CN109672535B - Alliance chain signature generation method and device - Google Patents

Alliance chain signature generation method and device Download PDF

Info

Publication number
CN109672535B
CN109672535B CN201811516282.5A CN201811516282A CN109672535B CN 109672535 B CN109672535 B CN 109672535B CN 201811516282 A CN201811516282 A CN 201811516282A CN 109672535 B CN109672535 B CN 109672535B
Authority
CN
China
Prior art keywords
block
signature
information
generating
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811516282.5A
Other languages
Chinese (zh)
Other versions
CN109672535A (en
Inventor
赵神州
王纯斌
查文宇
颜怀柏
李骥东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Sefon Software Co Ltd
Original Assignee
Chengdu Sefon Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Sefon Software Co Ltd filed Critical Chengdu Sefon Software Co Ltd
Priority to CN201811516282.5A priority Critical patent/CN109672535B/en
Publication of CN109672535A publication Critical patent/CN109672535A/en
Application granted granted Critical
Publication of CN109672535B publication Critical patent/CN109672535B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

The embodiment of the invention relates to the technical field of block chains, in particular to a method and a device for generating a signature of a alliance chain.

Description

Alliance chain signature generation method and device
Technical Field
The embodiment of the invention relates to the technical field of block chains, in particular to a federation chain signature generation method and device.
Background
Currently, according to different application scenarios and user requirements, a Blockchain can be roughly divided into three major classes, namely Public chain (Public Blockchain), Private chain (Private Blockchain), and federation chain (Consortium Blockchain).
Among them, the most decentralized is the public chain. The public block chain represented by bitcoin and ether house is not controlled by a third party organization, and all people in the world can read data records on the chain, participate in transactions, compete for accounting rights of new blocks and the like. The program developer has no right to interfere with the user, and each participant (i.e. node) can freely join and leave the network and perform related operations as desired.
The private chain is completely opposite, the writing authority of the private chain is controlled by a certain organization or organization, and the data reading authority is specified by the organization and is either open to the outside or has a certain degree of access limitation. In short, it can be understood as a weakly centralized or multicentric system. Since participating nodes have strict limitations and are few; compared with public chains, private chains have shorter time to reach consensus, faster transaction speed, higher efficiency and lower cost. This type of blockchain is more suitable for use within a particular organization, such as the Linux foundation.
While a federation chain is a blockchain between a public chain and a private chain, which can implement "partial decentralization". Each node in the chain usually has a corresponding entity mechanism or organization, and participants join the network by authorization and form a benefit-related alliance to jointly maintain the operation of the block chain. To some extent, a federation chain also belongs to the category of private chains, with varying degrees of privatization. Therefore, the method has the characteristics of low cost and high efficiency, and is suitable for B2B transactions such as transactions, settlement and the like among different entities.
But the existing alliance chain is easy to generate the phenomenon of chain dropping in practical application.
Disclosure of Invention
In view of this, the present invention provides a federation chain signature generation method and apparatus, which can effectively avoid the occurrence of a "chain dropping" phenomenon of a federation chain.
The embodiment of the invention provides a federation chain signature generation method applied to a server, which comprises the following steps:
acquiring block information of each block in a alliance chain;
and aiming at each block, generating a multiple signature of the block according to the acquired information of each block, and storing the multiple signature to the block.
Optionally, the step of generating, for each block, a multiple signature of the block according to the obtained information of each block includes:
aiming at each block, generating a normalized signature, a first signature and a second signature of the block according to the acquired information of each block;
the normalized signature, the first signature, and the second signature are combined to obtain a multiple signature for the block.
Optionally, the normalized signature is obtained by:
and generating a normalized signature of the alliance chain according to the acquired information of each block.
Optionally, the first signature is obtained by:
and for each block, generating a first signature of the block according to other block information except the block information of the block in the alliance chain.
Optionally, the second signature is obtained by:
and generating a second signature of the block according to the block information of the block aiming at each block.
The embodiment of the invention also provides a federation chain signature generation device, which is applied to a server side and comprises:
the block information acquisition module is used for acquiring the block information of each block in the alliance chain;
and the multiple signature generating module is used for generating a multiple signature of each block according to the acquired information of each block and storing the multiple signature to the block.
Optionally, the multiple signature generating module generates, for each block, a multiple signature of the block according to the obtained information of each block by:
aiming at each block, generating a normalized signature, a first signature and a second signature of the block according to the acquired information of each block;
the normalized signature, the first signature, and the second signature are combined to obtain a multiple signature for the block.
Optionally, the multiple signature generation module obtains the normalized signature by:
and generating a normalized signature of the alliance chain according to the acquired information of each block.
Optionally, the multiple signature generation module obtains the first signature by:
and for each block, generating a first signature of the block according to other block information except the block information of the block in the alliance chain.
Optionally, the multiple signature generation module obtains the second signature by:
for each block, generating a second signature of the block according to the block information of the block
The embodiment of the present invention further provides a server, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the federation chain signature generation method when executing the computer program.
The embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium includes a computer program, and when the computer program runs, the computer program controls a server where the computer-readable storage medium is located to execute the above federation chain signature generation method.
Advantageous effects
The federation chain signature generation method provided by the embodiment of the invention can generate corresponding multiple signatures for each block in a federation chain, further efficiently and safely determine the identity of each block, and can avoid 'chain disconnection' of the block caused by undefined identity when the federation chain is expanded or forked.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a block diagram of a server 10 according to an embodiment of the present invention.
Fig. 2 is a flowchart of a federation chain signature generation method according to an embodiment of the present invention.
FIG. 3 is a diagram illustrating the sub-steps included in step S22 shown in FIG. 2 according to one embodiment.
Fig. 4 is a schematic diagram of multiple signature generation according to an embodiment of the present invention.
Fig. 5 is a block diagram of modules of a federation chain signature generation apparatus 20 according to an embodiment of the present invention.
Icon:
10-a server side; 11-a memory; 12-a processor; 13-a network module;
20-federation chain signature generation means; 21-a block information acquisition module; 22-multiple signature generation module.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
The inventor has found that, in addition to satisfying the consensus mechanism, the generation of each block in the federation chain adds a lot of additional information, such as hash values, signatures, and indexes. Each piece of additional information is formed through a complex algorithm, but the signature of each block is generated by itself, when a federation chain expands or diverges in an actual application scenario, the signature of each block may not serve as an identification standard of the block, which may cause the block to be "out-of-chain", and in addition, the block hash value serving as one of important identification standards of the block may be lost in some specific scenarios, and at this time, it is difficult to determine the identity of the block by means of the signature generated by itself of the block, which may also cause the block to be "out-of-chain".
The above prior art solutions have shortcomings which are the results of practical and careful study of the inventor, and therefore, the discovery process of the above problems and the solutions proposed by the following embodiments of the present invention to the above problems should be the contribution of the inventor to the present invention in the course of the present invention.
Based on the above research, embodiments of the present invention provide a federation chain signature generation method and apparatus, which can generate a corresponding multiple signature for each block in a federation chain, and further efficiently and safely determine an identity of each block, and when a federation chain expands or diverges, can avoid "delinking" of a block due to an ambiguous identity.
Fig. 1 is a block diagram illustrating a server 10 according to an embodiment of the present invention. The server 10 in the embodiment of the present invention has data storage, transmission, and processing functions, and as shown in fig. 1, the server 10 includes: memory 11, processor 12, network module 13 and federation chain signature generation means 20.
The memory 11, the processor 12 and the network module 13 are electrically connected directly or indirectly to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The storage 11 stores a federation chain signature generation apparatus 20, the federation chain signature generation apparatus 20 includes at least one software functional module which can be stored in the storage 11 in the form of software or firmware (firmware), and the processor 12 executes various functional applications and data processing by running software programs and modules stored in the storage 11, such as the federation chain signature generation apparatus 20 in the embodiment of the present invention, so as to implement the federation chain signature generation method in the embodiment of the present invention.
The Memory 11 may be, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), and the like. The memory 11 is used for storing a program, and the processor 12 executes the program after receiving an execution instruction.
The processor 12 may be an integrated circuit chip having data processing capabilities. The Processor 12 may be a general-purpose Processor including a Central Processing Unit (CPU), a Network Processor (NP), and the like. The various methods, steps and logic blocks disclosed in embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The network module 13 is used for establishing communication connection between the server 10 and other communication terminal devices through a network, and implementing transceiving operation of network signals and data. The network signal may include a wireless signal or a wired signal.
It is understood that the configuration shown in fig. 1 is merely illustrative, and that the server 10 may include more or fewer components than shown in fig. 1, or have a different configuration than shown in fig. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
An embodiment of the present invention also provides a computer-readable storage medium, which includes a computer program. The computer program controls the server 10 on which the readable storage medium is located to execute the following federation chain signature generation method when running.
Fig. 2 shows a flowchart of a federation chain signature generation method according to an embodiment of the present invention. The method steps defined by the flow related to the method are applied to the server 10 and can be implemented by the processor 12. The specific process shown in FIG. 2 will be described in detail below:
in step S21, chunk information of each chunk in the federation chain is obtained.
For example, federation chain a includes 3 blocks: block1、Block2And Block3
Each block includes various block information such as hash value and index.
The server 10 will obtain Block1、Block2And Block3The block information in (1).
In step S22, for each tile, a multiple signature of the tile is generated according to the obtained information of each tile, and the multiple signature is stored in the tile.
It can be understood that most of common block signatures are generated by a block, the recognition degree is low, and when the hash value of the block is lost, the identity of the block is difficult to identify by the block signature alone, which may cause the block to be "out of chain".
In this embodiment, multiple signatures are generated for each block in the federation chain based on global and local pairs, thereby ensuring that the identity of each block can be identified efficiently, safely, and accurately.
In this embodiment, the multiple signatures include three types of signatures: the normalized signature, the first signature, and the second signature.
The normalized signature is emphasized on the whole, the first signature and the second signature are emphasized on the local, and therefore the whole and the local are combined to form a firm signature authentication network, and the block is effectively prevented from being out of link due to the fact that the identity is difficult to identify.
Referring to fig. 3 and fig. 4, in the present embodiment, one implementation manner of the step S22 is illustrated by the steps S221, S222, and S223.
And step S221, generating a normalized signature of the alliance chain according to the acquired information of each block.
The normalized signature of federation chain a is calculated from block information of all blocks on federation chain a, and in this embodiment, the normalized signature is signA
In step S222, for each block, a first signature of the block is generated according to other block information except the block information of the block in the federation chain.
It will be appreciated that the first signature is for a tableCharacterizing relationships between blocks and other blocks in a federation chain, e.g., Block1First signature sign23Can pass through Block2And Block3The Block information is calculated, and similarly, the Block can be calculated2First signature sign13And Block3First signature sign12
It should be understood that the generation manner of the second signature may be adjusted according to actual situations, and is not limited herein as long as the relationship between the blocks can be embodied.
In step S223, for each block, a second signature of the block is generated according to the block information of the block.
The second signature being used to characterize the information of the Block itself, e.g. Block1Second signature sign1Can pass through Block1The block information of (2) is calculated.
Further, the normalized signature, the first signature, and the second signature are combined and then stored into the corresponding tile.
Please continue to refer to FIG. 4, using Block1For example, even if federation chain A blocks in the expansion process1The hash value of (2) is lost or can pass through signA、sign23And sign1Determining Block1Further, even signA、sign23And sign1If any one signature is lost or is in error, the Block can be determined by the remaining two signatures1The identity of the block can be effectively and safely ensured, and the block can be prevented from being out of link.
On the basis, as shown in fig. 5, an embodiment of the present invention provides a federation chain signature generation apparatus 20, where the federation chain signature generation apparatus 20 includes: a block information acquisition module 21 and a multiple signature generation module 22.
A block information obtaining module 21, configured to obtain block information of each block in the federation chain.
Since the block information obtaining module 21 is similar to the implementation principle of step S21 in fig. 2, it will not be further described here.
And a multiple signature generating module 22, configured to generate, for each block, a multiple signature of the block according to the obtained information of each block, and store the multiple signature in the block.
Since the multiple signature generating module 22 is similar to the implementation principle of step S22 in fig. 2, it will not be further described here.
In summary, the federation chain signature generation method and apparatus provided in the embodiments of the present invention can generate a corresponding multiple signature for each block in a federation chain, and further efficiently and safely determine the identity of each block, and when the federation chain expands or diverges, it can avoid that the block is "out of chain" due to an ambiguous identity.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus and method embodiments described above are illustrative only, as the flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention or a part of the technical solution that substantially contributes to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server 10, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes. It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (2)

1. A federation chain signature generation method applied to a server side is characterized by comprising the following steps:
acquiring block information of each block in a alliance chain;
aiming at each block, generating a multiple signature of the block according to the acquired information of each block, and storing the multiple signature to the block;
for each block, generating a multiple signature of the block according to the obtained information of each block, including:
aiming at each block, generating a normalized signature, a first signature and a second signature of the block according to the acquired information of each block;
merging the normalized signature, the first signature and the second signature to obtain a multiple signature of the block;
the generating a normalized signature, a first signature and a second signature of each block according to the obtained information of each block includes:
generating a normalized signature of the alliance chain according to the acquired information of each block;
for each block, generating a first signature of the block according to other block information except the block information of the block in the alliance chain;
and generating a second signature of the block according to the block information of the block aiming at each block.
2. A federation chain signature generation apparatus applied to a server, the apparatus comprising:
the block information acquisition module is used for acquiring the block information of each block in the alliance chain;
the multiple signature generating module is used for generating multiple signatures of each block according to the acquired information of each block and storing the multiple signatures to the block;
the multiple signature generation module generates multiple signatures of each block according to the acquired information of each block by aiming at each block in the following way:
aiming at each block, generating a normalized signature, a first signature and a second signature of the block according to the acquired information of each block;
merging the normalized signature, the first signature and the second signature to obtain a multiple signature of the block;
the multiple signature generation module obtains the normalized signature by:
generating a normalized signature of the alliance chain according to the acquired information of each block;
the multiple signature generation module obtains the first signature by:
for each block, generating a first signature of the block according to other block information except the block information of the block in the alliance chain;
the multiple signature generation module obtains the second signature by:
and generating a second signature of the block according to the block information of the block aiming at each block.
CN201811516282.5A 2018-12-11 2018-12-11 Alliance chain signature generation method and device Active CN109672535B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811516282.5A CN109672535B (en) 2018-12-11 2018-12-11 Alliance chain signature generation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811516282.5A CN109672535B (en) 2018-12-11 2018-12-11 Alliance chain signature generation method and device

Publications (2)

Publication Number Publication Date
CN109672535A CN109672535A (en) 2019-04-23
CN109672535B true CN109672535B (en) 2021-10-08

Family

ID=66143832

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811516282.5A Active CN109672535B (en) 2018-12-11 2018-12-11 Alliance chain signature generation method and device

Country Status (1)

Country Link
CN (1) CN109672535B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110727939B (en) * 2019-12-17 2020-04-28 成都四方伟业软件股份有限公司 Block chain-based data use right authentication method and system
CN111769946B (en) * 2020-05-08 2022-08-19 贵阳信息技术研究院(中科院软件所贵阳分部) Large-scale node capacity expansion method for alliance chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038638A (en) * 2017-02-24 2017-08-11 杭州象链网络技术有限公司 A kind of equity registration transaction system construction method based on alliance's chain
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107968708A (en) * 2017-11-10 2018-04-27 财付通支付科技有限公司 Generate method, apparatus, terminal and the server of signature
CN108370318A (en) * 2015-12-21 2018-08-03 万事达卡国际股份有限公司 Method and system for the block chain modification for using digital signature
CN108632045A (en) * 2018-05-10 2018-10-09 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN108768663A (en) * 2018-05-31 2018-11-06 中国地质大学(武汉) A kind of block chain access control method and its processing system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11010729B2 (en) * 2016-04-14 2021-05-18 Pricewaterhousecoopers Llp Cryptoconomy solution for administration and governance in a distributed system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108370318A (en) * 2015-12-21 2018-08-03 万事达卡国际股份有限公司 Method and system for the block chain modification for using digital signature
CN107038638A (en) * 2017-02-24 2017-08-11 杭州象链网络技术有限公司 A kind of equity registration transaction system construction method based on alliance's chain
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107968708A (en) * 2017-11-10 2018-04-27 财付通支付科技有限公司 Generate method, apparatus, terminal and the server of signature
CN108632045A (en) * 2018-05-10 2018-10-09 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN108768663A (en) * 2018-05-31 2018-11-06 中国地质大学(武汉) A kind of block chain access control method and its processing system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于联盟链的新媒体数字内容版权交易系统;郝汉;《区块链技术实践专题》;20180710;全文 *

Also Published As

Publication number Publication date
CN109672535A (en) 2019-04-23

Similar Documents

Publication Publication Date Title
TWI703853B (en) User identity authentication method and device in network
WO2018158936A1 (en) Block chain management device, block chain management method and program
WO2021068636A1 (en) Block chain-based creation method, apparatus, device and system for verifiable claim
CN111898360B (en) Text similarity detection method and device based on block chain and electronic equipment
US20210051027A1 (en) User identity information authentication and verification methods and devices
CN110020902B (en) Cross-link certificate storage method, access method, device and electronic equipment
CN110851879B (en) Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
CN109597822B (en) User data storage and query method and user data processing device
CN109033475B (en) File storage method, device, equipment and storage medium
CN105991590B (en) A kind of method, system, client and server for verifying user identity
WO2019034984A1 (en) Random number generation in a blockchain
CN112650978B (en) Infringement detection method and device based on block chain and electronic equipment
US20140026189A1 (en) Method, client, server and system of login verification
CN115396114A (en) Authorization method, device, equipment and system based on verifiable statement
CN109308211B (en) Method, apparatus and storage medium for processing transaction data in a blockchain
US20190129809A1 (en) Byzantine Fault Tolerance with Verifiable Secret Sharing at Constant Overhead
US20210157930A1 (en) Blockchain-based transaction privacy
WO2021004058A1 (en) Blockchain-based data processing method and device
CN109672535B (en) Alliance chain signature generation method and device
US10790968B2 (en) Ledger verification method and apparatus, and device
CN110032846B (en) Identity data anti-misuse method and device and electronic equipment
TW202027457A (en) Block chain-based data processing method and apparatus
CN114039733B (en) Certificate storage service transfer method, device and equipment for alliance chains
WO2017190488A1 (en) User interaction parameter acquisition method and device, and computer storage medium
CN110059097B (en) Data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant