CN110677262B - Information notarization method, device and system based on blockchain - Google Patents

Information notarization method, device and system based on blockchain Download PDF

Info

Publication number
CN110677262B
CN110677262B CN201910939854.9A CN201910939854A CN110677262B CN 110677262 B CN110677262 B CN 110677262B CN 201910939854 A CN201910939854 A CN 201910939854A CN 110677262 B CN110677262 B CN 110677262B
Authority
CN
China
Prior art keywords
information
notarization
notarized
terminal
management platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910939854.9A
Other languages
Chinese (zh)
Other versions
CN110677262A (en
Inventor
蒲洪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Cloud Computing Beijing Co Ltd
Original Assignee
Tencent Cloud Computing Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Cloud Computing Beijing Co Ltd filed Critical Tencent Cloud Computing Beijing Co Ltd
Priority to CN201910939854.9A priority Critical patent/CN110677262B/en
Publication of CN110677262A publication Critical patent/CN110677262A/en
Application granted granted Critical
Publication of CN110677262B publication Critical patent/CN110677262B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • Educational Administration (AREA)
  • Primary Health Care (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application discloses a blockchain-based information notarization method, device and system, and belongs to the technical field of blockchains. The method comprises the following steps: the request terminal sends information to be notarized to the management platform; the management platform sends the indication information of the information to be notarized to the blockchain platform; the notarization terminal obtains the information to be notarized based on the indication information of the information to be notarized in the blockchain platform; the notarization terminal obtains a notarization result of the information to be notarized; the notarization terminal sends a notarization result to the blockchain platform; the management platform obtains a notarization result in the blockchain platform; and the management platform sends the notarization result to the request terminal. The utility model provides a lower problem of notarization efficiency among the correlation technique has been solved, has improved the efficiency of notarization, and this application is used for information notarization.

Description

Information notarization method, device and system based on blockchain
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a blockchain-based information notarization method, device, and system.
Background
Information notarization has become an integral part of our lives, and the applicant can notarize information at a notarization department (an office).
At present, when the information is notarized, the applicant needs to go to a notarization place first, submit notarized information to notarization staff, and then the notarization staff checks the authenticity of the information. After the information is checked by the notarization personnel, if the information is true, the notarization personnel can provide the notarization that the information is true to the applicant.
However, notarization is less efficient.
Disclosure of Invention
The application provides a blockchain-based information notarization method, device and system, which can solve the problem of low notarization efficiency, and the technical scheme is as follows:
in one aspect, there is provided a blockchain-based information notarization method, the method comprising:
the request terminal sends information to be notarized to the management platform;
the management platform sends the indication information of the information to be notarized to a blockchain platform;
the notarization terminal obtains the information to be notarized based on the indication information of the information to be notarized in the blockchain platform;
the notarization terminal acquires a notarization result of the information to be notarized;
the notarization terminal sends the notarization result to the blockchain platform;
the management platform obtains the notarization result in the blockchain platform;
And the management platform sends the notarization result to the request terminal.
In another aspect, there is provided a blockchain-based information notarization method, the method comprising:
receiving information to be notarized sent by a request terminal;
transmitting the indication information of the information to be notarized to a blockchain platform;
obtaining a notarization result of the information to be notarized in the blockchain platform;
and sending the notarization result to the request terminal.
In another aspect, there is provided an information notarization apparatus including: the system comprises a processor and a memory, wherein at least one instruction, at least one section of program, a code set or an instruction set is stored in the memory, and the at least one instruction, the at least one section of program, the code set or the instruction set is loaded and executed by the processor to realize the information notarization method provided by the embodiment of the invention.
In another aspect, a computer readable storage medium having stored therein at least one instruction, at least one program, a set of codes, or a set of instructions loaded and executed by a processor to implement an information notarization method as provided by an embodiment of the present invention is provided.
In another aspect, there is provided a blockchain-based information notarization system, the information notarization system comprising: the system comprises a request terminal, a management platform, a blockchain platform and a notarization terminal;
the request terminal is used for sending information to be notarized to the management platform;
the management platform is used for sending the indication information of the information to be notarized to the blockchain platform;
the notarization terminal is used for acquiring the information to be notarized based on the indication information of the information to be notarized in the blockchain platform;
the notarization terminal is used for acquiring notarization results of the information to be notarized;
the notarization terminal is used for sending the notarization result to the blockchain platform;
the management platform is used for acquiring the notarization result in the blockchain platform;
and the management platform is used for sending the notarization result to the request terminal.
The beneficial effects that this application provided technical scheme brought include at least:
in the information notarization method provided by the embodiment of the invention, the request terminal and the notarization terminal can carry out on-line notarization of information through the management server and the blockchain platform. Therefore, the user of the request terminal does not need to conduct notarization transaction to the notarization department, and the flow and efficiency of notarization transaction are greatly reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic view of an implementation environment related to a method for monitoring a blood donation record according to an embodiment of the present invention;
FIG. 2 is a flowchart of a blockchain-based information notarization method according to an embodiment of the present invention;
FIG. 3 is a flowchart of another blockchain-based information notarization method provided by embodiments of the present invention;
FIG. 4 is a flowchart of another blockchain-based information notarization method provided by embodiments of the present invention;
FIG. 5 is a flowchart of another blockchain-based information notarization method provided by embodiments of the present invention;
FIG. 6 is a flowchart of another blockchain-based information notarization method provided by embodiments of the present invention;
FIG. 7 is a flowchart of another blockchain-based information notarization method provided by embodiments of the present invention;
FIG. 8 is a schematic diagram of a block chain-based information notarization device according to an embodiment of the present invention;
FIG. 9 is a schematic diagram of another exemplary blockchain-based information notarization device according to the present invention;
FIG. 10 is a schematic diagram of another exemplary blockchain-based information notarization device according to the present invention;
FIG. 11 is a schematic diagram of another exemplary blockchain-based information notarization device according to the present invention;
FIG. 12 is a block diagram showing a structure of an information notarization apparatus according to an embodiment of the present invention;
fig. 13 is a block diagram of another information notarization apparatus according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
Fig. 1 is a schematic view of an implementation environment related to a method for monitoring a blood donation record according to an embodiment of the invention. As shown in fig. 1, the implementation environment may include: an information notarization system, the information notarization system comprising: request terminal 01, management platform 02, storage platform 03, blockchain platform 04, and notarization terminal 05. Request terminal 01 is connected to management platform 02, management platform 02 is connected to storage platform 03 and blockchain platform 04, and notarization terminal 05 is also connected to storage platform 03 and blockchain platform 04. It should be noted that the information notarization system may include at least one request terminal 01 and at least one notarization terminal 05, and only one request terminal 01 and one notarization terminal 05 are shown in fig. 1.
The request terminal 01 and the notarization terminal 05 can be electronic devices used by users such as computers, mobile phones and the like. The management platform 02 may be a server or a server cluster formed by a plurality of servers. The storage platform 03 may be a server or a server cluster formed by a plurality of servers, and when the storage platform 03 is a server cluster formed by a plurality of servers, the storage platform 03 can implement distributed storage of information.
Blockchain platform 04 may include a plurality of nodes 041 (only 4 nodes are shown in fig. 1), each node 041 may be a server, computer, or the like. Wherein, referring to fig. 1, the nodes 041 may be connected to each other, and the nodes 041 may transmit information through the connection. For example, when any node 041 receives data, the data may be broadcast to the entire blockchain platform (i.e., broadcast the data to the entire network) such that other nodes 041 in the blockchain platform 04 may each receive and store the data, at which point all nodes 041 included in the blockchain platform 04 may store the data. In addition, to ensure consistency of the data stored by each node 041, each node 041 may also maintain the entire blockchain platform 04 based on a set of consensus mechanisms. The blockchain platform 04 may be an decentralized network system, i.e., some information of the notarization may be governed by the blockchain platform 04 by a decentralized technique. Wherein, the decentration means: the blockchain platform 04 has no concept of a central node, the status of each node 041 in the blockchain platform 04 is equal, each node 041 can store the same blockchain, the blockchain comprises a plurality of blocks, each block stores different data, and the data stored by all blocks on the blockchain form all shared data of the blockchain platform.
Based on the information notarization system shown in fig. 1, the embodiment of the invention provides a blockchain-based information notarization method, as shown in fig. 2, comprising the following steps:
and step 101, the request terminal sends the information to be notarized to the management platform.
The information to be notarized may be any information to be notarized, such as patent information, copyright information, and the like.
Step 102, the management platform sends the indication information of the information to be notarized to the blockchain platform.
After receiving the information to be notarized, the management platform can store the information to be notarized. And then, sending the indication information of the information to be notarized to a blockchain platform. For example, the management platform may establish a connection with any node in the blockchain platform, and the management platform may send the indication information to that node. After receiving the indication information, the node can broadcast the indication information to other nodes in the blockchain platform, so that all nodes in the blockchain platform store the indication information.
And 103, the notarization terminal acquires the information to be notarized based on the indication information of the information to be notarized in the blockchain platform.
The notarization terminal may be connected to any node in the blockchain platform and may be capable of acquiring the above-mentioned indication information stored in the node. And then, the notarization terminal can acquire the information to be notarized according to the indication information.
Step 104, the notarization terminal obtains the notarization result of the information to be notarized.
After the notarization terminal acquires the information to be notarized, a user of the notarization terminal can audit the authenticity of the information to be notarized, and notarization results of the information to be notarized are input into the notarization terminal. The notarization result is used for indicating whether the information to be notarized is real.
Step 105, the notarization terminal sends the notarization result to the blockchain platform.
After the notarization terminal obtains the notarization result, the notarization result can be sent to any node in the blockchain platform. After receiving the notarization result, the any node can broadcast the notarization result to other nodes in the blockchain platform, and at the moment, each node in the blockchain platform stores the indication information of the information to be notarized and the notarization result.
And 106, the management platform acquires a notarization result in the blockchain platform.
And step 107, the management platform sends the notarization result to the request terminal.
In summary, in the information notarization method provided by the embodiment of the invention, the request terminal and the notarization terminal can perform on-line notarization of information through the management server and the blockchain platform. Therefore, the user of the request terminal does not need to conduct notarization transaction to the notarization department, and the flow and efficiency of notarization transaction are greatly reduced.
Based on the information notarization system shown in fig. 1, another information notarization method based on block chain is provided in the embodiment of the present invention, as shown in fig. 3, the method includes:
step 201, a request terminal sends a notarization request of information to be notarized to a management platform.
The notarization request carries user information of the request terminal and the type of information to be notarized.
The user of the requesting terminal may log into the management platform in the requesting terminal, after which the user of the requesting terminal may input (or set) information of the user and the type of information to be notarized to the requesting terminal. The type of the information to be notarized can be any type of patent information, copyright information, household registration information and the like. After the user inputs the information on the request terminal, the user can also operate on the request terminal so that the request terminal sends a notarization request carrying the information to the management platform.
And 202, the management platform sends a resource transfer instruction to the request terminal based on the notarization request.
The resource transfer indication indicates a transfer of a target amount of resources to the management platform.
After receiving the notarization request, the management platform may send a resource transfer instruction to the request terminal, where the resource transfer instruction is used to instruct to transfer the target amount of resources to the management platform. It may be considered that the resource transfer indication is used to indicate terminal payment for facilitating subsequent transaction of the notary event.
Step 203, the request terminal transfers the target amount of resources to the management platform based on the resource transfer instruction.
After receiving the resource transfer instruction, the requesting terminal can transfer the target amount of resources to the management platform based on the resource transfer instruction. It should be noted that, the request terminal may directly transfer the resource to the management platform, or may, of course, transfer the resource to the management platform through the third party device, where the resource transfer instruction also carries the address of the third party device.
Step 204, the management platform generates a notarization item identifier, a first private key of information to be notarized and a first public key.
After the request terminal transfers the target amount of resources to the management platform, the management platform determines that the request terminal pays successfully, and at this time, the management platform can generate a notary item identifier, a first private key and a first public key of information to be notary for the notary item.
The notarization item identifier is used for indicating the notarization item which is transacted by the user of the request terminal. The first private key is used for encrypting information to be notarized, and the first public key can decrypt the information encrypted by the first private key. The first private key is not disclosed, only the management platform owns the first private key, but the first public key is disclosed, and any device in the whole information notarization system can acquire the first public key.
Step 205, the request terminal sends the information to be notarized to the management platform.
The information to be notarized may be any information to be notarized, such as patent information, copyright information, and the like.
Step 206, the management platform generates a hash value of the information to be notarized.
The management platform can perform hash calculation on the information to be notarized to obtain a hash value of the information to be notarized. It should be noted that the hash values of different information are different, so the information to be notarized can be identified by the hash values.
Step 207, the management platform encrypts the hash value based on the first private key to obtain first encrypted information.
After obtaining the hash value of the information to be notarized, the management platform may encrypt the hash value by using the first private key obtained in step 204, so as to obtain first encrypted information.
And step 208, the management platform stores the information to be notarized to the storage platform.
After the management platform acquires the information to be notarized, the information to be notarized can be uploaded to the storage platform to store the information to be notarized. For example, the storage platform may include a plurality of servers, where the management server may first segment the information to be notarized, and then upload the segmented information to be notarized to some or all servers in the plurality of servers, so as to implement distributed storage of the information to be notarized.
Step 209, the management platform sends indication information of the information to be notarized to the blockchain platform.
The indication information comprises first encryption information, a notary item identifier, user information of the request terminal and the type of information to be notary.
Step 209 may refer to step 102, and the embodiments of the present invention are not described herein.
In addition, the indication information can be understood as first encryption information, user information and types of information to be notarized corresponding to the notarized item identification. After uploading the indication information to the blockchain platform, the notarization terminal can conveniently acquire the types of the first encryption information, the user information and the to-be-notarized information corresponding to each notarized item identifier by taking the notarized item identifier as a unit, and further transacting the notarized item based on the information.
It should be noted that, in the embodiment of the present invention, the hash value is encrypted, so that the security of the hash value and the security of the document to be notarized corresponding to the hash value can be ensured.
Step 210, the notarization terminal obtains the indication information of the information to be notarized in the blockchain platform.
The type in the indication information belongs to at least one information type corresponding to the notarized terminal.
Step 211, the notarization terminal obtains the first public key.
After acquiring the indication information, the notarized terminal may acquire the first public key generated by the management platform in step 204, so as to decrypt the first encrypted information encrypted by the first private key based on the first public key in step 212.
And 212, decrypting the first encrypted information by the notarization terminal based on the first public key to obtain a hash value of the information to be notarized.
And 213, the notarization terminal acquires the information to be notarized from the storage platform based on the hash value of the information to be notarized.
After obtaining the hash value of the information to be notarized, the notarized terminal can obtain the information to be notarized stored in the storage platform based on the hash value. For example, if the management platform segments the information to be notarized when storing the information to be notarized, the notarized information needs to be recombined when the notarized terminal obtains the information to be notarized, so as to obtain the information to be notarized.
Step 214, the notarization terminal obtains the notarization of the information to be notarized.
After the notarization terminal acquires the information to be notarized, a user of the notarization terminal can audit the information to be notarized on the notarization terminal so as to determine the authenticity of the information to be notarized. Then, the user of the notarization terminal can input the notarization of the information to be notarized on the notarization terminal. It should be noted that, when the information to be notarized is truly information, the user of the notarized terminal needs to input the notarized certificate on the notarized terminal; when the information to be notarized is not real information, the user of the notarized terminal does not need to input the notarized on the notarized terminal.
And 215, encrypting the public certificate by the notarization terminal based on a second private key of the notarization terminal to obtain a notarization result of the information to be notarized.
The public certificate terminal is provided with a second private key used for encrypting the public certificate and a second public key corresponding to the second private key. The second private key is not disclosed, and only the notarized terminal holds. The second public key is disclosed, and each device in the information notarization system can acquire the second public key.
After the public certificate of the information to be authenticated is obtained, the public certificate can be encrypted by using the second private key, for example, the public certificate is signed by using the second private key, so that a public certificate result with the public certificate information is obtained. And the confidentiality of the public certificate can be ensured by encrypting the public certificate, so that illegal use of the public certificate after an illegal molecule obtains the public certificate is prevented.
Step 216, the notarization terminal sends a notarization result to the blockchain platform.
Step 216 may refer to step 105, and embodiments of the present invention are not described herein.
Step 217, the management platform obtains the notarized results in the blockchain platform.
And step 218, the management platform sends the notarization result to the request terminal.
Step 219, the request terminal obtains the second public key of the notarized terminal.
And 220, the request terminal decrypts the notarization result based on the second public key to obtain the public certificate.
After receiving the public certificate result of the information to be public-certified, the request terminal can decrypt the public certificate result encrypted by the second private key based on the second public key to obtain the public certificate. The request terminal obtains the public certificate of the information to be notarized, and the whole flow is seen to be carried out on line, so that the user of the request terminal does not need to carry out off-line notarization transaction to a notarization department (such as the place where the notarization terminal is located).
In summary, in the information notarization method provided by the embodiment of the invention, the request terminal and the notarization terminal can perform on-line notarization of information through the management server and the blockchain platform. Therefore, the user of the request terminal does not need to conduct notarization transaction to the notarization department, and the flow and efficiency of notarization transaction are greatly reduced.
And the indication information of the information to be notarized and the notarized result are stored in the blockchain platform, and the accuracy of the indication information and the notarized result can be ensured because the information in the blockchain platform cannot be tampered.
Fig. 4 is a flowchart of another blockchain-based information notarization method according to an embodiment of the present invention, which may be used for the request terminal in the information notarization system shown in fig. 1. The method may include the steps performed by the requesting terminal in fig. 3. As shown in fig. 4, the method includes:
Step 401, sending information to be notarized to a management platform;
step 402, receiving a notarization result of the information to be notarized, which is sent by the management platform.
Optionally, the public security result of the information to be public security is obtained by encrypting the public security with the second private key of the public security terminal, and the method further includes:
acquiring a second public key of the notarized terminal;
decrypting the notarization result based on the second public key to obtain the public certificate.
Optionally, before step 401, the method further includes:
sending a notarization request of information to be notarized to a management platform;
receiving a resource transfer instruction sent by a management platform based on a notarization request, wherein the resource transfer instruction is used for indicating to transfer a target amount of resources to the management platform;
based on the resource transfer indication, a target amount of resources is transferred to the management platform.
Optionally, the notarization request carries user information of the requesting terminal.
Optionally, the notarization request carries the type of information to be notarized.
Fig. 5 is a flowchart of another blockchain-based information notarization method according to an embodiment of the present invention, which may be used in the management platform of the information notarization system shown in fig. 1. The method may include the steps performed by the management platform of fig. 3. As shown in fig. 5, the method includes:
Step 501, receiving information to be notarized sent by a request terminal;
step 502, sending indication information of information to be notarized to a blockchain platform;
step 503, obtaining a notarization result of information to be notarized in the blockchain platform;
and step 504, sending the notarization result to the request terminal.
Optionally, before step 502, the method further comprises:
generating a first private key and a first public key of information to be notarized;
storing the information to be notarized to a storage platform;
generating a hash value of the information to be notarized;
encrypting the hash value based on the first private key to obtain first encryption information, wherein the indication information comprises the first encryption information.
Optionally, before step 502, the method further comprises:
the management platform generates a notary item identifier, and the indication information also comprises the notary item identifier.
Optionally, before step 501, the method further comprises:
receiving a notarization request of information to be notarized sent by a request terminal;
sending a resource transfer instruction to the request terminal based on the notarization request, wherein the resource transfer instruction is used for indicating to transfer a target amount of resources to the management platform;
the receiving requesting terminal indicates a target amount of resources to be transferred based on the resources transfer.
Optionally, the notarization request carries user information of the requesting terminal, and the indication information includes the user information.
FIG. 6 is a flowchart of another blockchain-based information notarization method that may be used in the blockchain platform of the information notarization system shown in FIG. 1, according to embodiments of the present invention. The method may include the steps performed by the blockchain platform of fig. 3. As shown in fig. 6, the method includes:
step 601, receiving indication information of to-be-notarized information sent by a management platform;
step 602, sending indication information of information to be notarized to a notarized terminal;
step 603, receiving a notarization result sent by a notarization terminal;
step 604, sending the notarization result to the management platform.
Fig. 7 is a flowchart of another information notarization method based on blockchain, which may be used for the notarization terminal in the information notarization system shown in fig. 1. The method may include the steps performed by the notarization terminal of fig. 3. As shown in fig. 7, the method includes:
step 701, acquiring the information to be notarized based on the indication information of the information to be notarized in the blockchain platform;
step 702, obtaining a notarization result of the information to be notarized;
step 703, sending the notarized result to the blockchain platform.
Optionally, step 701 includes:
Acquiring a first public key;
decrypting the first encrypted information based on the first public key to obtain a hash value;
and acquiring information to be notarized from the storage platform based on the hash value.
Optionally, step 702 includes:
acquiring a public certificate of information to be notarized;
and encrypting the public certificate based on the second private key of the public certificate terminal to obtain a public certificate result.
Optionally, the notarization terminal corresponds to at least one information type, and step 701 includes:
acquiring indication information from a blockchain platform, wherein the type of information to be notarized in the indication information belongs to at least one information type corresponding to a notarized terminal;
and acquiring information to be notarized based on the indication information.
Fig. 8 is a schematic structural diagram of a blockchain-based information notarization device according to an embodiment of the present invention, where the information notarization device may be used in the request terminal in the information notarization system shown in fig. 1. As shown in fig. 8, the information notarization apparatus includes:
a first sending module 801, configured to send information to be notarized to a management platform;
the first receiving module 802 is configured to receive a notarization result of the information to be notarized sent by the management platform.
Optionally, the public security result of the information to be public security is obtained by encrypting the public certificate by using a second private key of the public security terminal, as shown in fig. 8, and the information public security device further includes:
An obtaining module 803, configured to obtain a second public key of the notarized terminal;
the decryption module 804 is configured to decrypt the notarization result based on the second public key to obtain a public certificate.
Optionally, the information notarization apparatus further includes:
the second sending module 805 is configured to send a notarization request of information to be notarized to the management platform;
a second receiving module 806, configured to receive a resource transfer instruction sent by the management platform based on the notarization request, where the resource transfer instruction is used to instruct to transfer a target amount of resources to the management platform;
a transfer module 807 for transferring the target amount of resources to the management platform based on the resource transfer instruction.
Optionally, the notarization request carries user information of the requesting terminal.
Optionally, the notarization request carries the type of information to be notarized.
Fig. 9 is a schematic structural diagram of another information notarization device based on blockchain according to an embodiment of the present invention, which may be used for the management platform in the information notarization system shown in fig. 1. As shown in fig. 9, the information notarization apparatus includes:
the first receiving module 901 is configured to receive information to be notarized sent by a request terminal;
the first sending module 902 is configured to send indication information of the information to be notarized to the blockchain platform;
The obtaining module 903 is configured to obtain a notarization result of information to be notarized in the blockchain platform;
and the second sending module 904 is configured to send the notarized result to the requesting terminal.
Optionally, the information notarization apparatus further includes:
a first generation module 905, configured to generate a first private key and a first public key of information to be notarized;
a storage module 906, configured to store information to be notarized to a storage platform;
a second generating module 907, configured to generate a hash value of the information to be notarized;
the encryption module 908 is configured to encrypt the hash value based on the first private key to obtain first encrypted information, where the indication information includes the first encrypted information.
Optionally, the information notarization device further includes:
the third generating module 909 is configured to generate a notary identifier, where the indication information further includes the notary identifier.
Optionally, the information notarization device further includes:
the second receiving module 910 is configured to receive a notarization request of information to be notarized sent by the request terminal;
a third sending module 911, configured to send a resource transfer instruction to the requesting terminal based on the notarization request, where the resource transfer instruction is used to instruct to transfer a target amount of resources to the management platform;
a third receiving module 912 is configured to receive the target amount of resources that the requesting terminal indicates to transfer based on the resources.
Optionally, the notarization request carries user information of the requesting terminal, and the indication information includes the user information.
Fig. 10 is a schematic structural diagram of another information notarization device based on blockchain according to the embodiment of the present invention, which may be used for the blockchain platform in the information notarization system shown in fig. 1. As shown in fig. 10, the information notarization apparatus includes:
the first receiving module 1001 is configured to receive indication information of the to-be-notarized information sent by the management platform;
a first sending module 1002, configured to send, to a notarization terminal, indication information of information to be notarized;
a second receiving module 1003, configured to receive a notarization result sent by the notarization terminal;
and the second sending module 1004 is configured to send the notarized result to the management platform.
Fig. 11 is a schematic structural diagram of another information notarization device based on blockchain according to an embodiment of the present invention, which may be used for a notarization terminal in the information notarization system shown in fig. 1. As shown in fig. 11, the information notarization apparatus includes:
a first obtaining module 1101, configured to obtain the information to be notarized based on the indication information of the information to be notarized in the blockchain platform;
a second obtaining module 1102, configured to obtain a notarization result of the information to be notarized;
A first sending module 1103 is configured to send the notarized result to the blockchain platform.
Optionally, the first obtaining module 1101 is configured to:
acquiring a first public key;
decrypting the first encrypted information based on the first public key to obtain a hash value;
and acquiring information to be notarized from the storage platform based on the hash value.
Optionally, the second obtaining module 1102 is configured to:
acquiring a public certificate of information to be notarized;
and encrypting the public certificate based on the second private key of the public certificate terminal to obtain a public certificate result.
Optionally, the notarization terminal corresponds to at least one information type, and the first obtaining module 1101 is configured to:
acquiring indication information from a blockchain platform, wherein the type of information to be notarized in the indication information belongs to at least one information type corresponding to a notarized terminal;
and acquiring information to be notarized based on the indication information.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
Fig. 12 shows a block diagram of an information notarization apparatus 1400 according to an embodiment of the present invention. The apparatus 1400 may be used in a requesting terminal or a notarizing terminal in the information notarizing system shown in fig. 1.
The apparatus 1400 may be: a smart phone, a tablet computer, an MP3 (Moving Picture Experts Group Audio Layer III, moving picture experts compression standard audio layer 3) player, an MP4 (Moving Picture Experts Group Audio Layer IV, moving picture experts compression standard audio layer 4) player, a notebook computer or a desktop computer, and the like. The device 1400 may also be referred to by other names as user devices, portable terminals, laptop terminals, desktop terminals, and the like. Alternatively, the apparatus 1400 may be a server.
In general, the apparatus 1400 includes: a processor 1401 and a memory 1402.
Processor 1401 may include one or more processing cores, such as a 4-core processor, a 14-core processor, and the like. The processor 1401 may be implemented in at least one hardware form of DSP (Digital Signal Processing ), FPGA (Field-Programmable Gate Array, field programmable gate array), PLA (Programmable Logic Array ). The processor 1401 may also include a main processor, which is a processor for processing data in an awake state, also called a CPU (Central Processing Unit ), and a coprocessor; a coprocessor is a low-power processor for processing data in a standby state. In some embodiments, the processor 1401 may be integrated with a GPU (Graphics Processing Unit, image processor) for rendering and rendering of content required to be displayed by the display screen. In some embodiments, the processor 1401 may also include an AI (Artificial Intelligence ) processor for processing computing operations related to machine learning.
Memory 1402 may include one or more computer-readable storage media, which may be non-transitory. Memory 1402 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 1402 is used to store at least one instruction for execution by processor 1401 to implement an information notarization method provided by an embodiment of the present invention.
In some embodiments, the apparatus 1400 may further optionally include: a peripheral interface 1403 and at least one peripheral. The processor 1401, memory 1402, and peripheral interface 1403 may be connected by a bus or signal lines. The respective peripheral devices may be connected to the peripheral device interface 1403 through a bus, signal line, or circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuitry 1404, a touch display screen 1405, a camera 1406, audio circuitry 1407, a positioning component 1408, and a power source 1409.
Peripheral interface 1403 may be used to connect at least one Input/Output (I/O) related peripheral to processor 1401 and memory 1402. In some embodiments, processor 1401, memory 1402, and peripheral interface 1403 are integrated on the same chip or circuit board; in some other embodiments, either or both of processor 1401, memory 1402, and peripheral interface 1403 may be implemented on separate chips or circuit boards, which is not limited in this embodiment.
The Radio Frequency circuit 1404 is configured to receive and transmit RF (Radio Frequency) signals, also known as electromagnetic signals. The radio frequency circuit 1404 communicates with a communication network and other communication devices via electromagnetic signals. The radio frequency circuit 1404 converts an electrical signal into an electromagnetic signal for transmission, or converts a received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 1404 includes: antenna systems, RF transceivers, one or more amplifiers, tuners, oscillators, digital signal processors, codec chipsets, subscriber identity module cards, and so forth. The radio frequency circuit 1404 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocol includes, but is not limited to: metropolitan area networks, various generations of mobile communication networks (2G, 3G, 4G, and 5G), wireless local area networks, and/or WiFi (Wireless Fidelity ) networks. In some embodiments, the radio frequency circuit 1404 may also include NFC (Near Field Communication, short range wireless communication) related circuits, which are not limited in this application.
The display screen 1405 is used to display UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 1405 is a touch display screen, the display screen 1405 also has the ability to collect touch signals at or above the surface of the display screen 1405. The touch signal may be input to the processor 1401 as a control signal for processing. At this time, the display 1405 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display 1405 may be one, providing a front panel of the apparatus 1400; in other embodiments, the display 1405 may be at least two, respectively disposed on different surfaces of the device 1400 or in a folded design; in still other embodiments, the display 1405 may be a flexible display disposed on a curved surface or a folded surface of the device 1400. Even more, the display 1405 may be arranged in a non-rectangular irregular pattern, i.e. a shaped screen. The display 1405 may be made of LCD (Liquid Crystal Display ), OLED (Organic Light-Emitting Diode) or other materials.
The camera component 1406 is used to capture images or video. Optionally, camera assembly 1406 includes a front camera and a rear camera. Typically, the front camera is disposed on the front panel of the terminal and the rear camera is disposed on the rear surface of the terminal. In some embodiments, the at least two rear cameras are any one of a main camera, a depth camera, a wide-angle camera and a tele camera, so as to realize that the main camera and the depth camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize a panoramic shooting and Virtual Reality (VR) shooting function or other fusion shooting functions. In some embodiments, camera assembly 1406 may also include a flash. The flash lamp can be a single-color temperature flash lamp or a double-color temperature flash lamp. The dual-color temperature flash lamp refers to a combination of a warm light flash lamp and a cold light flash lamp, and can be used for light compensation under different color temperatures.
The audio circuitry 1407 may include a microphone and a speaker. The microphone is used for collecting sound waves of users and the environment, converting the sound waves into electric signals, and inputting the electric signals to the processor 1401 for processing, or inputting the electric signals to the radio frequency circuit 1404 for voice communication. For purposes of stereo acquisition or noise reduction, the microphone may be multiple, each disposed at a different location of the device 1400. The microphone may also be an array microphone or an omni-directional pickup microphone. The speaker is used to convert electrical signals from the processor 1401 or the radio frequency circuit 1404 into sound waves. The speaker may be a conventional thin film speaker or a piezoelectric ceramic speaker. When the speaker is a piezoelectric ceramic speaker, not only the electric signal can be converted into a sound wave audible to humans, but also the electric signal can be converted into a sound wave inaudible to humans for ranging and other purposes. In some embodiments, audio circuitry 1407 may also include a headphone jack.
The location component 1408 is used to locate the current geographic location of the device 1400 to enable navigation or LBS (Location Based Service, location-based services). The positioning component 1408 may be a positioning component based on the united states GPS (Global Positioning System ), the beidou system of china, the grainer system of russia, or the galileo system of the european union.
A power supply 1409 is used to power the various components in the apparatus 1400. The power supply 1409 may be an alternating current, a direct current, a disposable battery, or a rechargeable battery. When the power supply 1409 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. Rechargeable batteries may also be used to support fast charge technology.
In some embodiments, the device 1400 further includes one or more sensors 1410. The one or more sensors 1410 include, but are not limited to: acceleration sensor 1411, gyroscope sensor 1412, pressure sensor 1413, fingerprint sensor 1414, optical sensor 1415, and proximity sensor 1416.
The acceleration sensor 1411 can detect the magnitudes of accelerations on three coordinate axes of the coordinate system established with the apparatus 1400. For example, the acceleration sensor 1411 may be used to detect components of gravitational acceleration in three coordinate axes. The processor 1401 may control the touch display 1405 to display a user interface in a landscape view or a portrait view according to the gravitational acceleration signal acquired by the acceleration sensor 1411. The acceleration sensor 1411 may also be used for the acquisition of motion data of a game or a user.
The gyro sensor 1412 may detect the body direction and the rotation angle of the device 1400, and the gyro sensor 1412 may collect the 3D motion of the user on the device 1400 in cooperation with the acceleration sensor 1411. The processor 1401 may implement the following functions based on the data collected by the gyro sensor 1412: motion sensing (e.g., changing UI according to a tilting operation by a user), image stabilization at shooting, game control, and inertial navigation.
Pressure sensor 1413 may be disposed on a side frame of device 1400 and/or on an underside of touch screen 1405. When the pressure sensor 1413 is disposed at a side frame of the device 1400, a user's grip signal to the device 1400 may be detected, and the processor 1401 performs a right-left hand recognition or a quick operation according to the grip signal collected by the pressure sensor 1413. When the pressure sensor 1413 is disposed at the lower layer of the touch screen 1405, the processor 1401 realizes control of the operability control on the UI interface according to the pressure operation of the user on the touch screen 1405. The operability controls include at least one of a button control, a scroll bar control, an icon control, and a menu control.
The fingerprint sensor 1414 is used to collect a fingerprint of a user, and the processor 1401 identifies the identity of the user based on the fingerprint collected by the fingerprint sensor 1414, or the fingerprint sensor 1414 identifies the identity of the user based on the collected fingerprint. Upon recognizing that the user's identity is a trusted identity, the user is authorized by the processor 1401 to perform relevant sensitive operations including unlocking the screen, viewing encrypted information, downloading software, paying for and changing settings, etc. The fingerprint sensor 1414 may be provided on the front, back, or side of the device 1400. When a physical key or vendor Logo is provided on device 1400, fingerprint sensor 1414 may be integrated with the physical key or vendor Logo.
The optical sensor 1415 is used to collect the ambient light intensity. In one embodiment, the processor 1401 may control the display brightness of the touch screen 1405 based on the intensity of ambient light collected by the optical sensor 1415. Specifically, when the intensity of the ambient light is high, the display brightness of the touch display screen 1405 is turned up; when the ambient light intensity is low, the display brightness of the touch display screen 1405 is turned down. In another embodiment, the processor 1401 may also dynamically adjust the shooting parameters of the camera assembly 1406 based on the ambient light intensity collected by the optical sensor 1415.
A proximity sensor 1416, also referred to as a distance sensor, is typically provided on the front panel of the device 1400. The proximity sensor 1416 is used to capture the distance between the user and the front of the device 1400. In one embodiment, when the proximity sensor 1416 detects a gradual decrease in the distance between the user and the front of the device 1400, the processor 1401 controls the touch display 1405 to switch from the bright screen state to the off screen state; when the proximity sensor 1416 detects that the distance between the user and the front of the device 1400 gradually increases, the touch display 1405 is controlled by the processor 1401 to switch from the off-screen state to the on-screen state.
Those skilled in the art will appreciate that the structure shown in fig. 12 is not limiting of the apparatus 1400 and may include more or fewer components than shown, or may combine certain components, or may employ a different arrangement of components.
Fig. 13 shows a block diagram of another information notarization apparatus 1400 provided by an embodiment of the present invention. The apparatus 1400 may be used for any node in a management platform or blockchain platform in the information notarization system shown in fig. 1. Specifically, the present invention relates to a method for manufacturing a semiconductor device.
The information notarization apparatus 400 includes a Central Processing Unit (CPU) 401, a system memory 404 including a Random Access Memory (RAM) 402 and a Read Only Memory (ROM) 403, and a system bus 405 connecting the system memory 404 and the central processing unit 401. The information notarization apparatus 400 also includes a basic input/output system (I/O system) 406 to facilitate the transfer of information between the various devices within the computer, and a mass storage device 407 for storing an operating system 413, application programs 414 and other program modules 415.
The basic input/output system 406 includes a display 408 for displaying information and an input device 409, such as a mouse, keyboard, etc., for user input of information. Wherein both the display 408 and the input device 409 are coupled to the central processing unit 401 via an input output controller 410 coupled to the system bus 405. The basic input/output system 406 may also include an input/output controller 410 for receiving and processing input from a number of other devices, such as a keyboard, mouse, or electronic stylus. Similarly, the input output controller 410 also provides output to a display screen, a printer, or other type of output device.
The mass storage device 407 is connected to the central processing unit 401 through a mass storage controller (not shown) connected to the system bus 405. The mass storage device 407 and its associated computer-readable medium provide non-volatile storage for the information notarization apparatus 400. That is, mass storage device 407 may include a computer-readable medium (not shown) such as a hard disk or CD-ROM drive.
Computer readable media may include computer storage media and communication media without loss of generality. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, DVD or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art will recognize that computer storage media are not limited to the ones described above. The system memory 404 and mass storage device 407 described above may be collectively referred to as memory.
According to various embodiments of the invention, the information notarization apparatus 400 may also operate through a network such as the Internet, to a remote computer on the network. I.e. the information notarization apparatus 400 may be connected to the network 412 through a network interface unit 411 connected to the system bus 405, or alternatively, the network interface unit 411 may be used to connect to other types of networks or remote computer systems (not shown).
The memory also includes one or more programs, one or more programs stored in the memory and configured to be executed by the CPU.
Embodiments of the present invention also provide a computer readable storage medium having stored therein at least one instruction, at least one program, a set of codes, or a set of instructions, the at least one instruction, the at least one program, the set of codes, or the set of instructions being loaded by a processor and executed to implement the information notarization method as shown in fig. 4, 5, 6, or 7.
The foregoing description of the preferred embodiments is merely exemplary in nature and is in no way intended to limit the invention, since it is intended that all modifications, equivalents, improvements, etc. that fall within the spirit and scope of the invention.

Claims (9)

1. A blockchain-based information notarization method, the method comprising:
the management platform generates a first private key and a first public key;
the request terminal sends information to be notarized to the management platform;
the management platform generates a hash value of the information to be notarized;
the management platform encrypts the hash value based on the first private key to obtain first encrypted information;
the management platform stores the information to be notarized to a storage platform;
the management platform sends indication information of the information to be notarized to a blockchain platform, wherein the indication information comprises the first encryption information;
the notarization terminal obtains the indication information of the information to be notarized in the blockchain platform;
the notarization terminal decrypts the first encrypted information based on the first public key to obtain the hash value;
the notarization terminal obtains the information to be notarized from the storage platform based on the hash value;
the notarization terminal acquires a notarization result of the information to be notarized;
the notarization terminal sends the notarization result to the blockchain platform;
the management platform obtains the notarization result in the blockchain platform;
And the management platform sends the notarization result to the request terminal.
2. The method of claim 1, wherein before the management platform sends the indication of the information to be notarized to a blockchain platform, the method further comprises:
the management platform generates a notary item identifier, and the indication information further comprises the notary item identifier.
3. The method according to claim 1 or 2, wherein the notarizing terminal obtains a notarizing result of the information to be notarized, including:
the notarization terminal acquires a notarization of the information to be notarized;
the public certificate terminal encrypts the public certificate based on a second private key of the public certificate terminal to obtain the public certificate result;
after the management platform sends the notarization result to the request terminal, the method further comprises the following steps:
the request terminal acquires a second public key of the notarization terminal;
and the request terminal decrypts the notarization result based on the second public key so as to obtain the public certificate.
4. The method of claim 1 or 2, wherein before the management platform generates the first private key and the first public key, the method further comprises:
The request terminal sends a notarization request of the information to be notarized to the management platform;
the management platform sends a resource transfer instruction to the request terminal based on the notarization request, wherein the resource transfer instruction is used for indicating to transfer target quantity of resources to the management platform;
and the request terminal transfers the target amount of resources to the management platform based on the resource transfer instruction.
5. The method of claim 4, wherein the notarization request carries a type of the information to be notarized, the indication information includes a type of the information to be notarized, the notarized terminal corresponds to at least one information type, and a type in the indication information belongs to at least one information type corresponding to the notarized terminal.
6. A blockchain-based information notarization method, the method comprising:
generating a first private key and a first public key;
receiving information to be notarized sent by a request terminal;
generating a hash value of the information to be notarized;
encrypting the hash value based on the first private key to obtain first encryption information;
transmitting indication information of the information to be notarized to a blockchain platform, wherein the indication information comprises the first encryption information;
Storing the information to be notarized to a storage platform;
obtaining a notarization result of the information to be notarized in the blockchain platform, wherein the notarization result is a result obtained by the blockchain platform from a notarization terminal, and the notarization result is a result obtained by decrypting the first encrypted information by the notarization terminal based on the first public key and then carrying out notarization;
and sending the notarization result to the request terminal.
7. An information notarization apparatus, characterized in that the information notarization apparatus comprises: a processor and a memory, the memory having stored therein at least one program that is loaded and executed by the processor to implement the information notarization method of claim 6.
8. A computer readable storage medium having stored therein at least one program loaded and executed by a processor to implement the information notarization method of claim 6.
9. A blockchain-based information notarization system, the information notarization system comprising: the system comprises a request terminal, a management platform, a blockchain platform and a notarization terminal;
The management platform is used for generating a first private key and a first public key;
the request terminal is used for sending information to be notarized to the management platform;
the management platform is used for generating a hash value of the information to be notarized;
the management platform is used for encrypting the hash value based on the first private key to obtain first encrypted information;
the management platform is used for sending indication information of the information to be notarized to the blockchain platform, and the indication information comprises the first encryption information;
the management platform is used for storing the information to be notarized to a storage platform;
the notarization terminal is used for acquiring indication information of the information to be notarized in the blockchain platform;
the notarization terminal is used for decrypting the first encrypted information based on the first public key to obtain the hash value;
the notarization terminal is used for acquiring the information to be notarized from the storage platform based on the hash value;
the notarization terminal is used for acquiring notarization results of the information to be notarized;
the notarization terminal is used for sending the notarization result to the blockchain platform;
the management platform is used for acquiring the notarization result in the blockchain platform;
And the management platform is used for sending the notarization result to the request terminal.
CN201910939854.9A 2019-09-30 2019-09-30 Information notarization method, device and system based on blockchain Active CN110677262B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910939854.9A CN110677262B (en) 2019-09-30 2019-09-30 Information notarization method, device and system based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910939854.9A CN110677262B (en) 2019-09-30 2019-09-30 Information notarization method, device and system based on blockchain

Publications (2)

Publication Number Publication Date
CN110677262A CN110677262A (en) 2020-01-10
CN110677262B true CN110677262B (en) 2023-05-26

Family

ID=69080425

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910939854.9A Active CN110677262B (en) 2019-09-30 2019-09-30 Information notarization method, device and system based on blockchain

Country Status (1)

Country Link
CN (1) CN110677262B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111898146A (en) * 2020-07-22 2020-11-06 蒋海东 Online notarization method, device and system based on block chain
CN112383407B (en) * 2020-09-22 2023-05-12 法信公证云(厦门)科技有限公司 Block chain-based online notarization full-flow log processing method and system
CN114693475A (en) * 2022-06-01 2022-07-01 四川证法科技有限公司 Method and system for realizing on-site supervision notarization based on AR glasses

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106910051A (en) * 2017-01-11 2017-06-30 中国互联网络信息中心 A kind of DNS resource record notarization method and system based on alliance's chain
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN108734018A (en) * 2018-05-21 2018-11-02 北京京东尚科信息技术有限公司 authentication method, device, system and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10284654B2 (en) * 2016-09-27 2019-05-07 Intel Corporation Trusted vehicle telematics using blockchain data analytics

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106910051A (en) * 2017-01-11 2017-06-30 中国互联网络信息中心 A kind of DNS resource record notarization method and system based on alliance's chain
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN108734018A (en) * 2018-05-21 2018-11-02 北京京东尚科信息技术有限公司 authentication method, device, system and computer readable storage medium

Also Published As

Publication number Publication date
CN110677262A (en) 2020-01-10

Similar Documents

Publication Publication Date Title
CN110245144B (en) Protocol data management method, device, storage medium and system
CN108833607B (en) Physical address acquisition method, device and readable medium
CN109615515B (en) Credit right certificate transfer method, device, electronic equipment and storage medium
CN110290146B (en) Method and device for generating shared password, server and storage medium
CN108805560B (en) Numerical value integration method and device, electronic equipment and computer readable storage medium
CN110602206A (en) Data sharing method and device based on block chain and storage medium
CN110826103B (en) Method, device, equipment and storage medium for processing document authority based on blockchain
CN110602201A (en) Resume management method, device and system based on block chain and storage medium
CN110677262B (en) Information notarization method, device and system based on blockchain
CN110365501B (en) Method and device for group joining processing based on graphic code
CN110598386B (en) Block chain-based data processing method, device, equipment and storage medium
CN111193702B (en) Method and device for data encryption transmission
CN111062323A (en) Face image transmission method, numerical value transfer method, device and electronic equipment
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN111145034A (en) Block chain-based social security management method, device and system and storage medium
CN111062725A (en) Face payment method, device and system and computer readable storage medium
CN110769050A (en) Data processing method, data processing system, computer device, and storage medium
CN111901283A (en) Resource transfer method, device, terminal and storage medium
CN111881423B (en) Method, device and system for authorizing restricted function use
CN113852459A (en) Key agreement method, device and computer readable storage medium
CN111198922B (en) Game resource management method and device based on block chain
CN110597868B (en) Information query method, device, terminal and storage medium based on block chain
CN110597840A (en) Partner relationship establishing method, device, equipment and storage medium based on block chain
CN114124405B (en) Service processing method, system, computer equipment and computer readable storage medium
CN108683684B (en) Method, device and system for logging in target instant messaging application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant