CN109995775A - Block chain identifying code application method, equipment and storage medium - Google Patents

Block chain identifying code application method, equipment and storage medium Download PDF

Info

Publication number
CN109995775A
CN109995775A CN201910223915.1A CN201910223915A CN109995775A CN 109995775 A CN109995775 A CN 109995775A CN 201910223915 A CN201910223915 A CN 201910223915A CN 109995775 A CN109995775 A CN 109995775A
Authority
CN
China
Prior art keywords
identifying code
address
cryptographic hash
block chain
recorded
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910223915.1A
Other languages
Chinese (zh)
Other versions
CN109995775B (en
Inventor
魏吉星
王志文
吴思进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN201910223915.1A priority Critical patent/CN109995775B/en
Publication of CN109995775A publication Critical patent/CN109995775A/en
Application granted granted Critical
Publication of CN109995775B publication Critical patent/CN109995775B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Abstract

The present invention provides a kind of block chain identifying code application method, equipment and storage medium, this method comprises: verified in response to the identifying code for triggering first service end, it is random to generate the first identifying code;The first cryptographic Hash is generated according to the first address of the first identifying code and active user;First is generated to trade and be sent to the node of the first block chain by the first address for executing so that the corresponding relationship of the first address and the first cryptographic Hash to be recorded on the first block chain;First identifying code and the first address are sent to first service end for generating the second cryptographic Hash, and, whether the corresponding relationship for verifying the first address and the second cryptographic Hash is recorded on the first block chain to judge whether the first identifying code is effective.This application provides without binding cell-phone number or hardware device and suitable for the identifying code scheme of decentralization system.

Description

Block chain identifying code application method, equipment and storage medium
Technical field
This application involves Internet technical fields, and in particular to a kind of block chain identifying code application method, equipment and storage Medium.
Background technique
Current verification code is widely used in the identity authentication scheme of Internet application, such as Account Logon, payment are tested Card, other all kinds of authentications etc..
Existing identifying code scheme usually requires binding cell-phone number or mobile phone hardware, based on centralized server and the hand The verifying of machine communicated to realize identifying code, the defect of these schemes is, once user has replaced cell-phone number or hardware device, Just need to reconfigure the binding relationship of account and cell-phone number or hardware device, and with the growth of binding relationship, lead to user The number of changing or cost of changing planes increase substantially, and bring great inconvenience to users.In addition, these schemes are not suitable for the area of decentralization Block catenary system.
Summary of the invention
In view of drawbacks described above in the prior art or deficiency, be intended to provide it is a kind of without bind cell-phone number or hardware device and Block chain identifying code application method, equipment and storage medium suitable for decentralization system.
In a first aspect, the present invention provides a kind of block chain identifying code application method, it is suitable for user terminal, this method comprises:
It is random to generate the first identifying code in response to triggering the identifying code verifying at first service end;
The first cryptographic Hash is generated according to the first address of the first identifying code and active user;
The first transaction is generated according to the first cryptographic Hash and the node of the first block chain is sent to by the first address for holding Row is the corresponding relationship of the first address and the first cryptographic Hash to be recorded on the first block chain;
First identifying code and the first address are sent to first service end, for raw according to the first identifying code and the first address At the second cryptographic Hash, and, verifying the first address and the second cryptographic Hash corresponding relationship whether be recorded on the first block chain with Judge whether the first identifying code is effective.
Second aspect, the present invention provides another block chain identifying code application method, suitable for the node of block chain, the party Method includes:
Receive the first transaction;Wherein, the first transaction is tested by the first user terminal in response to triggering the identifying code at first service end Card, it is random to generate the first identifying code, and according to the first cryptographic Hash of the first address of the first identifying code and the first user generation after, root It generates according to the first cryptographic Hash, and is sent by the first address;
The first transaction is executed so that the corresponding relationship of the first address and the first cryptographic Hash to be recorded on the first block chain, for First service end receives the first identifying code that the first user terminal is sent and generates the second cryptographic Hash behind the first address, and, verifying Whether the corresponding relationship of the first address and the second cryptographic Hash is recorded on the first block chain to judge whether the first identifying code is effective.
The third aspect, the present invention provide another block chain identifying code application method, are suitable for server-side, this method packet It includes:
Receive the first identifying code and the first address of the transmission of the first user terminal;Wherein, the first identifying code is by the first user terminal Identifying code in response to triggering the server-side is verified, and random to generate, the first user terminal is also according to the first identifying code and the first address After generating the first cryptographic Hash, the first transaction is generated according to the first cryptographic Hash and is sent to the section of the first block chain by the first address Point is for executing to be recorded on the first block chain;
The second cryptographic Hash is generated according to the first identifying code and the first address;
Whether the corresponding relationship for verifying the first address and the second cryptographic Hash is recorded on the first block chain to judge that first tests Whether effective demonstrate,prove code.
Fourth aspect, the present invention also provides a kind of equipment, including one or more processors and memory, wherein memory Comprising can by instruction that the one or more processors execute so that the one or more processors execute it is each according to the present invention The block chain identifying code application method that embodiment provides.
5th aspect, the present invention also provides a kind of storage medium for being stored with computer program, which makes to count Calculation machine executes the block chain identifying code application method that each embodiment provides according to the present invention.
Block chain identifying code application method, equipment and the storage medium that many embodiments of the present invention provide by will according to The corresponding relationship of cryptographic Hash and station address that the identifying code and station address that machine generates generate is recorded on block chain, so that clothes The corresponding relationship that business end can be recorded according to block chain verifies the identifying code and station address, to realize without binding hand Machine number or hardware device and the identifying code scheme for being suitable for decentralization system;
Block chain identifying code application method, equipment and the storage medium that some embodiments of the invention provide, which further pass through, is Identifying code configures validity period and whether authentication code is expired, has further ensured the safety of identifying code;
Some embodiments of the invention provide block chain identifying code application method, equipment and storage medium further by Any one or more information such as record traffic information, service provider's information, precisely defines identifying code in above-mentioned corresponding relationship Application range avoids identifying code and is maliciously multiplexed, to further ensure the safety of identifying code.
Detailed description of the invention
By reading a detailed description of non-restrictive embodiments in the light of the attached drawings below, the application's is other Feature, objects and advantages will become more apparent upon:
Fig. 1 is a kind of flow chart for block chain identifying code application method that one embodiment of the invention provides.
Fig. 2 is the flow chart for another block chain identifying code application method that one embodiment of the invention provides.
Fig. 3 is the flow chart for another block chain identifying code application method that one embodiment of the invention provides.
Fig. 4 is a kind of structural schematic diagram for equipment that one embodiment of the invention provides.
Specific embodiment
The application is described in further detail with reference to the accompanying drawings and examples.It is understood that this place is retouched The specific embodiment stated is used only for explaining related invention, rather than the restriction to the invention.It also should be noted that in order to Convenient for description, part relevant to invention is illustrated only in attached drawing.
It should be noted that in the absence of conflict, the features in the embodiments and the embodiments of the present application can phase Mutually combination.The application is described in detail below with reference to the accompanying drawings and in conjunction with the embodiments.
Fig. 1 is a kind of flow chart for block chain identifying code application method that one embodiment of the invention provides.
As shown in Figure 1, in the present embodiment, the present invention provides a kind of block chain identifying code application method, comprising:
S12: the identifying code in response to triggering first service end is verified, random to generate the first identifying code;
S14: the first cryptographic Hash is generated according to the first address of the first identifying code and active user;
S16: according to the first cryptographic Hash generate first transaction and by the first address be sent to the node of the first block chain with For executing so that the corresponding relationship of the first address and the first cryptographic Hash to be recorded on the first block chain;
S18: the first identifying code and the first address are sent to first service end, for according to the first identifying code and the first ground Location generates the second cryptographic Hash, and, whether the corresponding relationship of the first address of verifying and the second cryptographic Hash is recorded in the first block chain On to judge whether the first identifying code effective.
Below with the user terminal of user A by server-side requested service data instance of the identifying code to X software, to above-mentioned side Method is illustratively illustrated.In the present embodiment, the server-side of X software configures in individual centralized server;Another In one embodiment, the server-side of X software, which can be only fitted in the node of the first block chain, (is specifically configurable to the first block chain Contract, be also configurable to the local service of the node of the first block chain, etc.), the section in the second block chain can also be configured (contract or local service etc. are equally configurable to) in point.
When the user terminal of user A is to the server-side requested service data of X software, the verifying of identifying code is triggered:
In step s 12, the user terminal of user A generates the first identifying code c of 6 characters at random1
In step S14, the user terminal of user A is according to the first identifying code c1With the first address add of user AAGenerate first Cryptographic Hash H1=hash (c1+addA);
In step s 16, the user terminal of user A is according to the first cryptographic Hash H1Generate the first transaction tx1, and by the first Location addABy the first transaction tx1It is sent to the node of the first block chain;
The node of first block chain receives tx1Afterwards, by tx1It broadcasts to other nodes of the first block chain network, and by tx1 It is packed into block and executes, thus by tx after implementing result is by common recognition1Transmission address addAWith the first cryptographic Hash H1Pair Answer relation record on the first block chain;
In step S18, the user terminal of user A is by the first identifying code c1With the first address addAIt is sent to the service of X software End;
The server-side of X software receives c1With addAAfterwards, the second cryptographic Hash H is generated2=hash (c1+addA), and pass through synchronization The data verification add of first block chainAWith hash (c1+addA) corresponding relationship whether be recorded on the first block chain:
It is no, then show the first identifying code c1It is wrong, verifying can not be passed through;
It is then to show the first identifying code c1It is errorless, it is verified, sends requested business number to the user terminal of user A According to.
In addition, being held when the server-side of X software is configured to the local service of the node of the first block chain or the second block chain The principle of the row above method is essentially identical with above-mentioned example, repeats no more;When the server-side of X software be configured to the first block chain or When the contract of the second block chain, the difference for executing the principle and above-mentioned example of the above method is, in step S18, user A's User terminal is by the first identifying code c1With the first address addAIt is packaged and generates the second transaction tx2, and it is sent to the first block chain or second The node of block chain, node receive tx2Afterwards, tx is executed by above-mentioned contract2
The cryptographic Hash and station address that above-described embodiment passes through identifying code and the station address generation for generating basis at random Corresponding relationship be recorded on block chain, allow server-side to verify the identifying code according to the corresponding relationship that block chain is recorded And station address, to realize without binding cell-phone number or hardware device and suitable for the identifying code side of decentralization system Case.
Preferably, the first identifying code is configured with the validity period of n block, the corresponding relationship of the first address and the first cryptographic Hash It is recorded on the first block height h1, the validity period of the first identifying code is block height [h1+1, h1+n], and n is having for pre-configuration Imitate period parameters.Above-mentioned verifying further include: whether verifying current block height is within the validity period.
For example, n=30, tx in the examples described above1It is recorded in the block that block height is 1000, then c1Validity period be Block height 1001-1030.The server-side of X software is in verifying addAWith hash (c1+addA) corresponding relationship whether be recorded in Current block height is also obtained while on one block chain, and whether before the deadline to verify current block height.For example, working as Preceding block height is 1024, and addAWith hash (c1+addA) corresponding relationship be recorded on the first block chain, then identifying code c1 Effectively;In another example current block height is 1035, then identifying code c1It has failed.
Further by configuring validity period for identifying code, simultaneously whether authentication code is expired for above-described embodiment, further ensures The safety of identifying code.
It is further preferred that the corresponding relationship of above-mentioned first transaction and the first address and the first cryptographic Hash further include with down toward One item missing information: the specified other information of business information, service provider's information, service provider.
Specifically, business information is typically configured to the relevant information of the used business verified of identifying code, such as above-mentioned shows The type of business of requested business datum in example;Service provider's information is typically configured to the service provider for providing above-mentioned business service X software in relevant information, such as above-mentioned example;The specified other information of service provider is configurable to wish specified by service provider Hope any information verified, such as in the examples described above, the server-side of X software can specify user terminal will be requested The order number of business datum is recorded on the first block chain, etc..
Above-described embodiment further passes through any one such as record traffic information, service provider's information in the above correspondence relationship Or multinomial information, the application range of identifying code is precisely defined, identifying code is avoided and is maliciously multiplexed, to further ensure The safety of identifying code.
Fig. 2 is the flow chart for another block chain identifying code application method that one embodiment of the invention provides.It is shown in Fig. 2 Method can cooperate method shown in FIG. 1 to execute.
As shown in Fig. 2, in the present embodiment, the present invention also provides another block chain identifying code application methods, it is suitable for The node of block chain, this method comprises:
S22: the first transaction is received;Wherein, the first transaction is by the first user terminal in response to the verifying at triggering first service end Code verifying, it is random to generate the first identifying code, and the first cryptographic Hash is generated according to the first address of the first identifying code and the first user Afterwards, it is generated according to the first cryptographic Hash, and is sent by the first address;
S24: executing first and trade so that the corresponding relationship of the first address and the first cryptographic Hash to be recorded on the first block chain, So that first service end receives the first identifying code that the first user terminal is sent and generates the second cryptographic Hash behind the first address, and, Whether the corresponding relationship for verifying the first address and the second cryptographic Hash is recorded on the first block chain whether to judge the first identifying code Effectively.
Preferably, the corresponding relationship of above-mentioned first address and the first cryptographic Hash is recorded on the first block height h1, and first The validity period of identifying code is block height [h1+1, h1+n], wherein n is the expiration parameter being pre-configured, and above-mentioned verifying is also wrapped Include: before the deadline whether verifying current block height.
It is further preferred that the corresponding relationship of the first transaction and the first address and the first cryptographic Hash further includes following at least one Item information: the specified other information of business information, service provider's information, service provider.
The identifying code application principle of method shown in Fig. 2 can refer to method shown in FIG. 1, and details are not described herein again.
Fig. 3 is the flow chart for another block chain identifying code application method that one embodiment of the invention provides.It is shown in Fig. 3 Method can cooperate Fig. 1 and method shown in Fig. 2 to execute.
As shown in figure 3, in the present embodiment, the present invention also provides another block chain identifying code application methods, it is suitable for Server-side, this method comprises:
S32: the first identifying code and the first address that the first user terminal is sent are received;Wherein, the first identifying code is used by first Family end is verified in response to triggering the identifying code of the server-side, and random to generate, the first user terminal is also according to the first identifying code and first After address generates the first cryptographic Hash, the first transaction is generated according to the first cryptographic Hash and the first block chain is sent to by the first address Node for executing to be recorded on the first block chain;
S34: the second cryptographic Hash is generated according to the first identifying code and the first address;
S36: whether the corresponding relationship of the first address of verifying and the second cryptographic Hash is recorded on the first block chain to judge the Whether one identifying code is effective.
Preferably, the corresponding relationship of above-mentioned first address and the first cryptographic Hash is recorded on the first block height h1, and first The validity period of identifying code is block height [h1+1, h1+n], wherein n is the expiration parameter being pre-configured, the verifying of step S36 Further include: before the deadline whether verifying current block height.
It is further preferred that the corresponding relationship of the first transaction and the first address and the first cryptographic Hash further includes following at least one Item information: the specified other information of business information, service provider's information, service provider.
The identifying code application principle of method shown in Fig. 3 equally can refer to method shown in FIG. 1, and details are not described herein again.
Fig. 4 is a kind of structural schematic diagram for equipment that one embodiment of the invention provides.
As shown in figure 4, present invention also provides a kind of equipment 400, including one or more centres as on the other hand Unit (CPU) 401 is managed, can be added according to the program being stored in read-only memory (ROM) 402 or from storage section 408 The program that is downloaded in random access storage device (RAM) 403 and execute various movements appropriate and processing.In RAM403, also deposit It contains equipment 400 and operates required various programs and data.CPU401, ROM402 and RAM403 pass through the phase each other of bus 404 Even.Input/output (I/O) interface 405 is also connected to bus 404.
I/O interface 405 is connected to lower component: the importation 406 including keyboard, mouse etc.;It is penetrated including such as cathode The output par, c 407 of spool (CRT), liquid crystal display (LCD) etc. and loudspeaker etc.;Storage section 408 including hard disk etc.; And the communications portion 409 of the network interface card including LAN card, modem etc..Communications portion 409 via such as because The network of spy's net executes communication process.Driver 410 is also connected to I/O interface 405 as needed.Detachable media 411, such as Disk, CD, magneto-optic disk, semiconductor memory etc. are mounted on as needed on driver 410, in order to read from thereon Computer program be mounted into storage section 408 as needed.
Particularly, in accordance with an embodiment of the present disclosure, the block chain identifying code application method of any of the above-described embodiment description can To be implemented as computer software programs.For example, embodiment of the disclosure includes a kind of computer program product comprising tangible Ground includes computer program on a machine-readable medium, and the computer program includes for executing block chain identifying code application The program code of method.In such embodiments, which can be downloaded from network by communications portion 409 And installation, and/or be mounted from detachable media 411.
As another aspect, present invention also provides a kind of computer readable storage medium, the computer-readable storage mediums Matter can be computer readable storage medium included in the device of above-described embodiment;It is also possible to individualism, it is unassembled Enter the computer readable storage medium in equipment.Computer-readable recording medium storage has one or more than one program, should Program is used to execute the block chain identifying code application method for being described in the application by one or more than one processor.
Flow chart and block diagram in attached drawing are illustrated according to the system of various embodiments of the invention, method and computer journey The architecture, function and operation in the cards of sequence product.In this regard, each box in flowchart or block diagram can generation A part of one module, program segment or code of table, a part of the module, program segment or code include one or more use The executable instruction of the logic function as defined in realizing.It should also be noted that in some implementations as replacements, being marked in box The function of note can also occur in a different order than that indicated in the drawings.For example, two boxes succeedingly indicated are actually It can be basically executed in parallel, they can also be executed in the opposite order sometimes, this is depending on related function.Also it wants It is noted that the combination of each box in block diagram and or flow chart and the box in block diagram and or flow chart, Ke Yitong The dedicated hardware based system of functions or operations as defined in executing is crossed to realize, or by specialized hardware and can be calculated The combination of machine instruction is realized.
Being described in the embodiment of the present application involved unit or module can be realized by way of software, can also be with It is realized by way of hardware.Described unit or module also can be set in the processor, for example, each unit can To be the software program being arranged in computer or intelligent movable equipment, it is also possible to the hardware device being separately configured.Wherein, this The title of a little units or module does not constitute the restriction to the unit or module itself under certain conditions.
Above description is only the preferred embodiment of the application and the explanation to institute's application technology principle.Those skilled in the art Member is it should be appreciated that invention scope involved in the application, however it is not limited to technology made of the specific combination of above-mentioned technical characteristic Scheme, while should also cover in the case where not departing from the application design, appointed by above-mentioned technical characteristic or its equivalent feature Other technical solutions of meaning combination and formation.Such as features described above and (but being not limited to) disclosed herein have similar functions Technical characteristic replaced mutually and the technical solution that is formed.

Claims (11)

1. a kind of block chain identifying code application method, which is characterized in that the method is suitable for user terminal, which comprises
It is random to generate the first identifying code in response to triggering the identifying code verifying at first service end;
The first cryptographic Hash is generated according to the first address of first identifying code and active user;
According to first cryptographic Hash generate first transaction and by first address be sent to the node of the first block chain with For executing so that the corresponding relationship of first address and first cryptographic Hash to be recorded on the first block chain;
First identifying code and first address are sent to the first service end, for according to first identifying code The second cryptographic Hash is generated with first address, and, verify the corresponding relationship of first address and second cryptographic Hash Whether it is recorded on the first block chain to judge whether first identifying code is effective.
2. being closed the method according to claim 1, wherein first address is corresponding with first cryptographic Hash System is recorded on the first block height h1, and validity period of first identifying code is block height [h1+1, h1+n], wherein n is The expiration parameter of pre-configuration, the verifying further include: whether verifying current block height is within the validity period.
3. method according to claim 1 or 2, which is characterized in that it is described first transaction and first address with it is described The corresponding relationship of first cryptographic Hash further includes at least one of following information: specified its of business information, service provider's information, service provider Its information.
4. a kind of block chain identifying code application method, which is characterized in that the method is suitable for the node of block chain, the method Include:
Receive the first transaction;Wherein, first transaction is tested by the first user terminal in response to triggering the identifying code at first service end Card, it is random to generate the first identifying code, and the first cryptographic Hash is generated according to the first address of first identifying code and the first user Afterwards, it is generated according to first cryptographic Hash, and is sent by first address;
First transaction is executed so that the corresponding relationship of first address and first cryptographic Hash is recorded in described first On block chain, so that the first service end receives first identifying code and first ground that first user terminal is sent The second cryptographic Hash is generated behind location, and, it verifies first address and whether the corresponding relationship of second cryptographic Hash is recorded in To judge whether first identifying code is effective on the first block chain.
5. according to the method described in claim 4, it is characterized in that, first address pass corresponding with first cryptographic Hash System is recorded on the first block height h1, and validity period of first identifying code is block height [h1+1, h1+n], wherein n is The expiration parameter of pre-configuration, the verifying further include: whether verifying current block height is within the validity period.
6. method according to claim 4 or 5, which is characterized in that it is described first transaction and first address with it is described The corresponding relationship of first cryptographic Hash further includes at least one of following information: specified its of business information, service provider's information, service provider Its information.
7. a kind of block chain identifying code application method, which is characterized in that the method is suitable for server-side, which comprises
Receive the first identifying code and the first address of the transmission of the first user terminal;Wherein, first identifying code is used by described first Family end is verified in response to triggering the identifying code of the server-side, random to generate, and first user terminal is tested also according to described first It demonstrate,proves after code and first address generate the first cryptographic Hash, generates first according to first cryptographic Hash and trade and by described the One address is sent to the node of the first block chain for executing to be recorded on the first block chain;
The second cryptographic Hash is generated according to first identifying code and first address;
Whether the corresponding relationship for verifying first address and second cryptographic Hash is recorded on the first block chain to judge Whether effective state the first identifying code.
8. being closed the method according to the description of claim 7 is characterized in that first address is corresponding with first cryptographic Hash System is recorded on the first block height h1, and validity period of first identifying code is block height [h1+1, h1+n], wherein n is The expiration parameter of pre-configuration;
The verifying further include: whether verifying current block height is within the validity period.
9. method according to claim 7 or 8, which is characterized in that it is described first transaction and first address with it is described The corresponding relationship of first cryptographic Hash further includes at least one of following information: specified its of business information, service provider's information, service provider Its information.
10. a kind of equipment, which is characterized in that the equipment includes:
One or more processors;
Memory, for storing one or more programs,
When one or more of programs are executed by one or more of processors, so that one or more of processors Execute method as claimed in any one of claims 1-9 wherein.
11. a kind of storage medium for being stored with computer program, which is characterized in that realize when the program is executed by processor as weighed Benefit requires method described in any one of 1-9.
CN201910223915.1A 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium Active CN109995775B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910223915.1A CN109995775B (en) 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910223915.1A CN109995775B (en) 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109995775A true CN109995775A (en) 2019-07-09
CN109995775B CN109995775B (en) 2021-06-01

Family

ID=67130856

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910223915.1A Active CN109995775B (en) 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109995775B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035879A (en) * 2020-09-04 2020-12-04 昆明理工大学 Information processing method and system for improving confidentiality of automatic logistics of cell
CN112053164A (en) * 2020-08-19 2020-12-08 吴晓庆 Block chain-based electronic commerce data processing method and system
CN113660288A (en) * 2021-09-18 2021-11-16 中国联合网络通信集团有限公司 User number binding method and system based on block chain system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN105719185A (en) * 2016-01-22 2016-06-29 杭州复杂美科技有限公司 Block chain data comparison and consensus method
US20170149819A1 (en) * 2015-11-25 2017-05-25 International Business Machines Corporation Resisting replay attacks efficiently in a permissioned and privacy- preserving blockchain network
CN107294729A (en) * 2017-07-25 2017-10-24 中国联合网络通信集团有限公司 Communication means and device in block chain between different nodes
CN108399533A (en) * 2018-02-07 2018-08-14 深圳壹账通智能科技有限公司 Transaction processing method, device, computer equipment and storage medium
CN108764909A (en) * 2018-06-01 2018-11-06 杭州复杂美科技有限公司 A kind of block chain data monitoring and managing method
CN108985760A (en) * 2018-06-15 2018-12-11 杭州复杂美科技有限公司 Method of payment and system, equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170149819A1 (en) * 2015-11-25 2017-05-25 International Business Machines Corporation Resisting replay attacks efficiently in a permissioned and privacy- preserving blockchain network
CN105719185A (en) * 2016-01-22 2016-06-29 杭州复杂美科技有限公司 Block chain data comparison and consensus method
CN105610578A (en) * 2016-01-25 2016-05-25 杭州复杂美科技有限公司 Block chain information archiving and privacy protection method
CN107294729A (en) * 2017-07-25 2017-10-24 中国联合网络通信集团有限公司 Communication means and device in block chain between different nodes
CN108399533A (en) * 2018-02-07 2018-08-14 深圳壹账通智能科技有限公司 Transaction processing method, device, computer equipment and storage medium
CN108764909A (en) * 2018-06-01 2018-11-06 杭州复杂美科技有限公司 A kind of block chain data monitoring and managing method
CN108985760A (en) * 2018-06-15 2018-12-11 杭州复杂美科技有限公司 Method of payment and system, equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吴思进: "《33复杂美_为企业提供最先进的区块链应用设施》", 《理财顾问》 *
吴思进: "《区块链将在物流领域得到广泛应用》", 《CHINASTORAGE& TRANSPORTMAGAZINE》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112053164A (en) * 2020-08-19 2020-12-08 吴晓庆 Block chain-based electronic commerce data processing method and system
CN112035879A (en) * 2020-09-04 2020-12-04 昆明理工大学 Information processing method and system for improving confidentiality of automatic logistics of cell
CN112035879B (en) * 2020-09-04 2022-07-29 昆明理工大学 Information processing method and system for improving confidentiality of automatic logistics of cell
CN113660288A (en) * 2021-09-18 2021-11-16 中国联合网络通信集团有限公司 User number binding method and system based on block chain system

Also Published As

Publication number Publication date
CN109995775B (en) 2021-06-01

Similar Documents

Publication Publication Date Title
CN112003703B (en) Method and device for transmitting authenticatable message across chains
CN112235420B (en) Data synchronization method, system and related equipment based on block chain
CN109146490A (en) block generation method, device and system
CN107786344A (en) Applying digital certificate, the implementation method used and device
WO2020258847A1 (en) Method and apparatus for cross-chain transmission of authenticable message based on processing module
CN109995775A (en) Block chain identifying code application method, equipment and storage medium
CN109460405A (en) For the block generation method of block chain network, synchronous method, storage medium, calculate equipment
CN108628881A (en) Method of data synchronization and device
CN111192146B (en) Correction method and device for block chain data
CN108053088A (en) A kind of Subscriber Management System, method and apparatus
CN112287033B (en) Data synchronization method, equipment and computer readable storage medium
CN109816362A (en) Red packet processing method, equipment and storage medium
CN110930152B (en) Data processing method based on block chain and related equipment
CN109257365A (en) A kind of information processing method, device, equipment and storage medium
CN112560072B (en) Key management method, device, medium and equipment based on block chain
CN107317807A (en) A kind of apparatus bound method, apparatus and system
CN111915301A (en) Data processing method and device based on block chain, electronic equipment and readable medium
CN110213290A (en) Data capture method, API gateway and storage medium
CN110474775A (en) User's creation method, device and equipment in a kind of piece of chain type account book
CN105991610B (en) Log in the method and device of application server
CN105224541B (en) Uniqueness control method, information storage means and the device of data
CN113132459B (en) Distributed storage method, system, storage medium, information data processing terminal
CN112699136B (en) Cross-link certificate storage method and related device
CN115705601A (en) Data processing method and device, computer equipment and storage medium
CN109040142A (en) Private communication method, address configuration method, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant