provides a kind of block chain know together method, the method includes:First verification node obtains at least two Cryptographic Hash;Based at least two cryptographic Hash, the first verification node determines in the current master data file that it is stored Data block corresponding at least two cryptographic Hash;The first verification node carries out Hash operation to the data block, So that it is determined that current root cryptographic Hash corresponding with the current master data file;The first verification node is saved with remaining verification Point determines the correctness of the current root cryptographic Hash respectively.
In one embodiment, the first verification node determines the current root Hash respectively with remaining verification node The correctness of value includes:The first verification node broadcasts the current root cryptographic Hash to block chain network;And described first Verification node determines whether the current root cryptographic Hash is identical as history root cryptographic Hash respectively with remaining verification node.
In one embodiment, if it exceeds the verification node of specified threshold determine the current root cryptographic Hash with it is described History root cryptographic Hash is identical, then the first verification node generates existence proof, wherein the existence proof is used for Instruction history master data file corresponding with the history root cryptographic Hash is present in the first verification node and described Current master data file and the history master data file are identical data files.
In one embodiment, the first verification node be currently go out block round go out block node, and all test The corresponding memory space of contract taxi can be hired out by respective storage by demonstrate,proving node.
In one embodiment, the method further includes that the existence proof is stored in block chain account book.
In one embodiment, the first verification node carries out Hash operation to the data block, so that it is determined that with The corresponding current root cryptographic Hash of current master data file includes:The first verification node breathes out the data block Uncommon operation obtains current cryptographic Hash corresponding with the data block;It is calculated and the current master according to the current cryptographic Hash The corresponding current root cryptographic Hash of data file.
In one embodiment, the specified threshold is 2/3rds.
In one embodiment, the history master data file is divided into more by Mei Keer directed acyclic data structures A data block is stored in corresponding verification node.
The present invention also provides a kind of block chain storage method, the block chain includes multiple memory nodes, the side Method includes:The multiple memory node receives the request for needing to store data file and storage request contract;Based on storing out It rents contract to determine node to be stored in the multiple memory node with storage request contract, wherein the multiple to deposit It stores up node and is based on the corresponding memory space of storage taxi contract taxi;The data file stored will be needed to be stored in described wait for In memory node.
In one embodiment, the method further includes:The node to be stored uses Mei Keer directed acyclic data Structure needs the data file segmentation stored to be stored at multiple data blocks by described.
The present invention also provides a kind of computer readable storage mediums, are stored thereon with processor-executable instruction, described When processor executes the executable instruction, the method described in any one of above method is executed.
Technique effect:The present invention takes full advantage of the hard drive space and network bandwidth of common computer, greatly improves net The transmission of network operational efficiency and data;Not only realized Byzantine failure tolerance but greatly reduce unnecessary invalid CPU calculate and Power consumption;Node forgery false data honeypot can be resisted and obtain by pledging the mode of memory space and dynamic adjustment franchise The behavior for obtaining unjustified enrichment, ensure that whole network safe operation;Node can be rapidly performed by the verification of random file Hash, add Fast network verification efficiency so that go out block speed quickly.
Description of the drawings
Fig. 1 is the flow chart of block chain common recognition method according to an embodiment of the invention;
Fig. 2 is the flow chart of node storage file according to an embodiment of the invention;
Fig. 3 is the flow chart of exemplary download file according to an embodiment of the invention.
Specific implementation mode
It, will be with reference to the appended attached drawing for constituting a present invention part in the specific descriptions of following preferred embodiment.Institute Attached attached drawing, which has been illustrated by way of example, can realize specific embodiment.Exemplary embodiment is not intended to Limit all embodiments according to the present invention.It is appreciated that without departing from the scope of the present invention, can utilize other Embodiment can also carry out structural or logicality modification.Therefore, it is below specific descriptions and it is unrestricted, and this The range of invention is defined by the claims appended hereto.
First, a little explanations are done to some terms involved in the present invention, may include a variety of nodes on block chain, but this Invention is directed to verification node, node, memory node involved by this paper and goes out block node and refers both to verification node, and can Contract is hired out by storage to hire out corresponding memory space to store corresponding data file, wherein contract is hired out in storage is Refer to verification node and hires out the pacta conventa of corresponding memory space (for example, the desired taxi spaces of oneself service provider A, then give Go out storage and hires out contract, it is specified that as follows:Lease space:100G;Hire out unit price:1.8 yuan/M;Effective time:20 months etc.), and And it can be adjusted according to the specific condition of node.In addition, current master data file and history master data file are difference Moment is present in the data file in node, and history master data file herein is divided into multiple data blocks and is stored in phase After the node answered, each data block corresponds to a cryptographic Hash, and each history data file corresponds to a history root cryptographic Hash, If the current root cryptographic Hash corresponding with current master data file that is obtained by Hash operation and with history data file phase phase Corresponding history root cryptographic Hash is identical, then it is assumed that current master data file is identical data file with history data file.This In the block chain of invention in such a way that round goes out block, in each round, according to the size of franchise proportion, franchise is selected If the maximum node of proportion carries out out block and obtain out the node of block power storing corresponding data file really, need pair The existence of data file is into line justification, wherein node is leased and the storage size that has been utilized by the customer It can influence the size of franchise proportion.It should be understood that the size of franchise proportion is at least leased and practical based on node The storage size that can be used by a user determines (for example, storage time length can also influence the big of franchise proportion It is small), the size of memory space can be adjusted to change the size of franchise proportion.It, can be with it should also be understood that first goes out block round The franchise proportion of each node is set at random, for example, all nodes franchise proportion having the same.Then it is subsequent go out In block round, the maximum node of franchise proportion is elected as going out block node and carries out out block and go out block node storing accordingly Existence proof (POE) is provided when data file, to ensure that network stabilization is run.
Below in conjunction with attached drawing, the present invention will be described in detail.
As shown in Figure 1, the present invention provides a kind of block chain common recognition method, this method includes:
In step S101, the first verification node obtains at least two cryptographic Hash.It should be understood that mentioned here first Verification node is that current round goes out block node and stores the data file verified in block chain network, and This goes out block node and obtains two or more cryptographic Hash.
In step s 102, at least two cryptographic Hash are based on, the first verification node determines its current master data stored Data block corresponding at least two cryptographic Hash in file.Specifically, according to two or more cryptographic Hash, find with this two Storage location of a or multiple corresponding data blocks of cryptographic Hash in the first verification node, to find out corresponding data block.
In step s 103, the first verification node carries out Hash operation to data block, so that it is determined that with current master data text The corresponding current root cryptographic Hash of part.Specifically, the first verification node carries out Hash operation to the corresponding data block found out, and obtains To with the corresponding current cryptographic Hash of the corresponding data block found out, and then determination it is corresponding with the corresponding data block found out Current root cryptographic Hash (it should be understood that root cryptographic Hash, that is, Mei Keergen cryptographic Hash).
In step S104, the first verification node determines the current root cryptographic Hash respectively with remaining verification node Correctness.Specifically, the first verification node broadcasts identified current root cryptographic Hash to block chain network;First verification node and Remaining verification node determines whether current root cryptographic Hash is identical as history root cryptographic Hash respectively.
Fig. 2 is the flow chart of node storage file according to the present invention.
In step s 201, service provider A1, A2, A3 (or node A1, A2, A3) hires out contract by respective storage and hires out Corresponding storage space.
It should be understood that can by multiple service providers (two or more service providers) provide hire out memory space, service provider and Client constitutes the node in block chain.
It should also be understood that all nodes in block chain the whole network can reach common understanding, and service provider is recorded in block chain account book A1, A2, A3 are hired out the information that contract hires out corresponding memory space by respective storage.
In one embodiment, the storage space size that service provider A1, A2, A3 is hired out according to them mortgages corresponding share Assets are (it should be understood that the assets of corresponding share can be self-defined, for example, the spaces 1M correspond to 1 yuan of RMB, if service provider The space of 1G has been hired out, then has needed to mortgage 1024 yuan of RMB), and lock these memory spaces and hired out.
In step S202, client C1 (or node C1) send out need to store data file F1 (for example, Profile.jpg request), and enclose storage request contract, wherein storage request contract is that client C1 receives storage data text The pacta conventa of the service of part is (for example, client C1 needs to lease space size:10G, it is acceptable to lease unit price:1.5 yuan/M, The time limit of the lease:15 months etc.).
In step S203, the storage request contract of client C1 is hired out contract by all service providers with the storage of itself respectively It is matched, determines that the service provider that contract matches with storage request contract is hired out in storage.
In step S204, client C1 uploads data file F1 to identified service provider.
In step S205, identified service provider will be objective using Mei Keer directed acyclics (Merkle DAG) data structure The data file F1 that family C1 is uploaded is divided into multiple data blocks (for example, each data block size is 256K, it should be understood that every The size of a data block can be adjusted as needed) it is stored, while Hash operation is carried out to each data block and is incited somebody to action Calculated cryptographic Hash corresponding with each data block and Mei Keergen cryptographic Hash corresponding with data file F1 storage In block account book.It should be understood that can also be deposited using other suitable modes to carry out piecemeal to the data file of upload Storage.
Fig. 3 is the flow chart of exemplary download file according to an embodiment of the invention.
In step S301, client C1 submits the request of downloading data file F1 to block chain network.Specifically, client C1 can input asking for downloading data file F1 by a node (for example, being connected into a computer of network) in block chain network Ask instruction.
In step s 302, in response to the request of downloading data file F1, block chain network finds out storage data file F1 Memory node (for example, contract is hired out according to the storage of the satisfaction storage data file F1 fulfiled), and to the storage Node submits two or more cryptographic Hash corresponding with the data block that data file F1 is divided into.
In step S303, memory node obtains the two or more cryptographic Hash submitted.
In step s 304, memory node is found according to two or more cryptographic Hash in the memory space of memory node The current data block corresponding to two or more cryptographic Hash of storage, and these data blocks to finding out carry out Hash operation Corresponding current cryptographic Hash is obtained, is calculated corresponding to current main number corresponding with current data block further according to current cryptographic Hash According to the current Mei Keergen cryptographic Hash of file.
In step S305, memory node broadcasts calculated current Mei Keergen cryptographic Hash to block chain network.
In step S306, memory node and remaining node determine the correctness of current Mei Keergen cryptographic Hash (i.e. respectively Judge whether current Mei Keergen cryptographic Hash and history Mei Keergen cryptographic Hash corresponding with data file F1 are identical), and Definitive result can be fed back to memory node by remaining node.
In step S307, if it exceeds 2/3rds node determines current Mei Keergen cryptographic Hash and history Mei Keer Root cryptographic Hash is identical, thens follow the steps S308, no to then follow the steps S311.
It should be understood that determining the quantity of current Mei Keergen cryptographic Hash node identical with history Mei Keergen cryptographic Hash (i.e. the quantity of the verification node of specified threshold) can be adjusted according to actual conditions and be not limited to 2/3rds.
In step S308, memory node generates existence proof (POE), and existence proof is used to indicate data file F1 It is present in the memory space of memory node and current master data file is identical as data file F1.
In step S309, POE is stored with block chain account together with the Transaction Information being packaged in block round is currently gone out In this, new block is consequently formed and memory node goes out block.
In step S310, client C1 downloads to obtain data file F1 from the memory space of memory node.
In step S311, existence proof (POE) is not generated, terminates process.
It should be understood that the application of the common recognition method of the present invention is not limited to downloading data file in the block chain of the above illustration Application scenarios, it can be applied to any suitable application scenarios.In this example, due to being to go up transmitting file for the first time, find Corresponding service provider's (node) directly carries out piecemeal storage afterwards, when uploading the new data file for needing to store, calculates first The root cryptographic Hash of the new data file of biography, then by the root cryptographic Hash of the calculated new data file and the history root preserved Cryptographic Hash relatively confirms whether the new file was not yet stored, if not yet stored, to new data file into Row piecemeal stores, and is otherwise not processed.In one embodiment, when user needs to check a certain data file or with other When mode obtains a certain data file, this common recognition method is again may be by prove that the data file is stored.In addition It should be understood that in other embodiments, multiple data files can be stored in block chain network, it can be by being different from client C1 Other clients submit and download request and by network the download to the stored data file is realized by this common recognition method.
Block chain common recognition method so that the memory node in network ensures client's by the existence of documentary evidence Storage demand, and all POE are stored in block chain account book, can not only trace to the source but also can be with anti-counterfeiting, and the block chain Common recognition method is calculated without consuming a large amount of CPU, at the same can also by way of rewards and punishments excitation network participant with stabilizing network Operation, provide safety assurance for block chain data.
The flow of data processing method in Fig. 1, Fig. 2 and Fig. 3 also represents machine readable instructions, the machine readable instructions packet Include the program executed by processor.The program can be by hypostazation in the software for being stored in visible computer readable medium, should Visible computer readable medium such as CD-ROM, floppy disk, hard disk, digital versatile disc (DVD), Blu-ray Disc or other forms are deposited Reservoir.It substitutes, some steps or all steps in the exemplary method in Fig. 1, Fig. 2 and Fig. 3 can utilize application-specific integrated circuit (ASIC), times of programmable logic device (PLD), field programmable logic device (EPLD), discrete logic, hardware, firmware etc. Meaning combination is implemented.In addition, though Fig. 1, Fig. 2 and flow chart shown in Fig. 3 describe the data processing method, but can be at this Step in reason method is modified, deletes or is merged.
As described above, realizing the example mistake of Fig. 1, Fig. 2 and Fig. 3 using coded command (such as computer-readable instruction) Journey, the programming instruction are stored in visible computer readable medium, as hard disk, flash memory, read-only memory (ROM), CD (CD), Digital versatile disc (DVD), Cache, random access storage device (RAM) and/or any other storage medium are deposited at this On storage media information can store random time (for example, for a long time, for good and all, of short duration situation, interim buffering and/or information Caching).As used herein, the term visible computer readable medium is expressly defined to include any type of computer The signal of readable storage.Additionally or alternatively, Fig. 1, Fig. 2 and figure are realized using coded command (such as computer-readable instruction) 3 instantiation procedure, the coded command are stored in non-transitory computer-readable medium, such as hard disk, flash memory, read-only memory, light Disk, digital versatile disc, Cache, random access storage device and/or any other storage medium are believed in the storage medium Breath can store random time (for example, for a long time, for good and all, of short duration situation, the caching of interim buffering and/or information).
It should be noted that the above list is only specific embodiments of the present invention, it is clear that the present invention is not limited to above real Example is applied, there are many similar variations therewith.If those skilled in the art directly exported from present disclosure or All deformations associated, are within the scope of protection of the invention.

Claims (11)

  1. A kind of method 1. block chain is known together, the block chain includes multiple verification nodes, the method includes:
    First verification node obtains at least two cryptographic Hash;
    Based at least two cryptographic Hash, it is described first verification node determine in the current master data file that it is stored with institute State the corresponding data block of at least two cryptographic Hash;
    The first verification node carries out Hash operation to the data block, so that it is determined that opposite with the current master data file The current root cryptographic Hash answered;
    The first verification node determines the correctness of the current root cryptographic Hash with remaining verification node respectively.
  2. 2. according to the method described in claim 1, the first verification node determined respectively with remaining verification node it is described current The correctness of root cryptographic Hash includes:
    The first verification node broadcasts the current root cryptographic Hash to block chain network;And
    It is described first verification node with remaining verification node determine respectively the current root cryptographic Hash whether with history root cryptographic Hash It is identical.
  3. 3. according to the method described in claim 2, further including:
    If it exceeds the verification node of specified threshold determine the current root cryptographic Hash and the history root cryptographic Hash be it is identical, Then the first verification node generates existence proof, wherein the existence proof is used to indicate and the history root Hash Be worth corresponding history master data file be present in it is described first verification node in and the current master data file with it is described History master data file is identical data file.
  4. 4. according to the method described in claim 3, wherein, the first verification node be currently go out block round go out block node, And all verification nodes can hire out contract by respective storage and hire out corresponding memory space.
  5. 5. method according to claim 3 or 4, further includes:The existence proof is stored in block chain account book.
  6. 6. according to the method described in claim 1, the first verification node carries out Hash operation to the data block, to really Fixed current root cryptographic Hash corresponding with the current master data file includes:
    The first verification node carries out Hash operation to the data block and obtains current Hash corresponding with the data block Value;
    Current root cryptographic Hash corresponding with the current master data file is calculated according to the current cryptographic Hash.
  7. 7. according to the method described in claim 3, wherein, the specified threshold is 2/3rds.
  8. 8. according to the method described in claim 3, wherein, the history master data file passes through Mei Keer directed acyclic data knots Structure is divided into multiple data blocks to be stored in corresponding verification node.
  9. 9. a kind of block chain storage method, the block chain includes multiple memory nodes, the method includes:
    The multiple memory node receives the request for needing to store data file and storage request contract;
    Node to be stored is determined in the multiple memory node with storage request contract based on storage taxi contract, In, the multiple memory node is based on the storage and hires out the corresponding memory space of contract taxi;
    The data file stored will be needed to be stored in the node to be stored.
  10. 10. according to the method described in claim 9, further including:The node to be stored uses Mei Keer directed acyclic data knots Structure needs the data file segmentation stored to be stored at multiple data blocks by described.
  11. It, can described in the processor execution 11. a kind of computer readable storage medium is stored thereon with processor-executable instruction When executing instruction, the method according to any one of claim 1-10 is executed.
CN201810429726.5A 2018-05-08 2018-05-08 Block chain consensus method Active CN108667836B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810429726.5A CN108667836B (en) 2018-05-08 2018-05-08 Block chain consensus method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810429726.5A CN108667836B (en) 2018-05-08 2018-05-08 Block chain consensus method

Publications (2)

Publication Number Publication Date
CN108667836A true CN108667836A (en) 2018-10-16
CN108667836B CN108667836B (en) 2021-01-26

Family

ID=63778735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810429726.5A Active CN108667836B (en) 2018-05-08 2018-05-08 Block chain consensus method

Country Status (1)

Country Link
CN (1) CN108667836B (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109493222A (en) * 2018-10-18 2019-03-19 尚维斯 A kind of method of any number of block chain account book real-time synchronizations
CN109525648A (en) * 2018-10-26 2019-03-26 全链通有限公司 Block chain common recognition mechanism, equipment and computer readable storage medium
CN109544158A (en) * 2018-11-02 2019-03-29 北京新唐思创教育科技有限公司 Block data processing method and computer storage medium
CN109859044A (en) * 2019-01-15 2019-06-07 中山大学 A kind of block chain building method
CN110245950A (en) * 2019-06-17 2019-09-17 北京艾摩瑞策科技有限公司 Be related to block chain goes out block method and device
CN110399338A (en) * 2019-04-13 2019-11-01 西安电子科技大学 Distributed document directory system and method, cloud storage service device based on block chain
CN110945550A (en) * 2019-04-03 2020-03-31 阿里巴巴集团控股有限公司 Processing and storing blockchain data in a trusted execution environment
CN110991962A (en) * 2019-11-29 2020-04-10 中国工商银行股份有限公司 Freight waybill processing method and device based on block chain, computing equipment and medium
CN111108478A (en) * 2019-07-11 2020-05-05 阿里巴巴集团控股有限公司 Shared blockchain data storage
CN111428277A (en) * 2020-03-20 2020-07-17 中国建设银行股份有限公司 Block chain data verification method, device and system
CN111523896A (en) * 2020-05-06 2020-08-11 杭州复杂美科技有限公司 Anti-attack method, device and storage medium
CN111523148A (en) * 2020-04-16 2020-08-11 丝链(常州)控股有限公司 Data storage method based on block chain
CN111612471A (en) * 2020-06-08 2020-09-01 杭州复杂美科技有限公司 Block restoring method, equipment and storage medium
CN111984613A (en) * 2020-08-04 2020-11-24 中国人民银行数字货币研究所 Method, device and system for sharing files
CN112199716A (en) * 2020-09-30 2021-01-08 卓望数码技术(深圳)有限公司 Block output method, device, equipment and storage medium of block chain
CN112699081A (en) * 2020-10-23 2021-04-23 中国工商银行股份有限公司 File self-certification method and device based on block chain
CN112767110A (en) * 2021-01-20 2021-05-07 中国工商银行股份有限公司 Big data scattered cochain method and system
CN113287110A (en) * 2019-01-23 2021-08-20 株式会社斯凯拉 Data management system with tamper detection
CN114880397A (en) * 2022-04-28 2022-08-09 中国电信股份有限公司 Decentralized data storage method and device, computer medium and electronic equipment
CN114880397B (en) * 2022-04-28 2024-04-26 中国电信股份有限公司 Decentralised data storage method and device, computer medium and electronic equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102194002A (en) * 2011-05-25 2011-09-21 中兴通讯股份有限公司 Table entry adding, deleting and searching method of hash table and hash table storage device
CN102411637A (en) * 2011-12-30 2012-04-11 创新科软件技术(深圳)有限公司 Metadata management method of distributed file system
CN106354994A (en) * 2016-08-22 2017-01-25 布比(北京)网络技术有限公司 Method and system for processing medical data
CN106656974A (en) * 2016-10-17 2017-05-10 江苏通付盾科技有限公司 Block chain grouping consensus method and system
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN107220130A (en) * 2017-05-12 2017-09-29 北京众享比特科技有限公司 A kind of information common recognition method realized at the node of block chain, apparatus and system
CN107249046A (en) * 2017-08-15 2017-10-13 李俊庄 A kind of distributed cloud storage system construction method based on block chain
CN107360156A (en) * 2017-07-10 2017-11-17 广东工业大学 P2P network method for cloud storage based on block chain under a kind of big data environment
US20170344987A1 (en) * 2016-05-24 2017-11-30 Mastercard International Incorporated Method and system for an efficient consensus mechanism for permssioned blockchains using bloom filters and audit guarantees

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102194002A (en) * 2011-05-25 2011-09-21 中兴通讯股份有限公司 Table entry adding, deleting and searching method of hash table and hash table storage device
CN102411637A (en) * 2011-12-30 2012-04-11 创新科软件技术(深圳)有限公司 Metadata management method of distributed file system
US20170344987A1 (en) * 2016-05-24 2017-11-30 Mastercard International Incorporated Method and system for an efficient consensus mechanism for permssioned blockchains using bloom filters and audit guarantees
CN106354994A (en) * 2016-08-22 2017-01-25 布比(北京)网络技术有限公司 Method and system for processing medical data
CN106656974A (en) * 2016-10-17 2017-05-10 江苏通付盾科技有限公司 Block chain grouping consensus method and system
CN106815530A (en) * 2016-12-26 2017-06-09 北京爱接力科技发展有限公司 Data deposit card method, data verification method and device
CN107220130A (en) * 2017-05-12 2017-09-29 北京众享比特科技有限公司 A kind of information common recognition method realized at the node of block chain, apparatus and system
CN107360156A (en) * 2017-07-10 2017-11-17 广东工业大学 P2P network method for cloud storage based on block chain under a kind of big data environment
CN107249046A (en) * 2017-08-15 2017-10-13 李俊庄 A kind of distributed cloud storage system construction method based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Y. JUNG, S. WOO AND S. YEO: ""A Study on Hash Chain-Based Hadoop Security Scheme"", 《UIC-ATC-SCALCOM, BEIJING, 2015》 *
袁勇,王飞跃: ""区块链技术发展现状与展望"", 《自动化学报》 *

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109493222A (en) * 2018-10-18 2019-03-19 尚维斯 A kind of method of any number of block chain account book real-time synchronizations
CN109525648A (en) * 2018-10-26 2019-03-26 全链通有限公司 Block chain common recognition mechanism, equipment and computer readable storage medium
CN109544158A (en) * 2018-11-02 2019-03-29 北京新唐思创教育科技有限公司 Block data processing method and computer storage medium
CN109859044A (en) * 2019-01-15 2019-06-07 中山大学 A kind of block chain building method
CN109859044B (en) * 2019-01-15 2022-12-27 中山大学 Block chain construction method
CN113287110A (en) * 2019-01-23 2021-08-20 株式会社斯凯拉 Data management system with tamper detection
CN110945550A (en) * 2019-04-03 2020-03-31 阿里巴巴集团控股有限公司 Processing and storing blockchain data in a trusted execution environment
CN110945550B (en) * 2019-04-03 2023-10-27 创新先进技术有限公司 Processing and storing blockchain data in a trusted execution environment
CN110399338A (en) * 2019-04-13 2019-11-01 西安电子科技大学 Distributed document directory system and method, cloud storage service device based on block chain
CN110399338B (en) * 2019-04-13 2022-03-08 西安电子科技大学 Distributed file index system and method based on block chain and cloud storage server
CN110245950B (en) * 2019-06-17 2020-08-04 北京瑞策科技有限公司 Block discharging method and device related to block chain
CN110245950A (en) * 2019-06-17 2019-09-17 北京艾摩瑞策科技有限公司 Be related to block chain goes out block method and device
CN111108478A (en) * 2019-07-11 2020-05-05 阿里巴巴集团控股有限公司 Shared blockchain data storage
CN111108478B (en) * 2019-07-11 2023-11-21 创新先进技术有限公司 Method, system and apparatus for communicating and sharing blockchain data
CN110991962A (en) * 2019-11-29 2020-04-10 中国工商银行股份有限公司 Freight waybill processing method and device based on block chain, computing equipment and medium
CN111428277A (en) * 2020-03-20 2020-07-17 中国建设银行股份有限公司 Block chain data verification method, device and system
CN111428277B (en) * 2020-03-20 2023-08-18 中国建设银行股份有限公司 Block chain data verification method, device and system
CN111523148A (en) * 2020-04-16 2020-08-11 丝链(常州)控股有限公司 Data storage method based on block chain
CN111523148B (en) * 2020-04-16 2023-10-27 丝链(常州)控股有限公司 Data storage method based on block chain
CN111523896A (en) * 2020-05-06 2020-08-11 杭州复杂美科技有限公司 Anti-attack method, device and storage medium
CN111523896B (en) * 2020-05-06 2023-05-30 杭州复杂美科技有限公司 Attack prevention method, apparatus and storage medium
CN111612471A (en) * 2020-06-08 2020-09-01 杭州复杂美科技有限公司 Block restoring method, equipment and storage medium
CN111984613B (en) * 2020-08-04 2023-06-16 中国人民银行数字货币研究所 Method, device and system for sharing files
CN111984613A (en) * 2020-08-04 2020-11-24 中国人民银行数字货币研究所 Method, device and system for sharing files
CN112199716A (en) * 2020-09-30 2021-01-08 卓望数码技术(深圳)有限公司 Block output method, device, equipment and storage medium of block chain
CN112199716B (en) * 2020-09-30 2024-04-02 卓望数码技术(深圳)有限公司 Block chain block-out method, device, equipment and storage medium
CN112699081A (en) * 2020-10-23 2021-04-23 中国工商银行股份有限公司 File self-certification method and device based on block chain
CN112699081B (en) * 2020-10-23 2024-01-26 中国工商银行股份有限公司 File self-certification method and device based on blockchain
CN112767110A (en) * 2021-01-20 2021-05-07 中国工商银行股份有限公司 Big data scattered cochain method and system
CN114880397A (en) * 2022-04-28 2022-08-09 中国电信股份有限公司 Decentralized data storage method and device, computer medium and electronic equipment
CN114880397B (en) * 2022-04-28 2024-04-26 中国电信股份有限公司 Decentralised data storage method and device, computer medium and electronic equipment

Also Published As

Publication number Publication date
CN108667836B (en) 2021-01-26

Similar Documents

Publication Publication Date Title
CN108667836A (en) Block chain common recognition method
US11790370B2 (en) Techniques for expediting processing of blockchain transactions
US20230153453A1 (en) Proof-of-approval distributed ledger
KR102008001B1 (en) System for generating smart contract using blockchain
US11144618B2 (en) Methods and apparatuses for copyright allocation for blockchain-based work
CN108200203B (en) Block chain system based on double-layer network
US11080691B2 (en) Fork-tolerant consensus protocol
US11087372B2 (en) Benefit allocation method, apparatus, and electronic device
US7872975B2 (en) File server pipelining with denial of service mitigation
US20160342977A1 (en) Device, method and system for virtual asset transactions
CN112907369B (en) Block chain-based data consensus method and device, electronic equipment and storage medium
CN108985772A (en) A kind of verification method, device, equipment and the storage medium of block chain
US10693646B2 (en) Event execution using a blockchain approach
US8996699B2 (en) Modifying network site behavior using session-level performance metrics
JP6495346B2 (en) Information processing system
CN109460405A (en) For the block generation method of block chain network, synchronous method, storage medium, calculate equipment
CN111066050B (en) Retrieving value of digital ticket in blockchain networks using smart contracts
Alidin et al. Overview of blockchain implementation on islamic finance: Saadiqin experience
CN109450685B (en) local link node offline consensus method and node
CN105991596A (en) Access control method and system
Wüst Security of blockchain technologies
CN110176998A (en) A kind of common recognition method, apparatus, equipment and the storage medium of proof of work
US20220114276A1 (en) Controlling a data network with respect to a use of a distributed database
CN111831641A (en) Traffic data storage method and device based on PBFT consensus
CN110633326A (en) Method and system for uplink of weather data of Internet of things on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210913

Address after: Room 201, building a, No.1 Qianwan 1st Road, Shenzhen Hong Kong cooperation zone, Qianhai, Shenzhen, Guangdong 518066

Patentee after: ZHONGAN INFORMATION TECHNOLOGY SERVICE Co.,Ltd.

Patentee after: Baibao (Shanghai) Technology Co.,Ltd.

Address before: 518000 Room 201, building A, 1 front Bay Road, Shenzhen Qianhai cooperation zone, Shenzhen, Guangdong

Patentee before: ZHONGAN INFORMATION TECHNOLOGY SERVICE Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240227

Address after: Room 1179, W Zone, 11th Floor, Building 1, No. 158 Shuanglian Road, Qingpu District, Shanghai, 201702

Patentee after: Shanghai Zhongan Information Technology Service Co.,Ltd.

Country or region after: China

Patentee after: Baibao (Shanghai) Technology Co.,Ltd.

Address before: Room 201, building a, No.1 Qianwan 1st Road, Shenzhen Hong Kong cooperation zone, Qianhai, Shenzhen, Guangdong 518066

Patentee before: ZHONGAN INFORMATION TECHNOLOGY SERVICE Co.,Ltd.

Country or region before: China

Patentee before: Baibao (Shanghai) Technology Co.,Ltd.

TR01 Transfer of patent right