CN111130759B - Method and device for verifying chip data of temperature recorder by using blockchain - Google Patents

Method and device for verifying chip data of temperature recorder by using blockchain Download PDF

Info

Publication number
CN111130759B
CN111130759B CN201910897485.1A CN201910897485A CN111130759B CN 111130759 B CN111130759 B CN 111130759B CN 201910897485 A CN201910897485 A CN 201910897485A CN 111130759 B CN111130759 B CN 111130759B
Authority
CN
China
Prior art keywords
temperature sensor
sensor chip
blockchain
key
temperature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910897485.1A
Other languages
Chinese (zh)
Other versions
CN111130759A (en
Inventor
杨友永
刘富益
向雪蛟
顾建良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Weilian Information Technology Co Ltd
Original Assignee
Shanghai Weilian Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Weilian Information Technology Co Ltd filed Critical Shanghai Weilian Information Technology Co Ltd
Priority to CN201910897485.1A priority Critical patent/CN111130759B/en
Publication of CN111130759A publication Critical patent/CN111130759A/en
Application granted granted Critical
Publication of CN111130759B publication Critical patent/CN111130759B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Recording Measured Values (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a device for verifying chip data of a temperature recorder based on using a blockchain, wherein the method comprises the following steps: generating a key corresponding to a temperature sensor chip of the temperature recorder according to a unique identifier UID of the temperature sensor chip; a user obtains a unique identifier UID of the temperature sensor chip, and judges whether the temperature sensor chip exists or not based on a blockchain; the server calculates a first signature; the temperature sensor chip calculates a second signature; and judging whether the first signature is equal to the second signature, and if so, verifying that the temperature sensor chip passes. According to the scheme, the temperature sensor chip of the temperature recorder is not required to be configured with a complex temperature sensor chip, a complex algorithm is not required to be designed for the temperature sensor chip, and the temperature sensor chip of the temperature recorder used in cold chain transportation can be verified, so that the safety and the credibility of data in the temperature recorder are ensured, and the tracking and the tracing of the data are easy to realize.

Description

Method and device for verifying chip data of temperature recorder by using blockchain
Technical Field
The invention relates to the field of Internet of things, in particular to a method and a device for verifying chip data of a temperature recorder by using a blockchain.
Background
At present, with the development of logistics transportation networks and the increasing demands of people for various cargoes, cold chain transportation has become a common transportation mode, and the cold chain transportation can be any one of road transportation, waterway transportation, railway transportation and air transportation, and also can be a comprehensive transportation mode combining multiple transportation modes. Fresh foods such as various vegetables, fruits, meats and processed foods such as various quick-frozen foods can be sent to local supermarkets or consumer homes from production places out of thousands of miles by utilizing a cold chain transportation technology through the Internet of things. In addition, some medicines and medical devices requiring low temperature refrigeration and the like also require transfer of the medicines or medical devices by cold chain transportation. In the whole transportation process of the cold chain transportation, for example, all links of loading, unloading, transporting, changing transportation modes, changing packaging equipment and the like, the transported objects are required to be kept at a certain temperature all the time.
In the current cold chain transportation technology, a temperature recorder is used for detecting and recording the temperature of each place and transportation link. For example, temperature of production site warehouse, transportation means (e.g., refrigerated vehicles), destination (e.g., supermarket store or logistics distribution point) and the like are detected and recorded using a temperature recorder.
However, in the prior art, a temperature recorder used in cold chain storage and transportation is usually a temperature sensor with small volume and low price, the main function is concentrated on temperature acquisition and storage, the algorithm supported by the temperature sensor is weaker, and a scheme for verifying the chip of the temperature sensor is not adopted, so that the chip is counterfeited or replaced, data is unreliable, and the tracking and tracing of the data are difficult to realize.
Disclosure of Invention
In order to solve the technical problems, the invention provides a method and a device for verifying chip data of a temperature recorder by using a blockchain, which are used for solving the technical problems that the chip is counterfeited or replaced due to the fact that the prior art does not have a scheme for verifying the chip of a temperature sensor, the data is unreliable, and the tracking and tracing of the data are difficult to realize.
According to a first aspect of the present invention there is provided a method of chip data validation of a temperature recorder using a blockchain, comprising:
Step S101: the server generates a key corresponding to a temperature sensor chip of the temperature recorder according to a unique identifier UID of the temperature sensor chip, writes the key into the temperature sensor chip, and external equipment cannot acquire the key; synchronizing the unique identification UID to a blockchain for uplink certification;
Step S102: a user obtains a unique identifier UID of the temperature sensor chip, and judges whether the temperature sensor chip exists or not based on a blockchain; if yes, go to S103; if not, ending the method;
Step S103: the server calculates a key of the temperature sensor chip for acquiring UID information by a user, acquires the current time as a time stamp, and calculates a first signature based on the calculated key and the time stamp; calculating a second signature based on the key stored by the temperature sensor chip and the timestamp;
step S104: judging whether the first signature is equal to the second signature, if so, entering S105; if not, ending the method;
step S105: and the temperature sensor chip passes the verification.
Further, the server calculates a key of the temperature sensor chip through an asymmetric encryption algorithm based on the unique identification UID.
Further, the temperature sensor chip stores an encryption algorithm used by the server to generate signature information.
Further, the server and the temperature sensor chip both store algorithms for calculating keys.
According to a second aspect of the present invention, there is provided an apparatus for chip data verification of a temperature recorder using a blockchain, comprising:
The generation module is used for: the server is used for generating a key corresponding to the temperature sensor chip according to the unique identifier UID of the temperature sensor chip of the temperature recorder, writing the key into the temperature sensor chip, and the external equipment cannot acquire the key; synchronizing the unique identification UID to a blockchain for uplink certification;
a first judging module: the unique identification UID is used for acquiring the temperature sensor chip by a user, and judging whether the temperature sensor chip exists or not based on a blockchain;
And (3) calculating a signature module: the server is used for calculating a key of the temperature sensor chip for acquiring UID information by a user, acquiring the current time as a time stamp, and calculating a first signature based on the calculated key and the time stamp; calculating a second signature based on the key stored by the temperature sensor chip and the timestamp;
and a second judging module: for determining whether the first signature is equal to the second signature;
verification passes through the module: for marking the temperature sensor chip for verification passing.
Further, the server calculates a key of the temperature sensor chip through an asymmetric encryption algorithm based on the unique identification UID.
Further, the temperature sensor chip stores an encryption algorithm used by the server to generate signature information.
Further, the server and the temperature sensor chip both store algorithms for calculating keys.
According to a third aspect of the present invention, there is provided a system for chip data verification of a temperature recorder using a blockchain, comprising:
a processor for executing a plurality of instructions;
a memory for storing a plurality of instructions;
Wherein the plurality of instructions are for storing by the memory and loading and executing by the processor a method of chip data validation of a temperature recorder using a blockchain as described above.
According to a fourth aspect of the present invention, there is provided a computer-readable storage medium having stored therein a plurality of instructions; the plurality of instructions are for loading and executing by the processor a method of chip data validation for a temperature recorder using a blockchain as previously described.
According to the scheme, the temperature sensor chip of the temperature recorder is not required to be configured with a complex temperature sensor chip, a complex algorithm is not required to be designed for the temperature sensor chip, and the temperature sensor chip of the temperature recorder used in cold chain transportation can be verified, so that the safety and the credibility of data in the temperature recorder are ensured, and the tracking and the tracing of the data are easy to realize.
The foregoing description is only an overview of the present invention, and is intended to provide a better understanding of the present invention, as it is embodied in the following description, with reference to the preferred embodiments of the present invention and the accompanying drawings.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention, illustrate the invention and together with the description serve to explain the invention. In the drawings:
FIG. 1 is a flow chart of a method for chip data verification using a blockchain versus temperature recorder in accordance with the present invention;
FIG. 2 is a block diagram of a device for verifying chip data using a blockchain versus a temperature recorder according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to specific embodiments of the present invention and corresponding drawings. It will be apparent that the described embodiments are only some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
First, the method for verifying chip data using a blockchain to a temperature recorder according to the present invention will be described with reference to fig. 1, and fig. 1 shows a flowchart of a method for verifying chip data using a blockchain to a temperature recorder according to the present invention. As shown in fig. 1, the method comprises the steps of:
Step S101: the server generates a key corresponding to a temperature sensor chip of the temperature recorder according to a unique identifier UID of the temperature sensor chip, writes the key into the temperature sensor chip, and external equipment cannot acquire the key; synchronizing the unique identification UID to a blockchain for uplink certification;
Step S102: a user obtains a unique identifier UID of the temperature sensor chip, and judges whether the temperature sensor chip exists or not based on a blockchain; if yes, go to S103; if not, ending the method;
Step S103: the server calculates a key of the temperature sensor chip for acquiring UID information by a user, acquires the current time as a time stamp, and calculates a first signature based on the calculated key and the time stamp; calculating a second signature based on the key stored by the temperature sensor chip and the timestamp;
step S104: judging whether the first signature is equal to the second signature, if so, entering S105; if not, ending the method;
step S105: and the temperature sensor chip passes the verification.
The step S101: the server generates a key corresponding to a temperature sensor chip of the temperature recorder according to a unique identifier UID of the temperature sensor chip, writes the key into the temperature sensor chip, and external equipment cannot acquire the key; synchronizing the unique identification UID to a blockchain for uplink certification, including:
Each temperature sensor chip is provided with a unique identifier UID, an App installed on a mobile phone terminal is used by a manufacturer of the temperature sensor chip to acquire the unique identifier UID from the temperature sensor chip, and the App installed on the mobile phone terminal sends a message for requesting a key to a server;
The server calculates a key of the temperature sensor chip through an asymmetric encryption algorithm based on the unique identification UID; in this embodiment, the key of the temperature sensor chip is calculated using an asymmetric algorithm, such as sha 256. The encryption algorithm can also be customized for calculating the key of the temperature sensor chip.
The method comprises the steps that an App acquires a key returned by a server, writes the key into a temperature sensor chip, the temperature sensor chip stores the key, the key cannot be acquired by external equipment, a confirmation message is sent to the App after the key is stored successfully, and the App requests the server to synchronize a unique identification UID of the temperature sensor chip to a blockchain for uplink certification; and after the successful uplink, the temperature sensor chip is produced. The temperature sensor chip also stores an encryption algorithm used by the server to generate signature information.
The server and the temperature sensor chip both store algorithms for calculating keys, and the server can be maintained by the Internet of things temperature detection equipment manufacturer, or can be a cloud server, and the Internet of things temperature detection equipment manufacturer stores and uses data services.
The step S102: a user obtains a unique identifier UID of the temperature sensor chip, judges whether the temperature sensor chip exists or not based on a blockchain, and if yes, enters S103; if not, ending the method; comprising the following steps:
the method comprises the steps that a user obtains a unique identifier UID from a temperature sensor chip by using an App installed on a mobile terminal, the App sends a request for checking whether the temperature sensor chip exists or not to a server, and the request carries the unique identifier UID. The server sends a verification request with a unique identification UID to the blockchain to verify whether the unique identification UID is stored in the blockchain. If the unique identification UID is stored in the blockchain, the chip main body of the temperature sensor chip is true, otherwise, the temperature sensor is replaced or tampered.
The step S103: the server calculates a key of the temperature sensor chip for acquiring UID information by a user, acquires the current time as a time stamp, and calculates a first signature based on the calculated key and the time stamp; calculating a second signature based on the key stored by the temperature sensor chip and the timestamp, including:
The server calculates a key corresponding to the unique identifier UID according to the unique identifier UID acquired by the user and an encryption algorithm stored in the server and used for generating a key of a chip, acquires the current time as a time stamp, and calculates a first signature through the encryption algorithm according to the calculated key and the time stamp corresponding to the unique identifier UID chip acquired by the user as parameters. The encryption algorithm may be an asymmetric encryption algorithm, for example, sha256, and the encryption algorithm for calculating the first signature may be different from the encryption algorithm for calculating the key by the server, which is not limited in this embodiment.
And the server returns the first signature and the timestamp to the App, the temperature sensor chip acquires the first signature and the timestamp, extracts a secret key stored on the chip and an encryption algorithm used by the server for generating signature information, and calculates a second signature by using the encryption algorithm used by the server stored on the chip for generating signature information based on the secret key and the timestamp stored on the chip.
The step S104: judging whether the first signature is equal to the second signature, if so, entering S105; if not, ending the method; step S105: the temperature sensor chip passes the verification, comprising:
Comparing whether the first signature is equal to the second signature or not through the temperature sensor chip, if so, indicating that the secret key built in the temperature sensor chip is true, and checking that the whole temperature sensor chip is true and the verification passes; otherwise, the temperature sensor chip is replaced or tampered
In this embodiment, the external device may acquire information through an App, where the App may be the same App applicable to different roles, or may be multiple apps different from each other. In another embodiment, a general purpose verification App is provided by the manufacturer of the temperature sensor chip, and the user may collect temperature data using an App developed based on the SDK provided by the manufacturer of the temperature sensor chip.
According to the method, the temperature sensor chip with complex configuration is not needed by the temperature recorder, a complex algorithm is not needed to be designed for the temperature sensor chip, and the temperature sensor chip of the temperature recorder used in cold chain transportation can be verified, so that the safety and the credibility of data in the temperature recorder are ensured, and the tracking and the tracing of the data are easy to realize.
Please refer to fig. 2, which is a block diagram illustrating an apparatus for verifying chip data of a temperature recorder using a blockchain according to the present invention. As shown, the apparatus includes:
The generation module is used for: the server is used for generating a key corresponding to the temperature sensor chip according to the unique identifier UID of the temperature sensor chip of the temperature recorder, writing the key into the temperature sensor chip, and the external equipment cannot acquire the key; synchronizing the unique identification UID to a blockchain for uplink certification;
a first judging module: the unique identification UID is used for acquiring the temperature sensor chip by a user, and judging whether the temperature sensor chip exists or not based on a blockchain;
And (3) calculating a signature module: the server is used for calculating a key of the temperature sensor chip for acquiring UID information by a user, acquiring the current time as a time stamp, and calculating a first signature based on the calculated key and the time stamp; calculating a second signature based on the key stored by the temperature sensor chip and the timestamp;
and a second judging module: for determining whether the first signature is equal to the second signature;
verification passes through the module: for marking the temperature sensor chip for verification passing.
Further, the server calculates a key of the temperature sensor chip through an asymmetric encryption algorithm based on the unique identification UID.
Further, the temperature sensor chip stores an encryption algorithm used by the server to generate signature information.
Further, the server and the temperature sensor chip both store algorithms for calculating keys.
The embodiment of the invention further provides a system for verifying chip data of a temperature recorder by using a blockchain, which comprises the following steps:
a processor for executing a plurality of instructions;
a memory for storing a plurality of instructions;
Wherein the plurality of instructions are for storing by the memory and loading and executing by the processor a method of chip data validation of a temperature recorder using a blockchain as described above.
The embodiment of the invention further provides a computer readable storage medium, wherein a plurality of instructions are stored in the storage medium; the plurality of instructions are for loading and executing by the processor a method of chip data validation for a temperature recorder using a blockchain as described above.
It should be noted that, without conflict, the embodiments of the present invention and features of the embodiments may be combined with each other.
In the several embodiments provided in the present invention, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the elements is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple elements or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in hardware plus software functional units.
The integrated units implemented in the form of software functional units described above may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium, and includes several instructions for making a computer device (which may be a personal computer, a physical machine Server, or a network cloud Server, etc., and need to install a Windows or Windows Server operating system) execute part of the steps of the methods described in the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a random access memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above description is only of the preferred embodiments of the present invention, and is not intended to limit the present invention in any way, but any simple modification, equivalent variation and modification made to the above embodiments according to the technical substance of the present invention still fall within the scope of the technical solution of the present invention.

Claims (10)

1. A method of chip data validation for a temperature recorder using a blockchain, the method comprising:
Step S101: the server generates a key corresponding to a temperature sensor chip of the temperature recorder according to a unique identifier UID of the temperature sensor chip, writes the key into the temperature sensor chip, and external equipment cannot acquire the key; synchronizing the unique identification UID to a blockchain for uplink certification;
Step S102: a user obtains a unique identifier UID of the temperature sensor chip, and judges whether the temperature sensor chip exists or not based on a blockchain; if yes, go to S103; if not, ending the method;
Step S103: the server calculates a key of the temperature sensor chip for acquiring UID information by a user, acquires the current time as a time stamp, and calculates a first signature based on the calculated key and the time stamp; calculating a second signature based on the key stored by the temperature sensor chip and the timestamp;
step S104: judging whether the first signature is equal to the second signature, if so, entering S105; if not, ending the method;
step S105: and the temperature sensor chip passes the verification.
2. The method of chip data authentication for a temperature recorder using a blockchain as in claim 1, wherein the server calculates a key of the temperature sensor chip through an asymmetric encryption algorithm based on the unique identification UID.
3. The method of chip data verification of a temperature recorder using a blockchain of claim 1, wherein the temperature sensor chip stores an encryption algorithm for the server to generate signature information.
4. The method of chip data verification using a blockchain to temperature recorder of claim 1, wherein the server and the temperature sensor chip both store algorithms for computing keys.
5. An apparatus for chip data verification of a temperature recorder using a blockchain, the apparatus comprising:
The generation module is used for: the server is used for generating a key corresponding to the temperature sensor chip according to the unique identifier UID of the temperature sensor chip of the temperature recorder, writing the key into the temperature sensor chip, and the external equipment cannot acquire the key; synchronizing the unique identification UID to a blockchain for uplink certification;
a first judging module: the unique identification UID is used for acquiring the temperature sensor chip by a user, and judging whether the temperature sensor chip exists or not based on a blockchain;
And (3) calculating a signature module: the server is used for calculating a key of the temperature sensor chip for acquiring UID information by a user, acquiring the current time as a time stamp, and calculating a first signature based on the calculated key and the time stamp; calculating a second signature based on the key stored by the temperature sensor chip and the timestamp;
and a second judging module: for determining whether the first signature is equal to the second signature;
verification passes through the module: for marking the temperature sensor chip for verification passing.
6. The apparatus for chip data authentication using a blockchain to a temperature recorder of claim 5, wherein the server calculates a key of the temperature sensor chip through an asymmetric encryption algorithm based on the unique identification UID.
7. The apparatus for chip data verification using a blockchain temperature recorder of claim 6, wherein the temperature sensor chip stores an encryption algorithm for the server to generate signature information.
8. The apparatus for chip data verification using a blockchain temperature recorder of claim 6, wherein the server and the temperature sensor chip both store algorithms for calculating keys.
9. A system for chip data verification of a temperature recorder using a blockchain, comprising:
a processor for executing a plurality of instructions;
a memory for storing a plurality of instructions;
wherein the plurality of instructions are for storage by the memory and loading and executing by the processor the method of chip data validation for a temperature recorder using a blockchain as recited in any of claims 1-4.
10. A computer-readable storage medium having stored therein a plurality of instructions; the plurality of instructions for loading and executing by a processor the method of chip data validation of a temperature recorder using a blockchain as recited in any of claims 1-4.
CN201910897485.1A 2019-09-23 2019-09-23 Method and device for verifying chip data of temperature recorder by using blockchain Active CN111130759B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910897485.1A CN111130759B (en) 2019-09-23 2019-09-23 Method and device for verifying chip data of temperature recorder by using blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910897485.1A CN111130759B (en) 2019-09-23 2019-09-23 Method and device for verifying chip data of temperature recorder by using blockchain

Publications (2)

Publication Number Publication Date
CN111130759A CN111130759A (en) 2020-05-08
CN111130759B true CN111130759B (en) 2024-04-19

Family

ID=70495329

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910897485.1A Active CN111130759B (en) 2019-09-23 2019-09-23 Method and device for verifying chip data of temperature recorder by using blockchain

Country Status (1)

Country Link
CN (1) CN111130759B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111754162B (en) * 2020-05-14 2023-07-11 江苏理工学院 Intelligent cold chain system based on block chain and method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018167253A1 (en) * 2017-03-17 2018-09-20 Bundesdruckerei Gmbh Logging of condition data of a device in a blockchain
CN108964905A (en) * 2018-07-18 2018-12-07 胡祥义 A kind of safe and efficient block chain implementation method
CN109242065A (en) * 2018-09-14 2019-01-18 深圳市轱辘汽车维修技术有限公司 Temperature monitoring method, device, terminal device and the storage medium of cold chain transportation
CN109573339A (en) * 2018-12-27 2019-04-05 链极智能科技(上海)有限公司 A kind of cold chain transportation method and system based on block chain
CN109740317A (en) * 2018-12-29 2019-05-10 北京奇虎科技有限公司 A kind of digital finger-print based on block chain deposits card method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018167253A1 (en) * 2017-03-17 2018-09-20 Bundesdruckerei Gmbh Logging of condition data of a device in a blockchain
CN108964905A (en) * 2018-07-18 2018-12-07 胡祥义 A kind of safe and efficient block chain implementation method
CN109242065A (en) * 2018-09-14 2019-01-18 深圳市轱辘汽车维修技术有限公司 Temperature monitoring method, device, terminal device and the storage medium of cold chain transportation
CN109573339A (en) * 2018-12-27 2019-04-05 链极智能科技(上海)有限公司 A kind of cold chain transportation method and system based on block chain
CN109740317A (en) * 2018-12-29 2019-05-10 北京奇虎科技有限公司 A kind of digital finger-print based on block chain deposits card method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
姚英英 ; 常晓林 ; 甄平 ; .基于区块链的去中心化身份认证及密钥管理方案.网络空间安全.2019,(06),37-43. *
孙恒丽.基于区块链技术的碳交易价格发现机制研究.中国优秀硕士学位论文全文数据库 工程科技Ⅰ辑.2019,B027-41. *

Also Published As

Publication number Publication date
CN111130759A (en) 2020-05-08

Similar Documents

Publication Publication Date Title
US20210336775A1 (en) IoT Devices, Block Chain Platforms and IoT Systems for Recording Transportation Data of Objects and Methods of Using the Same
US10521806B2 (en) Blockchain-based system and method for supply chain control
EP2487629B1 (en) Secure smart poster
US20190379652A1 (en) Proof of presence via tag interactions
AU2016256720B2 (en) System and method for cloud-service asset management for portable computer test tools
US20190058591A1 (en) Systems and methods of providing and electronically validating tickets and tokens
CN111092851A (en) Data verification method and device of Internet of things temperature detection equipment based on block chain
CN104320250A (en) Anti-counterfeiting authentication method based on NFC chip
CN110324416B (en) Download path tracking method, device, server, terminal and medium
TWI649709B (en) Advertisement audience dynamical detection circuit, computer program product, and related method for estimating quantity of out-of-home (ooh) advertisement audiences passing through specific location in specific time period
US20190319989A1 (en) Systems and methods for point-to-point encryption compliance
CN109496405B (en) Multi-device authentication method and system using cryptographic techniques
CN106464502A (en) Methods and systems for authentication of a communication device
CN111130759B (en) Method and device for verifying chip data of temperature recorder by using blockchain
TWI592876B (en) Mobile device, authentication device and authentication methods thereof
CN102868534B (en) RFID (Radio Frequency Identification) safety certification method based on two-deck searching
CN111563568A (en) Method and device for extracting damage evidence, computer equipment and storage medium
Maleki et al. SoK: RFID-based clone detection mechanisms for supply chains
Ng et al. A fast item identification and counting in ultra-dense beacon networks
CN111582904A (en) Information verification and cancellation system and method
CN110659476A (en) Method and apparatus for resetting password
CN113257378B (en) Medical service communication method and system based on micro-service technology
US20230351410A1 (en) System and method for recognition of an authentic product
US8881239B1 (en) Method and apparatus for securing transactions using verified resource locations
KR101928156B1 (en) Cloud computing system and event processing method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant