CN110188526A - 基于区块链的约定信息处理方法、装置、系统及电子设备 - Google Patents
基于区块链的约定信息处理方法、装置、系统及电子设备 Download PDFInfo
- Publication number
- CN110188526A CN110188526A CN201910469784.5A CN201910469784A CN110188526A CN 110188526 A CN110188526 A CN 110188526A CN 201910469784 A CN201910469784 A CN 201910469784A CN 110188526 A CN110188526 A CN 110188526A
- Authority
- CN
- China
- Prior art keywords
- agreement
- voucher
- block chain
- appointed information
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000010365 information processing Effects 0.000 title claims abstract description 34
- 238000003672 processing method Methods 0.000 title claims abstract description 14
- 230000002427 irreversible effect Effects 0.000 claims abstract description 44
- 238000000034 method Methods 0.000 claims abstract description 32
- 230000015654 memory Effects 0.000 claims description 23
- 238000003860 storage Methods 0.000 claims description 14
- 238000004590 computer program Methods 0.000 claims description 9
- 230000002123 temporal effect Effects 0.000 claims description 6
- 238000012790 confirmation Methods 0.000 claims description 4
- 210000003813 thumb Anatomy 0.000 claims description 4
- 238000004364 calculation method Methods 0.000 claims description 2
- 238000010586 diagram Methods 0.000 description 11
- 230000006870 function Effects 0.000 description 10
- 230000000694 effects Effects 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 230000006378 damage Effects 0.000 description 4
- 238000012217 deletion Methods 0.000 description 4
- 230000037430 deletion Effects 0.000 description 4
- 239000000758 substrate Substances 0.000 description 4
- 238000012795 verification Methods 0.000 description 4
- 230000008569 process Effects 0.000 description 3
- CZMRCDWAGMRECN-UGDNZRGBSA-N Sucrose Chemical compound O[C@H]1[C@H](O)[C@@H](CO)O[C@@]1(CO)O[C@@H]1[C@H](O)[C@@H](O)[C@H](O)[C@@H](CO)O1 CZMRCDWAGMRECN-UGDNZRGBSA-N 0.000 description 2
- 229930006000 Sucrose Natural products 0.000 description 2
- 230000006399 behavior Effects 0.000 description 2
- 230000008859 change Effects 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000013507 mapping Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000002093 peripheral effect Effects 0.000 description 2
- 239000005720 sucrose Substances 0.000 description 2
- 238000012800 visualization Methods 0.000 description 2
- 238000000151 deposition Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 230000005611 electricity Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000035800 maturation Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- -1 papery) Chemical compound 0.000 description 1
- 210000001747 pupil Anatomy 0.000 description 1
- 230000036299 sexual function Effects 0.000 description 1
- 239000000126 substance Substances 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910469784.5A CN110188526B (zh) | 2019-05-31 | 2019-05-31 | 基于区块链的约定信息处理方法、装置、系统及电子设备 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910469784.5A CN110188526B (zh) | 2019-05-31 | 2019-05-31 | 基于区块链的约定信息处理方法、装置、系统及电子设备 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110188526A true CN110188526A (zh) | 2019-08-30 |
CN110188526B CN110188526B (zh) | 2023-06-30 |
Family
ID=67719534
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201910469784.5A Active CN110188526B (zh) | 2019-05-31 | 2019-05-31 | 基于区块链的约定信息处理方法、装置、系统及电子设备 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN110188526B (zh) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111130751A (zh) * | 2019-11-04 | 2020-05-08 | 杭州云萃流图网络科技有限公司 | 基于区块链的约定信息处理方法、装置、系统及电子设备 |
CN113759831A (zh) * | 2020-06-01 | 2021-12-07 | 阿里巴巴集团控股有限公司 | 信息处理方法、信息处理系统及电子设备 |
CN113810192A (zh) * | 2020-06-01 | 2021-12-17 | 阿里巴巴集团控股有限公司 | 信息处理方法、系统及装置、电子设备、存储介质 |
Citations (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170279801A1 (en) * | 2016-03-28 | 2017-09-28 | Black Gold Coin, Inc. | Systems and methods for providing block chain-based multifactor personal identity verification |
CN107888375A (zh) * | 2017-11-08 | 2018-04-06 | 深圳市携网科技有限公司 | 一种基于区块链技术的电子证据保全系统及方法 |
CN107944868A (zh) * | 2017-12-07 | 2018-04-20 | 杭州趣链科技有限公司 | 一种基于区块链智能合约的电子存证系统和管理方法 |
CN108650231A (zh) * | 2018-04-04 | 2018-10-12 | 广州广电运通金融电子股份有限公司 | 基于区块链的生物特征采集方法及系统 |
CN108717431A (zh) * | 2018-05-11 | 2018-10-30 | 中国科学院软件研究所 | 一种基于区块链的电子证据存证、验证方法及系统 |
CN108737252A (zh) * | 2018-05-17 | 2018-11-02 | 立旃(上海)科技有限公司 | 基于区块链的信息推送方法及装置 |
CN109067791A (zh) * | 2018-09-25 | 2018-12-21 | 阿里巴巴集团控股有限公司 | 网络中用户身份认证方法和装置 |
CN109120609A (zh) * | 2018-08-02 | 2019-01-01 | 佛山鑫达智汇科技有限公司 | 基于区块链的社交信息举报方法和装置 |
CN109165190A (zh) * | 2018-07-11 | 2019-01-08 | 南京邮电大学 | 一种基于区块链智能合约的电子数据存证方法 |
CN109255661A (zh) * | 2018-09-27 | 2019-01-22 | 王国俊 | 一种基于区块链的业务数据认证方法及系统 |
CN109697365A (zh) * | 2018-12-20 | 2019-04-30 | 深圳市元征科技股份有限公司 | 信息处理方法及区块链节点、电子设备 |
CN109743368A (zh) * | 2018-12-24 | 2019-05-10 | 北京京东金融科技控股有限公司 | 舆情信息处理方法、装置、系统及存储介质 |
CN110750735A (zh) * | 2019-10-23 | 2020-02-04 | 腾讯科技(深圳)有限公司 | 基于区块链网络的虚假事件识别方法、装置、设备以及存储介质 |
CN111046267A (zh) * | 2019-12-27 | 2020-04-21 | 山东爱城市网信息技术有限公司 | 一种基于区块链处理网络谣言的方法、设备及介质 |
US20200327254A1 (en) * | 2019-04-10 | 2020-10-15 | Truthshare Software Private Limited | System and method to find origin and to prevent spread of false information on an information sharing systems |
US20200358784A1 (en) * | 2019-05-10 | 2020-11-12 | Live Nation Entertainment, Inc. | Systems and methods for processing optimizations and templating using metadata-driven blockchain techniques |
DE202022102766U1 (de) * | 2022-05-19 | 2022-05-31 | Mahendra Bhamu | System zur Erkennung und Vermeidung von irreführenden Nachrichten und falschen Gerüchten in sozialen Medien |
-
2019
- 2019-05-31 CN CN201910469784.5A patent/CN110188526B/zh active Active
Patent Citations (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170279801A1 (en) * | 2016-03-28 | 2017-09-28 | Black Gold Coin, Inc. | Systems and methods for providing block chain-based multifactor personal identity verification |
CN107888375A (zh) * | 2017-11-08 | 2018-04-06 | 深圳市携网科技有限公司 | 一种基于区块链技术的电子证据保全系统及方法 |
CN107944868A (zh) * | 2017-12-07 | 2018-04-20 | 杭州趣链科技有限公司 | 一种基于区块链智能合约的电子存证系统和管理方法 |
CN108650231A (zh) * | 2018-04-04 | 2018-10-12 | 广州广电运通金融电子股份有限公司 | 基于区块链的生物特征采集方法及系统 |
CN108717431A (zh) * | 2018-05-11 | 2018-10-30 | 中国科学院软件研究所 | 一种基于区块链的电子证据存证、验证方法及系统 |
CN108737252A (zh) * | 2018-05-17 | 2018-11-02 | 立旃(上海)科技有限公司 | 基于区块链的信息推送方法及装置 |
CN109165190A (zh) * | 2018-07-11 | 2019-01-08 | 南京邮电大学 | 一种基于区块链智能合约的电子数据存证方法 |
CN109120609A (zh) * | 2018-08-02 | 2019-01-01 | 佛山鑫达智汇科技有限公司 | 基于区块链的社交信息举报方法和装置 |
CN109067791A (zh) * | 2018-09-25 | 2018-12-21 | 阿里巴巴集团控股有限公司 | 网络中用户身份认证方法和装置 |
CN109255661A (zh) * | 2018-09-27 | 2019-01-22 | 王国俊 | 一种基于区块链的业务数据认证方法及系统 |
CN109697365A (zh) * | 2018-12-20 | 2019-04-30 | 深圳市元征科技股份有限公司 | 信息处理方法及区块链节点、电子设备 |
CN109743368A (zh) * | 2018-12-24 | 2019-05-10 | 北京京东金融科技控股有限公司 | 舆情信息处理方法、装置、系统及存储介质 |
US20200327254A1 (en) * | 2019-04-10 | 2020-10-15 | Truthshare Software Private Limited | System and method to find origin and to prevent spread of false information on an information sharing systems |
US20200358784A1 (en) * | 2019-05-10 | 2020-11-12 | Live Nation Entertainment, Inc. | Systems and methods for processing optimizations and templating using metadata-driven blockchain techniques |
CN110750735A (zh) * | 2019-10-23 | 2020-02-04 | 腾讯科技(深圳)有限公司 | 基于区块链网络的虚假事件识别方法、装置、设备以及存储介质 |
CN111046267A (zh) * | 2019-12-27 | 2020-04-21 | 山东爱城市网信息技术有限公司 | 一种基于区块链处理网络谣言的方法、设备及介质 |
DE202022102766U1 (de) * | 2022-05-19 | 2022-05-31 | Mahendra Bhamu | System zur Erkennung und Vermeidung von irreführenden Nachrichten und falschen Gerüchten in sozialen Medien |
Non-Patent Citations (1)
Title |
---|
王晰巍 等: "基于区块链的网络谣言甄别模型及仿真研究", 情报学报 * |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111130751A (zh) * | 2019-11-04 | 2020-05-08 | 杭州云萃流图网络科技有限公司 | 基于区块链的约定信息处理方法、装置、系统及电子设备 |
CN113759831A (zh) * | 2020-06-01 | 2021-12-07 | 阿里巴巴集团控股有限公司 | 信息处理方法、信息处理系统及电子设备 |
CN113810192A (zh) * | 2020-06-01 | 2021-12-17 | 阿里巴巴集团控股有限公司 | 信息处理方法、系统及装置、电子设备、存储介质 |
CN113810192B (zh) * | 2020-06-01 | 2024-01-12 | 阿里巴巴集团控股有限公司 | 信息处理方法、系统及装置、电子设备、存储介质 |
Also Published As
Publication number | Publication date |
---|---|
CN110188526B (zh) | 2023-06-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Esposito et al. | Blockchain: A panacea for healthcare cloud-based data security and privacy? | |
CN110188526A (zh) | 基于区块链的约定信息处理方法、装置、系统及电子设备 | |
CN109190410A (zh) | 一种云存储环境下的基于区块链的日志行为审计方法 | |
CN107408171A (zh) | 基于生物测定用户认证有选择地在锁屏上提供个人信息和对功能的访问 | |
WO2018119587A1 (zh) | 数据处理方法、装置、系统及信息采集设备 | |
CN109214883A (zh) | 基于区块链的服务租赁方法、装置、系统及电子设备 | |
Vahid | Digital design with RTL design, VHDL, and Verilog | |
CN103477350B (zh) | 基于空间和时间接近度的面部辨认 | |
CN107592964A (zh) | 用于设备的所有权的多所有者转移的系统、装置和方法 | |
CN104040543B (zh) | 基于文件库和云的文档公正服务 | |
CN112804218B (zh) | 基于区块链的数据处理方法、装置、设备及储存介质 | |
CN108875386A (zh) | 一种带区块发布机制和应用需求发布机制的多中心有限域区块链系统架构 | |
CN110010213A (zh) | 电子病历存储方法、系统、装置、设备及可读存储介质 | |
CN107018146A (zh) | 一种基于区块链技术的舆情检测平台建设方法 | |
CN110046156A (zh) | 基于区块链的内容管理系统及方法、装置、电子设备 | |
EP3779760A1 (en) | Blockchain-based data processing method and apparatus, and electronic device | |
CN111914029A (zh) | 基于区块链的医疗数据调用方法、装置、电子设备及介质 | |
CN109243559A (zh) | 基于区块链技术的个人健康电子病历共享及查询方法 | |
CN105760778A (zh) | 一种提升隐私图片安全性的方法、装置及电子设备 | |
CN110110552A (zh) | 一种基于区块链的电子证照数据共享方法及系统 | |
CN112468497B (zh) | 区块链的终端设备授权认证方法、装置、设备及存储介质 | |
CN113364753A (zh) | 反爬虫方法、装置、电子设备及计算机可读存储介质 | |
US20130290728A1 (en) | Method and system for a secure, searchable and sharable digital notary journal | |
CN110032846A (zh) | 身份数据的防误用方法及装置、电子设备 | |
CN107292970A (zh) | 一种电子票生成与验证方法及系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20200924 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands Applicant after: Innovative advanced technology Co.,Ltd. Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands Applicant before: Advanced innovation technology Co.,Ltd. Effective date of registration: 20200924 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman, British Islands Applicant after: Advanced innovation technology Co.,Ltd. Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands Applicant before: Alibaba Group Holding Ltd. |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240929 Address after: Guohao Times City # 20-01, 128 Meizhi Road, Singapore Patentee after: Ant Chain Technology Co.,Ltd. Country or region after: Singapore Address before: P.O. Box 31119, grand exhibition hall, hibiscus street, 802 West Bay Road, Grand Cayman, Cayman Islands Patentee before: Innovative advanced technology Co.,Ltd. Country or region before: Cayman Islands |