CN109978571B - Block chain-based tracing method and tracing device - Google Patents

Block chain-based tracing method and tracing device Download PDF

Info

Publication number
CN109978571B
CN109978571B CN201910255199.5A CN201910255199A CN109978571B CN 109978571 B CN109978571 B CN 109978571B CN 201910255199 A CN201910255199 A CN 201910255199A CN 109978571 B CN109978571 B CN 109978571B
Authority
CN
China
Prior art keywords
information
owner
hash value
target
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910255199.5A
Other languages
Chinese (zh)
Other versions
CN109978571A (en
Inventor
侯虎
刘雄文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongan Information Technology Service Co Ltd
Original Assignee
Zhongan Information Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongan Information Technology Service Co Ltd filed Critical Zhongan Information Technology Service Co Ltd
Priority to CN201910255199.5A priority Critical patent/CN109978571B/en
Publication of CN109978571A publication Critical patent/CN109978571A/en
Application granted granted Critical
Publication of CN109978571B publication Critical patent/CN109978571B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Marketing (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a tracing method based on a block chain, which comprises the following steps: receiving an information acquisition request instruction from a first user, wherein the information acquisition request instruction indicates target information of an owner of a target asset to be acquired; responding to the information acquisition request instruction, and verifying whether a hash value which is the same as the uplink hash value of the target asset exists in the pre-authorization table; if the hash value which is the same as the uplink hash value exists in the pre-authorization table, acquiring a ciphertext corresponding to the uplink hash value from the pre-authorization table; resolving the ciphertext to obtain an authorized account information list; if the account information of the first user exists in the authorized account information list, the target information is returned. The tracing method not only ensures the authenticity of the attribute information of the article to be obtained, but also ensures the information security of the article to be obtained only by the secondary authorization verification of the sensitive information of the article.

Description

Block chain-based tracing method and tracing device
Technical Field
The present invention relates to a blockchain technology, and in particular, to a blockchain-based tracing method and tracing device.
Background
The current market has frequent counterfeiting actions on precious articles such as artworks, and because the value of the precious articles is high, consumers cannot distinguish whether the original information of the precious articles is tampered or not through an effective tracing way, so that the precious articles are very easy to deceive and purchase the counterfeit articles, and great economic loss is caused.
The blockchain has the advantages of decentralization, data non-falsification, information security and the like.
Disclosure of Invention
In view of the above problems, the present invention discloses a blockchain-based tracing method, wherein the method includes: receiving an information acquisition request instruction from a first user, wherein the information acquisition request instruction indicates target information of an owner of a target asset to be acquired; responding to the information acquisition request instruction, and verifying whether a hash value which is the same as the uplink hash value of the target asset exists in a pre-authorization table; if the hash value which is the same as the uplink hash value exists in the pre-authorization table, acquiring a ciphertext corresponding to the uplink hash value from the pre-authorization table; resolving the ciphertext to obtain an authorized account information list; and if the account information of the first user exists in the authorized account information list, returning the target information.
In one embodiment, the method further comprises:
if the account information of the first user does not exist in the authorized account information list, simultaneously returning prompt information to be audited of the authority of acquiring the target information of the owner of the target asset to the first user and the owner of the target asset;
if the prompt information that the authority verification of the owner of the target asset is passed and the ciphertext of the owner are received from the owner of the target asset, storing the ciphertext of the owner into the pre-authorization table and associating the ciphertext of the owner with the pre-authorization table, so as to update the pre-authorization table, and sending the prompt information that the authority verification of the owner of the target asset is passed to the first user.
In one embodiment, in response to the information acquisition request instruction, verifying whether the pre-authorization table has the same hash value as the uplink hash value of the target asset comprises: in response to receiving the information acquisition request instruction, sending a request for verifying the authority of the first user to acquire target information to an owner; and in response to receiving the indication information that the authority verification passes, verifying whether a hash value which is the same as the uplink hash value of the target asset exists in the pre-authorization table.
In one embodiment, the target information includes at least a name and an identification number of the owner.
In one embodiment, parsing the ciphertext includes: resolving the ciphertext using a public key of an owner of the target asset.
In one embodiment, the uplink hash value is obtained by hashing the certification information of the target asset.
In one embodiment, the method further comprises: and obtaining the uplink hash value from the traceability entry end.
In one embodiment, the trace-source portal is a blockchain browser or trace-source application.
In one embodiment, obtaining the uplink hash value from the trace-source ingress port further comprises: invoking a traceable intelligent contract according to the uplink hash value; and executing the traceability intelligent contract to obtain the certification information of the target asset.
In another aspect, the present invention provides a blockchain-based traceability device, including: a processor; and a memory for storing instructions that, when executed, cause the processor to perform the method of any of the above methods.
Another aspect of the invention provides a computer readable storage medium comprising instructions which, when executed, cause a processor of the computer to perform the method of any of the above methods.
The tracing method not only ensures the authenticity of the attribute information of the article to be obtained, but also ensures the information security of the article to be obtained only by the secondary authorization verification of the sensitive information of the article.
Drawings
FIG. 1 is a schematic diagram of a blockchain network architecture 100 in accordance with embodiments of the invention;
FIG. 2 is a flow chart 200 of a method of blockchain-based storage of information in accordance with an embodiment of the present invention;
FIG. 3 is a flow chart 300 of a blockchain-based tracing method in accordance with an embodiment of the invention;
FIG. 4A is a portion of a flowchart 400 of a blockchain-based tracing method in accordance with an embodiment of the invention;
FIG. 4B is another portion of a flowchart 400 of a blockchain-based tracing method in accordance with an embodiment of the invention;
FIG. 5 is a flow chart 500 of a blockchain-based traceability device according to an embodiment of the invention.
Detailed Description
Various exemplary embodiments of the present invention are described in detail below with reference to the drawings. The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of methods and systems according to various embodiments of the present invention. It should be noted that each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the logical functions specified in the various embodiments. It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by special purpose hardware-based systems which perform the specified functions or operations, or combinations of special purpose hardware and computer instructions.
The terms "comprising," including, "and similar terms used herein should be interpreted as open-ended terms, i.e., including, but not limited to," meaning that other elements may also be included. The term "based on" is based at least in part on. The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment," and so forth.
Techniques, methods, and apparatus known to one of ordinary skill in the relevant art may not be discussed in detail, but are intended to be part of the specification where appropriate. For the purpose of illustration only, the connection between elements in the figures is meant to indicate that at least the elements at both ends of the connection are in communication with each other and is not intended to limit the inability to communicate between elements that are not connected.
Term interpretation:
assets: in this context, precious items such as artwork that can be abstracted and quantified.
Pass information (attribute information of an asset (article) that needs to be linked): information such as the name of the item, model number, item code, material, date of delivery, date of creation, date of expiration, type, description, initial uplink, time of uplink, location block, circulation information (buyer, seller, time of sale, etc.).
Private information (information that requires authorization to view, also sensitive information): information such as the name of the owner, the mobile phone number, the identification card number, the transaction price, authentication information (including the authenticator, the authentication result, etc.), title information, etc.
It should be understood that the same person may have multiple assets and multiple types of certification information in the present invention.
Fig. 1 is a schematic diagram of a blockchain network architecture 100 in accordance with an embodiment of the present invention. As shown, the blockchain includes, but is not limited to, nodes (terminals) 101, 102, 103, 104, and 105. Wherein the nodes may communicate via various connections (e.g., wired or wireless, etc.). It should be understood that FIG. 1 may include more or fewer nodes for purposes of illustration and not limitation. Further, a user may establish a communication connection with a node through a client, such that the user utilizes the client to effect interoperation with the disclosed blockchain, wherein the client may be located on any one of the nodes of the blockchain or on a server external to the blockchain.
FIG. 2 is a flow chart 200 of blockchain-based storage of information in accordance with an embodiment of the present invention.
The flow of the method of storing information of the present invention is described in conjunction with fig. 1 and 2.
Step S201: the asset owner uploads the asset's certification information to node 101 through a client (e.g., a cell phone app). It should be understood that clients may also be located on nodes.
Step S202: node 101 stores the certification information in the blockchain ledger of node 101.
Step S203: node 101 hashes the pass information to obtain a uplink hash value corresponding to the pass information and stores the uplink hash value in the pre-authorization table.
In one embodiment, the method further comprises the steps of:
a buyer (owner of the asset new) uploads circulation information (buyer information, seller information, time of sale, etc.) to the node 101 through a client;
node 101 stores the currency information in the blockchain ledger of node 101 and associates the currency information with the uplink hash value (i.e., the corresponding currency information may be found by the uplink hash value).
It should be appreciated that when the asset is not entered into the circulation process, the owner is the initial ul er, and after entering the circulation process, the owner is the buyer in the circulation process.
It should also be appreciated that other nodes synchronize blocks after node 101 stores the certification information and/or the circulation information in the blockchain ledger such that each node stores the same content, as illustrated by node 101, any of nodes 102, 103, 104, and 105 may be used in place of node 101.
It should be appreciated that the uplink hash value may be attached to an item as an item code (e.g., a two-dimensional code) to facilitate tracing through the code scanning.
FIG. 3 is a flow chart 300 of a blockchain-based tracing method in accordance with an embodiment of the invention.
Step S301: an information acquisition request instruction is received from a first user, wherein the information acquisition request instruction indicates target information of an owner of a target asset to be acquired. It should be understood that the target information is privacy information.
Step S302: in response to the information acquisition request instruction, it is verified whether the same hash value as the uplink hash value of the target asset (obtained by hashing the certification information of the target asset) exists in the pre-authorization table. It should be appreciated that the pre-authorization table herein contains the uplink hash value and the ciphertext of the owner associated with the uplink hash value (ciphertext obtained by encrypting the private information of the owner by the public key of the owner).
Step S303: if the same hash value as the uplink hash value exists in the pre-authorization table, ciphertext corresponding to the uplink hash value is acquired from the pre-authorization table.
Step S304: the ciphertext is parsed to obtain a list of authorized account information.
Step S305: if the account information of the first user exists in the authorized account information list, the target information is returned.
A flowchart 400 of a blockchain-based tracing method in accordance with an embodiment of the invention is described in conjunction with fig. 4A and 4B.
Step S401: user a inputs the uplink hash value of asset C (which is obtained by hashing the passlicense information during the store of the passlicense information) through the client (i.e., the trace-source portal) shown in fig. 1. It should be understood that here the client may be a traceable application such as a mobile App or a blockchain browser. And when the client is a mobile phone App, the uplink hash value can also be obtained by directly scanning the article code (the article code is the uplink hash value here) by the mobile phone.
Step S402: the client transmits the uplink hash value to node 101.
Step S403: node 101 invokes the traceable smart contract based on the uplink hash value obtained from the client.
Step S404: if the node 101 performs the traceability intelligent contract and cannot obtain the certification information of the asset C, step S405 is performed, otherwise step S406 is performed.
Step S405: and returning prompt information that the uplink hash value is illegal to the client.
Step S406: and returning the certification information of the asset C to the client.
Step S407: user a issues an instruction to node 101 via the client to obtain privacy information for owner B of asset C. For example, user A issues an instruction to obtain the privacy information of owner B of asset C by clicking on the view privacy information button in the client. It should be understood that only step S406 is performed, step S407 can be performed downward.
Step S408: in response to the received instruction, node 101 sends a request to owner B to verify the authority of user a to obtain private information.
Step S409: if the authority of the user a to acquire the private information passes the verification, step S410 is performed, otherwise step S423 is performed.
In step S410: the owner B encrypts the private information by adopting the public key of the owner B to obtain a ciphertext D, and stores the ciphertext D into a pre-authorization table and associates the ciphertext D with the uplink hash value of the asset C.
In step S411: and transmits indication information that the authority verification passes to the node 101.
Step S412: in response to the received indication of permission verification passing, node 101 verifies whether the same hash value as the uplink hash value exists in the pre-authorization table.
Step S413: if the same hash value as the uplink hash value exists in the pre-authorization table, step S414 is performed, otherwise step S422 is performed.
Step S414: node 101 extracts the ciphertext corresponding to the uplink hash value from the pre-authorization table.
Step S415: node 101 parses the ciphertext to obtain a list of authorized account information. In one embodiment, the ciphertext is parsed with the public key of owner B of asset C to obtain a list of authorized account information.
Step S416: step S417 is performed if the account information of user a is already present in the authorized account information list, otherwise step S418 is performed.
Step S417: node 101 returns private information to the client.
Step S418: the node 101 returns prompt information to be audited of the authority of the user a to acquire the privacy information to the client and the owner of the asset C at the same time.
Step S419: if node 101 receives the hint information that the authority of user a to obtain the privacy information passes and the ciphertext of the owner (ciphertext formed by encrypting the privacy information with the public key of the owner) from the owner of asset C, step S420 is performed, otherwise step S421 is performed.
Step S420: the node 101 stores the ciphertext of the owner in the pre-authorization table and associates it with the pre-authorization table, thereby updating the pre-authorization table, and sends a prompt message to the client that the authority verification of the acquired privacy information is passed. It should be understood that, after the user a obtains the prompt information that the authority of obtaining the privacy information passes through the audit in step S420, the privacy information may be obtained by repeatedly executing step S401.
Step S421: the node 101 returns a prompt message to the client that the access authority of the user a is not approved.
Step S422: node 101 returns to the client a hint that there is no uplink hash value for asset C in the pre-authorization table (i.e., there is no asset to trace).
Step S423: the user a does not have hint information of the right to acquire the private information.
It should also be understood that the above steps are illustrated with node 101, and that any one of nodes 102, 103, 104, and 105 may be used in place of node 101.
The tracing method not only ensures the authenticity of the attribute information of the article to be obtained, but also ensures the information security of the article to be obtained only by the secondary authorization verification of the sensitive information of the article.
Fig. 5 shows a schematic diagram of a blockchain-based traceability device 500 according to an embodiment of the invention. The apparatus 500 may include: a memory 501 and a processor 502 coupled to the memory 501. The memory 501 is for storing instructions, and the processor 502 is configured to implement one or more of any of the steps of the methods described with respect to fig. 1, 2, 3 and 4 based on the instructions stored by the memory 501.
As shown in fig. 5, the apparatus 500 may further include a communication interface 503 for information interaction with other devices. The apparatus 500 may further comprise a bus 504, the memory 501, the processor 502 and the communication interface 503 communicating with each other via the bus 504.
The memory 501 may include volatile memory or nonvolatile memory. The processor 502 may be a Central Processing Unit (CPU), a microcontroller, an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Field Programmable Gate Array (FPGA) or other programmable logic device, or one or more integrated circuits configured to implement embodiments of the present invention.
Alternatively, the blockchain-based tracing method described above can be embodied by a computer program product, i.e., a tangible computer-readable storage medium. The computer program product may include a computer readable storage medium having computer readable program instructions embodied thereon for performing various aspects of the present invention. The computer readable storage medium may be a tangible device that can hold and store instructions for use by an instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic storage device, a magnetic storage device, an optical storage device, an electromagnetic storage device, a semiconductor storage device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer-readable storage medium would include the following: portable computer disks, hard disks, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), static Random Access Memory (SRAM), portable compact disk read-only memory (CD-ROM), digital Versatile Disks (DVD), memory sticks, floppy disks, mechanical coding devices, punch cards or in-groove structures such as punch cards or grooves having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media, as used herein, are not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through waveguides or other transmission media (e.g., optical pulses through fiber optic cables), or electrical signals transmitted through wires.
It should be noted that the above-mentioned embodiments are merely examples of the present invention, and it is obvious that the present invention is not limited to the above-mentioned embodiments, and many similar variations are possible. All modifications attainable or obvious from the present disclosure set forth herein should be deemed to be within the scope of the present disclosure.

Claims (9)

1. A blockchain-based tracing method, the method performed by a first node, the method comprising:
receiving an information acquisition request instruction from a first user, wherein the information acquisition request instruction indicates target information of an owner of a target asset to be acquired;
responding to the information acquisition request instruction, and sending a request for verifying the authority of the first user to acquire the target information to the owner of the target asset;
in response to receiving the indication information that the rights verification passes, verifying whether a hash value identical to a uplink hash value of the target asset exists in a pre-authorization table;
if the pre-authorization table has the same hash value as the uplink hash value, acquiring a ciphertext associated with the uplink hash value from the pre-authorization table, wherein the ciphertext is generated by the owner of the target asset encrypting the target information after the rights verification passes, and the ciphertext is stored in the pre-authorization table by the owner of the target asset and associated with the uplink hash value;
resolving the ciphertext to obtain an authorized account information list;
returning the target information if the account information of the first user exists in the authorized account information list;
if the account information of the first user does not exist in the authorized account information list, simultaneously returning prompt information to be audited of authority of acquiring the target information of the owner of the target asset to the first user and the owner of the target asset;
if a prompt for passing the permission audit of the target information of the owner of the target asset and a ciphertext of the owner of the target asset are received from the owner of the target asset, storing the ciphertext of the owner of the target asset in the pre-authorization table and associating the ciphertext of the owner with the pre-authorization table, thereby updating the pre-authorization table, and transmitting the prompt for passing the permission audit of the target information to the first user.
2. The method of claim 1, wherein the target information includes at least a name and an identification number of the owner.
3. The method of claim 1, wherein parsing the ciphertext comprises: resolving the ciphertext using a public key of the owner of the target asset.
4. The method of claim 1, wherein the uplink hash value is obtained by hashing the certification information of the target asset.
5. The method of claim 1, further comprising: and obtaining the uplink hash value from the traceability entry end.
6. The method of claim 5, wherein the trace-source portal is a blockchain browser or trace-source application.
7. The method of claim 5, wherein obtaining the uplink hash value from a trace-source ingress side further comprises:
invoking a traceable intelligent contract according to the uplink hash value;
and executing the traceability intelligent contract to obtain the certification information of the target asset.
8. A blockchain-based traceability device, the device comprising:
a processor; and
a memory for storing instructions that, when executed, cause the processor to perform the method of any of claims 1 to 7.
9. A computer readable storage medium comprising instructions which, when executed, cause a processor of the computer to perform the method of any one of claims 1 to 7.
CN201910255199.5A 2019-04-01 2019-04-01 Block chain-based tracing method and tracing device Active CN109978571B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910255199.5A CN109978571B (en) 2019-04-01 2019-04-01 Block chain-based tracing method and tracing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910255199.5A CN109978571B (en) 2019-04-01 2019-04-01 Block chain-based tracing method and tracing device

Publications (2)

Publication Number Publication Date
CN109978571A CN109978571A (en) 2019-07-05
CN109978571B true CN109978571B (en) 2024-01-19

Family

ID=67081979

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910255199.5A Active CN109978571B (en) 2019-04-01 2019-04-01 Block chain-based tracing method and tracing device

Country Status (1)

Country Link
CN (1) CN109978571B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110473094B (en) * 2019-07-31 2021-05-18 创新先进技术有限公司 Data authorization method and device based on block chain
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
CN110766417A (en) * 2019-09-19 2020-02-07 北京三快在线科技有限公司 Information query method and device, electronic equipment and computer readable medium
CN111260436A (en) * 2020-01-10 2020-06-09 中国联合网络通信集团有限公司 Method and device for screening purchasers
US11310051B2 (en) 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
CN111383036A (en) * 2020-03-20 2020-07-07 符安文 Diamond supply tracking method based on block chain
CN112598426B (en) * 2020-12-04 2023-01-20 深圳市超算科技开发有限公司 Article anti-counterfeiting tracing method
CN116402521B (en) * 2023-06-08 2023-09-01 江苏中创供应链服务有限公司 Cross-border supply chain commodity tracing method and system based on blockchain

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108076057A (en) * 2017-12-14 2018-05-25 北京中星仝创科技有限公司 A kind of data security system and method based on block chain
CN109040012A (en) * 2018-06-19 2018-12-18 西安电子科技大学 A kind of data security protecting and sharing method based on block chain and system and application
CN109034851A (en) * 2018-09-05 2018-12-18 深圳正品创想科技有限公司 Commodity counterfeit prevention source tracing method and its device, block chain node based on block chain
CN109034833A (en) * 2018-06-16 2018-12-18 复旦大学 A kind of product back-tracing information management system and method based on block chain
CN109102305A (en) * 2018-08-06 2018-12-28 程昔恩 A kind of article anti-counterfeit and source tracing method realized using block chain and its intelligent contract
CN109191142A (en) * 2018-08-02 2019-01-11 华中科技大学 A kind of commodity tracing method, equipment and system
CN109241352A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 The acquisition methods and server of Profile information
CN109450633A (en) * 2018-09-25 2019-03-08 平安科技(深圳)有限公司 Information encrypts sending method and device, electronic equipment, storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10679215B2 (en) * 2016-02-22 2020-06-09 Bank Of America Corporation System for control of device identity and usage in a process data network

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108076057A (en) * 2017-12-14 2018-05-25 北京中星仝创科技有限公司 A kind of data security system and method based on block chain
CN109034833A (en) * 2018-06-16 2018-12-18 复旦大学 A kind of product back-tracing information management system and method based on block chain
CN109040012A (en) * 2018-06-19 2018-12-18 西安电子科技大学 A kind of data security protecting and sharing method based on block chain and system and application
CN109241352A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 The acquisition methods and server of Profile information
CN109191142A (en) * 2018-08-02 2019-01-11 华中科技大学 A kind of commodity tracing method, equipment and system
CN109102305A (en) * 2018-08-06 2018-12-28 程昔恩 A kind of article anti-counterfeit and source tracing method realized using block chain and its intelligent contract
CN109034851A (en) * 2018-09-05 2018-12-18 深圳正品创想科技有限公司 Commodity counterfeit prevention source tracing method and its device, block chain node based on block chain
CN109450633A (en) * 2018-09-25 2019-03-08 平安科技(深圳)有限公司 Information encrypts sending method and device, electronic equipment, storage medium

Also Published As

Publication number Publication date
CN109978571A (en) 2019-07-05

Similar Documents

Publication Publication Date Title
CN109978571B (en) Block chain-based tracing method and tracing device
CN110060162B (en) Data authorization and query method and device based on block chain
TWI703853B (en) User identity authentication method and device in network
CN111080295B (en) Electronic contract processing method and device based on blockchain
CN103281340B (en) 2 D code verification method, system, client, issue and cloud server
CN106790156B (en) Intelligent device binding method and device
CN112765268B (en) Data privacy protection method, device and equipment based on block chain
US11418499B2 (en) Password security
CN104794626B (en) A kind of method for anti-counterfeit and device based on hardware information
US10958665B2 (en) Consumer and business anti-counterfeiting services using identification tags
CN106302544A (en) A kind of safe verification method and system
CN110598433B (en) Block chain-based anti-fake information processing method and device
WO2015154482A1 (en) One-time certificate anti-counterfeiting tracing system based on mobile terminal and rfid
CN112689979A (en) Article identity management method, terminal, micro-processing unit, identification equipment and system
CN110209691B (en) Data processing method and device
CN111149106A (en) Apparatus and method for key authentication using multiple device certificates
CN112334927A (en) Distributed database structure for anonymous information exchange
EP2913973A1 (en) Trusted NFC smart poster tag
EP4011031B1 (en) Secure identity card using unclonable functions
CN111680013A (en) Data sharing method based on block chain, electronic equipment and device
KR102250430B1 (en) Method for using service with one time id based on pki, and user terminal using the same
CN103561000B (en) A kind of carry out the method for multimedia authentication, device and browser
US9946903B2 (en) Authenticity verification system and methods of use
TWI770279B (en) Voucher verification auxiliary device, system and method thereof
CN109416709A (en) The Digital Right Management shared for anonymous digital content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant