CN111177261A - 一种基于区块链的货物物联网与系统 - Google Patents

一种基于区块链的货物物联网与系统 Download PDF

Info

Publication number
CN111177261A
CN111177261A CN201911360980.5A CN201911360980A CN111177261A CN 111177261 A CN111177261 A CN 111177261A CN 201911360980 A CN201911360980 A CN 201911360980A CN 111177261 A CN111177261 A CN 111177261A
Authority
CN
China
Prior art keywords
block chain
internet
things
chain
rfid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911360980.5A
Other languages
English (en)
Inventor
张学志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911360980.5A priority Critical patent/CN111177261A/zh
Publication of CN111177261A publication Critical patent/CN111177261A/zh
Priority to US17/004,936 priority patent/US20210192441A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/087Inventory or stock management, e.g. order filling, procurement or balancing against orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0835Relationships between shipper or supplier and carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/35Services specially adapted for particular environments, situations or purposes for the management of goods or merchandise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Data Mining & Analysis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

一种基于区块链的货物物联网与系统,所属货物商品互联的分布式区块链信息化系统技术领域。本发明在一种基于物联网的物流管理模式与系统的基础上,把安装于公路的出入口处,车站、火车站、机场的出入口处,港口、仓库和中转站、中转仓的出入口处等等货物经过的各种出入口的RFID阅读器接入一个私有链或者联盟链的节点上形成一个RFID阅读器区块链;以提高读取数据的安全性、保密性和不可篡改性;并可以开发比如药品安全流通体系和供应链协作体系等应用。

Description

一种基于区块链的货物物联网与系统
技术领域
本发明涉及货物商品互联的分布式区块链信息化系统。
背景技术
最近,本发明人提出一种基于云计算和物联网的智能化物流管理模式与系统(发明专利申请号:201910353470.9),该系统是一个物流管理大数据平台,集合各种发货客户、收货客户、物流服务商、物流运行商和制造业等等,使物流服务商和物流运行商等在该平台上像一个大公司那样运作,该智能化物流管理系统平台可以大大提高物流的运行效率,降低物流费用,为智能制造提供低成本的智能物流配套。该平台采用RFID对商品和货物进行ID编码并进行跟踪,在该平台上流通的商品和货物都有详细的电子档案,该发明中提到,可以应用区块链技术,在RFID数据读取和传送中,提高数据的安全性和不可篡改性。本发明配合该物流管理大数据平台,引入区块链分布式网络技术对RFID阅读器进行组网,组成一个RFID阅读器的区块链分布式网络,形成一个货物和商品联网的联盟链或者私有链。
发明内容
一种基于云计算和物联网的智能化物流管理模式与系统(发明专利申请号:201910353470.9)中,在公路的出入口处,车站、火车站、机场的出入口处,港口、仓库和中转站、中转仓的出入口处等等货物经过的各种出入口安装足够多的RFID阅读器用于跟踪货物的位置。本发明把这些RFID阅读器连接到一个分布式区块链网络的节点上,形成一个RFID阅读器区块链(RFID Reader Blockchain),以提高数据读取和传送的安全性和不可篡改性。该区块链可以是私有链,也可以是联盟链;链上部分合理分布的节点为具有完整区块链数据备份的全节点,其他为只保存区块头的SPV(Simplified Payment Verification)节点。新采集的数据(包括RFID、位置、时间等)经非对称加密后可以由轮流指定的全节点进行验证、同一时间段的数据打包成区块写入区块链,并在链中进行广播从而在所有节点进行同步,无需共识算法和共识过程,记账权由全节点按某种顺序轮流获得,速度和效率大大提高。采集的数据包括读到的标签的RFID以及标签里面存储的其他数据(如有的话)和读取时间,结合该RFID阅读器的位置,形成一个数据组;验证包括对于该RFID阅读器合法性的验证、对该RFID合法性的验证、该RFID是否属于正规厂家生产产品等验证,还可以对于该RFID是否属于药监局批准文号的产品进行验证,以避免没有取得药监局批准文号的药品进入药品流通体系,保证药品的安全流通。由于采用区块链技术,数据经过非对称加密而且经过验证,并且不可篡改地存储进区块链,而且备份至多个全节点中予以保存,所以数据保密而且更加安全,并且不可篡改。
在本发明的一种实施方案中,RFID阅读器组网可以根据产品电子编码全球网络(EPC Global Network)的标准进行组网,在此基础上,把RFID阅读器连接到一个区块链的节点上组成一个RFID产品电子编码区块链全球网络(RFID EPC Blockchain)。该区块链可以是私有链,也可以是联盟链;链上部分合理分布的节点为具有完整区块链数据备份的全节点,其他为SPV节点。新采集的数据经非对称加密后可以由轮流指定的全节点进行验证、同一时间段的数据打包成区块写入区块链,并在链中进行广播从而在所有节点进行同步,无需共识算法和共识过程,记账权由全节点按某种顺序轮流获得,速度和效率大大提高。
在本发明的一种实施方案中,与5G兼容的RFID阅读器通过5G网络接入基于5G网络的区块链节点而组成一个5G RFID阅读器区块链。该区块链可以是私有链,也可以是联盟链;链上部分合理分布的节点为具有完整区块链数据备份的全节点,其他为SPV节点。新采集的数据经非对称加密后可以由轮流指定的全节点进行验证、同一时间段的数据打包成区块写入区块链,并在链中进行广播从而在所有节点进行同步,无需共识算法和共识过程,记账权由全节点按某种顺序轮流获得,速度和效率大大提高。
在本发明的一种实施方案中,由于记账权由全节点按某种顺序轮流获得,不用共识过程和共识算法,或者说共识算法为由全节点按某种顺序轮流分配记账权,可以对于区块头的结构进行精简设计。在本发明的另一种实施方案中,由于采集的数据组本身具有时间戳,且表示RFID当时的位置,而且同一RFID标签不可能同时出现在不同位置,采集的数据经非对称加密后也可以由附近全节点进行验证、同一时间段打包成区块后写入区块链、并在链中广播同步,同一时间段允许不同全节点所写入的不同区块同时存在,不用共识过程和共识算法,或者说共识算法为找到附近或最近的全节点,这样可以提高数据处理速度而且便于数据的查询。
在本发明的一种实施方案中,RFID阅读器区块链可以应用于药品的安全流通。所有正规厂家上市的药品都采用具有特定字段辨识符(属于药品或/和属于厂家)的RFID编码进行标签,通过RFID阅读器区块链对所有药品进行实时追踪,形成每个药品(医药商品)都具有流通轨迹的流通电子档案。在数据写入之前进行验证,如果不属于正规药品厂家的产品或者不具有药监局批准号的药品则不予写入,把假冒伪劣药品排除在药品流通体系之外,大大提高药品药物的安全性、可靠性和可追溯性。同样道理,该RFID阅读器区块链也可以用于构建商品安全可靠流通体系,把假冒伪劣产品排除在流通体系之外。
在本发明的一种实施方案中,RFID阅读器区块链可以应用于供应链的自动协作。产品从厂家出厂到销售给消费者涉及多方利益相关者,包括原料提供商、生产厂家、加工厂家、批发商、零售商、物流运营商、供应链金融服务商、消费者等等,他们的合约可以以智能合约的形式嵌入到区块链中由某些设置好的条件触发而自动执行,而且全程有记录、可追溯。提高供应链协作的可靠性、安全性、一致性和协作效率。
在本发明的一种实施方案中,RFID阅读器区块链可以发行链币或者通证(TOKEN),以方便智能合约的执行和某种激励。发行的链币或者通证,部分作为区块链的股权,部分用于某种激励,比方说对于加入的RFID阅读器按工作量进行奖励;通过智能合约进行流通,还可以进行转账支付等等。
上述技术方案包含本发明的最佳技术方案,但本发明同时也包括遵循本发明创新思想的上述技术方案的各种变种,比如,RFID阅读器读取的数据可以由附近的全节点进行验证并打包写入区块链,也可以由轮流指定的全节点进行验证并打包写入区块链,还可以由全节点进行某种POW(Proof of Work)或者POS(Proof of Stake)或者POW/POS混合竞争而获得记账权,也可以由投票获得记账权,获得记账权还可以有奖励链币或通证等等;又比如,上述RFID阅读器区块链为P2P(Peer to Peer)分布式网络系统,用于货物的跟踪,附加在链上的信息系统比方说物流管理系统可以是云计算系统A/S(App/Server系统),也可以是B/S系统(Browser/Server系统)或者C/S系统(Client/Server系统),还可以是改进的以全节点为中心的P2P分布式网络系统;等等。
本发明在一种基于云计算和物联网的智能化物流管理模式与系统(发明专利申请号:201910353470.9)的基础上,把RFID阅读器组成一个区块链,以提高读取数据的安全性、保密性和不可篡改性;并可以开发比如药品安全流通体系和供应链协作体系等应用。
具体实施方式
下面结合两个实施例对本发明做进一步阐述。
实施例一:一种基于云计算和物联网的智能化物流管理模式与系统(发明专利申请号:201910353470.9)中,在公路的出入口处,车站、火车站、机场的出入口处,港口、仓库和中转站、中转仓的出入口处等等货物经过的各种出入口安装足够多的RFID阅读器用于跟踪货物的位置。本发明根据产品电子编码全球网络(EPC Global Network)的标准对RFID阅读器进行组网,并把这些RFID阅读器连接到一个分布式区块链网络的节点上,形成一个RFID阅读器区块链(RFID Reader Blockchain),以提高数据读取和传送的安全性和不可篡改性。该区块链可以是私有链,也可以是联盟链;链上部分合理分布的节点为具有完整区块链数据备份的全节点,其他为只保存区块头的SPV节点。新采集的数据(包括RFID、位置、时间等)经非对称加密后可以由轮流指定的全节点进行验证、同一时间段的数据打包成区块写入区块链,并在链中进行广播从而在所有节点进行同步,无需共识算法和共识过程,记账权由全节点按某种顺序轮流获得,速度和效率大大提高。由于采用区块链技术,数据经过非对称加密而且经过验证,并且不可篡改地存储进区块链,而且备份至多个全节点中予以保存,所以数据保密而且更加安全,并且不可篡改。
实施例二:在公路的出入口处,车站、火车站、机场的出入口处,港口、仓库和中转站、中转仓的出入口处等等货物经过的各种出入口安装足够多的RFID阅读器用于跟踪货物的位置。本发明根据产品电子编码全球网络(EPC Global Network)的标准对兼容5G的RFID阅读器进行组网,并把这些RFID阅读器连接到一个基于5G的分布式区块链网络的节点上,形成一个5G RFID阅读器区块链(5G RFID Reader Blockchain),以提高数据读取和传送的安全性和不可篡改性。该区块链可以是私有链,也可以是联盟链;链上部分合理分布的节点为具有完整区块链数据备份的全节点,其他为SPV节点。新采集的数据(包括RFID、位置、时间等)经非对称加密后可以由轮流指定的全节点进行验证、同一时间段的数据打包成区块写入区块链,并在链中进行广播从而在所有节点进行同步,无需共识算法和共识过程,记账权由全节点按某种顺序轮流获得,速度和效率大大提高。由于采用区块链技术,数据经过非对称加密而且经过验证,并且不可篡改地存储进区块链,而且备份至多个全节点中予以保存,所以数据保密而且更加安全,并且不可篡改。该链发行一种RFID链币(RFID Coin),其中50%作为该链的股权,分配给具有完整区块链数据备份的全节点,30%用于ICO(InitialCoin Offering),20%用于RFID阅读器读取数据按量进行奖励。链币通过智能合约在链上进行流通,也可以进行交易转账。
本发明可以在各种通用或者专用的信息系统、计算环境或者配置中使用。适用于本发明的公知的计算系统、环境和/或配置的示例包括,但不限于,个人计算机、服务器计算机、智能手机、手机、平板电脑、手提式或膝上型设备、多处理器系统、基于微处理器的系统、机顶盒、可编程消费电子设备、RFID阅读器、网络PC、小型计算机、大型计算机等等以及包括以上任何系统或设备的P2P分布式信息系统、有线或/和无线以及有线+无线网络系统和分布式计算环境等等。
上述实施例是提供给本领域普通技术人员来实现本发明的实施例。本领域普通技术人员可以在遵循本发明创新思想的情况下,对上述实施例做出种种修改或变化,因此本发明的保护范围并不被上述实施例所限,而应该是符合权利要求书提到的创新性特征的最大范围。

Claims (10)

1.一种基于区块链的货物物联网,包括:
把安装在货物经过的地方的RFID阅读器接入一个区块链的节点而形成一个RFID阅读器区块链;
对于经过的具有RFID标签的货物采集数据。
2.如权利要求1所述的基于区块链的货物物联网,其特征在于采集的数据经非对称加密后由按某种顺序轮流指定的全节点或者附近全节点进行验证;验证通过,同一时间段打包成区块写入区块链并在链中同步;验证不通过则放弃。
3.如权利要求1所述的基于区块链的货物物联网,其特征在于采集的数据包括读到的标签的RFID以及标签里面存储的其他数据(如有的话)和读取时间,结合该RFID阅读器的位置,形成一个数据组。
4.如权利要求2所述的基于区块链的货物物联网,其特征在于验证包括对于该RFID阅读器合法性的验证、对该RFID合法性的验证、该RFID的产品是否属于正规厂家生产产品等验证的全部或若干种验证;在药品安全流通体系中还可以对该RFID的药品是否属于药监局批准文号的药品进行验证。
5.如权利要求2所述的基于区块链的货物物联网,其特征在于采集的数据经非对称加密并经验证后打包成区块写入区块链并在全链进行同步,数据安全并且不可篡改。
6.如权利要求1所述的基于区块链的货物物联网,其特征在于该物联网可以用于构建把假冒伪劣产品排除在外的安全可靠的药品流通体系或者商品流通体系。
7.如权利要求1所述的基于区块链的货物物联网,其特征在于该物联网可以用于构建供应链安全可靠的协作系统,合约可以以智能合约的形式嵌入到区块链中由某些设置好的条件触发而自动执行,而且全程有记录、可追溯。
8.如权利要求1所述的基于区块链的货物物联网,其特征在于该RFID阅读器区块链可以发行链币或者通证(TOKEN),以方便智能合约的执行和某种激励。
9.一种基于区块链的货物物联网的系统,包括:
把安装在货物经过的地方的RFID阅读器接入一个区块链的节点而形成一个RFID阅读器区块链;
对于经过的具有RFID标签的货物采集数据供该系统使用。
10.如权利要求9所述的基于区块链的货物物联网的系统,其特征在于采集的数据经非对称加密后由按某种顺序轮流指定的全节点或者附近全节点进行验证;验证通过,同一时间段打包成区块写入区块链并在链中同步;验证不通过则放弃。
CN201911360980.5A 2019-12-24 2019-12-24 一种基于区块链的货物物联网与系统 Pending CN111177261A (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911360980.5A CN111177261A (zh) 2019-12-24 2019-12-24 一种基于区块链的货物物联网与系统
US17/004,936 US20210192441A1 (en) 2019-12-24 2020-08-27 Goods IOT and System Based on Blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911360980.5A CN111177261A (zh) 2019-12-24 2019-12-24 一种基于区块链的货物物联网与系统

Publications (1)

Publication Number Publication Date
CN111177261A true CN111177261A (zh) 2020-05-19

Family

ID=70654065

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911360980.5A Pending CN111177261A (zh) 2019-12-24 2019-12-24 一种基于区块链的货物物联网与系统

Country Status (2)

Country Link
US (1) US20210192441A1 (zh)
CN (1) CN111177261A (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11250466B2 (en) 2018-07-30 2022-02-15 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time
US11356443B2 (en) 2018-07-30 2022-06-07 Hewlett Packard Enterprise Development Lp Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user
US11270403B2 (en) 2018-07-30 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11403674B2 (en) 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11233641B2 (en) 2018-07-31 2022-01-25 Hewlett Packard Enterprise Development Lp Systems and methods for using distributed attestation to verify claim of attestation holder
US11271908B2 (en) 2018-07-31 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
CN111177261A (zh) * 2019-12-24 2020-05-19 张学志 一种基于区块链的货物物联网与系统

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106779742A (zh) * 2016-12-05 2017-05-31 华迪计算机集团有限公司 一种基于区块链对药品质量安全进行全程监控的方法及系统
CN107122985A (zh) * 2017-05-09 2017-09-01 广东工业大学 一种基于物联网和区块链的农产品供应链追溯系统
CN107766902A (zh) * 2017-09-27 2018-03-06 济南浪潮高新科技投资发展有限公司 一种基于区块链技术对物流箱生命周期进行管理的方法
US20180117447A1 (en) * 2016-05-02 2018-05-03 Bao Tran Smart device
CN108009830A (zh) * 2017-12-14 2018-05-08 上海密尔克卫化工储存有限公司 基于区块链的产品流通跟踪方法与系统
CN108009778A (zh) * 2017-12-25 2018-05-08 南京思利华信息科技有限公司 一种供应链管理方法
US20180341910A1 (en) * 2017-05-26 2018-11-29 Chris Broveleit Blockchain-based logistics systems
CN110119927A (zh) * 2019-05-06 2019-08-13 张学志 一种基于云计算和物联网的智能化物流管理模式与系统
CN110288354A (zh) * 2019-05-17 2019-09-27 西安立人科技股份有限公司 一种基于区块链和rfid的商品防伪防窜亿追溯实现方法及系统服务器、程序存储设备
KR20190115525A (ko) * 2018-03-20 2019-10-14 주식회사 워너버스이노베이션 블록체인을 이용한 물류 관리 시스템 및 방법
CN211653648U (zh) * 2019-12-24 2020-10-09 张学志 一种基于区块链的货物物联网与系统
US20210192441A1 (en) * 2019-12-24 2021-06-24 Xuezhi Zhang Goods IOT and System Based on Blockchain

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11790317B2 (en) * 2018-12-06 2023-10-17 Golden State Foods Corp. System, device, and process for tracking product
US10896360B2 (en) * 2018-12-11 2021-01-19 Ken G. Tisdel Tracking systems, methods and apparatus
US10762311B2 (en) * 2019-01-29 2020-09-01 Nxp B.V. Method for RFID tag authentication
US20200364817A1 (en) * 2019-05-17 2020-11-19 UCOT Holdings Pty Ltd Machine type communication system or device for recording supply chain information on a distributed ledger in a peer to peer network
US11489676B2 (en) * 2019-10-24 2022-11-01 Hewlett Packard Enterprise Development Lp Blockchain internet-of-things system and related method

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180117447A1 (en) * 2016-05-02 2018-05-03 Bao Tran Smart device
CN106779742A (zh) * 2016-12-05 2017-05-31 华迪计算机集团有限公司 一种基于区块链对药品质量安全进行全程监控的方法及系统
CN107122985A (zh) * 2017-05-09 2017-09-01 广东工业大学 一种基于物联网和区块链的农产品供应链追溯系统
US20180341910A1 (en) * 2017-05-26 2018-11-29 Chris Broveleit Blockchain-based logistics systems
CN107766902A (zh) * 2017-09-27 2018-03-06 济南浪潮高新科技投资发展有限公司 一种基于区块链技术对物流箱生命周期进行管理的方法
CN108009830A (zh) * 2017-12-14 2018-05-08 上海密尔克卫化工储存有限公司 基于区块链的产品流通跟踪方法与系统
CN108009778A (zh) * 2017-12-25 2018-05-08 南京思利华信息科技有限公司 一种供应链管理方法
KR20190115525A (ko) * 2018-03-20 2019-10-14 주식회사 워너버스이노베이션 블록체인을 이용한 물류 관리 시스템 및 방법
CN110119927A (zh) * 2019-05-06 2019-08-13 张学志 一种基于云计算和物联网的智能化物流管理模式与系统
CN110288354A (zh) * 2019-05-17 2019-09-27 西安立人科技股份有限公司 一种基于区块链和rfid的商品防伪防窜亿追溯实现方法及系统服务器、程序存储设备
CN211653648U (zh) * 2019-12-24 2020-10-09 张学志 一种基于区块链的货物物联网与系统
US20210192441A1 (en) * 2019-12-24 2021-06-24 Xuezhi Zhang Goods IOT and System Based on Blockchain

Also Published As

Publication number Publication date
US20210192441A1 (en) 2021-06-24

Similar Documents

Publication Publication Date Title
CN111177261A (zh) 一种基于区块链的货物物联网与系统
US20200364817A1 (en) Machine type communication system or device for recording supply chain information on a distributed ledger in a peer to peer network
Balamurugan et al. IoT-Blockchain driven traceability techniques for improved safety measures in food supply chain
RU2622840C2 (ru) Управление объектами в цепи поставок с использованием защищенного идентификатора
Li et al. Radio frequency identification technology: applications, technical challenges and strategies
Zhang et al. Development and assessment of blockchain‐IoT‐based traceability system for frozen aquatic product
CN109461008A (zh) 基于区块链的药品监管方法及系统
Khalil et al. A comparison survey study on RFID based anti-counterfeiting systems
CN111639729B (zh) 基于rfid和区块链的防伪溯源方法
CN111414430A (zh) 基于区块链的商品信息管理方法、电子设备和存储介质
Chitre et al. Monitoring counterfeit drugs using counterchain
Sarkar Blockchain for combating pharmaceutical drug counterfeiting and cold chain distribution
Nawale et al. Blockchain & IoT based drugs traceability for pharma industry
Ni et al. Blockchain-based traceability system for supply chain: potentials, gaps, applicability and adoption game
CN211653648U (zh) 一种基于区块链的货物物联网与系统
Karumanchi et al. Blockchain enabled supply chain using machine learning for secure cargo tracking
Islam A survey on the use of blockchains to achieve supply chain security
Yang et al. Hardware-enabled pharmaceutical supply chain security
Kubáč RFID technology and blockchain in supply chain
Wang et al. Logistics management system based on permissioned blockchains and RFID technology
Prathipa et al. Counterfeit Product Detection In Supply Chain Management With Blockchain
Stein Supply chain with blockchain—showcase RFID
CN104798093A (zh) 原产地鉴定
Rivero-García et al. Blockchain-based ubiquitous transport and logistics monitoring system
Schapranow et al. CoMoSeR: cost model for security-enhanced RFID-aided supply chains

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination