CN108846671B - Online secure transaction method and system based on block chain - Google Patents

Online secure transaction method and system based on block chain Download PDF

Info

Publication number
CN108846671B
CN108846671B CN201810576322.9A CN201810576322A CN108846671B CN 108846671 B CN108846671 B CN 108846671B CN 201810576322 A CN201810576322 A CN 201810576322A CN 108846671 B CN108846671 B CN 108846671B
Authority
CN
China
Prior art keywords
user device
hash value
transaction information
decrypted
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810576322.9A
Other languages
Chinese (zh)
Other versions
CN108846671A (en
Inventor
杨建军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Zhenke Information Technology Service Co.,Ltd.
Original Assignee
Shanghai Zhenke Information Technology Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Zhenke Information Technology Service Co ltd filed Critical Shanghai Zhenke Information Technology Service Co ltd
Priority to CN201810576322.9A priority Critical patent/CN108846671B/en
Publication of CN108846671A publication Critical patent/CN108846671A/en
Application granted granted Critical
Publication of CN108846671B publication Critical patent/CN108846671B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme

Abstract

The invention relates to an online safe transaction method based on a block chain, which comprises the steps that a first user device reads first transaction information from a server, the first transaction information and a hash value of the first transaction information are encrypted and spread to a second user device respectively, the second user device decrypts and verifies the first transaction information and the hash value respectively, the second user device accesses to the server according to the first transaction information, the first user device confirms that the transaction is completed according to second transaction information read from the server after the second user device completes the transaction, and the server is requested to change the first transaction information. The invention also discloses an online safe transaction system based on the block chain.

Description

Online secure transaction method and system based on block chain
Technical Field
The invention discloses the field of communication technology, and more particularly relates to a block chain-based online secure transaction method and system.
Background
A blockchain is a decentralized database that includes a growing list of records, i.e., blocks, that are cryptographically linked and encrypted. Each chunk typically includes the cryptographic hash, timestamp, and transaction data of the previous chunk. The blockchain can be used for permanent safe saving of data, once the data is recorded, the data cannot be modified unless all subsequent blocks of the data are modified, and the BFT fault tolerance is high. Therefore, the block chain is widely applied to the fields of identity recognition, online transaction, virtual currency, account management, document preservation, food safety tracing and the like.
In the field of online transactions, blockchains enable new transaction models, such as bitcoins, due to excellent invention disclosure transparency, security, and reliability. However, because there is no centralized processing center, any terminal can be regarded as a center and holds a complete blockchain account, i.e. all transaction information, so that the coordination of the blockchain with the existing centralized transaction platform or a third-party transaction server must require some additional mechanism to be successfully completed.
Disclosure of Invention
It is an object of the disclosed embodiments of the present invention to solve the above-mentioned problems in the prior art and to provide an online secure transaction method and system that can increase the compatibility between the existing centralized transaction platform and the blockchain transaction model.
Some embodiments of the present disclosure relate to a block chain-based online secure transaction method including reading, by a first user device, first transaction information from a remote server, the first transaction information including Uniform Resource Locator (URL) information and access information, inputting, by the first user device, the first transaction information into a hash function to calculate a first hash value, encrypting, by the first user device, the first hash value using a private key of the first user device, encrypting, by the first user device, the first transaction information using a public key common to the first user device and a second user device, adding, by the first user device, the encrypted first hash value and the encrypted first transaction information as a first block and propagating to the second user device, decrypting, by the second user device, the first transaction information using a private key of the second user device, decrypting, by the second user device, the first hash value using a public key, inputting the decrypted first transaction information into a hash function by the second user device to calculate a second hash value, accessing a network resource on the remote server corresponding to the URL information by the second user device using the decrypted access information when the decrypted first hash value and the second hash value are identical, reading the second transaction information from the remote server by the second user device, inputting the second transaction information into the hash function by the second user device to calculate a third hash value, encrypting the third hash value using a private key of the second user device by the second user device, encrypting the second transaction information using a public key by the second user device, adding the encrypted third hash value and the encrypted second transaction information as a second block by the second user device and propagating to the first user device, decrypting the third hash value by the public key by the first user device, inputting the decrypted second transaction information into the hash function by the first user device to calculate a fourth hash value, and sending, by the first user device, a confirmation message of completion of the transaction to the remote server and requesting the remote server to change the access information when the decrypted third hash value and the fourth hash value are consistent.
The disclosed embodiments also disclose an online secure transaction system based on a block chain, comprising a first user device, a second user device and a remote server communicatively coupled to each other, wherein the first user device is configured to read first transaction information from the remote server, the first transaction information including uniform resource locator, URL, information and access information, input the first transaction information into a hash function to calculate a first hash value, encrypt the first hash value using a private key of the first user device, encrypt the first transaction information using a public key common to the first user device and the second user device, add the encrypted first hash value and the encrypted first transaction information as a first block and propagate to the second user device, the second user device is configured to decrypt the received first transaction information using the private key, decrypt the first hash value using the public key, inputting the decrypted first transaction information into a hash function to calculate a second hash value, accessing a network resource on a remote server corresponding to the URL information by using the decrypted access information when the decrypted first hash value is consistent with the second hash value, reading the second transaction information from the remote server, inputting the second transaction information into the hash function to calculate a third hash value, and encrypting the third hash value by using a private key of a second user device; encrypting the second transaction information with a public key, adding the encrypted third hash value and the encrypted second transaction information as a second block and propagating to the first user device, and the first user device is further configured to decrypt the second transaction information with its private key, decrypt the third hash value with the public key, input the decrypted second transaction information into a hash function to calculate a fourth hash value, and send a confirmation message of transaction completion to the remote server and request the remote server to change access information when the decrypted third hash value and the fourth hash value are consistent.
In some embodiments, the access information is randomly generated by the remote server.
In some embodiments, the second user device determines whether the decrypted first hash value and the second hash value are consistent if the decrypted first hash value is not already stored at the second user device.
In some embodiments, the first user device determines whether the decrypted third hash value and the fourth hash value are consistent if the decrypted third hash value is not already stored at the first user device.
In some embodiments, the first user device broadcasts the public key with the first block.
In some embodiments, the second transaction information does not include URL information and access information.
The embodiment disclosed by the invention can provide compatibility for transactions between different types of third-party transaction platforms, so that the random transaction parties can select a protocol followed by the transaction under the condition of keeping anonymity, and the transaction is more conveniently completed while the security is ensured, so that the block chain transaction model has transparency, security, reliability and easy maintenance and can be applied to various existing centralized transaction systems in some aspects.
Drawings
The drawings are provided to illustrate embodiments herein and are not intended to limit the embodiments to the scope as illustrated.
FIG. 1 is a block diagram of a secure transaction system according to one embodiment.
Fig. 2 is a flow diagram of a secure transaction method according to one embodiment.
Detailed Description
Those skilled in the art will appreciate that although first, second, third, etc. may appear herein at times to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of the present invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
Fig. 1 is a block diagram of a secure transaction system 100 according to one embodiment. The system 100 includes a first user device 101, a second user device 111, and a remote server 120. User devices 101 and 111 may be any fixed user terminal and mobile user terminal and may communicate with remote server 120 over the internet through a wired network or a wireless network supporting various protocols. The remote server 120 may be implemented as a server cluster, cloud, etc. to build a centralized third party trading platform and operate according to rules and protocols customized by the trading platform operator. Although only one remote server 120 is shown, those skilled in the art will appreciate that the first user device 101 and the second user device 111 may communicate with a plurality of remote servers 120 corresponding to a plurality of third party trading platform trading rules and select any one trading rule during the trading process. The first user device 101 comprises a first processor 102, a first memory 103 and a first I/O interface 104. The second user device 111 comprises a second processor 112, a second memory 113 and a second I/O interface 114. The processors 102,112 may be any general or special purpose type of processor, controller to operate a corresponding user device to execute instructions. The memory 103, 113 preferably includes both volatile and non-volatile storage media for storing at least transaction information generated during a transaction and instructions executed by the processor 102, 112. The I/O interfaces 104, 114 may include adapters, wired network cards, coaxial cables, fiber optics, etc. suitable for communicating over a wired connection, transceivers, antennas, etc. for communicating over a wireless manner, e.g., 4G/LTE, GSM, CDMA, TDM or other cellular networks, etc.
Fig. 2 is a flow diagram of a secure transaction method according to one embodiment. In step S201, first transaction information is first read by the first user device 101 from the remote server 120 through the first I/O interface 104. The first transaction information includes uniform resource locator URL information and access information, such as a user name, session ID, identification code, transaction signature code or password, etc., associated with the transaction to be initiated by the first user device 101. The access information is preferably randomly determined, i.e. comprises a random number, and is replaced after each transaction is completed. The processor 102 of the first user device 101 then inputs the read first transaction information into a hash function to calculate a first hash value. The hash function is, for example, a SHA256 function in the secure hash algorithm SHA, and the function performs cyclic encryption by repeating logical operations after dividing a message into blocks, and finally obtains 256 bits of digest information, i.e., a hash value. The first user device 101 may store the calculated first hash value in the memory 103 and encrypt it with a private key held by the first user device 101, while the first transaction information itself is encrypted with a public key common to the first user device 101 and the second user device 102. The public and private keys may be those in the RSA signature algorithm and may be generated and stored by the respective processors 102, 112. The processor 102 may then propagate the encrypted first hash value and the encrypted first transaction information through the first I/O interface 104 to the second user device 111. In one embodiment, the encrypted first hash value and the encrypted first transaction information may be added to the blockchain as one chunk in the blockchain, and other necessary required data, such as a timestamp, a record of the last chunk, a root value of the mercker tree, etc., may be added. In one embodiment, the added tile may be broadcast with a public key to allow any user not specifically within the network to receive and save. But it is also possible to control the spread to a selected group of users in a unicast or multicast manner. The block may be stored by any other user device dispersed throughout the network.
In step S202, the second user device 111 first decrypts the first transaction information by its private key and decrypts the first hash value by the public key. The memory 113 of the second user device 111 will have stored therein a hash function corresponding to the first user device 101 which will have the same output corresponding to the same input but cannot be inferred from the output to its input value. The processor 112 of the second user device 111 inputs the decrypted first transaction information into a hash function to calculate a new hash value, i.e. a second hash value. If the decrypted first hash value is identical to the second hash value, the received transaction information is certified as authentic without being tampered. The second user device 111 may also save the first hash value decrypted each time and may abort conducting the transaction if the previously stored hash value in memory 113 is found to be consistent with the currently decrypted first hash value. The second user device 111 may thus re-determine whether the first hash value and the second hash value are consistent to avoid duplicate operations if the decrypted first hash value is not stored in the memory 113. Thereafter, the second user device 111 accesses the remote server 120 through the second I/O interface 114 according to the URL information and the access information in the decrypted first transaction information, and may perform a process related to the transaction, such as getting payment account information, modifying an amount, inputting a password, etc., at the remote server 120.
In step S203, the second transaction information is read from the remote server 120 by the second user device 111 through the second I/O interface 114. This second transaction information may preferably be a confirmation message confirming that the transaction has been completed, which may include the transaction serial number, transaction completion identifier, etc. without including any URL information or access information, the first user device 101 will therefore not need to know the information of the transaction performed by the second user device 111, but only need to confirm with the remote server 120. The second user device 111 then inputs the read second transaction information into the hash function to calculate a third hash value, encrypts the third hash value with its private key, and encrypts the second transaction information with the public key. Similar to the above steps, the second user device 101 then adds the encrypted third hash value and the encrypted second transaction information as a second chunk and propagates to the first user device 101 for completion of the transaction process after confirmation by the first user device 101. The first user device 101 may determine that the transaction is successful according to the second transaction information in the second block, and then perform subsequent operations with the remote server 120. The second user device 111 may be used to save the second transaction information in its second memory 113 to avoid repeated transactions.
In step S204, the first user apparatus 101 decrypts the second transaction information by its own private key and decrypts the third hash value by the public key, and then inputs the decrypted second transaction information into the same hash function to calculate a fourth hash value. When the decrypted third hash value and the fourth hash value are consistent, the first user device 101 will send a confirmation message of transaction completion to the remote server 120 through its first I/O interface 104, confirm that the transaction process of both parties is completed, and may perform subsequent operations such as sending of a coupon, point management, or account calculation with the remote server 120. The first user device 101 may save the third hash value decrypted each time for confirming whether the same transaction has been made at the next transaction. Similarly, the first user device 101 may determine whether the decrypted third hash value and the fourth hash value are consistent if the decrypted third hash value is not already stored at the first user device 101. The acknowledgement message sent by the first user device 101 is also used to request the remote server 120 to modify the access information read by the first user device 101 in step S201, so as to ensure that the first transaction information read by the first user device 101 from the remote server 120 next time will have different access information or URL information, thereby avoiding the occurrence of blocks of overlapping transactions.
Although specific embodiments have been illustrated herein for purposes of description, the invention is intended to cover any adaptations or variations of the embodiments discussed herein. The embodiments described herein are limited only by the claims and not by the specifically described steps or components.

Claims (10)

1. An online secure transaction method based on a block chain is characterized by comprising the following steps which are executed in sequence:
reading, by a first user device, first transaction information from a remote server, the first transaction information including uniform resource locator, URL, information and access information;
inputting, by the first user device, the first transaction information into a hash function to calculate a first hash value;
encrypting, by the first user device, the first hash value with a private key of the first user device;
encrypting, by the first user device, the first transaction information using a public key common to the first user device and the second user device;
adding, by the first user device, the encrypted first hash value and the encrypted first transaction information as a first chunk and propagating to the second user device;
decrypting, by the second user device, the first transaction information with the private key of the second user device;
decrypting, by the second user device, the first hash value by the public key;
inputting, by the second user device, the decrypted first transaction information into the hash function to calculate a second hash value;
accessing, by the second user device, the network resource on the remote server corresponding to the URL information using the decrypted access information when the decrypted first hash value and the second hash value are identical;
reading, by a second user device, second transaction information from the remote server;
inputting, by the second user device, second transaction information into the hash function to calculate a third hash value;
encrypting, by the second user device, the third hash value with a private key of the second user device;
encrypting, by the second user device, the second transaction information with the public key;
adding, by the second user device, the encrypted third hash value and the encrypted second transaction information as a second chunk and propagating to the first user device;
decrypting, by the first user device, second transaction information with the private key of the first user device;
decrypting, by the first user device, the third hash value with the public key;
inputting, by the first user device, the decrypted second transaction information into the hash function to calculate a fourth hash value; and
sending, by the first user device, a confirmation message of transaction completion to the remote server and requesting the remote server to alter the access information when the decrypted third hash value and the fourth hash value are consistent.
2. The method of claim 1, wherein the access information is randomly generated by the remote server.
3. The method of claim 2, further comprising the second user device determining whether the decrypted first hash value and the second hash value are consistent if the decrypted first hash value is not already stored at the second user device.
4. The method of claim 3, further comprising the first user device determining whether the decrypted third hash value matches the fourth hash value if the decrypted third hash value is not already stored at the first user device.
5. The method of claim 4, wherein the first user device broadcasts the public key with the first block.
6. An online secure transaction system based on a blockchain, comprising:
a first user device, a second user device, and a remote server communicatively coupled to each other,
wherein the first user device is configured to read first transaction information from a remote server, the first transaction information including Uniform Resource Locator (URL) information and access information, input the first transaction information into a hash function to calculate a first hash value, encrypt the first hash value with a private key of the first user device, encrypt the first transaction information with a public key common to the first user device and the second user device, and add the encrypted first hash value and the encrypted first transaction information as a first chunk and propagate to the second user device;
the second user device is configured to decrypt the received first transaction information with a private key, decrypt the first hash value with the public key, input the decrypted first transaction information into the hash function to calculate a second hash value, access a network resource on the remote server corresponding to the URL information with the decrypted access information when the decrypted first hash value and the second hash value are identical, read the second transaction information from the remote server, input the second transaction information into the hash function to calculate a third hash value, and encrypt the third hash value with the private key of the second user device; encrypting second transaction information using the public key, and adding the encrypted third hash value and the encrypted second transaction information as a second block and propagating to the first user device; and
the first user device is further configured to decrypt a third hash value over the public key, input the decrypted second transaction information into the hash function to calculate a fourth hash value, send a confirmation message of transaction completion to a remote server and request the remote server to alter the access information when the decrypted third hash value and the fourth hash value are consistent.
7. The system of claim 6, wherein the access information is randomly generated by the remote server.
8. The system of claim 7, wherein the second user device is further configured to determine whether the decrypted first hash value and the second hash value are consistent if the decrypted first hash value is not already stored at the second user device.
9. The system of claim 8, wherein the first user device is further configured to determine whether the decrypted third hash value matches the fourth hash value if the decrypted third hash value is not already stored at the first user device.
10. The system of claim 9, wherein the first user device is further configured to broadcast the public key with the first block.
CN201810576322.9A 2018-06-05 2018-06-05 Online secure transaction method and system based on block chain Active CN108846671B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810576322.9A CN108846671B (en) 2018-06-05 2018-06-05 Online secure transaction method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810576322.9A CN108846671B (en) 2018-06-05 2018-06-05 Online secure transaction method and system based on block chain

Publications (2)

Publication Number Publication Date
CN108846671A CN108846671A (en) 2018-11-20
CN108846671B true CN108846671B (en) 2021-10-26

Family

ID=64210514

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810576322.9A Active CN108846671B (en) 2018-06-05 2018-06-05 Online secure transaction method and system based on block chain

Country Status (1)

Country Link
CN (1) CN108846671B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110580785B (en) * 2019-01-18 2022-05-17 深圳市阿尔丰科技有限公司 Cash register system, cash register device and cash register method applied to cash register system
CN110119937A (en) * 2019-05-10 2019-08-13 中国联合网络通信集团有限公司 Virtual article trading method and system
CN110570321B (en) * 2019-09-16 2022-11-01 上海保险交易所股份有限公司 Block chain based reinsurance business method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038638A (en) * 2017-02-24 2017-08-11 杭州象链网络技术有限公司 A kind of equity registration transaction system construction method based on alliance's chain
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107453870A (en) * 2017-09-12 2017-12-08 京信通信系统(中国)有限公司 Mobile terminal authentication management method, device and corresponding mobile terminal based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038638A (en) * 2017-02-24 2017-08-11 杭州象链网络技术有限公司 A kind of equity registration transaction system construction method based on alliance's chain
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107453870A (en) * 2017-09-12 2017-12-08 京信通信系统(中国)有限公司 Mobile terminal authentication management method, device and corresponding mobile terminal based on block chain

Also Published As

Publication number Publication date
CN108846671A (en) 2018-11-20

Similar Documents

Publication Publication Date Title
EP3454238B1 (en) Registration and authorization method, device and system
CN108734028B (en) Data management method based on block chain, block chain link point and storage medium
CN107295002A (en) The method and server of a kind of high in the clouds data storage
US20140195804A1 (en) Techniques for secure data exchange
CN108769010B (en) Method and device for node invited registration
CN108846671B (en) Online secure transaction method and system based on block chain
CN101305542B (en) Method for downloading digital certificate and cryptographic key
CN115203749B (en) Data transaction method and system based on block chain
CN112653556B (en) TOKEN-based micro-service security authentication method, device and storage medium
CN110910978A (en) Information processing method applied to block chain network and related device
CN111753014A (en) Identity authentication method and device based on block chain
CN111460400A (en) Data processing method and device and computer readable storage medium
CN111339201A (en) Evaluation method and system based on block chain
CN114095277A (en) Power distribution network secure communication method, secure access device and readable storage medium
CN112583594B (en) Data processing method, acquisition device, gateway, trusted platform and storage medium
CN112261002B (en) Data interface docking method and device
CN110166460B (en) Service account registration method and device, storage medium and electronic device
CN111010283B (en) Method and apparatus for generating information
CN111464295A (en) Bank card making method and device
CN103559430A (en) Application account management method and device based on android system
CN107395350B (en) Method and system for generating key and key handle and intelligent key safety equipment
WO2022227799A1 (en) Device registration method and apparatus, and computer device and storage medium
US20220020010A1 (en) Decentralized electronic contract attestation platform
CN113868713A (en) Data verification method and device, electronic equipment and storage medium
CN114640491A (en) Communication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210916

Address after: Room 105, building 10, 1385 Panyuan Road, Changxing Town, Chongming District, Shanghai 202150

Applicant after: Shanghai Zhenke Information Technology Service Co.,Ltd.

Address before: 230088 room 908, administration building, Yingtang Science Park, intersection of Wangjiang West Road and Fushan Road, high tech Zone, Hefei City, Anhui Province

Applicant before: ANHUI ZHIZAI INTELLIGENT TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant