CN109743178B - Method and system for preventing block chain of block chain from being hijacked - Google Patents

Method and system for preventing block chain of block chain from being hijacked Download PDF

Info

Publication number
CN109743178B
CN109743178B CN201811647133.2A CN201811647133A CN109743178B CN 109743178 B CN109743178 B CN 109743178B CN 201811647133 A CN201811647133 A CN 201811647133A CN 109743178 B CN109743178 B CN 109743178B
Authority
CN
China
Prior art keywords
hash value
transmission
time
value
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811647133.2A
Other languages
Chinese (zh)
Other versions
CN109743178A (en
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Qianhai Ufida Lihe Technology Service Co ltd
Original Assignee
Shenzhen Qianhai Ufida Lihe Technology Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qianhai Ufida Lihe Technology Service Co ltd filed Critical Shenzhen Qianhai Ufida Lihe Technology Service Co ltd
Priority to CN201811647133.2A priority Critical patent/CN109743178B/en
Publication of CN109743178A publication Critical patent/CN109743178A/en
Application granted granted Critical
Publication of CN109743178B publication Critical patent/CN109743178B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a method and a system for preventing block chains of block chains from being hijacked, and the method comprises a transmission time detection unit, a transmission rate detection unit and a processing unit, wherein the processing unit receives the transmission time of hash values between the block chains detected by a transmission time detection unit, the transmission rate detection unit detects the transmission rate of the hash values, compares the transmission time with a set time threshold value, and judges whether the hash values between the block chains are hijacked or not according to a time comparison result and the transmission rate. The invention can effectively reduce the block chain transmission error between the block chains, improve the success rate of the block chain transmission, check the transmission time and the speed of the block chain, prevent the block chain transmission process from being lost or hijacked, match the hash value of the non-hijacked block chain with the successful transmission probability between the block chains, control the stability of the transmission between the block chains, simultaneously improve the transmission safety of the hash value in the block chain and improve the safety of the block chain.

Description

Method and system for preventing block chain of block chain from being hijacked
Technical Field
The invention relates to the technical field of block chains, in particular to a method and a system for preventing a block chain of a block chain from being hijacked.
Background
In recent years, the block chain technology has been widely spread and applied due to its obvious characteristics of decentralization, non-tamper-ability, transparent process, traceability, and the like. In the practical application process of the block chain, a large amount of data is usually encountered, and after the data is verified, the data is written into the block chain maintained by the block chain link point network so as to realize the function of the block chain.
However, due to the continuous accumulation of the block chains, in the process of transmitting the hash value of the block chain, the hash value is easily lost in the transmission process of the block chain due to external hijacking, or data or transaction information between the block chains is not complete or the block chain is not stable due to the fact that some unsafe or wrong information is added between the block chains by the external hijacking, so how to prevent the loss of the hash value between the block chains or the insecurity of the transmission information between the block chains due to the hijacking of the block chains, which causes economic property loss, is a problem in the use and wide-range application of the block chains in the future.
Disclosure of Invention
The invention provides a method for preventing block chains of block chains from being hijacked, which comprises a transmission time detection unit, a transmission rate detection unit and a processing unit, wherein the processing unit receives the transmission time of hash values between the block chains detected by a transmission time detection unit, the transmission rate detection unit detects the transmission rate of the hash values, compares the transmission time with a set time threshold value, and judges whether the hash values between the block chains are hijacked or not according to a time comparison result and the transmission rate.
The method at least comprises two block chain nodes, namely a first block chain node and a second block chain node, a transmission state detection unit between the block chain nodes,
the system comprises a state detection unit, a hash value transmission safety control unit and a state detection unit, wherein the state detection unit is used for detecting the transmission state between the block chain nodes; the preset threshold comprises a first preset threshold and a second preset threshold, the first preset threshold is used for comparing the success probability of the transmission of the first block link node to the second block link node, and the second preset threshold is used for the success probability of the transmission of the second block link node to the first block link node.
In the method, the determining whether the hash value between the block chains is hijacked according to the time comparison result and the transmission rate specifically includes: the set time threshold comprises a time threshold upper limit value and a time threshold lower limit value, when the transmission time of the hash value is greater than the time threshold upper limit value or less than the time threshold lower limit value, the hash value is judged to be hijacked possibly, the received hash value is fed back to the block chain node sending the hash value, the block chain node sending the hash value compares the fed-back hash value with the original hash value, if the fed-back hash value is different from the original hash value, the hash value is determined to be hijacked, if the fed-back hash value is the same as the original hash value, the time value transmitted by the hash value is recorded, and the hash value transmission time is recorded;
when the transmission time of the hash value is between the upper limit value and the lower limit value of the time threshold value, judging whether the transmission rate is always in a preset rate interval, if so, judging that the transmission of the hash value is not hijacked, if not, determining that the transmission of the hash value is hijacked, discarding the hash value, feeding back to a block chain node sending the hash value, and requesting to retransmit the hash value.
The method comprises the steps that the hash value comprises a header, a time table, a speed table and a feedback value, the time table records the absolute value of sending time and the absolute value of receiving time of the hash value, the speed table is used for recording a fluctuation range curve of the transmission rate of the hash value, and the feedback value is used for recording the number of times of feedback and the corresponding result state of each feedback when the time exceeds the range.
A system for preventing block chains of block chains from being hijacked comprises a transmission time detection unit, a transmission rate detection unit and a processing unit, wherein the processing unit receives the transmission time of hash values between the block chains detected by a transmission time detection unit, the transmission rate detection unit detects the transmission rate of the hash values, compares the transmission time with a set time threshold value, and judges whether the hash values between the block chains are hijacked or not according to a time comparison result and the transmission rate.
The system at least comprises two block chain nodes, namely a first block chain node and a second block chain node, and a transmission state detection unit between the block chain nodes,
the system comprises a state detection unit, a hash value transmission safety control unit and a state detection unit, wherein the state detection unit is used for detecting the transmission state between the block chain nodes; the preset threshold comprises a first preset threshold and a second preset threshold, the first preset threshold is used for comparing the success probability of the transmission of the first block link node to the second block link node, and the second preset threshold is used for the success probability of the transmission of the second block link node to the first block link node.
The system specifically includes, according to the time comparison result and the transmission rate, determining whether the hash value between the block chains is hijacked: the set time threshold comprises a time threshold upper limit value and a time threshold lower limit value, when the transmission time of the hash value is greater than the time threshold upper limit value or less than the time threshold lower limit value, the hash value is judged to be hijacked possibly, the received hash value is fed back to the block chain node sending the hash value, the block chain node sending the hash value compares the fed-back hash value with the original hash value, if the fed-back hash value is different from the original hash value, the hash value is determined to be hijacked, if the fed-back hash value is the same as the original hash value, the time value transmitted by the hash value is recorded, and the hash value transmission time is recorded;
when the transmission time of the hash value is between the upper limit value and the lower limit value of the time threshold value, judging whether the transmission rate is always in a preset rate interval, if so, judging that the transmission of the hash value is not hijacked, if not, determining that the transmission of the hash value is hijacked, discarding the hash value, feeding back to a block chain node sending the hash value, and requesting to retransmit the hash value.
The system, hash value includes table head, timetable, speed table, feedback value, the timetable records the sending time absolute value and receiving time absolute value of hash value, the speed table is used to record hash value transmission rate fluctuation range curve, the feedback value is used to record the number of feedback times and corresponding each feedback result state when the time exceeds the range.
The beneficial technical effects obtained by the invention are as follows: the invention can effectively reduce the block chain transmission error between the block chains, improve the success rate of the block chain transmission, check the transmission time and the speed of the block chain, prevent the block chain transmission process from being lost or hijacked, match the hash value of the non-hijacked block chain with the successful transmission probability between the block chains, control the stability of the transmission between the block chains, simultaneously improve the transmission safety of the hash value in the block chain and improve the safety of the block chain. The transmission time and the transmission rate can effectively judge the balance of the hash value transmission among the block chains, and the transmission path of the hash value is determined by quantitatively judging the transmission of the hash value, such as the time, the rate and the like, so that the transmission path of the hash value is unique and unchanged, and the condition that the hash value is artificially hijacked or changed is reduced.
Drawings
The invention will be further understood from the following description in conjunction with the accompanying drawings. The components in the figures are not necessarily to scale, emphasis instead being placed upon illustrating the principles of the embodiments. In the drawings, like reference numerals designate corresponding parts throughout the different views.
Fig. 1 is a schematic diagram of a method for preventing a blockchain of a blockchain from being hijacked according to the present invention.
Fig. 2 is a schematic diagram of a system for preventing block chains of a block chain from being hijacked according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more clearly apparent, the present invention is further described in detail below with reference to the accompanying drawings and embodiments thereof; it should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. Other systems, methods, and/or features of the present embodiments will become apparent to those skilled in the art upon review of the following detailed description. It is intended that all such additional systems, methods, features and advantages be included within this description, be within the scope of the invention, and be protected by the accompanying claims. Additional features of the disclosed embodiments are described in, and will be apparent from, the detailed description that follows.
As shown in fig. 1, a schematic diagram of a method for preventing block chains of a block chain from being hijacked is provided for the present invention, which includes a transmission time detection unit, a transmission rate detection unit, and a processing unit, where the processing unit receives transmission time of hash values between block chains detected by a transmission time detection unit, the transmission rate detection unit detects a transmission rate of hash values, compares the transmission time with a set time threshold, and determines whether hash values between block chains are hijacked according to a time comparison result and the transmission rate.
The method at least comprises two block chain nodes, namely a first block chain node and a second block chain node, a transmission state detection unit between the block chain nodes,
the system comprises a state detection unit, a hash value transmission safety control unit and a state detection unit, wherein the state detection unit is used for detecting the transmission state between the block chain nodes; the preset threshold comprises a first preset threshold and a second preset threshold, the first preset threshold is used for comparing the success probability of the transmission of the first block link node to the second block link node, and the second preset threshold is used for the success probability of the transmission of the second block link node to the first block link node.
In the method, the determining whether the hash value between the block chains is hijacked according to the time comparison result and the transmission rate specifically includes: the set time threshold comprises a time threshold upper limit value and a time threshold lower limit value, when the transmission time of the hash value is greater than the time threshold upper limit value or less than the time threshold lower limit value, the hash value is judged to be hijacked possibly, the received hash value is fed back to the block chain node sending the hash value, the block chain node sending the hash value compares the fed-back hash value with the original hash value, if the fed-back hash value is different from the original hash value, the hash value is determined to be hijacked, if the fed-back hash value is the same as the original hash value, the time value transmitted by the hash value is recorded, and the hash value transmission time is recorded;
when the transmission time of the hash value is between the upper limit value and the lower limit value of the time threshold value, judging whether the transmission rate is always in a preset rate interval, if so, judging that the transmission of the hash value is not hijacked, if not, determining that the transmission of the hash value is hijacked, discarding the hash value, feeding back to a block chain node sending the hash value, and requesting to retransmit the hash value.
In the method, the hash value includes a header, a time table, a rate table, and a feedback value, where the time table records an absolute value of sending time and an absolute value of receiving time of the hash value, the rate table is used to record a fluctuation range curve of a transmission rate of the hash value, and the feedback value is used to record the number of times of feedback and a corresponding result state of each feedback when the time exceeds the range.
As shown in fig. 2, a schematic diagram of a system for preventing block chains of a block chain from being hijacked according to the present invention includes a transmission time detection unit, a transmission rate detection unit, and a processing unit, where the processing unit receives transmission time of hash values between block chains detected by the transmission time detection unit, the transmission rate detection unit detects a transmission rate of the hash values, compares the transmission time with a set time threshold, and determines whether the hash values between the block chains are hijacked according to a time comparison result and the transmission rate.
The device comprises a feedback unit for feeding back results after judging time and speed, and a result determining unit for comparing hash values after the feedback results are obtained.
The system at least comprises two block chain nodes, namely a first block chain node and a second block chain node, and a transmission state detection unit between the block chain nodes,
the system comprises a state detection unit, a hash value transmission safety control unit and a state detection unit, wherein the state detection unit is used for detecting the transmission state between the block chain nodes; the preset threshold comprises a first preset threshold and a second preset threshold, the first preset threshold is used for comparing the success probability of the transmission of the first block link node to the second block link node, and the second preset threshold is used for the success probability of the transmission of the second block link node to the first block link node.
The system, according to the time comparison result and the transmission rate, specifically determining whether the hash value between the block chains is hijacked includes: the set time threshold comprises a time threshold upper limit value and a time threshold lower limit value, when the transmission time of the hash value is greater than the time threshold upper limit value or less than the time threshold lower limit value, the hash value is judged to be hijacked possibly, the received hash value is fed back to the block chain node sending the hash value, the block chain node sending the hash value compares the fed-back hash value with the original hash value, if the fed-back hash value is different from the original hash value, the hash value is determined to be hijacked, if the fed-back hash value is the same as the original hash value, the time value transmitted by the hash value is recorded, and the hash value transmission time is recorded;
when the transmission time of the hash value is between the upper limit value and the lower limit value of the time threshold value, judging whether the transmission rate is always in a preset rate interval, if so, judging that the transmission of the hash value is not hijacked, if not, determining that the transmission of the hash value is hijacked, discarding the hash value, feeding back to a block chain node sending the hash value, and requesting to retransmit the hash value.
The system, hash value includes table head, timetable, speed table, feedback value, the timetable records the sending time absolute value and receiving time absolute value of hash value, the speed table is used to record hash value transmission rate fluctuation range curve, the feedback value is used to record the number of feedback times and corresponding each feedback result state when the time exceeds the range.
The processor can be connected with other zone chains through the management server to determine hash value transmission reference values of other zone chains, can analyze the reference hash value in the management server per se and the other zone chains, sets a sharing ID before sharing, sets the sharing ID as a private key, writes the private key into the hash value, shares the hash value only when the hash value standard of the sharing zone chain is reached, otherwise, shares the hash value as messy codes, and if the hash value is successfully shared. One of the main invention points of the invention is to judge the operation path of the hash value through time and speed to determine the safe transmission of the hash value, and the other is to match the transmission time and speed of the hash value with the transmission success rate between block chains to further improve the transmission efficiency and the transmission stability between the block chains.
The beneficial technical effects obtained by the invention are as follows: the invention can effectively reduce the block chain transmission error between the block chains, improve the success rate of the block chain transmission, check the transmission time and the speed of the block chain, prevent the block chain transmission process from being lost or hijacked, match the hash value of the non-hijacked block chain with the successful transmission probability between the block chains, control the stability of the transmission between the block chains, simultaneously improve the transmission safety of the hash value in the block chain and improve the safety of the block chain. The transmission time and the transmission rate can effectively judge the balance of the hash value transmission among the block chains, and the transmission path of the hash value is determined by quantitatively judging the transmission of the hash value, such as the time, the rate and the like, so that the transmission path of the hash value is unique and unchanged, and the condition that the hash value is artificially hijacked or changed is reduced.
Specific details are given in the description to provide a thorough understanding of the exemplary configurations including implementations. However, configurations may be practiced without these specific details, for example, well-known circuits, processes, algorithms, structures, and techniques have been shown without unnecessary detail in order to avoid obscuring the configurations. This description provides example configurations only, and does not limit the scope, applicability, or configuration of the claims. Rather, the foregoing description of the configurations will provide those skilled in the art with an enabling description for implementing the described techniques. Various changes may be made in the function and arrangement of elements without departing from the spirit or scope of the disclosure.
Further, although each operation may describe the operation as a sequential process, many of the operations can be performed in parallel or concurrently. In addition, the order of the operations may be rearranged. There may be other steps in a process. Furthermore, examples of the methods may be implemented by hardware, software, firmware, middleware, code, hardware description languages, or any combination thereof. When implemented in software, firmware, middleware or code, the program code or code segments to perform the necessary tasks may be stored in a non-transitory computer-readable medium such as a storage medium and the described tasks are performed by a processor.
It is intended that the foregoing detailed description be regarded as illustrative rather than limiting, and that it be understood that it is the following claims, including all equivalents, that are intended to define the spirit and scope of this invention. The above examples are to be construed as merely illustrative and not limitative of the remainder of the disclosure. After reading the description of the invention, the skilled person can make various changes or modifications to the invention, and these equivalent changes and modifications also fall into the scope of the invention defined by the claims.

Claims (4)

1. A method for preventing block chains of block chains from being hijacked is characterized by comprising a transmission time detection unit, a transmission rate detection unit and a processing unit, wherein the processing unit receives the transmission time of hash values between the block chains detected by a transmission time detection unit, the transmission rate detection unit detects the transmission rate of the hash values, compares the transmission time with a set time threshold value, and judges whether the hash values between the block chains are hijacked or not according to a time comparison result and the transmission rate; at least two block chain nodes including a first block chain node and a second block chain node, a transmission state detection unit between the block chain nodes,
the system comprises a state detection unit, a hash value transmission safety control unit and a state detection unit, wherein the state detection unit is used for detecting the transmission state between the block chain nodes; the preset threshold comprises a first preset threshold and a second preset threshold, the first preset threshold is used for comparing the success probability of the transmission of the first block link node to the second block link node, and the second preset threshold is used for the success probability of the transmission of the second block link node to the first block link node;
the step of judging whether the hash values between the block chains are hijacked or not according to the time comparison result and the transmission rate specifically comprises the following steps: the set time threshold comprises a time threshold upper limit value and a time threshold lower limit value, when the transmission time of the hash value is greater than the time threshold upper limit value or less than the time threshold lower limit value, the hash value is judged to be hijacked possibly, the received hash value is fed back to the block chain node sending the hash value, the block chain node sending the hash value compares the fed-back hash value with the original hash value, if the fed-back hash value is different from the original hash value, the hash value is determined to be hijacked, if the fed-back hash value is the same as the original hash value, the time value transmitted by the hash value is recorded, and the hash value transmission time is recorded;
when the transmission time of the hash value is between the upper limit value and the lower limit value of the time threshold value, judging whether the transmission rate is always in a preset rate interval, if so, judging that the transmission of the hash value is not hijacked, if not, determining that the transmission of the hash value is hijacked, discarding the hash value, feeding back to a block chain node sending the hash value, and requesting to retransmit the hash value.
2. The method of claim 1, wherein the hash value comprises a header, a time table, a rate table, and a feedback value, wherein the time table records an absolute value of a sending time and an absolute value of a receiving time of the hash value, the rate table is used for recording a hash value transmission rate fluctuation range curve, and the feedback value is used for recording the number of feedbacks and corresponding result states of each feedback when the time is out of range.
3. A system for preventing block chains of block chains from being hijacked is characterized by comprising a transmission time detection unit, a transmission rate detection unit and a processing unit, wherein the processing unit receives the transmission time of hash values between the block chains detected by a transmission time detection unit, the transmission rate detection unit detects the transmission rate of the hash values, compares the transmission time with a set time threshold value, and judges whether the hash values between the block chains are hijacked or not according to a time comparison result and the transmission rate; at least two block chain nodes including a first block chain node and a second block chain node, a transmission state detection unit between the block chain nodes,
the system comprises a state detection unit, a hash value transmission safety control unit and a state detection unit, wherein the state detection unit is used for detecting the transmission state between the block chain nodes; the preset threshold comprises a first preset threshold and a second preset threshold, the first preset threshold is used for comparing the success probability of the transmission of the first block link node to the second block link node, and the second preset threshold is used for the success probability of the transmission of the second block link node to the first block link node; the step of judging whether the hash values between the block chains are hijacked or not according to the time comparison result and the transmission rate specifically comprises the following steps: the set time threshold comprises a time threshold upper limit value and a time threshold lower limit value, when the transmission time of the hash value is greater than the time threshold upper limit value or less than the time threshold lower limit value, the hash value is judged to be hijacked possibly, the received hash value is fed back to the block chain node sending the hash value, the block chain node sending the hash value compares the fed-back hash value with the original hash value, if the fed-back hash value is different from the original hash value, the hash value is determined to be hijacked, if the fed-back hash value is the same as the original hash value, the time value transmitted by the hash value is recorded, and the hash value transmission time is recorded;
when the transmission time of the hash value is between the upper limit value and the lower limit value of the time threshold value, judging whether the transmission rate is always in a preset rate interval, if so, judging that the transmission of the hash value is not hijacked, if not, determining that the transmission of the hash value is hijacked, discarding the hash value, feeding back to a block chain node sending the hash value, and requesting to retransmit the hash value.
4. The system of claim 3, wherein the hash value comprises a header, a time table, a rate table, and a feedback value, the time table records an absolute value of the sending time and an absolute value of the receiving time of the hash value, the rate table is used for recording a hash value transmission rate fluctuation range curve, and the feedback value is used for recording the number of feedbacks and the corresponding result status of each feedback when the time is out of range.
CN201811647133.2A 2018-12-30 2018-12-30 Method and system for preventing block chain of block chain from being hijacked Active CN109743178B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811647133.2A CN109743178B (en) 2018-12-30 2018-12-30 Method and system for preventing block chain of block chain from being hijacked

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811647133.2A CN109743178B (en) 2018-12-30 2018-12-30 Method and system for preventing block chain of block chain from being hijacked

Publications (2)

Publication Number Publication Date
CN109743178A CN109743178A (en) 2019-05-10
CN109743178B true CN109743178B (en) 2022-07-08

Family

ID=66362724

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811647133.2A Active CN109743178B (en) 2018-12-30 2018-12-30 Method and system for preventing block chain of block chain from being hijacked

Country Status (1)

Country Link
CN (1) CN109743178B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017148419A1 (en) * 2016-03-03 2017-09-08 华为技术有限公司 Data transmission method and server
CN107819789A (en) * 2017-12-07 2018-03-20 北京泛融科技有限公司 A kind of content anti-hijack system and method based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI495311B (en) * 2012-12-14 2015-08-01 Realtek Semiconductor Corp Wireless transmission rate adjustment method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017148419A1 (en) * 2016-03-03 2017-09-08 华为技术有限公司 Data transmission method and server
CN107819789A (en) * 2017-12-07 2018-03-20 北京泛融科技有限公司 A kind of content anti-hijack system and method based on block chain

Also Published As

Publication number Publication date
CN109743178A (en) 2019-05-10

Similar Documents

Publication Publication Date Title
US20190140778A1 (en) Information processing method, information processing system, and recording medium
US20210056203A1 (en) Data breach detection
CN108696589B (en) Block chain data transmission method, device, equipment and storage medium
WO2019026077A1 (en) System and method for preventing malicious can bus attacks
CN110289997B (en) Log message checking method, device and system
US20210160265A1 (en) Machine learning anomaly detection of process-loaded dlls
CN109274592B (en) MAC address table item processing method and device and computer readable medium
US11444891B2 (en) Electronic control unit, abnormality determination program, and abnormality determination method
CN109525376B (en) Fast retransmission method and device and terminal equipment
CN101783955A (en) Data recovering method when data is abnormal and equipment thereof
CN103259797A (en) Data file transmission method and platform
CN106506124A (en) Retransmit message and determine method and device
CN102111400B (en) Trojan horse detection method, device and system
CN111162880B (en) Data transmission method, device, equipment and storage medium
CN112039913A (en) Server API calling method, device and storage medium
CN117220837A (en) Data transmission method, storage medium and equipment
CN114637611A (en) Information processing method and device based on message queue and computer equipment
CN109743178B (en) Method and system for preventing block chain of block chain from being hijacked
CN112969198A (en) Data transmission method, terminal and storage medium
CN111586013A (en) Network intrusion detection method, device, node terminal and storage medium
CN113098746B (en) CAN bus communication method and device for work machine
CN111367934A (en) Data consistency checking method, device, server and medium
CN110910141A (en) Transaction processing method, system, device, equipment and computer readable storage medium
CN115022078A (en) Controller built-in network safety protection method and device and electronic equipment
CN105635159B (en) Method for blocking and system based on keyword

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220621

Address after: 518000 office building 5C, Hony Plaza, No. 1, Financial Street, Nanshan street, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong

Applicant after: Shenzhen Qianhai UFIDA Lihe Technology Service Co.,Ltd.

Address before: No. 6, Dixin Third Road, Wudi County, Binzhou City, Shandong Province 251900

Applicant before: Peng Lina

GR01 Patent grant
GR01 Patent grant