CN109889498B - Calculation verification method and system based on block chain - Google Patents

Calculation verification method and system based on block chain Download PDF

Info

Publication number
CN109889498B
CN109889498B CN201910040901.6A CN201910040901A CN109889498B CN 109889498 B CN109889498 B CN 109889498B CN 201910040901 A CN201910040901 A CN 201910040901A CN 109889498 B CN109889498 B CN 109889498B
Authority
CN
China
Prior art keywords
computing
trusted
module
blockchain
workload
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910040901.6A
Other languages
Chinese (zh)
Other versions
CN109889498A (en
Inventor
余炀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910040901.6A priority Critical patent/CN109889498B/en
Publication of CN109889498A publication Critical patent/CN109889498A/en
Application granted granted Critical
Publication of CN109889498B publication Critical patent/CN109889498B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention relates to the technical field of block chains, and discloses a calculation verification method and a calculation verification system based on a block chain. The block chain-based calculation verification method comprises the following steps: issuing application services on the block chain, and numbering each application service; acquiring a service request sent by a user to a Bounty contract, wherein the service request at least comprises identity information of the user and an application service number requested by the user, and the Bounty is an intelligent contract running on the block chain; distributing the service request to a trusted computing module running in a trusted execution environment for computing; acquiring a calculation result and generating workload proofs corresponding to the calculation result one by one; and sending the workload certification to the blockchain for verification. The block chain-based calculation verification method and system provided by the embodiment of the invention have the advantages of ensuring the integrity of calculation and improving the calculation verification efficiency and the data privacy.

Description

Calculation verification method and system based on block chain
Technical Field
The embodiment of the invention relates to the technical field of block chains, in particular to a calculation verification method and a calculation verification system based on a block chain.
Background
With the generation and proliferation of bitcoins, blockchain techniques are also increasingly known. The blockchain technology innovatively proposes a decentralized application mode. From the network topology, the blockchain system is a distributed network, nodes are connected in a point-to-point mode, any node can join and leave the network at any time, and each node maintains data of the whole blockchain. From the data structure perspective, it organizes the data into blocks and cryptographically concatenates the blocks into an incremental chain structure. The new data generated in the system is collected by miners (computing nodes running in a block chain), and new blocks are generated in a competitive mining mode and are broadcast to the whole network. Under the action of a specific consensus mechanism, a plurality of nodes in the network can gradually reach the consistency of the states on the chain, and the decentralization of the whole block chain system is ensured, so that the integrity of data is ensured. And due to the global nature of consensus, all operations related to data updating can be effective only by the fact that the whole network negotiations are consistent, and the data on the chain cannot be influenced by the failure or the operation of a few nodes, so that the reliability of the whole system is ensured.
However, the inventors of the present invention have found that despite the characteristics of the blockchain system, such as decentralization, distrust, high security, etc. However, since the mainstream block chain system is dominated by a competitive mining method, even if there are more computing nodes, each computing node is in a state of working independently, and the multiple computing nodes perform the same work at the same time, which results in low computing efficiency of the whole system. In addition, since the state of the blockchain needs to be verified in the whole network, all data on the chain must be public and transparent, and all nodes can acquire all data on the chain, so that the privacy of the system is extremely poor.
Disclosure of Invention
The embodiment of the invention relates to a block chain-based calculation verification method and a block chain-based calculation verification system, which can improve the calculation verification efficiency and the data privacy while ensuring the calculation integrity.
The embodiment of the invention provides a calculation verification method based on a block chain, which comprises the following steps: issuing application services on the block chain, and numbering each application service; acquiring a service request sent by a user to a Bounty contract, wherein the service request at least comprises identity information of the user and an application service number requested by the user, and the Bounty is an intelligent contract running on the block chain; distributing the service request to a trusted computing module running in a trusted execution environment for computing; acquiring a calculation result and generating workload proofs corresponding to the calculation result one by one; and sending the workload certification to the blockchain for verification.
The embodiment of the invention also provides a block chain-based calculation verification system, which comprises: the intelligent contract runs on the block chain and is used for issuing application service on the block chain and acquiring a service request sent to the block chain by a user; the trusted computing module runs in the trusted execution environment and is used for computing the service request distributed by the task scheduling module and generating a computing result and a workload certificate corresponding to the computing result one by one; an application management module to verify the workload proof.
Compared with the prior art, the block chain-based calculation verification method and system provided by the embodiment of the invention decouple the calculation and verification processes, distribute the service request sent by the user to the block chain to the trusted calculation module for calculation, and replace the competition mode in the traditional block chain by the task distribution mode, so that a plurality of calculation nodes are prevented from simultaneously performing the same work, and the calculation efficiency of the whole calculation verification system is effectively improved. The verification on the block chain is only the workload certification corresponding to the calculation result one by one, and the size of the workload certification cannot be increased along with the increase of the calculation data amount, so that the verification efficiency is effectively improved, and meanwhile, all data do not need to be verified on the block chain, and the privacy of the data in the system is improved. In addition, the computing module runs in a trusted execution environment, so that the integrity and reliability of computing are ensured.
In addition, before issuing the application service on the blockchain, the method further includes: carrying out security detection on application services, and carrying out digital signature on the application services qualified in detection; publishing the application service with the digital signature on the blockchain.
In addition, the publishing the application service on the blockchain further includes: generating a public and private key pair corresponding to the application service; each pair of public and private keys comprises a public key and a private key which correspond to each other, and each application service corresponds to a unique public and private key pair; and disclosing the public key on the block chain, and storing the private key in a trusted storage module, wherein the trusted storage module is a distributed key-value pair storage system running in a trusted execution environment.
In addition, the allocating the service request to a trusted computing module running in a trusted execution environment for computing specifically includes: generating a calculation task according to the service request, and generating identification information uniquely corresponding to the calculation task; selecting a first computing worker from the trusted computing module, and distributing the computing task to the first computing worker, wherein the first computing worker is a computing worker who completes identity verification and is in an idle state; respectively sending the identification information to the user, the first computing worker and a trusted storage module, wherein the trusted storage module is a distributed key-value pair storage system running in a trusted execution environment; and after the user and the first computing worker establish trusted communication according to the identification information, controlling the first computing worker to compute the computing task.
In addition, the obtaining of the calculation result and the generating of the workload proofs corresponding to the calculation result one to one specifically include: acquiring a calculation result of the first calculation worker for calculating the calculation task, and storing the calculation result in the trusted storage module; and generating workload proofs in one-to-one correspondence with the computing tasks, wherein the workload proofs at least comprise the identity information of the first computing worker and the private key.
In addition, the sending the workload certificate to a chain verification module for verification specifically includes: sending the workload certificate to the block chain, and judging whether a private key and the public key contained in the workload certificate are paired or not; if yes, judging that the workload proves to be effective; and if not, judging that the workload proof is invalid.
In addition, after determining that the workload proves to be valid, the method further includes: paying a reward to the first computing worker using a Token contract when the workload manifest is validated; wherein the Token contract is an intelligent contract running on the blockchain for handling data currency on the blockchain.
In addition, before sending the workload certificate to the on-chain verification module for verification, the method further includes: sending the calculation result to a trusted storage module; wherein the trusted storage module is a distributed key-value pair storage system operating in a trusted execution environment.
In addition, before distributing the service request to a trusted computing module running in a trusted execution environment for computing, the method further includes: judging whether the service request is effective or not; and if so, distributing the service request to a trusted computing module running in a trusted execution environment for computing.
In addition, the system also comprises a trusted storage module; the trusted storage module is used for storing the calculation result.
In addition, the trusted computing module comprises an application loading module, a workload certification module, an identity verification module, a block chain interaction module, a secure storage module and a secure communication module; the application loading module is connected with a calculator and is used for acquiring the data of the application service from the trusted storage module, calculating the application service through the calculator and acquiring a calculation result; the workload certification module is used for generating workload certifications corresponding to the calculation results one by one; the identity verification module is used for verifying whether the computing worker operates in a trusted execution environment; the block chain interaction module is used for interacting with the block chain; the safe storage module is used for sending the calculation result to the trusted storage module; the secure communication module is used for constructing a trusted communication channel.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
Fig. 1 is a flowchart of a block chain-based computation verification method according to a first embodiment of the present invention;
FIG. 2 is a schematic block diagram illustrating the structure of a Bounty contract used in a blockchain-based computation verification method according to a first embodiment of the present invention;
fig. 3 is a flowchart of the registration of a computing worker in a blockchain-based computation verification method according to a first embodiment of the present invention;
fig. 4 is a schematic block diagram of a structure of a Token contract used in a block chain-based computation verification method according to a first embodiment of the present invention;
fig. 5 is a block diagram schematically illustrating a structure of a blockchain-based computation verification system according to a first embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments.
A first embodiment of the present invention relates to a block chain-based calculation verification method, which includes the following specific steps, as shown in fig. 1:
step S101: and releasing the application services on the block chain, and numbering each application service.
Specifically, in this step, the application management module first obtains an application service program that is provided by an application service provider and can run in the trusted execution environment, and metadata corresponding to the application service program, where the metadata includes data such as service description. It should be understood that the metadata including the service description is only a specific example of the metadata in this step, and is not limited thereto, and the metadata may not include the service description but include other data such as a service pricing policy, which is not listed here, and may be flexibly set according to actual needs.
Further, in this embodiment, the application management module obtains the application service program and the metadata through the trusted channel. The application service program and the metadata are obtained through the trusted channel, so that an attacker can be effectively prevented from pretending to steal the application service code.
Preferably, in this step, after receiving the application service program and the metadata, the application management module firstly performs security detection on the application service program and the metadata, checks whether there is a program that may reveal privacy, and sends only the application service program and the metadata that are qualified for detection, that is, there is no program that may reveal privacy, to the blockchain for publication.
Further, in this step, after the application service program and the metadata are detected to be qualified, each application service is numbered. Specifically, in the present embodiment, each application service program is numbered using a data signature. It should be understood that the numbering of each application service program by using the data signature is only a specific application example in the present embodiment, and is not limited thereto, and other methods may be used, and are not listed here.
Step S102: and acquiring a service request sent by a user to a Bounty contract.
Specifically, at least one application service is published on the blockchain, each application service is correspondingly provided with a number, and a user can acquire relevant information of the application service from the blockchain and select a required service. And after the user selects the service, sending the number corresponding to the service to a Bounty contract. And acquiring the number sent by the user according to the Bounty contract, and acquiring the corresponding application service as the service request of the user according to the number.
In addition, when the user sends the number to the Bounty contract, the identity information of the user needs to be sent to the Bounty contract. It will be appreciated that in addition to applying the service number and identity information, the user may also need to send other data such as parameter hashes, random numbers, etc. and tokens equivalent to service pricing to a Bounty contract.
The Bounty contract is an intelligent contract running on a blockchain, and is mainly responsible for part of logic on the chain related to computing services, including publishing, invoking, verifying and settling work of the computing services. Bounty dating provides a rich user interface, including three-party user interfaces to service providers, users, and computing providers. The specific structure is shown in fig. 2, and comprises: updatable: an updatable interface for enabling updating of the contract logic; ownable: an administrator interface for providing administrator-related entitlement control; safemath: the safety mathematic interface is used for providing safe mathematic operation; RegistryInterface: a registry interface for providing a basic registry function; ECDSA: a signature algorithm; policyUpdatable: a more complex policy update interface for updating some policies in the contract; setting Interface: the settlement interface is used for providing settlement functions for Bounty contracts and interacting with other intelligent contracts running in a block chain; service Interface: a service interface for providing a registry function of a service; task Interface: a registry function for providing tasks; VerifyUpdatable: for providing authentication functionality; basic bountyinterface: a basic Bounty contract interface; UpdateablBountyInterface: the Bounty contract interface of the policy may be updated.
Step S103: and distributing the service request to a trusted computing module running in a trusted execution environment for computing.
Specifically, in this step, after a service request sent by a user is obtained, a calculation task is generated according to the service request, a first calculation worker is selected from the trusted calculation module, and the calculation task is distributed to the first calculation worker for calculation. The first computing worker is a computing worker who completes identity authentication and is in an idle state.
In addition, when the calculation task is generated, the system also generates identification information corresponding to the calculation task one by one, and the identification information is respectively sent to the first calculation worker, the user and the trusted storage module. The trusted storage module is a distributed key-value pair storage system operating in a trusted execution environment. When the first computing worker needs the user to provide the computing data, the trusted communication can be established with the user according to the identification information, the user provides the data for the first computing worker according to the trusted communication, and the safety of the user data can be effectively guaranteed through the trusted communication.
In this embodiment, the trusted computing module includes a large number of computing workers, the computing workers can leave the trusted computing module at any time, and can also join the trusted computing module at any time, and the computing workers need to register when joining the trusted computing module, and the specific steps are as shown in fig. 3, and include:
step S301: and establishing communication connection with the trusted computing module, and sending a registration request to the trusted computing module.
Specifically, in this step, the registration request sent by the computing worker to the trusted computing module at least includes the number of the application service to be registered.
Step S302: the trusted computing module verifies whether the computing worker is running in the trusted execution environment and can run the program of the application service to be registered, and if so, step S303 is executed.
Step S303: the worker is added to the trusted computing module.
The calculator can leave or join the trusted computing module at any time, and the expandability of the computing module is guaranteed. In addition, the computer worker is detected when joining the trusted computing module, the worker is ensured to run in the trusted execution environment and has the capability of executing the corresponding application service, and then the worker is joined in the trusted computing module, so that the computing safety and the computing efficiency of the trusted computing module are ensured.
Step S104: and acquiring a calculation result and generating workload proofs in one-to-one correspondence with the calculation result.
Specifically, in the present embodiment, after the first computing worker completes the computing task, the workload proofs corresponding to the computing results of the computing task one by one are generated. The workload certificate at least comprises identity information of the first computing worker and a private key of an application service corresponding to the computing task. The private key is used for verifying the workload certification of the calculation result, the identity information of the first calculation worker can ensure that the workload certification of the first calculation worker cannot be stolen, the calculation workload certification is revealed, loss of remuneration cannot be caused, and the safety of the system is improved.
Furthermore, after the first computing worker completes the computing task and obtains the computing result, the computing result is sent to the trusted storage module to be stored. The calculation result is sent to the trusted storage module to be stored, and the user can directly obtain the calculation result from the trusted storage module, so that the safety problem which possibly occurs when a first calculator directly sends the calculation result to the user is avoided, and the safety is improved.
Step S105: the workload certificate is sent to the blockchain for validation.
Specifically, in this step, the workload certificate includes a private key corresponding to the public key of the application service, and the system may verify the workload of the first computing worker by verifying a correspondence between the private key and the public key in the workload certificate.
Further, after verifying the workload certificate, the Bounty contract pays a reward corresponding to the computing task to the first computing worker by interacting with the Token contract.
The Token contract is an intelligent contract running on the block chain and is mainly responsible for processing the logic related to tokens in the chain, i.e., collecting tokens paid by the user and paying remuneration of the application service provider and the computing worker. The specific structure is shown in fig. 4, and comprises: updatable: an updatable interface for enabling updating of the contract logic; ownable: an administrator interface for providing administrator-related entitlement control; policyUpdatable: a more complex policy update Interface for updating some policies in the contract, saferc 20 Interface: a secure ERC20 interface; token interface: and the Token contract interface is used for carrying out information interaction with other intelligent contracts.
Compared with the prior art, the block chain-based computation verification method provided by the first embodiment of the invention decouples the computation and verification processes, allocates the service request sent by the user to the block chain to the trusted computation module for computation, and replaces the competition mode in the traditional block chain by the task allocation mode, so that the multiple computation nodes are prevented from simultaneously performing the same work, and the computation efficiency of the whole computation verification system is effectively improved. The verification on the block chain is only the workload certification corresponding to the calculation result one by one, and the size of the workload certification cannot be increased along with the increase of the calculation data amount, so that the verification efficiency is effectively improved, and meanwhile, all data do not need to be verified on the block chain, and the privacy of the data in the system is improved. In addition, the computing module runs in a trusted execution environment, so that the integrity and reliability of computing are ensured.
A second embodiment of the present invention provides a block chain-based computation verification system, as shown in fig. 5, including: an intelligent contract 501, a task scheduling module 502, a trusted computing module 503, an application management module 504, and a trusted storage module 505. The intelligent contract 501 runs on the blockchain and is used for issuing application services on the blockchain and acquiring a service request sent by a user to the blockchain; the task scheduling module 502 is configured to allocate the service request to a trusted computing module running in a trusted execution environment for computing; the trusted computing module 503 runs in the trusted execution environment, and is configured to compute the service request allocated by the task scheduling module 502, and generate a computation result and a workload certificate corresponding to the computation result one by one; an application management module 504 runs on the blockchain and is used to verify the workload proof; the trusted storage module 505 is used for storing the calculation result. It is understood that the trusted memory module 505 may be used for storing other data and interfaces, not listed herein, in addition to the calculation result.
Specifically, in this embodiment, the trusted computing module 503 includes an application loading module 5031, a workload certification module 5032, an identity verification module 5033, a blockchain interaction module 5034, a secure storage module 5035, and a secure communication module 5036. The application loading module 5031 is connected to the computing worker 505, and the application loading module 5031 is configured to obtain data of the application service from the trusted storage module 5035, perform computation on the application service through the computing worker 505, and obtain a computation result; the workload certification module 5032 is configured to generate workload certifications corresponding to the calculation results one to one; an identity verification module 5033 for verifying whether the computing worker is operating in a trusted execution environment; a blockchain interaction module 5034 for interacting with the blockchain; the secure storage module 5035 is configured to send the data to be stored in the calculation result to the trusted storage module 505 for storage; the secure communication module 5036 is used to construct a trusted communication channel.
Further, in this embodiment, the secure storage module 5035 is further configured to perform encryption processing on the data to be stored before sending the data to be stored in the calculation result to the trusted storage module 505 for storage. The data to be stored includes not only the calculation result but also other data such as interface data.
It can be understood that this embodiment is an embodiment of a blockchain-based computation verification system corresponding to the blockchain-based computation verification method provided in the first embodiment, and therefore the blockchain-based computation verification system provided in this embodiment has the same technical effects as those of the first embodiment, and is not described herein again.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (12)

1. A block chain-based calculation verification method is characterized by comprising the following steps:
issuing application services on the block chain, and numbering each application service;
acquiring a service request sent by a user to a Bounty contract, wherein the service request at least comprises identity information of the user and an application service number requested by the user, and the Bounty is an intelligent contract running on the block chain;
distributing the service request to a trusted computing module running in a trusted execution environment for computing, wherein the trusted computing module is located outside the block chain;
acquiring a calculation result and generating workload proofs corresponding to the calculation result one by one;
and sending the workload certification to the blockchain for verification.
2. The blockchain-based computation verification method according to claim 1, further comprising, before issuing an application service on the blockchain:
carrying out security detection on application services, and carrying out digital signature on the application services qualified in detection;
publishing the application service with the digital signature on the blockchain.
3. The blockchain-based computation verification method according to claim 1, wherein the publishing application services on the blockchain further comprises:
generating a public and private key pair corresponding to the application service;
each pair of public and private keys comprises a public key and a private key which correspond to each other, and each application service corresponds to a unique public and private key pair;
and disclosing the public key on the block chain, and storing the private key in a trusted storage module, wherein the trusted storage module is a distributed key-value pair storage system running in a trusted execution environment.
4. The blockchain-based computation verification method according to claim 3, wherein the allocating the service request to a trusted computing module running in a trusted execution environment for computation specifically comprises:
generating a calculation task according to the service request, and generating identification information uniquely corresponding to the calculation task;
selecting a first computing worker from the trusted computing module, and distributing the computing task to the first computing worker, wherein the first computing worker is a computing worker who completes identity verification and is in an idle state;
respectively sending the identification information to the user, the first computing worker and a trusted storage module, wherein the trusted storage module is a distributed key-value pair storage system running in a trusted execution environment;
and after the user and the first computing worker establish trusted communication according to the identification information, controlling the first computing worker to compute the computing task.
5. The blockchain-based computation verification method according to claim 4, wherein the obtaining of the computation results and the generating of the workload proofs corresponding to the computation results one to one specifically includes:
acquiring a calculation result of the first calculation worker for calculating the calculation task, and storing the calculation result in the trusted storage module;
and generating workload proofs in one-to-one correspondence with the computing tasks, wherein the workload proofs at least comprise the identity information of the first computing worker and the private key.
6. The blockchain-based computation verification method according to claim 5, wherein the sending the workload certificate to a chain verification module for verification specifically includes:
sending the workload certificate to the block chain, and judging whether a private key and the public key contained in the workload certificate are paired or not;
if yes, judging that the workload proves to be effective;
and if not, judging that the workload proof is invalid.
7. The blockchain-based computation verification method according to claim 6, wherein after determining that the workload manifest is valid, further comprising:
paying a reward to the first computing worker using a Token contract when the workload manifest is validated;
wherein the Token contract is an intelligent contract running on the blockchain for handling data currency on the blockchain.
8. The blockchain-based computation verification method of claim 1, wherein before sending the workload certificate to the on-chain verification module for verification, the method further comprises:
sending the calculation result to a trusted storage module;
wherein the trusted storage module is a distributed key-value pair storage system operating in a trusted execution environment.
9. The blockchain-based computational validation method of claim 1, wherein prior to distributing the service request to a trusted computing module running in a trusted execution environment for computation, further comprising:
judging whether the service request is effective or not;
and if so, distributing the service request to a trusted computing module running in a trusted execution environment for computing.
10. A blockchain-based computational validation system, comprising:
the intelligent contract runs on the block chain and is used for issuing application service on the block chain and acquiring a service request sent to the block chain by a user;
the task scheduling module is used for distributing the service request to a trusted computing module running in a trusted execution environment for computing;
the trusted computing module runs in the trusted execution environment and is used for computing the service requests distributed by the task scheduling module to generate computing results and workload proofs in one-to-one correspondence with the computing results, wherein the trusted computing module is positioned outside the block chain;
an application management module to verify the workload proof.
11. The blockchain-based computational validation system of claim 10, further comprising a trusted storage module;
the trusted storage module is used for storing the calculation result.
12. The blockchain-based computing verification system of claim 11, wherein the trusted computing modules include an application loading module, a workload attestation module, an authentication module, a blockchain interaction module, a secure storage module, and a secure communication module;
the application loading module is connected with a calculator and is used for acquiring the data of the application service from the trusted storage module, calculating the application service through the calculator and acquiring a calculation result;
the workload certification module is used for generating workload certifications corresponding to the calculation results one by one;
the identity verification module is used for verifying whether the computing worker operates in a trusted execution environment;
the block chain interaction module is used for interacting with the block chain;
the safe storage module is used for sending the calculation result to the trusted storage module;
the secure communication module is used for constructing a trusted communication channel.
CN201910040901.6A 2019-01-16 2019-01-16 Calculation verification method and system based on block chain Active CN109889498B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910040901.6A CN109889498B (en) 2019-01-16 2019-01-16 Calculation verification method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910040901.6A CN109889498B (en) 2019-01-16 2019-01-16 Calculation verification method and system based on block chain

Publications (2)

Publication Number Publication Date
CN109889498A CN109889498A (en) 2019-06-14
CN109889498B true CN109889498B (en) 2021-10-29

Family

ID=66926178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910040901.6A Active CN109889498B (en) 2019-01-16 2019-01-16 Calculation verification method and system based on block chain

Country Status (1)

Country Link
CN (1) CN109889498B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110414270B (en) * 2019-08-01 2022-12-06 谈建中 Personal data protection system and method based on block chain
CN117591598A (en) * 2019-08-12 2024-02-23 创新先进技术有限公司 Trusted platform based on blockchain
CN114270778B (en) * 2019-08-19 2023-09-12 诺基亚技术有限公司 Verifiability for execution in trusted execution environments
CN110688428B (en) * 2019-09-24 2021-01-26 北京海益同展信息科技有限公司 Method and device for issuing intelligent contracts
WO2020180365A1 (en) * 2019-12-05 2020-09-10 Futurewei Technologies, Inc. System and method of establishing a trusted relationship in a distributed system
CN111045829B (en) * 2020-03-13 2020-06-02 支付宝(杭州)信息技术有限公司 Division processing and prediction method and device of business prediction model
CN111090888B (en) * 2020-03-18 2020-07-07 支付宝(杭州)信息技术有限公司 Contract verification method and device
CN111460429B (en) * 2020-03-30 2024-01-02 北京百度网讯科技有限公司 Task processing method, device, equipment and medium based on trusted execution environment
CN111461884A (en) * 2020-03-31 2020-07-28 杭州溪塔科技有限公司 Trusted computing service sharing method, device and system based on block chain
CN112053090B (en) * 2020-09-28 2024-05-03 大数惠云(北京)技术服务有限公司 Flexible labor data processing method, device and system based on blockchain
CN112835855A (en) * 2021-02-22 2021-05-25 北京众享比特科技有限公司 File storage method and system based on block chain
CN113159944A (en) * 2021-03-10 2021-07-23 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN113873004B (en) * 2021-08-16 2024-03-26 中国人民银行数字货币研究所 Task execution method and device and distributed computing system
CN113837761B (en) * 2021-11-26 2022-03-18 北京理工大学 Block chain and trusted execution environment based federated learning method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108320160A (en) * 2018-02-02 2018-07-24 张超 Block catenary system, block common recognition method and apparatus
CN108596613A (en) * 2018-03-22 2018-09-28 深圳市网心科技有限公司 block chain transaction processing method, device and storage medium
CN109040014A (en) * 2018-06-13 2018-12-18 湖南搜云网络科技股份有限公司 Block chain processing method and processing device, block chain node and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196900B (en) * 2017-03-24 2020-04-24 创新先进技术有限公司 Consensus checking method and device
CN107342980B (en) * 2017-06-05 2020-05-19 杭州云象网络技术有限公司 Credibility verification method and system for public link node workload certification
CN107342858B (en) * 2017-07-05 2019-09-10 武汉凤链科技有限公司 A kind of intelligent contract guard method and system based on trusted context
CN108830601B (en) * 2018-06-25 2022-03-18 上海延华大数据科技有限公司 Smart city information safe use method and system based on block chain
CN108694669A (en) * 2018-07-18 2018-10-23 矩阵元技术(深圳)有限公司 A kind of block chain intelligence contract implementation method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108320160A (en) * 2018-02-02 2018-07-24 张超 Block catenary system, block common recognition method and apparatus
CN108596613A (en) * 2018-03-22 2018-09-28 深圳市网心科技有限公司 block chain transaction processing method, device and storage medium
CN109040014A (en) * 2018-06-13 2018-12-18 湖南搜云网络科技股份有限公司 Block chain processing method and processing device, block chain node and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于可信区块链的数据完整性验证模型;李天乐;《中国优秀硕士学位论文全文数据库信息科技辑2019年第01期》;20190115;全文 *

Also Published As

Publication number Publication date
CN109889498A (en) 2019-06-14

Similar Documents

Publication Publication Date Title
CN109889498B (en) Calculation verification method and system based on block chain
JP7076682B2 (en) Data processing methods, devices, electronic devices and computer programs based on blockchain networks
US11741467B2 (en) Efficient validation of transaction policy compliance in a distributed ledger system
CN111201530B (en) System and method for security application monitoring
WO2018112946A1 (en) Registration and authorization method, device and system
US10382195B2 (en) Validating using an offload device security component
CN111543031B (en) Method and control system for controlling and/or monitoring a device
US8856544B2 (en) System and method for providing secure virtual machines
EP3540628A1 (en) Mechanism for efficient validation of finality proof in lightweight distributed ledger clients
CN112887160B (en) Block chain all-in-one machine, multi-node deployment method and device thereof, and storage medium
US10243739B1 (en) Validating using an offload device security component
US10211985B1 (en) Validating using an offload device security component
WO2022166637A1 (en) Blockchain network-based method and apparatus for data processing, and computer device
Corradi et al. Security issues in mobile agent technology
CN107908979B (en) Method and electronic device for configuration and endorsement in blockchain
CN112073413B (en) Online alliance chain management method and device, computer equipment and storage medium
CN113261253A (en) Method and system for controlling release of resources
CN111492355A (en) Method and control system for controlling and/or monitoring a device
CN110290111B (en) Operation authority management method and device, block chain node and storage medium
CN101594386A (en) Reliable virtual organization construction method and device based on distributed strategy verification
CN110990790A (en) Data processing method and equipment
CN110910110A (en) Data processing method and device and computer storage medium
WO2024103689A1 (en) State change method and apparatus, device, and nonvolatile readable storage medium
CN112425121A (en) Usage control data network for distributed databases
Lin et al. User-managed access delegation for blockchain-driven IoT services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant