CN112100178B - Delegation authorization verification method and system - Google Patents

Delegation authorization verification method and system Download PDF

Info

Publication number
CN112100178B
CN112100178B CN202010937142.6A CN202010937142A CN112100178B CN 112100178 B CN112100178 B CN 112100178B CN 202010937142 A CN202010937142 A CN 202010937142A CN 112100178 B CN112100178 B CN 112100178B
Authority
CN
China
Prior art keywords
delegation
party
signature
transaction
hash value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010937142.6A
Other languages
Chinese (zh)
Other versions
CN112100178A (en
Inventor
张伦泳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202010937142.6A priority Critical patent/CN112100178B/en
Publication of CN112100178A publication Critical patent/CN112100178A/en
Application granted granted Critical
Publication of CN112100178B publication Critical patent/CN112100178B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate

Abstract

The application discloses a delegated authorization verification method and system, the method comprising: according to the application number provided by the trusted party, specific content of the entrusted transaction sent in advance by the trusted party is searched; when verification of the delegation party signature carried by the specific content and the delegate party signature is successful, calculating the descriptive information and the hash value of the delegation authorization validity period of the obtained delegation transaction; retrieving, from the blockchain, a data item corresponding to the principal index number, the data item being a data item of a principal transaction transacted by a principal trusted party issued in advance by the principal node device into the blockchain; when the delegation party signature carried by the data item is successfully verified, if the hash value contained in the data item is the same as the calculated hash value, determining that the delegation transaction is authorized by the delegation party. According to the method provided by the embodiment of the application, the benefit of the client is ensured to be prevented from being illegally damaged.

Description

Delegation authorization verification method and system
Technical Field
The application relates to the technical field of blockchains, in particular to a delegated authorization verification method and a delegated authorization verification system.
Background
In daily life, there often occurs a situation in which other people are entrusted with transacting various daily transactions. For example, first commission and second commission are signing contracts, handling bank deposit and withdrawal, financial transactions, handling house passes, handling company deals, etc. However, often, due to the fact that an executive party performing the business operation, such as a contract opposite person, a bank, a real estate management center, an industrial and commercial office, etc., cannot accurately verify the trusted authority of the trusted party, it cannot be determined whether the trusted party really delegates the trusted party to transact a specific business, and if the condition of no authority agent occurs, the trusted party suffers a loss.
Therefore, it is necessary to verify the trusted authority of the delegate before the business operations are actually transacted by the business operations executor to ensure that the benefits of the delegate are protected from illicit harm.
Disclosure of Invention
Therefore, the application provides a delegated authorization verification method and system to solve the problem that benefits of a delegate are illegally damaged due to the fact that the delegate's trusted authority cannot be accurately verified in the prior art.
To achieve the above object, a first aspect of the present application provides a delegated authority verification method, including: according to the received application number provided by the trusted party, specific content of the entrusting transaction which is sent to the node equipment in advance by the trusted party is retrieved from a preset database, wherein the specific content of the entrusting transaction at least comprises the application number of the trusted party, the index number of the trusted party and description information of the entrusting transaction; when verification of the delegation party signature carried by the specific content and the delegate party signature is successful, calculating the descriptive information and the hash value of the delegation authorization validity period of the obtained delegation transaction; retrieving, from the blockchain, a data item corresponding to the principal index number, the data item being a data item of a principal transaction transacted by a principal trusted party issued in advance by the principal node device into the blockchain; when the delegation party signature carried by the data item is successfully verified, if the hash value contained in the data item is the same as the calculated hash value, determining that the delegation transaction is authorized by the delegation party.
A second aspect of the present application provides a delegated authority verification method, including: calculating to obtain a first hash value based on the generated description information of the delegated transaction and the delegated authorization validity period of the delegated transaction; assigning a delegation party index number for the delegation transaction, signing a delegation party for the data item containing the delegation party index number and the first hash value, and publishing the data item signed by the delegation party to the blockchain; obtaining specific content of the consignment transaction according to the consignment index number, the description information and the consignment authorization validity period, and signing the specific content by the consignor to obtain specific content after signing by the consignor; and transmitting the specific content signed by the consigner to the consigner node in a preset file form, wherein the specific content signed by the consigner is used for being transmitted to the executive node after the consigner node signs the consigner, and the specific content is used for comparing the hash value with the data item issued into the blockchain at the executive node so as to determine the authorization of the consigned transaction through the consigner.
A third aspect of the present application provides a delegated authority verification system, comprising: one or more processors; and a memory having one or more programs stored thereon, which when executed by the one or more processors cause the one or more processors to implement any of the methods of the embodiments of the present application.
The application has the following advantages: according to the delegation authorization verification method of the first aspect and the delegation authorization verification system for executing the delegation authorization verification method of the first aspect in the embodiments of the application, before actually executing the delegation transaction, the node device of the executing party can calculate a hash value of the content received from the delegate, compare the hash value with the delegation party signature retrieved from the blockchain, and determine whether the delegate really gets the delegation of the delegation party according to the comparison result, so as to ensure that benefits of the delegation party are prevented from being illegally damaged;
according to the delegated authorization verification method of the second aspect and the delegated authorization verification system for executing the delegated authorization verification method of the second aspect in the embodiments of the present application, the delegate node device signs a transaction of a delegate and issues the signed transaction of the delegate to the blockchain, and directly sends the signed transaction of the delegate to the delegate, so as to perform corresponding processing of a subsequent delegate node and an executing node, and ensure that benefits of the delegate are prevented from being illegally damaged.
Drawings
The accompanying drawings are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate the application and, together with the description, do not limit the application.
FIG. 1 is a flow chart illustrating a delegated authority verification method according to an embodiment of the present application;
FIG. 2 illustrates a flow chart of a delegated authority verification method of another embodiment of the present application;
FIG. 3 illustrates a schematic diagram of a related process flow for delegated authority verification applied to a delegator node in an exemplary embodiment of the present application;
FIG. 4 illustrates a related process flow diagram of delegated authority verification applied to a delegate node in an exemplary embodiment of the present application;
FIG. 5 illustrates a process flow diagram of an executive node in an exemplary embodiment of the application;
FIG. 6 is a schematic diagram of a delegated authority verification device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a delegated authority verification device according to another embodiment of the present application;
fig. 8 is a block diagram illustrating an exemplary hardware architecture of a computing device capable of implementing the delegated authority verification method and apparatus in accordance with an embodiment of the present application.
Detailed Description
The following detailed description of specific embodiments of the present application refers to the accompanying drawings. It should be understood that the detailed description is presented herein for purposes of illustration and explanation only and is not intended to limit the present application. It will be apparent to one skilled in the art that the present application may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present application by showing examples of the present application.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises an element.
For a better understanding of the present application, the following detailed description of the delegated authority verification method and system according to embodiments of the present application will be presented in conjunction with the accompanying drawings, it being noted that these embodiments are not intended to limit the scope of the present disclosure.
Fig. 1 is a flow chart illustrating a delegated authority verification method according to an embodiment of the present application. As shown in fig. 1, the delegated authority verification method in the embodiment of the present application may be applied to an executing node device, and includes the following steps.
S110, according to the received application number provided by the trusted party, specific contents of the consignment transaction sent to the node device in advance by the trusted party are retrieved from a preset database, wherein the specific contents of the consignment transaction at least comprise the trusted party application number, the consignor index number and description information of the consignment transaction.
And S120, when verification of the consigner signature and the trustee signature carried by the specific content is successful, calculating the description information and the hash value of the obtained consigned authorization validity period of the consigned transaction.
S130, retrieving a data item corresponding to the commission index number from the blockchain, wherein the data item is issued to a commission transaction transacted by a commission trustee in the blockchain in advance by the commission node device.
And S140, when the delegation signature carried by the data item is successfully verified, if the hash value contained in the data item is the same as the calculated hash value, determining that the delegation transaction is authorized by the delegation.
In the embodiment of the application, the content published to the blockchain adopts the hash value, so that the published content can be verified and privacy is not revealed.
According to the delegation authorization verification method, before the delegation transaction is actually executed, the executive node device can calculate the hash value of the content received from the delegate, compare the hash value with the delegation party signature retrieved from the blockchain, determine whether the delegate is truly delegated by the delegation party according to the comparison result, and ensure that benefits of the delegation party are prevented from being illegally damaged.
In embodiments of the present application, the specific content of the delegation transaction may include the delegation party identity specification information, the delegate party identity specification information, and a specific description of the delegation matter. In some embodiments, the specifics of the commit transaction may also be one or more accompanying electronic files, which may include one or more of the following electronic forms of file items: documents, pictures, and videos.
In one embodiment, the principal and trusted party signatures carried by the specific content include a first signature, a second signature, and a third signature; the first signature is a signature which is carried out by taking a delegation index number, description information and delegation authorization validity period of a delegation transaction as a whole at a delegation node device; the second signature is a signature of the trusted party application number at the trusted party node device, and the third signature is a signature of the trusted party node device, which is performed by integrating the trusted party index number, the descriptive information and the delegated authority validity period.
In step S120, the step of verifying the trusted party signature and the trusted party signature carried by the specific content may specifically include: s11, verifying the second signature and the third signature according to real-name authentication information which is finished in the blockchain by the trusted party in advance; and verifying the first signature according to real-name authentication information which is finished in the blockchain in advance by the consignor.
In this embodiment, the trustee application number, which is signed individually at the trustee node means, is verified based on real-name authentication information that the trustee completes in advance in the blockchain, and the signature, which is signed as a whole at the trustee node means, of the delegation index number, the description information, and the delegation authorization valid period.
In one embodiment, if the specific content of the delegated transaction is accompanied by at least one electronic file, the delegator signature and the delegater signature carried by the specific content further include a fourth signature and a fifth signature; the fourth signature includes a signature performed on each attached electronic file at the trusted node device, and the fifth signature includes a signature performed on each attached electronic file at the trusted node device.
The step of verifying the trusted party signature and the trusted party signature carried by the specific content in step S120 may further include: s12, verifying a fifth signature according to real-name authentication information which is finished in the blockchain in advance by the trusted party; and verifying the fourth signature according to real-name authentication information which is finished in the blockchain in advance by the consignor.
In this embodiment, if the specific content of the commit transaction is accompanied by an electronic file, each electronic file that is accompanied is individually verified.
In one embodiment, if the specific content of the commit transaction is not attached with the electronic file, the commit party signature carried by the data item is a sixth signature, where the sixth signature is a signature performed by the commit party node device as a whole with the commit party index number and the first hash value. The first hash value is obtained by calculating the delegated authorization valid period and the description information as a whole at the delegation node device.
The step S140 may specifically include: and S21, if the sixth signature is verified to be successful, carrying out hash calculation on the delegated authorization valid period and the description information to obtain a hash value which is the same as the first hash value, and determining that the delegated transaction is authorized by the delegation party when the current date is within the delegated authorization valid period.
In this embodiment, if the specific content of the delegated transaction is not attached with an electronic file, the delegation party signature carried by the delegation party index number is verified, and the delegation party signature carried as a whole with the delegation authorization validity period and the descriptive information of the delegation transaction is verified to determine that the delegation transaction is authorized by the delegation party.
In one embodiment, if the specific content of the delegation transaction is attached with at least one electronic file, the delegation signature carried by the data item is a seventh signature, and the seventh signature is a signature performed by taking the delegation index number, the first hash value and the calculated second hash value as a whole at the delegation node device; the second hash value is a hash value of each electronic file obtained by respectively calculating each attached electronic file.
The step S140 may further include: s22, if the seventh signature is verified successfully, the hash value obtained by carrying out hash calculation on the delegated authority validity period and the description information is the same as the first hash value, the hash value calculated on each attached electronic file is corresponding to the second hash value and the current date is in the delegated authority validity period, and the delegation of the delegated transaction through the delegation party is determined.
In this embodiment, if the specific content of the commit transaction is accompanied by electronic files, verification of the commit party signature carried by each electronic file is required.
In one embodiment, the delegated authority verification method further comprises the following steps, prior to step S120.
And S31, if the specific searched content comprises the delegated authority validity period, determining the delegated authority validity period of the delegated transaction as the searched delegated authority validity period.
And S32, if the specific content retrieved does not contain the delegated authority validity period and the delegated transaction has a legal validity period, determining the delegated authority validity period of the delegated transaction as the legal validity period.
And S33, if the specific content searched does not contain the delegated authority validity period and the delegated transaction does not have the legal validity period, determining the delegated authority validity period of the delegated transaction as the permanent validity period.
The delegate authority validity period of the specific content of the delegate transaction retrieved from the blockchain is verified by steps S31-S33 described above to ensure that the delegate trusted party of the delegate Fang Zhen handles the specific service and that the delegate authority is within the corresponding authorization message.
According to the delegation authorization verification method, the node equipment of the executive party can accurately verify the delegate authority of the delegate, so that the delegate is ensured to be truly delegated by the delegate, and the benefit of the delegate is ensured to be prevented from being illegally damaged.
Fig. 2 shows a flow chart of a delegated authority verification method according to another embodiment of the present application. As shown in fig. 2, the delegated authority verification method in the embodiment of the present application may be applied to a delegator node device, and may include the following steps.
S210, calculating to obtain a first hash value based on the generated description information of the delegated transaction and the delegated authorization validity period of the delegated transaction.
S220, assigning a consignor index number for the consignor transaction, signing the consignor-signed data item containing the consignor index number and the first hash value, and publishing the consignor-signed data item to the blockchain.
S230, obtaining the specific content of the delegation transaction according to the delegation index number, the description information and the delegation authorization validity period, and signing the specific content by the delegation party to obtain the specific content after signing by the delegation party.
And S240, transmitting the specific content signed by the consigner to the trustee node in a predetermined file form.
The trusted party signature is used for signing the trusted party and then sending the signed specific content to the executive node, and the specific content is used for comparing the hash value with the data item issued into the blockchain at the executive node so as to determine that the trusted transaction is authorized by the trusted party.
Through the steps S210-S240, the consignee node device may sign the transaction of the consignee, issue the signed transaction to the blockchain, sign the transaction of the consignee, and directly send the signed transaction to the consignee, where the consignee adds the consignee signature to the consignee and sends the signed transaction to the executive node, so that before the executive node executes the consignee, the consignee node device compares the calculated hash value of the consignee content received from the consignee with the hash value with the consignee signature retrieved from the blockchain, and determines whether the consignee really obtains the consignee according to the comparison result, thereby ensuring that the interest of the consignee is protected from improper damage.
In one embodiment, if the specific content of the commit transaction is accompanied by at least one electronic file, the method further comprises the steps of: s250, respectively calculating hash values of the attached electronic files to obtain second hash values, wherein the second hash values comprise the hash values of the electronic files.
Step S220 may specifically include: s41, signing the data item containing the client index number, the first hash value and the second hash value, and publishing the data item signed by the client to the blockchain.
S230 may specifically include: s42, signing the delegation party by taking the delegation party index number, the description information and the specific content of the delegation transaction of the delegation authorization validity period as a whole, signing each attached electronic file by the delegation party, and obtaining the specific content after signing by the delegation party.
In this embodiment, when a hash value is calculated for an electronic file attached to a commit transaction, it is necessary to calculate the hash value for each electronic file individually, and accordingly, when a commit party signature is performed for an electronic file attached to a commit transaction, it is necessary to sequentially perform a commit party signature for each attached electronic file.
In one embodiment, if the specific content of the delegate transaction is accompanied by at least one electronic file, the signature of the specific content signed by the delegate party at the delegate node includes the following signature entries: after the trusted party node distributes the trusted party application number for the received specific content, signing the trusted party with the application number; trusted party signatures are carried out by taking the trusted party index number, the description information and the trusted authority validity period in the specific content as a whole; and, a trusted party signature for each attached electronic file separately.
According to the delegation authorization verification method, the delegation node equipment can sign the transaction of the delegation party handling business, issue the signed transaction of the delegation party handling business to the blockchain, sign the signed transaction of the delegation party handling business and directly send the signed transaction of the delegation party to the delegation party, and the delegated signed transaction of the delegation party is added to the delegation party and then sent to the executive node, so that before the executive node executes the delegation business, the calculated hash value of the delegation matter content received from the delegation party is compared with the hash value with the delegation party signature retrieved from the blockchain, whether the delegation party really obtains the delegation of the delegation party is determined according to the comparison result, and the benefit of the delegation party is ensured to be prevented from being illegally damaged.
For a better understanding of the present application, the delegated authority verification method of the exemplary examples of the present application is described below in connection with fig. 3-5. FIG. 3 illustrates a schematic diagram of a related process flow for delegated authority verification applied to a delegator node in an exemplary embodiment of the present application; FIG. 4 illustrates a related process flow diagram of delegated authority verification applied to a delegate node in an exemplary embodiment of the present application; fig. 5 shows a schematic process flow diagram of an executing node in an exemplary embodiment of the present application.
As shown in fig. 3, the related process flow of delegated authority verification applied to a delegator node in an exemplary embodiment of the present application includes the following steps.
S301, generating specific content of the delegation transaction, where the specific content may specifically include a delegation party identity specification, a delegate party identity specification, and a specific description of the delegation matter.
In some embodiments, if the entrusting transaction needs to use the electronic file, the specific content of the entrusting transaction can be attached with the electronic file such as the electronic file, the picture, the video and the like.
S302, calculating a hash value as a first hash value by taking the principal identity description, the trustee identity description, the specific description of the principal and the validity period of the principal authorization as a whole.
If the specific content of the request transaction is attached with an electronic file, a hash value is calculated for each electronic file as the second hash value S303.
S304, a consignor index number is allocated for the consignor transaction, so as to be used for searching in the follow-up slave block chain according to the consignor index number.
S305, the principal index number, the first hash value and the second hash value are taken as a whole, and the principal signature is issued to the blockchain.
S306, the consigner directly sends the consigner index number, consigner identity description, specific description of consigned matters, validity period of consigned authorization and attached electronic file signature to the consigner node in an electronic form.
In some embodiments, the specific contents of the delegation transaction described above may also be sent to the delegate in other electronic forms, such as in the form of an encrypted email, and the delegation index, delegation identity specification, and specific description of the delegation event may be signed as a whole, with the attached electronic files individually signed by delegator.
Through the steps S305-S306, the consignee node device signs the transaction of the consignee, issues the signed transaction to the blockchain, signs the transaction of the consignee, and directly sends the signed transaction to the consignee, so as to perform corresponding processing of the subsequent consignee node and the executive node, and ensure that the benefit of the consignee is prevented from being illegally damaged.
As shown in fig. 4, the related process flow of delegated authority verification applied to a delegate node in an exemplary embodiment of the present application includes the following steps.
S401, before actually executing the transaction committed by the committee, creating a trusted party application number for the transaction committed by the committee.
S402, the trusted party application number, the trusted party index number and the specific content of the trusted transaction received from the trusted party are signed by the trusted party, and the specific content of the trusted transaction added with the trusted party signature is directly sent to the executive node in an electronic form.
In step S402, the specific content of the delegate transaction to which the delegate signature is added may be sent to the executing node device in the form of an email.
The application number generated by the trusted node device for the current delegated service, the index number assigned to the current delegated service received from the trusted node, and the specific content of the current delegated service received from the trusted node are illustratively sent to the enforcer node device in a specified electronic form.
Illustratively, the specific contents of the current delegation service include a delegation party identity specification, a delegate party identity specification, a specific description of the delegation matter, and a validity period of the delegation authorization. In one embodiment, the specific content of the current consignment business may further include an accompanying electronic file according to the specific requirements of the consignment matters in the actual application scenario.
S403, signing the application number of the consignor individually, signing the consignor identity description, the consignee identity description and the specific description of the consignment as a whole, and signing the attached electronic files individually one by one.
Through the above steps S401 to S403, the trusted party adds its own signature to the content received from the trusted party and transmits the content to the executing party.
In the application scenario of the embodiment of the present application, the trusted party may hold its own identity document, such as an identity card, a passport, a driver license, etc., to the location of the executing party, and present the identity document and the application number to the executing party, so that the executing party calculates a hash value of the content received from the trusted party before actually executing the trusted transaction, and compares the hash value with the signature of the trusted party retrieved from the blockchain, and determines whether the record of the same content can be found in the blockchain according to the comparison result, if so, it indicates that the trusted party is indeed trusted by the trusted party, and at this time, the executing party may execute the business operation requested by the trusted party, thereby ensuring that the benefit of the trusted party is protected from improper damage.
As shown in fig. 5, the related process flow of delegated authority verification applied to an executing node in an exemplary embodiment of the present application includes the following steps.
S501, according to the application number, the specific content of the entrusted transaction sent by the entrusted party in advance is locally searched, and the entrusted party signature in the specific content are respectively verified.
S502, calculating a first hash value aiming at the entruster identity description, the concrete description of entrusted matters and the validity period of entrusted authorization in the concrete contents, and if electronic files are attached, calculating the hash value of each attached electronic file independently to obtain a second hash value.
And S503, finding out the corresponding data item on the blockchain ledger according to the index number of the consignor, and verifying that the signature of the found data item is indeed the signature of the consignor.
S504, comparing whether the data items found on the blockchain ledger are the same with the calculated hash value in a one-to-one correspondence.
S505, determining whether the current date is within the validity period of the delegated authority.
S506, if the data item found on the blockchain account book is consistent with the calculated hash value, and the current date is within the valid period of the delegation authority, determining that the delegation transaction is authorized by the delegation party.
In some embodiments, the verification result of whether the commission transaction is authorized by the commissioner can be displayed through a screen, for example, if the data item found on the blockchain ledger is consistent with the calculated hash value and the current date is within the commission authority validity period, the verification is displayed on the screen to prove that the commissioner is indeed authorized by the commissioner, otherwise, the commission transaction is refused to be transacted, and the benefit of the commissioner is ensured to be prevented from being illegally damaged.
In the embodiment of the application, the consigner, the trusted party and the executive all complete real-name authentication on the blockchain, and the specific process of the consigner, the trusted party and the executive for real-name authentication on the blockchain is not particularly limited.
According to the delegation authorization verification method of the embodiment of the application, the delegation party signs and distributes the description information of the delegation transaction and the hash value of the additional information on the blockchain, the delegation party signs the description information of the delegation transaction and the additional information and then directly sends the description information and the additional information to the delegate party, the delegate party adds own signature to the content received from the delegation party and then sends the content to the executive party, the executive party calculates the hash value of the content received from the delegate party before actually executing the delegation transaction, the hash value is compared with the hash value with the delegation party signature retrieved from the blockchain, and whether the delegation transaction is actually executed is determined according to the comparison result, so that the delegation transaction is executed under the condition that the delegate party is truly delegated, and the benefit of the delegation party is ensured to be prevented from being illegally damaged.
The following describes in detail a delegated authority verification apparatus according to an embodiment of the present application with reference to the accompanying drawings. Fig. 6 is a schematic structural diagram of a delegated authority verification device according to an embodiment of the present application. As shown in fig. 6, the delegated authority verification apparatus includes the following modules.
The transaction content acquiring module 610 is configured to retrieve, from a predetermined database, specific content of a delegated transaction sent in advance to the node device by the delegate according to the received application number provided by the delegate, where the specific content of the delegated transaction includes at least the delegate application number, the delegate index number, and description information of the delegated transaction;
the hash value calculation module 620 is configured to calculate a hash value of the descriptive information and the obtained delegated authorization validity period of the delegated transaction when verification of the delegation party signature and the delegated party signature carried by the specific content is successful;
a blockchain query module 630, configured to retrieve, from the blockchain, a data item corresponding to the delegation index number, where the data item is a data item of a delegation transaction issued in advance by the delegation node device to a delegation delegate in the blockchain;
and the comparison and verification module 640 is configured to determine that the delegate transaction is authorized by the delegate if the hash value included in the data item corresponds to the calculated hash value when the delegate signature carried by the data item is successfully verified.
According to the delegation authorization verification device of the embodiment of the application, before the delegation transaction is actually executed, the executive node device can calculate the hash value of the content received from the delegate, compare the hash value with the delegation party signature retrieved from the blockchain, determine whether the delegate is truly delegated by the delegation party according to the comparison result, and ensure that the benefit of the delegation party is prevented from being illegally damaged.
In one embodiment, the delegation party signature and the trustee signature carried by the specific content of the delegation transaction include a first signature, a second signature, and a third signature; the first signature is a signature which is carried out by taking a delegation index number, description information and delegation authorization validity period of a delegation transaction as a whole at a delegation node device; the second signature is a signature performed on the trusted party application number at the trusted party node device, and the third signature is a signature performed on the trusted party node device as a whole with the trusted party index number, the descriptive information, and the delegated authority validity period.
In this embodiment, the hash value calculation module 620, when used to verify the trusted party signature and the trusted party signature carried by a particular content, is specifically used to: verifying the second signature and the third signature according to real-name authentication information which is finished in the blockchain by the trusted party in advance; and verifying the first signature according to real-name authentication information which is finished in the blockchain in advance by the consignor.
In one embodiment, if the specific content of the delegated transaction is accompanied by at least one electronic file, the delegator signature and the delegater signature carried by the specific content further include a fourth signature and a fifth signature; wherein the fourth signature comprises a signature performed on each attached electronic file at the trusted node device and the fifth signature comprises a signature performed on each attached electronic file at the trusted node device.
In this embodiment, the hash value calculation module 620, when used to verify the trusted party signature and the trusted party signature carried by a particular content, is specifically used to: verifying the fifth signature according to real-name authentication information which is finished in the blockchain by the trusted party in advance; and verifying the fourth signature according to real-name authentication information which is finished in the blockchain in advance by the consignor.
In one embodiment, if the specific content of the delegation transaction is not attached with the electronic file, the delegation signature carried by the data item is a sixth signature, wherein the sixth signature is a signature performed by the delegation node device by taking the delegation index number and the first hash value as a whole; the first hash value is obtained by taking the delegation authorization validity period and the description information as a whole in the delegation node equipment; when the client signature carried by the data item is successfully verified, if the hash value contained in the data item is the same as the calculated hash value.
In this embodiment, the comparison verification module 640 is specifically configured to, when determining that the delegated transaction is authorized by the delegator: if the sixth signature is verified to be successful, the hash value obtained by carrying out hash calculation on the delegated authorization valid period and the description information is the same as the first hash value, and the current date is within the delegated authorization valid period, determining that the delegated transaction is authorized by the delegation party.
In one embodiment, if the specific content of the delegation transaction is attached with at least one electronic file, the delegation signature carried by the data item is a seventh signature, and the seventh signature is a signature performed by taking the delegation index number, the first hash value and the calculated second hash value as a whole at the delegation node device; the second hash value is a hash value of each electronic file obtained by respectively calculating each attached electronic file.
In one embodiment, the alignment verification module 640 is specifically further configured to: if the seventh signature is verified successfully, the hash value obtained by carrying out hash calculation on the delegated authorization valid period and the description information is the same as the first hash value, the hash value calculated on each attached electronic file is corresponding to the second hash value, and the current date is within the delegated authorization valid period, and the delegation transaction is determined to be authorized by the delegation party.
In one embodiment, the delegated authority verification device further includes a delegated authority validity period verification module, configured to determine, before verifying the delegate signature carried by the specific content and the trusted party signature, that the delegated authority validity period of the delegated transaction is the retrieved delegated authority validity period if the retrieved specific content includes the delegated authority validity period; if the specific content retrieved does not contain the delegated authority validity period and the delegated transaction has a legal validity period, determining the delegated authority validity period of the delegated transaction as the legal validity period; if the retrieved specific content does not contain the delegated authority validity period and the delegated transaction does not have a legal validity period, determining that the delegated authority validity period of the delegated transaction is a permanent validity period.
According to the delegation authorization verification device, the node equipment of the executive party can accurately verify the delegate authority of the delegate, so that the delegate is ensured to be truly delegated by the delegate, and the benefit of the delegate is ensured to be prevented from being illegally damaged.
Fig. 7 is a schematic structural diagram of a delegated authority verification device according to another embodiment of the present application. As shown in fig. 7, the delegated authority verification apparatus includes the following modules.
The hash value obtaining module 710 is configured to calculate a first hash value based on the generated description information of the delegated transaction and the delegated authorization validity period of the delegated transaction.
The data item publishing module 720 is configured to assign a delegation index number to a delegation transaction, sign a delegation for a data item including the delegation index number and the first hash value, and publish the delegation signed data item to the blockchain.
The delegation party signature module 730 is configured to obtain specific content of a delegation transaction according to the delegation party index number, the description information and the delegation authorization validity period, and perform delegation party signature on the specific content to obtain the delegation party signed specific content.
The signature file sending module 740 is configured to send the specific content signed by the trusted party to the trusted party node in a predetermined file format.
In the embodiment of the application, the specific content after the delegation party signature is used for being sent to the executive node after the delegation party node signs the delegation party signature, and the specific content is used for comparing the hash value with the data item issued into the blockchain at the executive node so as to determine the authorization of the delegation transaction through the delegation party.
In one embodiment, if the specific content of the delegated transaction is accompanied by at least one electronic file, the hash value calculation module 710 is further configured to: respectively calculating the hash value of each attached electronic file to obtain a second hash value, wherein the second hash value comprises the hash value of each electronic file; the data item publishing module 720 is further configured to sign a delegation party for a data item including a delegation party index number, a first hash value, and a second hash value, and publish the data item signed by the delegation party to the blockchain; the delegation party signature module 730 is further configured to perform delegation party signature on the specific content of the delegation transaction of the delegation party index number, the description information and the delegation authorization validity period as a whole, and perform delegation party signature on each attached electronic file, so as to obtain the specific content after delegation party signature.
In one embodiment, if the specific content of the delegate transaction is accompanied by at least one electronic file, the signature of the specific content signed by the delegate party at the delegate node includes the following signature entries: after the trusted party node distributes the trusted party application number for the received specific content, signing the trusted party with the application number; trusted party signatures are carried out by taking the trusted party index number, the description information and the trusted authority validity period in the specific content as a whole; and, a trusted party signature for each attached electronic file separately.
According to the delegation authorization verification device of the embodiment of the application, the delegation node equipment can sign the transaction of the delegation party handling business, issue the signed transaction of the delegation party handling business to the blockchain, sign the signed transaction of the delegation party handling business and directly send the signed transaction of the delegation party to the delegation party, and the signed transaction of the delegation party is added to the delegation party and then sent to the executive node, so that before the executive node executes the delegation business, whether the delegation party really obtains the delegation of the delegation party is ensured to be prevented from being illegally damaged according to the calculated hash value of the delegation matter content received from the delegation party and the hash value with the delegation party signature retrieved from the blockchain.
It should be clear that the present application is not limited to the specific arrangements and processes described in the above embodiments and shown in the drawings. For convenience and brevity of description, detailed descriptions of known methods are omitted herein, and specific working processes of the systems, modules and units described above may refer to corresponding processes in the foregoing method embodiments, which are not repeated herein.
Fig. 8 is a block diagram illustrating an exemplary hardware architecture of a computing device capable of implementing the delegated authority verification method and apparatus in accordance with an embodiment of the present application.
As shown in fig. 8, computing device 800 includes an input device 801, an input interface 802, a central processor 803, a memory 804, an output interface 805, and an output device 806. The input interface 802, the central processor 803, the memory 804, and the output interface 805 are connected to each other through a bus 810, and the input device 801 and the output device 806 are connected to the bus 810 through the input interface 802 and the output interface 805, respectively, and further connected to other components of the computing device 800.
Specifically, the input device 801 receives input information from the outside and transmits the input information to the central processor 803 through the input interface 802; the central processor 803 processes the input information based on computer executable instructions stored in the memory 804 to generate output information, temporarily or permanently stores the output information in the memory 804, and then transmits the output information to the output device 806 through the output interface 805; output device 806 outputs the output information to the outside of computing device 800 for use by a user.
In one embodiment, the computing device 800 shown in fig. 8 may be implemented as an executive node device, which may include: a memory configured to store a program; and a processor configured to run a program stored in the memory to execute the delegation authorization verification method applied to the delegation node apparatus described in the above embodiment.
In one embodiment, the computing device 800 shown in fig. 8 may be implemented as a trusted party node device that may include: a memory configured to store a program; a processor configured to run a program stored in the memory to perform the delegated authority verification method applied to the delegate node device described in the above embodiments.
In one embodiment, the computing device 800 shown in fig. 8 may be implemented as an executive node device that may include: a memory configured to store a program; and a processor configured to run a program stored in the memory to execute the delegated authority verification method applied to the executing node device described in the above embodiment.
According to embodiments of the present application, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing the method shown in the flowchart. In such embodiments, the computer program may be downloaded and installed from a network, and/or installed from a removable storage medium.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product comprises one or more computer instructions which, when run on a computer, cause the computer to perform the methods described in the various embodiments described above. When the computer program instructions are loaded and executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another, for example, by wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)), or wireless (e.g., infrared, wireless, microwave, etc.) means from one website, computer, server, or data center. Computer readable storage media can be any available media that can be accessed by a computer or data storage devices, such as servers, data centers, etc., that contain an integration of one or more available media. Usable media may be magnetic media (e.g., floppy disks, hard disks, magnetic tape), optical media (e.g., DVD), or semiconductor media (e.g., solid state disk), among others.
The apparatus embodiments described above are merely illustrative, wherein elements illustrated as separate elements may or may not be physically separate, and elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
It is to be understood that the above embodiments are merely illustrative of the exemplary embodiments employed to illustrate the principles of the present application, however, the present application is not limited thereto. Various modifications and improvements may be made by those skilled in the art without departing from the spirit and substance of the application, and are also considered to be within the scope of the application.

Claims (8)

1. A delegated authority verification method applied to an executing node device, comprising:
according to the received application number provided by the trusted party, retrieving specific content of the delegated transaction sent to the node device in advance by the trusted party from a preset database, wherein the specific content of the delegated transaction at least comprises the trusted party application number, the delegated party index number and description information of the delegated transaction;
When the delegation party signature carried by the specific content and the delegate party signature are successfully verified, calculating the description information and the obtained hash value of the delegation authorization validity period of the delegation transaction;
retrieving a data item corresponding to the commissioner index number from a blockchain, wherein the data item is issued to the blockchain in advance by commissioner node equipment and is used for delegating a commissioned transaction transacted by the delegate;
when the delegation party signature carried by the data item is successfully verified, if the hash value contained in the data item is the same as the calculated hash value, determining that the delegation transaction is authorized by the delegation party;
the consigner signature and the trustee signature carried by the specific content comprise a first signature, a second signature and a third signature; wherein the first signature is a signature performed as a whole by the delegation node device, the delegation index number, the description information, and the delegation authorization valid period of the delegation transaction; the second signature is a signature performed on the trusted party node equipment and applied number of the trusted party, and the third signature is a signature performed on the trusted party node equipment by taking the trusted party index number, the description information and the delegated authorization valid period as a whole; the verifying the delegation party signature and the delegate party signature carried by the specific content comprises the following steps:
Verifying the second signature and the third signature according to real-name authentication information which is finished in the blockchain by the trusted party in advance; and verifying the first signature according to real-name authentication information which is finished in the blockchain in advance by the entrusting party.
2. The method of claim 1, wherein if the specific content of the commit transaction is accompanied by at least one electronic file, the commit and trusted party signatures carried by the specific content further comprise a fourth signature and a fifth signature; wherein,
the fourth signature comprises a signature performed on each attached electronic file at the entruster node device, and the fifth signature comprises a signature performed on each attached electronic file at the trustee node device;
the verifying the delegation party signature and the delegate party signature carried by the specific content further comprises:
verifying the fifth signature according to real-name authentication information which is finished in the blockchain in advance by the trusted party; and verifying the fourth signature according to real-name authentication information which is finished in the blockchain in advance by the entrusting party.
3. The method of claim 1, wherein if the specific content of the commit transaction is not accompanied by an electronic file, the commit party signature carried by the data item is a sixth signature, the sixth signature being a signature performed at a commit party node device with the commit party index number and the first hash value as a whole; wherein,
The first hash value is obtained by taking the delegated authorization valid period and the description information as a whole in the delegation node equipment;
when the verification of the delegation party signature carried by the data item is successful, if the hash value contained in the data item is the same as the calculated hash value, determining that the delegation transaction is authorized by the delegation party comprises:
and if the sixth signature is verified to be successful, carrying out hash calculation on the delegated authorization valid period and the description information to obtain a hash value which is the same as the first hash value, and determining that the delegated transaction is authorized by the delegation party when the current date is within the delegated authorization valid period.
4. A method according to claim 3, wherein if the specific content of the commit transaction is accompanied by at least one electronic file, the commit party signature carried by the data item is a seventh signature, the seventh signature being a signature performed at the commit party node device as a whole with the commit party index number, the first hash value and the calculated second hash value; wherein,
the second hash value is a hash value of each attached electronic file, which is obtained by respectively calculating each electronic file;
When the verification of the delegation party signature carried by the data item is successful, if the hash value contained in the data item is the same as the calculated hash value, determining that the delegation transaction is authorized by the delegation party comprises:
if the seventh signature is verified to be successful, the hash value obtained by carrying out hash calculation on the delegated authorization valid period and the description information is the same as the first hash value, the hash value calculated on each attached electronic file is the same as the second hash value correspondingly, and the current date is within the delegated authorization valid period, the delegation transaction is determined to be authorized by the delegation party.
5. The method according to any of claims 1 to 4, wherein prior to verifying the principal and trusted signatures carried by the specific content, the method further comprises:
if the specific content retrieved contains the delegated authority validity period, determining that the delegated authority validity period of the delegated transaction is the retrieved delegated authority validity period;
if the specific content retrieved does not contain the delegated authority validity period and the delegated transaction has a legal validity period, determining that the delegated authority validity period of the delegated transaction is the legal validity period;
And if the specific content retrieved does not contain the delegated authority validity period and the delegated transaction does not have a legal validity period, determining that the delegated authority validity period of the delegated transaction is a permanent validity period.
6. A delegated authority verification method, comprising:
calculating to obtain a first hash value based on the generated description information of the delegated transaction and the delegated authorization validity period of the delegated transaction;
assigning a delegation party index number for the delegation transaction, signing a delegation party for a data item containing the delegation party index number and the first hash value, and issuing the data item signed by the delegation party into a blockchain;
obtaining specific content of the delegation transaction according to the delegation index number, the description information and the delegation authorization validity period, and signing the specific content by a delegation party to obtain specific content after delegation party signing;
transmitting the specific content signed by the consigner to a consigner node in a preset file form, wherein the specific content signed by the consigner is used for being transmitted to an executive node after the consigner node signs the consigner, and the specific content is used for comparing with the hash value of the data item issued to the blockchain at the executive node so as to determine the authorization of the consigner transaction through the consigner;
If the specific content of the delegated transaction is accompanied by at least one electronic file, the method further comprises: respectively calculating the hash value of each attached electronic file to obtain a second hash value, wherein the second hash value comprises the hash value of each electronic file;
the step of signing the data item containing the principal index number and the first hash value and releasing the data item signed by the principal into a blockchain comprises the following steps: signing the data item comprising the commissioner index number, the first hash value and the second hash value by the commissioner, and releasing the data item signed by the commissioner into a blockchain;
the step of obtaining the specific content of the delegation transaction according to the delegation index number, the description information and the delegation authorization validity period, the step of signing the specific content by delegation to obtain the specific content after delegation signature comprises the following steps: and signing the delegation party by taking the delegation party index number, the description information and the specific content of the delegation transaction of the delegation authorization validity period as a whole, and signing each attached electronic file by the delegation party to obtain the specific content after delegation party signing.
7. The method of claim 6, wherein the signature of the delegate-signed specific content at the delegate node if the delegation transaction specific content is accompanied by at least one electronic file comprises the following signature entries:
after the trusted party node distributes a trusted party application number for the received specific content, signing the trusted party by the application number;
a trusted party signature which is carried out by taking the trusted party index number, the description information and the delegated authority validity period in the specific content as a whole;
and, a trusted party signature for each attached electronic file separately.
8. A delegated authority verification system comprising a memory and a processor;
the memory is used for storing executable program codes;
the processor is configured to read executable program code stored in the memory to perform the delegated authority verification method of any of claims 1 to 5 or any of claims 6 to 7.
CN202010937142.6A 2020-09-08 2020-09-08 Delegation authorization verification method and system Active CN112100178B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010937142.6A CN112100178B (en) 2020-09-08 2020-09-08 Delegation authorization verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010937142.6A CN112100178B (en) 2020-09-08 2020-09-08 Delegation authorization verification method and system

Publications (2)

Publication Number Publication Date
CN112100178A CN112100178A (en) 2020-12-18
CN112100178B true CN112100178B (en) 2023-05-12

Family

ID=73751808

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010937142.6A Active CN112100178B (en) 2020-09-08 2020-09-08 Delegation authorization verification method and system

Country Status (1)

Country Link
CN (1) CN112100178B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115708339B (en) * 2021-08-20 2024-03-12 清华大学 Data processing method, device and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109104396A (en) * 2017-06-21 2018-12-28 上海钜真金融信息服务有限公司 A kind of block chain agent authorization method based on allograph, medium
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN109754267A (en) * 2018-12-29 2019-05-14 百度在线网络技术(北京)有限公司 Brand authorization method, device, equipment and medium based on block chain
KR20190114432A (en) * 2018-03-30 2019-10-10 주식회사 코인플러그 Method for oauth service through blockchain, and terminal and server using the same
CN110457942A (en) * 2018-12-07 2019-11-15 深圳市智税链科技有限公司 To the signature verification method, service node and medium of uplink data block
CN110768967A (en) * 2019-10-11 2020-02-07 支付宝(杭州)信息技术有限公司 Service authorization method, device, equipment and system
CN110958223A (en) * 2019-10-31 2020-04-03 百度在线网络技术(北京)有限公司 Delegation authorization method, device, equipment and medium based on block chain
CN111079157A (en) * 2019-11-21 2020-04-28 山东爱城市网信息技术有限公司 Secret fragmentation trusteeship platform based on block chain, equipment and medium
US10652184B1 (en) * 2019-06-03 2020-05-12 Syniverse Technologies, Llc System and method using blockchain ledger and zero knowledge proof for tokenized communications
CN111314059A (en) * 2018-12-11 2020-06-19 北京沃东天骏信息技术有限公司 Processing method, device and equipment of account authority proxy and readable storage medium
CN111368324A (en) * 2018-12-25 2020-07-03 北京思源政通科技集团有限公司 Credible electronic license platform system based on block chain and authentication method thereof
CN111488596A (en) * 2020-03-30 2020-08-04 腾讯科技(深圳)有限公司 Data processing permission verification method and device, electronic equipment and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109104396A (en) * 2017-06-21 2018-12-28 上海钜真金融信息服务有限公司 A kind of block chain agent authorization method based on allograph, medium
KR20190114432A (en) * 2018-03-30 2019-10-10 주식회사 코인플러그 Method for oauth service through blockchain, and terminal and server using the same
CN109409122A (en) * 2018-09-13 2019-03-01 远光软件股份有限公司 File memory method and its electronic equipment, storage medium
CN110457942A (en) * 2018-12-07 2019-11-15 深圳市智税链科技有限公司 To the signature verification method, service node and medium of uplink data block
CN111314059A (en) * 2018-12-11 2020-06-19 北京沃东天骏信息技术有限公司 Processing method, device and equipment of account authority proxy and readable storage medium
CN111368324A (en) * 2018-12-25 2020-07-03 北京思源政通科技集团有限公司 Credible electronic license platform system based on block chain and authentication method thereof
CN109754267A (en) * 2018-12-29 2019-05-14 百度在线网络技术(北京)有限公司 Brand authorization method, device, equipment and medium based on block chain
US10652184B1 (en) * 2019-06-03 2020-05-12 Syniverse Technologies, Llc System and method using blockchain ledger and zero knowledge proof for tokenized communications
CN110768967A (en) * 2019-10-11 2020-02-07 支付宝(杭州)信息技术有限公司 Service authorization method, device, equipment and system
CN110958223A (en) * 2019-10-31 2020-04-03 百度在线网络技术(北京)有限公司 Delegation authorization method, device, equipment and medium based on block chain
CN111079157A (en) * 2019-11-21 2020-04-28 山东爱城市网信息技术有限公司 Secret fragmentation trusteeship platform based on block chain, equipment and medium
CN111488596A (en) * 2020-03-30 2020-08-04 腾讯科技(深圳)有限公司 Data processing permission verification method and device, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Aafaf Ouaddah 等.Harnessing the power of blockchain technology to solve IoT security & privacy issues.《ICC '17: Proceedings of the Second International Conference on Internet of things, Data and Cloud Computing》.2017,1-10. *
区块链研究综述;曹傧 等;《重庆邮电大学学报(自然科学版)》;第32卷(第1期);1-14 *

Also Published As

Publication number Publication date
CN112100178A (en) 2020-12-18

Similar Documents

Publication Publication Date Title
CN108810006B (en) Resource access method, device, equipment and storage medium
CN110494876B (en) System and method for issuing and tracking digital tokens within distributed network nodes
CN110494877B (en) System and method for issuing and tracking digital tokens within distributed network nodes
US10958436B2 (en) Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
CN110620810B (en) Non-linked ownership of continuous asset transfer over blockchain
JP6877448B2 (en) Methods and systems for guaranteeing computer software using distributed hash tables and blockchain
KR102556741B1 (en) Techniques for tracking objects between different parties
EP4089623A1 (en) Blockchain-implemented method and system
CN112106324A (en) Methods, computer program products and devices for creating, registering and verifying digitally stamped assets
CN109669955B (en) Digital asset query system and method based on block chain
US20190303590A1 (en) Identifying revoked credentials
CN110209691B (en) Data processing method and device
CN113610528B (en) Management system, method, equipment and storage medium based on block chain
US11258771B2 (en) Systems and methods for sending user data from a trusted party to a third party using a distributed registry
US20190272392A1 (en) Method for custody and provenance of digital documentation
US20230214836A1 (en) Identity services systems and methods
US20220147990A1 (en) Hierarchy-based blockchain
CN112100178B (en) Delegation authorization verification method and system
CN112287311A (en) Service implementation method and device based on block chain
JP4527491B2 (en) Content provision system
CN111311179A (en) Object processing method and device, electronic equipment and computer readable storage medium
WO2020130864A1 (en) System for automatic management and depositing of documents (images) hash in block-chain technology
CN111311341A (en) Bill processing method, apparatus and medium
CN107517256B (en) Information distribution method and device
CN115310978A (en) Transaction method and device for digital assets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant