CN111327602A - Equipment access processing method, equipment and storage medium - Google Patents

Equipment access processing method, equipment and storage medium Download PDF

Info

Publication number
CN111327602A
CN111327602A CN202010071382.2A CN202010071382A CN111327602A CN 111327602 A CN111327602 A CN 111327602A CN 202010071382 A CN202010071382 A CN 202010071382A CN 111327602 A CN111327602 A CN 111327602A
Authority
CN
China
Prior art keywords
access
equipment
block chain
code
processing result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010071382.2A
Other languages
Chinese (zh)
Other versions
CN111327602B (en
Inventor
刘攀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202010071382.2A priority Critical patent/CN111327602B/en
Publication of CN111327602A publication Critical patent/CN111327602A/en
Application granted granted Critical
Publication of CN111327602B publication Critical patent/CN111327602B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a device access processing method, a device and a storage medium, wherein the method comprises the following steps: acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request, wherein the device code is a device serial number generated according to a service timestamp of the access device; performing access verification on the equipment codes based on the equipment code list to obtain verification data of the equipment codes; determining an access processing result for the access request based on the authentication data. By adopting the invention, the equipment access management in the block chain network can be optimized, the repeated access of single block node equipment with multiple identities is reduced, and the normal operation of the block chain network is ensured.

Description

Equipment access processing method, equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a device access processing method, device, and storage medium.
Background
With the continuous development and improvement of computer technology, various service scenarios can now be completed through block chains, for example: the information record storage, transaction, information inquiry and the like ensure the information safety because the block chain is decentralized and has the characteristics of non-falsification and traceability. However, as the blockchain technology continues to spread, online network attacks such as witch attacks on blockchains are gradually propagated, lawless persons may attempt to control the blockchain network by creating multiple account identities, multiple nodes, or computer coordinates, may refuse to receive or transmit a block, even prevent other users from entering the blockchain network, and the like, which seriously affects the normal operation of the blockchain network.
Disclosure of Invention
Embodiments of the present invention provide a device access processing method, a device, and a storage medium, which can optimize device access management in a blockchain network, reduce repeated accesses of single-block node devices with multiple identities, and ensure normal operation of the blockchain network.
An embodiment of the present invention provides an apparatus access processing method, which is applied to a block chain, and includes:
acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request, wherein the device code is a device serial number generated according to a service timestamp of the access device;
performing access verification on the equipment codes based on the equipment code list to obtain verification data of the equipment codes;
determining an access processing result for the access request based on the authentication data.
An embodiment of the present invention provides an access processing device, which is applied to a block chain, and includes:
the device comprises a code acquisition unit, a coding unit and a coding unit, wherein the code acquisition unit is used for acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request, wherein the device code is a device serial number generated according to a service time stamp of the access device;
the code verification unit is used for performing access verification on the equipment codes based on the equipment code list so as to obtain verification data of the equipment codes;
a processing result determining unit, configured to determine an access processing result for the access request based on the verification data.
Wherein the code verification unit includes:
the code verification subunit is used for performing access verification on the device codes based on a first device code list to obtain first verification data of the device codes;
a verification data obtaining subunit, configured to obtain second verification data of each piece of consensus node equipment in the block chain for coding the equipment, where the second verification data is verification data obtained by performing access verification on the equipment code by the each piece of consensus node equipment based on a first equipment code list in an intelligent contract;
the processing result determining unit is specifically configured to determine an access processing result for the access request based on the first authentication data and the second authentication data.
The processing result determining unit is specifically configured to determine that the access processing result of the access request is to allow the access device to access the block chain when the first verification data and the second verification data determine that the device code belongs to the first device code list;
and when the first verification data and the second verification data determine that the equipment codes do not belong to the first equipment code list, determining that the access processing result of the access request is to reject the access equipment to access the block chain.
The code verification unit is specifically configured to perform access processing on the device code by using a second device code list of the block node device that has accessed the block chain, so as to obtain third verification data;
the processing result determining unit is specifically configured to determine an access processing result for the access request based on the third verification data.
The processing result determining unit is specifically configured to determine that the access processing result of the access request is to deny the access device from accessing the block chain when the third verification data determines that the same device code exists in the second device code list;
when the third verification data determines that the same device code does not exist in the second device code list, determining that the access processing result of the access request is to allow the access device to access the block chain.
Wherein the processing result determination unit includes:
a data segment obtaining subunit, configured to, when the verification data determines that the device code verification passes, obtain an IP address of the access device carried in the access request, and obtain a gateway data segment of the IP address;
the data segment matching subunit is used for matching the gateway data segment by adopting the address record of the block node equipment which has access to the block chain based on the equipment access number corresponding to the gateway data segment to obtain matched data;
and the processing result determining subunit is used for determining an access processing result of the access request based on the matching data.
The processing result determining subunit is specifically configured to determine that the access processing result of the access request is to allow the access device to access the block chain when the matching data determines that the number of node devices of the block node device belonging to the gateway data segment in the address record is smaller than the device access number;
and when the matching data determines that the number of the node devices of the block node devices belonging to the gateway data segment in the address record is equal to the device access number, determining that the access processing result of the access request is to reject the access device to access the block chain.
Wherein, still include:
and the data synchronization unit is used for synchronizing the device code, the IP address of the access device carried by the access request and the access processing result to the block node device of the block chain for storage.
An aspect of the embodiments of the present invention provides a computer storage medium storing a computer program comprising program instructions that, when executed by a processor, perform the above-mentioned method steps.
One aspect of the embodiments of the present invention provides a computer device, including a processor, a memory, and an input/output interface;
the processor is respectively connected with the memory and the input/output interface, wherein the input/output interface is used for page interaction, the memory is used for storing program codes, and the processor is used for calling the program codes to execute the method steps.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code is carried in the access request, the equipment code can be accessed and verified through a list mechanism of an equipment code list, and the equipment code is an equipment serial number generated according to a service time stamp of the access equipment, so that the identity of the access equipment can be uniquely identified, the equipment access management in the block chain network is optimized, the access processing result of the access request can be determined according to verification data obtained after the access verification, the repeated access of single block node equipment with multiple identities is reduced, and the normal operation of the block chain network is ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a system architecture diagram of a device access process provided by an embodiment of the present invention;
FIG. 2 is a schematic diagram of block chain construction provided by an embodiment of the invention;
fig. 3 is a flowchart illustrating a device access processing method according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating a device access processing method according to an embodiment of the present invention;
fig. 5 is an exemplary diagram of device code verification according to an embodiment of the present invention;
fig. 6 is a flowchart illustrating a device access processing method according to an embodiment of the present invention;
fig. 7 is an exemplary diagram of device code verification according to an embodiment of the present invention;
fig. 8 is a flowchart illustrating an IP address verification process according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of an access processing device according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of an access processing device according to an embodiment of the present invention;
FIG. 11 is a schematic structural diagram of a code verification unit according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of a processing result determination unit according to an embodiment of the present invention;
fig. 13 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Please refer to fig. 1 to fig. 8, which are a flowchart illustrating an apparatus access processing method according to an embodiment of the present invention.
Referring to fig. 1, a system architecture diagram of a device access process is provided according to an embodiment of the present invention. As shown in fig. 1, for the same service processing based on the block chain 100, for example: financial services, community access control services, hospital prescription services and the like need to be realized by combining a plurality of blocks, the blocks can be built on block node equipment 101, the plurality of block node equipment 101 can be clients, background service equipment, virtual machines built on the equipment and the like in a block chain 100, and each block node equipment 101 can receive input information during normal work and maintain shared data in the block chain based on the received input information. In order to ensure information intercommunication within the block chain 100, there may be an information connection between each block node device 101 in the block chain 100, and the information transmission between the block node devices 101 may be performed through the information connection. For example, when an arbitrary node in the blockchain receives input information, other blocknode devices 101 in the blockchain 100 acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on the blocks of all blocknode devices 101 in the blockchain 100 are consistent.
The block chain 100 may allow a new access device 102 to be added based on a service requirement, and when the access device 102 successfully accesses the block chain 100, the new access device may serve as the block node device 101 of the block chain 100, and may obtain and store shared data through the above-mentioned consensus algorithm, in an embodiment of the present invention, in order to avoid that a same user adds multiple access devices 102 using multiple identities to weaken redundant backup, when the access device 102 accesses the block chain 100, verification may be performed first, when each access device 102 accesses the block chain 100, a device code of the access device 102 needs to be generated, the device code may be a device serial number generated according to a service timestamp of the access device, the service timestamp may apply for the access device 102 to access the block chain 100, and the access processing device may obtain an access request of the access device 102 for the block chain, obtaining the device code of the access device carried by the access request, performing access verification on the device code based on a device code list to obtain verification data of the device code, and finally determining an access processing result of the access request based on the verification data, where it can be understood that an access processing device may be a consensus node device in a block chain 100, and in the block chain 100, a part or all of the block node devices 101 may be taken as consensus node devices, and the consensus node devices may act together as decisions in some block chains 100, for example: whether the access device is allowed to be used as the block node device to access the block chain, whether the transaction data is allowed to be executed or not and the other block node devices which are not used as the consensus node devices are responsible for executing and storing the data and the like, and each consensus node device can take the data sending and receiving functions of other consensus node devices in turn and finally make a decision.
Referring to fig. 2, a schematic diagram of building a block chain is provided for the embodiment of the present invention. As shown in fig. 2, in order to further ensure the validity and security of device access, an embodiment of the present invention builds a block chain of a device access processing scenario, where the block chain may include a block chain bottom platform, a platform product service layer, and an application service layer.
The block chain underlying platform can comprise processing modules such as user management, basic service, intelligent contract and operation monitoring. The user management module is responsible for identity information management of all blockchain participants, and comprises public and private key generation maintenance (account management), key management, user real identity and blockchain address corresponding relation maintenance (authority management) and the like, and under the authorization condition, the user management module supervises and audits the transaction condition of certain real identities and provides rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node equipment and used for verifying the validity of the service request, recording the service request to storage after consensus on the valid request is completed, for a new service request, the basic service firstly performs interface adaptation analysis and authentication processing (interface adaptation), then encrypts service information (consensus management) through a consensus algorithm, transmits the service information to a shared account (network communication) completely and consistently after encryption, and performs recording and storage; the intelligent contract module is responsible for registering and issuing contracts, triggering the contracts and executing the contracts, developers can define contract logics through a certain programming language, issue the contract logics to a block chain (contract registration), call keys or other event triggering and executing according to the logics of contract clauses, complete the contract logics and simultaneously provide the function of upgrading and canceling the contracts; the operation monitoring module is mainly responsible for deployment, configuration modification, contract setting, cloud adaptation in the product release process and visual output of real-time states in product operation, such as: alarm, monitoring network conditions, monitoring node equipment health status, and the like.
The platform product service layer provides basic capability and an implementation framework of typical application, and developers can complete block chain implementation of business logic based on the basic capability. The application service layer provides the application service based on the block chain scheme for the business participants to use.
It will be appreciated that the method provided by embodiments of the invention may be performed by a computer device including, but not limited to, a terminal or server or an access processing device. The node and the access processing device in the embodiment of the present invention may be computer devices.
Based on the implementation frameworks of fig. 1 and fig. 2, please refer to fig. 3 together, which provides a flow diagram of a device access processing method according to an embodiment of the present invention. As shown in fig. 3, the method of the embodiment of the present invention may include the following steps S101 to S103.
S101, acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request;
specifically, the access processing device obtains an access request of the access device for a block chain, and obtains a device code of the access device carried in the access request, where the device code may specifically be a device serial number generated according to a service timestamp of the access device, the service timestamp may be a timestamp applied for accessing the block chain by the access device, and the device code may specifically be a device serial number generated by encrypting the service timestamp by using a pre-agreed encryption algorithm by the access device. Because the time range of the service timestamp is relatively wide, when a plurality of access devices exist, the device code generated by the service timestamp can be used as the unique identifier of the access device, and then effective distinguishing is carried out through the device code.
S102, access verification is carried out on the equipment codes based on the equipment code list so as to obtain verification data of the equipment codes;
specifically, the access processing device may perform access verification on the device code based on a preset device code list to obtain verification data of the device code, in a first implementation manner of the embodiment of the present invention, the device code list may specifically be that a manager of the block chain manually adds the device code to the device code list when reading the device code of the access device, the access processing device obtains the updated device code list, may update the device code list in an intelligent contract of the block chain, and synchronizes to all block node devices in the block chain, the device code list specifically includes device codes of access devices that are allowed to access the block chain, and the access processing device may verify the device code based on the device code list of the intelligent contract, namely, whether the device code exists in the device code list is judged to obtain the verification data of the device code.
In a second implementation manner of the embodiment of the present invention, the device code list may specifically be a device code list of all block node devices currently accessing the block chain, where the device code list is stored in the block node devices, and the device code list is specifically used to detect that device codes of the block node devices currently accessing the block chain are not repeated, and the access processing device may verify the device codes based on the device code list, that is, determine whether the device codes exist in the device code list, so as to obtain verification data of the device codes.
S103, determining an access processing result of the access request based on the verification data;
specifically, the access processing device may determine an access processing result for the access request based on the verification data, where the access processing result may include allowing the access device to access the blockchain and denying the access device to access the blockchain.
In the first embodiment, when the verification data determines that the device code belongs to the device code list, it is determined that the access processing result of the access request is to allow the access device to access the block chain, and when the verification data determines that the device code does not belong to the device code list, it is determined that the access processing result of the access request is to deny the access device from accessing the block chain.
In the second implementation manner, when the verification data determines that the same device code exists in the device code list, it is determined that the access processing result of the access request is to deny the access device from accessing the block chain, and when the verification data determines that the same device code does not exist in the device code list, it is determined that the access processing result of the access request is to allow the access device to access the block chain.
Optionally, the access processing device may link the access processing result to all the block node devices in the block chain synchronously for storage, and perform access processing on the access device according to the access processing result, or a manager may use a background management device outside the chain to read the access processing result in the block chain and perform access processing on the access device according to the access processing result, where the background management device may be a management device outside the chain, and may read data in real time through the block node devices and perform decision making, and the like. It should be noted that, when the access processing result is to allow the access device to access the block chain, the access device is initialized, data synchronization is performed on the access device, and when the access processing result is to deny the access device from accessing the block chain, access denial information may be sent to the access device.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code is carried in the access request, the equipment code can be accessed and verified through a list mechanism of an equipment code list, and the equipment code is an equipment serial number generated according to a service time stamp of the access equipment, so that the identity of the access equipment can be uniquely identified, the equipment access management in the block chain network is optimized, the access processing result of the access request can be determined according to verification data obtained after the access verification, the repeated access of single block node equipment with multiple identities is reduced, and the normal operation of the block chain network is ensured.
Referring to fig. 4 together based on the implementation frameworks of fig. 1 and fig. 2, a flow diagram of a device access processing method is provided for an embodiment of the present invention. As shown in fig. 4, the method of the embodiment of the present invention may include the following steps S201 to S205.
S201, acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request;
specifically, the access processing device obtains an access request of the access device for a block chain, and obtains a device code of the access device carried in the access request, where the device code may specifically be a device serial number generated according to a service timestamp of the access device, the service timestamp may be a timestamp applied for accessing the block chain by the access device, and the device code may specifically be a device serial number generated by encrypting the service timestamp by using a pre-agreed encryption algorithm by the access device. Because the time range of the service timestamp is relatively wide, when a plurality of access devices exist, the device code generated by the service timestamp can be used as the unique identifier of the access device, and then effective distinguishing is carried out through the device code.
S202, access verification is carried out on the equipment codes based on a first equipment code list so as to obtain first verification data of the equipment codes;
specifically, the access processing device may perform access verification on the device code based on a preset first device code list to obtain first verification data of the device code, where the first device code list may specifically be that a manager of the block chain manually adds the device code to the first device code list when reading the device code of the access device, the access processing device obtains the updated first device code list, may update the first device code list in the intelligent contract of the block chain, and synchronizes to all block node devices in the block chain, the first device code list specifically includes device codes of access devices that are allowed to access the block chain, and the access processing device may verify the device code based on the first device code list of the intelligent contract, namely, whether the device code exists in the device code list is judged to obtain the verification data of the device code.
S203, acquiring second verification data of each piece of common node equipment in the block chain for coding the equipment;
specifically, the access processing device serves as a common node device in the block chain, and may send the obtained device code to other common node devices in the block chain, where each common node device may perform access verification on the device code based on a first device code list in an intelligent contract to obtain second verification data, a specific verification process is the same as the process described in step S202, each common node device in the other common node devices may return the second verification data to the access processing device, and the access processing device obtains the second verification data of the device code by each common node device in the block chain.
Referring to fig. 5 together, as shown in fig. 5, for a device code ABC, a group of common node devices in a block chain may verify the device code ABC based on a first device code list in an intelligent contract, if the device code ABC exists in the first device code list, the common node device may vote for the device code ABC, otherwise, the common node device may vote against the device code ABC for the device code ABC, and an access processing device may receive voting verification data of all other common node devices for the device code ABC, generate a corresponding access processing result in combination with the voting verification data after self verification, and finally perform a corresponding access processing operation on the access device according to the access processing result.
S204, determining an access processing result of the access request based on the first verification data and the second verification data;
specifically, the access processing device may determine, according to the first verification data and the second verification data, whether the device code belongs to the first device code list, and optionally, if more than 50% of the verification data in the first verification data and the second verification data prove that the device code belongs to the first device code list, the access processing device may determine that the device code belongs to the first device code list, otherwise, the access processing device may determine that the device code does not belong to the first device code list. When the first authentication data and the second authentication data determine that the device code belongs to the first device code list, the access processing device may determine that an access processing result of the access request is to allow the access device to access the block chain, and when the first authentication data and the second authentication data determine that the device code does not belong to the first device code list, the access processing device may determine that the access processing result of the access request is to deny the access device from accessing the block chain.
S205, synchronizing the device code, the IP address of the access device carried by the access request and the access processing result to the block node device of the block chain for storage;
specifically, the access processing device may perform uplink synchronization on the access processing result to all the block node devices in the block chain for storage, and optionally, may also perform uplink storage on the device code and the IP address of the access device carried in the access request together, perform access processing on the access device according to the access processing result, or use a background management device outside the chain to read the access processing result from the block chain and perform access processing on the access device according to the access processing result, where the background management device may be a management device outside the chain, and may read data in real time through the block node devices and perform decision making and the like. It should be noted that, when the access processing result is to allow the access device to access the block chain, the access device is initialized, data synchronization is performed on the access device, and when the access processing result is to deny the access device from accessing the block chain, access denial information may be sent to the access device.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code of the access equipment is carried in the access request, the equipment code can be accessed and verified through a white list mechanism of an equipment code list in an intelligent contract, and the equipment code is an equipment serial number generated according to a service time stamp of the access equipment, so that the identity of the access equipment can be uniquely identified, the equipment access management in the block chain network is optimized, the access processing result of the access request can be determined according to verification data obtained after the access verification, the repeated access of single block node equipment with multiple identities is reduced, and the normal operation of the block chain network is ensured.
Based on the implementation frameworks of fig. 1 and fig. 2, please refer to fig. 6 together, which provides a flowchart of a device access processing method according to an embodiment of the present invention. As shown in fig. 6, the method of the embodiment of the present invention may include the following steps S301 to S304.
S301, acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request;
specifically, the access processing device obtains an access request of the access device for a block chain, and obtains a device code of the access device carried in the access request, where the device code may specifically be a device serial number generated according to a service timestamp of the access device, the service timestamp may be a timestamp applied for accessing the block chain by the access device, and the device code may specifically be a device serial number generated by encrypting the service timestamp by using a pre-agreed encryption algorithm by the access device. Because the time range of the service timestamp is relatively wide, when a plurality of access devices exist, the device code generated by the service timestamp can be used as the unique identifier of the access device, and then effective distinguishing is carried out through the device code.
S302, accessing the device code by using a second device code list of the block node device accessed to the block chain to obtain third verification data;
specifically, the access processing device serves as a block node device in the block chain, the access processing device may perform access verification on the device code based on the stored second device code list, to obtain third verification data of the device code, where the second device code list may specifically be a device code list of all block node devices currently accessing the block chain, stored in the block node device, the second device code list is specifically configured to detect that device codes of the block node devices that have currently accessed the block chain are all non-repeating, the access processing device may verify the device code based on the second list of device codes, that is, it is determined whether the device code exists in the second device code list to obtain third verification data of the device code.
Referring to fig. 7 together, as shown in fig. 7, for a device code ABC, an access processing device may verify the device code ABC based on a second device code list in a log stored in the access processing device, if the device code ABC does not exist in the second device code list, the access processing device may determine that the device code ABC is verified, otherwise, the access processing device may determine that the device code ABC is verified to be failed, and the access processing device may generate a corresponding access processing result according to third verification data after the device code ABC is verified, and may finally perform a corresponding access processing operation on the access device according to the access processing result.
S303, determining an access processing result of the access request based on the third verification data;
specifically, when the third verification data determines that the same device code exists in the second device code list, it is determined that the access processing result of the access request is to deny the access of the access device to the block chain, and when the verification data determines that the same device code does not exist in the device code list, it is determined that the access processing result of the access request is to allow the access device to access the block chain.
S304, synchronizing the device code, the IP address of the access device carried by the access request and the access processing result to the block node device of the block chain for storage;
specifically, the access processing device may perform uplink synchronization on the access processing result to all the block node devices in the block chain for storage, and optionally, may also perform uplink storage on the device code and the IP address of the access device carried in the access request together, perform access processing on the access device according to the access processing result, or use a background management device outside the chain to read the access processing result from the block chain and perform access processing on the access device according to the access processing result, where the background management device may be a management device outside the chain, and may read data in real time through the block node devices and perform decision making and the like. It should be noted that, when the access processing result is to allow the access device to access the block chain, the access device is initialized, data synchronization is performed on the access device, and when the access processing result is to deny the access device from accessing the block chain, access denial information may be sent to the access device.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code of the access equipment is carried in the access request, the access verification can be carried out on the equipment code through an accessed list mechanism of an equipment code list in a storage log, and the equipment code is an equipment serial number generated according to a service time stamp of the access equipment, so that the identity of the access equipment can be uniquely identified, the equipment access management in the block chain network is optimized, the access processing result of the access request can be determined according to verification data obtained after the access verification, the repeated access of single block node equipment with multiple identities is reduced, and the normal operation of the block chain network is ensured.
It should be noted that, for the setting of the device code, multiple accesses of the same device with multiple identities can be effectively avoided, and malicious tampering of the device code can be avoided.
Based on the implementation frameworks of fig. 1 and fig. 2, please refer to fig. 8, which provides a flow diagram of an IP address verification process according to an embodiment of the present invention. As shown in fig. 8, the method of the embodiment of the present invention may include the following steps S401 to S403.
S401, when the verification data determines that the equipment code passes verification, acquiring the IP address of the access equipment carried by the access request, and acquiring a gateway data segment of the IP address;
specifically, when the verification data determines that the device code is verified to pass, based on the first implementation manner, the first verification data and the second verification data determine that the device code belongs to the first device code list, and then determine that the device code is verified to pass, and based on the second implementation manner, the third verification data determines that the device code does not exist in the second device code list, and then determine that the device code is verified to pass, the access processing device may further obtain the IP address of the access device carried by the access request, and obtain a gateway data segment of the IP address, where the gateway data segment may specifically be a prefix address segment of the IP address, for example: the IP address is 192.168.1.100, the gateway data segment may be 192.168, or the gateway data segment may be 192.168.1, and the like, which may be specifically selected according to actual requirements.
S402, based on the access quantity of the devices corresponding to the gateway data segment, adopting the address records of the block node devices accessed to the block chain to perform matching processing on the gateway data segment to obtain matching data;
specifically, the access quantity of the device corresponding to the gateway data segment may be set in advance in the intelligent contract, for example: only 10 block node devices with a gateway data segment of 192.168 and the like are allowed to exist in a block chain, an IP address of a block node device currently accessed into the block chain can be uniformly generated into an address record and synchronously stored in each block node device, and the access processing device can perform matching processing on the gateway data segment by adopting the address record of the block node device accessed into the block chain based on the device access number corresponding to the gateway data segment in an intelligent contract, namely, judge whether the device access number of the gateway data segment in the address record meets the device access number corresponding to the gateway data segment in the intelligent contract, so as to obtain matching data.
S403, determining an access processing result of the access request based on the matching data;
specifically, when the matching data determines that the number of node devices of the block node devices belonging to the gateway data segment in the address record is smaller than the device access number, the access processing device may determine that the access processing result for the access request is to allow the access device to access the block chain, and when the matching data determines that the number of node devices of the block node devices belonging to the gateway data segment in the address record is equal to the device access number, the access processing device may determine that the access processing result for the access request is to deny the access device to access the block chain.
The access processing device may perform uplink synchronization on the access processing result to all block node devices in the block chain for storage, and optionally, may also perform uplink storage on the device code and the IP address of the access device carried by the access request together, and perform access processing on the access device according to the access processing result, or a manager may use a background management device outside the chain to read the access processing result from the block chain and perform access processing on the access device according to the access processing result, where the background management device may be a management device outside the chain, and may read data in real time through the block node devices and perform decision making and the like. It should be noted that, when the access processing result is to allow the access device to access the block chain, the access device is initialized, data synchronization is performed on the access device, and when the access processing result is to deny the access device from accessing the block chain, access denial information may be sent to the access device.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code of the access equipment is carried in the access request, and the access verification can be carried out on the equipment code through a white list mechanism of an equipment code list in an intelligent contract; the quantity of the block node equipment in the block chain is controlled by combining the gateway data segment of the IP address, so that the access of excessive equipment of the same user or the same segment range can be avoided, the repeated access of single block node equipment with multiple identities is further reduced, and the normal operation of a block chain network is ensured.
It should be noted that the verification process of the device code and the matching process of the IP address may be implemented in combination, that is, the verification process of the device code may be performed first, and after the verification of the device code passes, the matching process of the IP address may be further performed, or may be implemented separately.
In the verification process of the device code, the first embodiment and the second embodiment may also be implemented in combination, for example: the device code may be accessed and verified based on a first device code list to obtain first verification data of the device code, second verification data of each consensus node device in the block chain for the device code is obtained, and when the first verification data and the second verification data determine that the device code verification passes, the device code is accessed and processed by using a second device code list of the block node device that has accessed the block chain to obtain third verification data; on the contrary, the device code may also be accessed by using a second device code list of the block node device that has accessed the block chain, so as to obtain third verification data, when the third verification data determines that the device code verification passes, the device code is accessed and verified based on the first device code list, so as to obtain the first verification data of the device code, and obtain the second verification data of each common node device in the block chain for the device code, and the like, which may also be separately implemented.
The three modes may be executed independently, or may be executed in combination of two or three, which all belong to the protection scope of the embodiment of the present invention, and specific implementation processes of the three modes may refer to the specific description of the above embodiment, which is not described herein again.
Based on the implementation frameworks of fig. 1 and fig. 2, the access processing device provided by the embodiment of the present invention will be described in detail below with reference to fig. 9 to fig. 12. It should be noted that fig. 9-12 are provided for implementing the method of the embodiment of the present invention shown in fig. 3-8, and for convenience of illustration, only the portion related to the embodiment of the present invention is shown, and the detailed technical details are not disclosed, please refer to the embodiment of the present invention shown in fig. 3-8.
Fig. 9 is a schematic structural diagram of an access processing device according to an embodiment of the present invention. The access handling device may be a computer program (comprising program code) running on a computer device, e.g. an application software; the access processing device may be configured to perform corresponding steps in the method provided by the embodiment of the present application. As shown in fig. 9, the access processing device 1 according to the embodiment of the present invention may include: a code acquisition unit 11, a code verification unit 12, and a processing result determination unit 13.
A code obtaining unit 11, configured to obtain an access request of an access device for a block chain, and obtain a device code of the access device carried in the access request;
a code verifying unit 12, configured to perform access verification on the device code based on the device code list to obtain verification data of the device code;
a processing result determining unit 13, configured to determine an access processing result for the access request based on the authentication data.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code is carried in the access request, the equipment code can be accessed and verified through a list mechanism of an equipment code list, and the equipment code is an equipment serial number generated according to a service time stamp of the access equipment, so that the identity of the access equipment can be uniquely identified, the equipment access management in the block chain network is optimized, the access processing result of the access request can be determined according to verification data obtained after the access verification, the repeated access of single block node equipment with multiple identities is reduced, and the normal operation of the block chain network is ensured.
Fig. 10 is a schematic structural diagram of an access processing device according to an embodiment of the present invention. As shown in fig. 10, the access processing device 1 according to the embodiment of the present invention may include: a code acquisition unit 11, a code verification unit 12, a processing result determination unit 13, and a data synchronization unit 14.
A code obtaining unit 11, configured to obtain an access request of an access device for a block chain, and obtain a device code of the access device carried in the access request;
a code verifying unit 12, configured to perform access verification on the device code based on the device code list to obtain verification data of the device code;
specifically, please refer to fig. 11, which provides a schematic structural diagram of a code verification unit according to an embodiment of the present invention. As shown in fig. 11, the code verification unit 12 may include:
a code verification subunit 121, configured to perform access verification on the device code based on the first device code list to obtain first verification data of the device code;
a verification data obtaining subunit 122, configured to obtain second verification data that each of the common node devices in the block chain encodes the device.
A processing result determining unit 13, configured to determine an access processing result for the access request based on the verification data;
specifically, please refer to fig. 12, which provides a schematic structural diagram of the processing result determining unit according to an embodiment of the present invention. As shown in fig. 12, the processing result determination unit 13 may include:
a data segment obtaining subunit 131, configured to, when the verification data determines that the device code verification passes, obtain an IP address of the access device carried in the access request, and obtain a gateway data segment of the IP address;
a data segment matching subunit 132, configured to perform matching processing on a gateway data segment by using an address record of a block node device that has accessed the block chain based on the device access number corresponding to the gateway data segment, so as to obtain matching data;
a processing result determining subunit 133, configured to determine an access processing result for the access request based on the matching data.
A data synchronization unit 14, configured to synchronize the device code, the IP address of the access device carried in the access request, and the access processing result to the block node device of the block chain for storage.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code of the access equipment is carried in the access request, and the access verification can be carried out on the equipment code through a white list mechanism of an equipment code list in an intelligent contract; the quantity of the block node equipment in the block chain is controlled by combining the gateway data segment of the IP address, so that the access of excessive equipment of the same user or the same segment range can be avoided, the repeated access of single block node equipment with multiple identities is further reduced, and the normal operation of a block chain network is ensured.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a plurality of program instructions, where the program instructions are suitable for being loaded by a processor and executing the method steps in the embodiments shown in fig. 3 to 8, and a specific execution process may refer to specific descriptions of the embodiments shown in fig. 3 to 8, which is not described herein again.
Fig. 13 is a schematic structural diagram of a computer device according to an embodiment of the present invention. As shown in fig. 13, the computer apparatus 1000 may include: at least one processor 1001, such as a CPU, at least one network interface 1004, input output interfaces 1003, memory 1005, at least one communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), among others. The memory 1005 may be a high-speed RAM memory or a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 1005 may optionally be at least one memory device located remotely from the processor 1001. As shown in fig. 13, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, an input-output interface module, and an access processing application program.
In the computer device 1000 shown in fig. 13, the input/output interface 1003 is mainly used for providing an input interface for the user and the access device, and acquiring data input by the user and the access device.
In one embodiment, the processor 1001 may be configured to invoke an access processing application stored in the memory 1005 and specifically perform the following operations:
acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request, wherein the device code is a device serial number generated according to a service timestamp of the access device;
performing access verification on the equipment codes based on the equipment code list to obtain verification data of the equipment codes;
determining an access processing result for the access request based on the authentication data.
Optionally, when performing access verification on the device code based on the device code list to obtain verification data of the device code, the processor 1001 specifically performs the following operations:
performing access verification on the equipment codes based on a first equipment code list to obtain first verification data of the equipment codes;
acquiring second verification data of each piece of consensus node equipment in the block chain for the equipment code, wherein the second verification data is obtained by performing access verification on the equipment code by each piece of consensus node equipment based on a first equipment code list in an intelligent contract;
when the processor 1001 determines the access processing result of the access request based on the verification data, it specifically performs the following operations:
determining an access processing result for the access request based on the first authentication data and the second authentication data.
Optionally, when the processor 1001 determines an access processing result of the access request based on the first verification data and the second verification data, it specifically performs the following operations:
when the first verification data and the second verification data determine that the device code belongs to the first device code list, determining that the access processing result of the access request is to allow the access device to access the block chain;
and when the first verification data and the second verification data determine that the equipment codes do not belong to the first equipment code list, determining that the access processing result of the access request is to reject the access equipment to access the block chain.
Optionally, when performing access verification on the device code based on the device code list to obtain verification data of the device code, the processor 1001 specifically performs the following operations:
accessing the device code by using a second device code list of the block node device accessed to the block chain to obtain third verification data;
when the processor 1001 determines the access processing result of the access request based on the verification data, it specifically performs the following operations:
determining an access processing result for the access request based on the third authentication data.
Optionally, when the processor 1001 determines an access processing result of the access request based on the third verification data, it specifically performs the following operations:
when the third verification data determines that the same device code exists in the second device code list, determining that the access processing result of the access request is to reject the access device to access the block chain;
when the third verification data determines that the same device code does not exist in the second device code list, determining that the access processing result of the access request is to allow the access device to access the block chain.
Optionally, when the processor 1001 determines an access processing result of the access request based on the verification data, specifically performs the following operations:
when the verification data determines that the equipment code passes verification, acquiring a network Interconnection Protocol (IP) address of the access equipment carried by the access request, and acquiring a gateway data segment of the IP address;
based on the access quantity of the equipment corresponding to the gateway data segment, adopting the address record of the block node equipment accessed to the block chain to perform matching processing on the gateway data segment so as to obtain matched data;
determining an access processing result for the access request based on the matching data.
Optionally, when the processor 1001 determines an access processing result of the access request based on the matching data, specifically perform the following operations:
when the matching data determines that the number of node devices of the block node devices belonging to the gateway data segment in the address record is smaller than the access number of the devices, determining that the access processing result of the access request is to allow the access device to access the block chain;
and when the matching data determines that the number of the node devices of the block node devices belonging to the gateway data segment in the address record is equal to the device access number, determining that the access processing result of the access request is to reject the access device to access the block chain.
Optionally, the processor 1001 further performs the following operations:
and synchronizing the device code, the IP address of the access device carried by the access request and the access processing result to the block node device of the block chain for storage.
In the embodiment of the invention, when the access equipment needs to access the block chain, the equipment code of the access equipment is carried in the access request, and the access verification can be carried out on the equipment code through a white list mechanism of an equipment code list in an intelligent contract; the quantity of the block node equipment in the block chain is controlled by combining the gateway data segment of the IP address, so that the access of excessive equipment of the same user or the same segment range can be avoided, the repeated access of single block node equipment with multiple identities is further reduced, and the normal operation of a block chain network is ensured.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (10)

1. A device access processing method is applied to a block chain, and is characterized by comprising the following steps:
acquiring an access request of an access device for a block chain, and acquiring a device code of the access device carried by the access request, wherein the device code is a device serial number generated according to a service timestamp of the access device;
performing access verification on the equipment codes based on the equipment code list to obtain verification data of the equipment codes;
determining an access processing result for the access request based on the authentication data.
2. The method of claim 1, wherein the performing access authentication on the device code based on the device code list to obtain authentication data of the device code comprises:
performing access verification on the equipment codes based on a first equipment code list to obtain first verification data of the equipment codes;
acquiring second verification data of each piece of consensus node equipment in the block chain for the equipment code, wherein the second verification data is obtained by performing access verification on the equipment code by each piece of consensus node equipment based on a first equipment code list in an intelligent contract;
the determining an access processing result for the access request based on the authentication data comprises:
determining an access processing result for the access request based on the first authentication data and the second authentication data.
3. The method of claim 2, wherein determining the access processing result for the access request based on the first authentication data and the second authentication data comprises:
when the first verification data and the second verification data determine that the device code belongs to the first device code list, determining that the access processing result of the access request is to allow the access device to access the block chain;
and when the first verification data and the second verification data determine that the equipment codes do not belong to the first equipment code list, determining that the access processing result of the access request is to reject the access equipment to access the block chain.
4. The method of claim 1, wherein the performing access authentication on the device code based on the device code list to obtain authentication data of the device code comprises:
accessing the device code by using a second device code list of the block node device accessed to the block chain to obtain third verification data;
the determining an access processing result for the access request based on the authentication data comprises:
determining an access processing result for the access request based on the third authentication data.
5. The method of claim 4, wherein determining the result of the access processing for the access request based on the third authentication data comprises:
when the third verification data determines that the same device code exists in the second device code list, determining that the access processing result of the access request is to reject the access device to access the block chain;
when the third verification data determines that the same device code does not exist in the second device code list, determining that the access processing result of the access request is to allow the access device to access the block chain.
6. The method of claim 1, wherein determining the result of the access processing for the access request based on the authentication data comprises:
when the verification data determines that the equipment code passes verification, acquiring a network Interconnection Protocol (IP) address of the access equipment carried by the access request, and acquiring a gateway data segment of the IP address;
based on the access quantity of the equipment corresponding to the gateway data segment, adopting the address record of the block node equipment accessed to the block chain to perform matching processing on the gateway data segment so as to obtain matched data;
determining an access processing result for the access request based on the matching data.
7. The method of claim 6, wherein the determining an access processing result for the access request based on the matching data comprises:
when the matching data determines that the number of node devices of the block node devices belonging to the gateway data segment in the address record is smaller than the access number of the devices, determining that the access processing result of the access request is to allow the access device to access the block chain;
and when the matching data determines that the number of the node devices of the block node devices belonging to the gateway data segment in the address record is equal to the device access number, determining that the access processing result of the access request is to reject the access device to access the block chain.
8. The method of claim 1, further comprising:
and synchronizing the device code, the IP address of the access device carried by the access request and the access processing result to the block node device of the block chain for storage.
9. A computer device comprising a processor, a memory, an input output interface;
the processor is connected with the memory and the input/output interface respectively, wherein the input/output interface is used for page interaction, the memory is used for storing program codes, and the processor is used for calling the program codes to execute the method according to any one of claims 1 to 8.
10. A computer storage medium, characterized in that the computer storage medium stores a computer program comprising program instructions which, when executed by a processor, perform the method according to any one of claims 1-8.
CN202010071382.2A 2020-01-21 2020-01-21 Equipment access processing method, equipment and storage medium Active CN111327602B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010071382.2A CN111327602B (en) 2020-01-21 2020-01-21 Equipment access processing method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010071382.2A CN111327602B (en) 2020-01-21 2020-01-21 Equipment access processing method, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111327602A true CN111327602A (en) 2020-06-23
CN111327602B CN111327602B (en) 2021-09-28

Family

ID=71168709

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010071382.2A Active CN111327602B (en) 2020-01-21 2020-01-21 Equipment access processing method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111327602B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112100271A (en) * 2020-09-08 2020-12-18 四川大学 EOS consensus mechanism utility visualization method based on workload ranking difference
CN113573336A (en) * 2021-07-12 2021-10-29 中国联合网络通信集团有限公司 Communication management and control method and device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107230056A (en) * 2017-06-28 2017-10-03 无锡井通网络科技有限公司 A kind of fast transaction system based on block chain contract
CN107317672A (en) * 2017-05-10 2017-11-03 广东网金控股股份有限公司 A kind of light weight terminating machine block catenary system
CN107528856A (en) * 2017-09-27 2017-12-29 福建实达电脑设备有限公司 Internet of Things mist end equipment based on block chain platform access authentication method beyond the clouds
CN108270780A (en) * 2018-01-08 2018-07-10 中国电子科技集团公司第三十研究所 A kind of heterogeneous network environment multicenter digital identity management method
US10104077B1 (en) * 2017-10-06 2018-10-16 Xage Security, Inc. Enabling multitenant data access on a single industrial network
CN108833081A (en) * 2018-06-22 2018-11-16 中国人民解放军国防科技大学 Block chain-based equipment networking authentication method
CN108901020A (en) * 2018-05-29 2018-11-27 维沃移动通信有限公司 Method, mobile terminal and the server of network insertion
CN109088952A (en) * 2018-10-30 2018-12-25 深圳瑞生耀电子有限公司 Embedded device is linked into the device and method of block chain
CN109756337A (en) * 2017-11-06 2019-05-14 北京京东尚科信息技术有限公司 A kind of safety access method and device of service interface
US10448251B1 (en) * 2019-02-28 2019-10-15 At&T Mobility Ii Llc Blockchain authentication for mobile network access
CN110569251A (en) * 2019-09-23 2019-12-13 腾讯科技(深圳)有限公司 Data processing method, related equipment and computer readable storage medium
CN110602114A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based identity authentication method and device, storage medium and electronic equipment
CN110839056A (en) * 2018-08-17 2020-02-25 搜游网络科技(北京)有限公司 Data processing method and device based on block chain and node network

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107317672A (en) * 2017-05-10 2017-11-03 广东网金控股股份有限公司 A kind of light weight terminating machine block catenary system
CN107230056A (en) * 2017-06-28 2017-10-03 无锡井通网络科技有限公司 A kind of fast transaction system based on block chain contract
CN107528856A (en) * 2017-09-27 2017-12-29 福建实达电脑设备有限公司 Internet of Things mist end equipment based on block chain platform access authentication method beyond the clouds
US10104077B1 (en) * 2017-10-06 2018-10-16 Xage Security, Inc. Enabling multitenant data access on a single industrial network
CN109756337A (en) * 2017-11-06 2019-05-14 北京京东尚科信息技术有限公司 A kind of safety access method and device of service interface
CN108270780A (en) * 2018-01-08 2018-07-10 中国电子科技集团公司第三十研究所 A kind of heterogeneous network environment multicenter digital identity management method
CN108901020A (en) * 2018-05-29 2018-11-27 维沃移动通信有限公司 Method, mobile terminal and the server of network insertion
CN108833081A (en) * 2018-06-22 2018-11-16 中国人民解放军国防科技大学 Block chain-based equipment networking authentication method
CN110839056A (en) * 2018-08-17 2020-02-25 搜游网络科技(北京)有限公司 Data processing method and device based on block chain and node network
CN109088952A (en) * 2018-10-30 2018-12-25 深圳瑞生耀电子有限公司 Embedded device is linked into the device and method of block chain
US10448251B1 (en) * 2019-02-28 2019-10-15 At&T Mobility Ii Llc Blockchain authentication for mobile network access
CN110602114A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based identity authentication method and device, storage medium and electronic equipment
CN110569251A (en) * 2019-09-23 2019-12-13 腾讯科技(深圳)有限公司 Data processing method, related equipment and computer readable storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112100271A (en) * 2020-09-08 2020-12-18 四川大学 EOS consensus mechanism utility visualization method based on workload ranking difference
CN112100271B (en) * 2020-09-08 2022-07-15 四川大学 EOS consensus mechanism utility visualization method based on workload ranking difference
CN113573336A (en) * 2021-07-12 2021-10-29 中国联合网络通信集团有限公司 Communication management and control method and device
CN113573336B (en) * 2021-07-12 2023-07-14 中国联合网络通信集团有限公司 Communication management and control method and equipment

Also Published As

Publication number Publication date
CN111327602B (en) 2021-09-28

Similar Documents

Publication Publication Date Title
CN111429254B (en) Business data processing method and device and readable storage medium
CN107734502B (en) Micro base station communication management method, system and equipment based on block chain
CN113691597B (en) Block chain contract deployment method, device, equipment and storage medium
US5440633A (en) Communication network access method and system
CN107770182A (en) The date storage method and home gateway of home gateway
CN110719203B (en) Operation control method, device and equipment of intelligent household equipment and storage medium
CN111277711B (en) Virtual contact number generation method and device, storage medium and computer equipment
CN112187931A (en) Session management method, device, computer equipment and storage medium
CN110839071B (en) Information storage method, device and storage medium based on block chain
CN111327602B (en) Equipment access processing method, equipment and storage medium
CN110866265A (en) Data storage method, device and storage medium based on block chain
CN108965297A (en) A kind of access control equipment management system
CN112615847A (en) Data sharing and privacy protection method based on block chain
CN105100028A (en) Account number management method and account number management device
CN110647583B (en) Block chain construction method, device, terminal and medium
CN113542339A (en) Electric power Internet of things safety protection design method
CN111339141A (en) Data transmission method, block link node equipment and medium
CN113411319A (en) Industrial internet distributed system safety access control device
CN113360575A (en) Method, device, equipment and storage medium for supervising transaction data in alliance chain
CN113794563A (en) Communication network security control method and system
CN113438242A (en) Service authentication method, device and storage medium
CN115277252B (en) Data authorization method based on multi-signature mechanism
CN117040929B (en) Access processing method, device, equipment, medium and program product
CN112989398B (en) Data processing method and device for block chain network, computer equipment and medium
CN117411609A (en) Block chain-based data processing method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40024694

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant