CN109690599A - 资源交易的方法、节点、装置及存储介质 - Google Patents

资源交易的方法、节点、装置及存储介质 Download PDF

Info

Publication number
CN109690599A
CN109690599A CN201780055254.5A CN201780055254A CN109690599A CN 109690599 A CN109690599 A CN 109690599A CN 201780055254 A CN201780055254 A CN 201780055254A CN 109690599 A CN109690599 A CN 109690599A
Authority
CN
China
Prior art keywords
transaction
node
resource
payment
contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201780055254.5A
Other languages
English (en)
Other versions
CN109690599B (zh
Inventor
张帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910833595.1A priority Critical patent/CN110866752B/zh
Publication of CN109690599A publication Critical patent/CN109690599A/zh
Application granted granted Critical
Publication of CN109690599B publication Critical patent/CN109690599B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0658Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed locally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

资源交易的方法、节点、装置及存储介质,所述方法应用于区块链系统,区块链系统包括区块链数据库、交易节点、至少一个支付节点、至少一个资源提供节点和至少一个资源请求节点,方法包括:资源请求节点在交易节点上向资源提供节点请求目标资源后(201),由交易节点在区块链数据库创建目标资源的交易合约后生成交易结算指令(203),发送给支付节点(204),支付节点根据交易结算指令从区块链数据库查询到与交易结算指令对应的交易合约,且交易合约内存在资源请求节点对本次资源交易的签名时,则确定交易合约为真实交易(206),支付节点向资源请求节点发送交易支付请求(207)。通过本申请的技术方案对交易结算指令是否为交易节点伪造或者篡改进行判断,能够避免支付虚假交易的风险。

Description

PCT国内申请,说明书已公开。

Claims (40)

  1. PCT国内申请,权利要求书已公开。
CN201780055254.5A 2017-09-18 2017-09-18 资源交易的方法、节点、装置及存储介质 Active CN109690599B (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910833595.1A CN110866752B (zh) 2017-09-18 2017-09-18 资源交易的方法、节点、装置及存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/102028 WO2019051822A1 (zh) 2017-09-18 2017-09-18 资源交易的方法、节点、装置及存储介质

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201910833595.1A Division CN110866752B (zh) 2017-09-18 2017-09-18 资源交易的方法、节点、装置及存储介质

Publications (2)

Publication Number Publication Date
CN109690599A true CN109690599A (zh) 2019-04-26
CN109690599B CN109690599B (zh) 2020-06-05

Family

ID=65722347

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910833595.1A Active CN110866752B (zh) 2017-09-18 2017-09-18 资源交易的方法、节点、装置及存储介质
CN201780055254.5A Active CN109690599B (zh) 2017-09-18 2017-09-18 资源交易的方法、节点、装置及存储介质

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201910833595.1A Active CN110866752B (zh) 2017-09-18 2017-09-18 资源交易的方法、节点、装置及存储介质

Country Status (3)

Country Link
US (1) US11488143B2 (zh)
CN (2) CN110866752B (zh)
WO (1) WO2019051822A1 (zh)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210732A (zh) * 2019-05-20 2019-09-06 平安银行股份有限公司 资源转移方法、装置、计算机设备和存储介质
CN110221919A (zh) * 2019-05-31 2019-09-10 阿里巴巴集团控股有限公司 基于区块链的虚拟资源分配方法和装置
CN110348836A (zh) * 2019-06-21 2019-10-18 中信百信银行股份有限公司 基于区块链的支付方法、装置及电子设备
CN110599146A (zh) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 数据处理方法、装置、终端、节点设备及存储介质
CN110599201A (zh) * 2019-09-11 2019-12-20 腾讯科技(深圳)有限公司 信息处理方法、装置、区块链网络的节点设备及存储介质
CN111475850A (zh) * 2019-11-08 2020-07-31 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置
CN111695857A (zh) * 2020-06-09 2020-09-22 南京云链智运科技有限公司 一种去中心化可信物流交易系统及其构建方法
CN111784510A (zh) * 2020-07-07 2020-10-16 北京开科唯识技术有限公司 一种对账方法及装置
CN112184429A (zh) * 2020-11-06 2021-01-05 上海优扬新媒信息技术有限公司 用户信息的处理方法以及区块链节点
CN114154980A (zh) * 2021-07-15 2022-03-08 北京天德科技有限公司 一种基于智能合约的多方竞合数字资产交易系统及方法
CN114567366A (zh) * 2022-02-17 2022-05-31 北京电信规划设计院有限公司 基于区块链的车载卫星通信资源共享系统和方法

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175854A (zh) * 2019-04-28 2019-08-27 阿里巴巴集团控股有限公司 消费合约处理方法及其系统
CN110263092A (zh) * 2019-05-23 2019-09-20 阿里巴巴集团控股有限公司 基于区块链的租赁方法和装置
CN110288341A (zh) * 2019-05-24 2019-09-27 阿里巴巴集团控股有限公司 资金链信息追溯方法、系统、服务器和可读存储介质
US11120513B2 (en) 2019-05-24 2021-09-14 Advanced New Technologies Co., Ltd. Capital chain information traceability method, system, server and readable storage medium
US11842346B2 (en) * 2019-09-26 2023-12-12 Discover Financial Services Payments federated directory
US12002043B2 (en) * 2019-10-02 2024-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Method for enabling efficient evaluation of transactions in a distributed ledger network
CN111198922B (zh) * 2020-01-02 2023-04-18 腾讯科技(深圳)有限公司 基于区块链的游戏资源管理方法及装置
CN111507699A (zh) * 2020-04-03 2020-08-07 浙江省新华书店集团信息技术有限公司 一种供货商平台付款系统
CN111461839B (zh) * 2020-04-05 2021-03-26 来值购电子商务有限公司 基于区块链和5g的电商大数据智能处理传输平台及方法
CN111681109A (zh) * 2020-05-27 2020-09-18 山东星云环境科技有限公司 一种基于区块链技术的资源指标交易方法
CN111401871B (zh) * 2020-05-29 2020-09-08 支付宝(杭州)信息技术有限公司 交易处理方法、装置、设备及系统
CN111815444B (zh) * 2020-06-23 2023-09-01 深圳市先河系统技术有限公司 区块链的交易方法、电子设备和存储介质
CN112037068B (zh) * 2020-09-17 2024-04-23 广州运通链达金服科技有限公司 资源转移方法、系统、装置、计算机设备和存储介质
CN112508567A (zh) * 2020-12-10 2021-03-16 上海玳鸽信息技术有限公司 基于区块链的清洁能源系统以及交易方法
CN113743936B (zh) * 2021-08-26 2023-12-15 泰康保险集团股份有限公司 分组结算方法、装置、设备及存储介质
CN117556471B (zh) * 2024-01-12 2024-05-03 广东通莞科技股份有限公司 基于区块链的结算数据处理方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040148249A1 (en) * 2003-01-24 2004-07-29 Kinnear Kirk P. Guaranteed physical delivery futures contract and method and system of consolidating same
US20050080703A1 (en) * 2003-10-09 2005-04-14 Deutsche Boerse Ag Global clearing link
CN105681301A (zh) * 2016-01-16 2016-06-15 杭州复杂美科技有限公司 区块链上的结算方法
CN106228446A (zh) * 2016-05-12 2016-12-14 北京众享比特科技有限公司 基于私有区块链的资产交易平台系统及方法
CN106326771A (zh) * 2016-08-25 2017-01-11 联动优势科技有限公司 一种保存方法和清算系统

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103208151B (zh) 2013-04-03 2016-08-03 天地融科技股份有限公司 处理操作请求的方法及系统
US11164164B2 (en) * 2014-05-15 2021-11-02 Uphold Global Foundation System and method for converting cryptocurrency to virtual assets whose value is substantiated by a reserve of assets
AU2016208989B2 (en) * 2015-01-19 2021-11-25 Royal Bank Of Canada Secure processing of electronic payments
US9870562B2 (en) * 2015-05-21 2018-01-16 Mastercard International Incorporated Method and system for integration of market exchange and issuer processing for blockchain-based transactions
US20160358161A1 (en) * 2015-06-05 2016-12-08 Peertracks Inc. Systems and methods for an online music marketplace
CN105488665A (zh) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 一种去中心化的交易方法
CN105976232B (zh) * 2016-06-24 2020-04-28 深圳前海微众银行股份有限公司 资产交易方法和装置
CN106357644B (zh) * 2016-09-21 2019-07-12 江苏通付盾科技有限公司 基于区块链网络的身份认证方法、系统及服务器
CN106548330B (zh) * 2016-10-27 2018-03-16 上海亿账通区块链科技有限公司 基于区块链的交易验证方法及系统
CN106529946A (zh) * 2016-11-01 2017-03-22 北京金股链科技有限公司 基于区块链实现用户身份数字化的方法
US11468439B2 (en) * 2017-01-12 2022-10-11 American Express Travel Related Services Company, Inc. Systems and methods for blockchain based proof of payment
CN106845960B (zh) * 2017-01-24 2018-03-20 上海壹账通区块链科技有限公司 基于区块链的安全交易方法及系统
CN106940866A (zh) * 2017-02-22 2017-07-11 深圳市喜悦智慧实验室有限公司 一种基于多账户管理的资产管理系统
CN106971302A (zh) * 2017-04-17 2017-07-21 北京工商大学 一种基于区块链技术的三维模型确权与交易方法
CN107038578B (zh) * 2017-04-19 2020-10-16 浙江数秦科技有限公司 基于区块链的数据交易平台中多重签名交易信息处理方法
US11651358B2 (en) * 2017-07-25 2023-05-16 Mastercard International Incorporated Method and system for transaction processing with complete cryptographic auditability

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040148249A1 (en) * 2003-01-24 2004-07-29 Kinnear Kirk P. Guaranteed physical delivery futures contract and method and system of consolidating same
US20050080703A1 (en) * 2003-10-09 2005-04-14 Deutsche Boerse Ag Global clearing link
CN105681301A (zh) * 2016-01-16 2016-06-15 杭州复杂美科技有限公司 区块链上的结算方法
CN106228446A (zh) * 2016-05-12 2016-12-14 北京众享比特科技有限公司 基于私有区块链的资产交易平台系统及方法
CN106326771A (zh) * 2016-08-25 2017-01-11 联动优势科技有限公司 一种保存方法和清算系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨现民 等: ""区块链技术在教育领域的应用模式与现实挑战"", 《现代远程教育研究》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210732A (zh) * 2019-05-20 2019-09-06 平安银行股份有限公司 资源转移方法、装置、计算机设备和存储介质
CN110221919A (zh) * 2019-05-31 2019-09-10 阿里巴巴集团控股有限公司 基于区块链的虚拟资源分配方法和装置
CN110221919B (zh) * 2019-05-31 2023-08-01 创新先进技术有限公司 基于区块链的虚拟资源分配方法和装置
CN110348836B (zh) * 2019-06-21 2023-07-21 中信百信银行股份有限公司 基于区块链的支付方法、装置及电子设备
CN110348836A (zh) * 2019-06-21 2019-10-18 中信百信银行股份有限公司 基于区块链的支付方法、装置及电子设备
CN110599201A (zh) * 2019-09-11 2019-12-20 腾讯科技(深圳)有限公司 信息处理方法、装置、区块链网络的节点设备及存储介质
CN110599146A (zh) * 2019-09-16 2019-12-20 腾讯科技(深圳)有限公司 数据处理方法、装置、终端、节点设备及存储介质
CN110599146B (zh) * 2019-09-16 2023-12-19 腾讯科技(深圳)有限公司 数据处理方法、装置、终端、节点设备及存储介质
CN111475850A (zh) * 2019-11-08 2020-07-31 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置
CN111475850B (zh) * 2019-11-08 2024-03-26 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置
CN111695857A (zh) * 2020-06-09 2020-09-22 南京云链智运科技有限公司 一种去中心化可信物流交易系统及其构建方法
CN111784510A (zh) * 2020-07-07 2020-10-16 北京开科唯识技术有限公司 一种对账方法及装置
CN112184429A (zh) * 2020-11-06 2021-01-05 上海优扬新媒信息技术有限公司 用户信息的处理方法以及区块链节点
CN114154980A (zh) * 2021-07-15 2022-03-08 北京天德科技有限公司 一种基于智能合约的多方竞合数字资产交易系统及方法
CN114567366A (zh) * 2022-02-17 2022-05-31 北京电信规划设计院有限公司 基于区块链的车载卫星通信资源共享系统和方法
CN114567366B (zh) * 2022-02-17 2024-02-23 北京电信规划设计院有限公司 基于区块链的车载卫星通信资源共享方法

Also Published As

Publication number Publication date
CN110866752B (zh) 2023-04-14
WO2019051822A1 (zh) 2019-03-21
CN110866752A (zh) 2020-03-06
US20200042992A1 (en) 2020-02-06
CN109690599B (zh) 2020-06-05
US11488143B2 (en) 2022-11-01

Similar Documents

Publication Publication Date Title
CN109690599A (zh) 资源交易的方法、节点、装置及存储介质
US20220180370A1 (en) System and method for facilitating secure self payment transactions of retail goods
US20210174314A1 (en) Seller transaction management system and method generating a universal digital receipt that is independent of the seller and payment means and non-identifiable buyer
US20210056552A1 (en) System and Method of Providing Proximity Payments
AU2010289961B2 (en) Alias identity and reputation validation engine
JP5711848B1 (ja) 携帯型情報処理装置、決済システム、情報処理プログラム及び情報処理方法
US20160042351A1 (en) Merchant item and service return processing using wireless beacons
EP4113414A1 (en) Selling and purchasing intermediation method using self-service stand
CA3039840A1 (en) Systems for providing electronic items having customizable locking mechanism
US20130317896A1 (en) Internet price matching using a mobile wallet
AU2022263531B2 (en) Automated data tokenization through networked sensors
US20230376931A1 (en) Payment device and process
US20210258320A1 (en) Systems and methods for providing electronic items
KR102436115B1 (ko) 무인 판매기를 이용한 판매와 구매 중개 방법
TW201939387A (zh) 支付方法、裝置及電子設備
JP6648964B2 (ja) 決済システム及び不正取得防止方法
JP6495687B2 (ja) 携帯型情報処理装置、決済システム、情報処理プログラム及び情報処理方法
KR100669540B1 (ko) 전자상거래 서비스 시스템 및 그 방법
US20230289849A1 (en) Method and computing system for matching donors with the essential product needs of charity recipients and the process of delivery from retailer directly to the recipient
JP2020009479A (ja) 決済システム、決済方法、情報処理装置、及び情報処理プログラム
KR20070000725A (ko) 이중결재 기능을 가지는 무선통신 단말기 및 그 방법과이중결재 처리 장치 및 그 방법

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant