CN112182626A - 一种基于区块链技术的供应链金融风险管理系统 - Google Patents
一种基于区块链技术的供应链金融风险管理系统 Download PDFInfo
- Publication number
- CN112182626A CN112182626A CN202011107903.1A CN202011107903A CN112182626A CN 112182626 A CN112182626 A CN 112182626A CN 202011107903 A CN202011107903 A CN 202011107903A CN 112182626 A CN112182626 A CN 112182626A
- Authority
- CN
- China
- Prior art keywords
- node
- identifier
- public key
- key
- encryption
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000005516 engineering process Methods 0.000 title claims abstract description 14
- 238000012795 verification Methods 0.000 claims abstract description 19
- 238000012545 processing Methods 0.000 claims abstract description 12
- 230000037081 physical activity Effects 0.000 claims abstract description 8
- 238000007689 inspection Methods 0.000 claims abstract description 7
- 238000004458 analytical method Methods 0.000 claims description 10
- 230000003993 interaction Effects 0.000 abstract description 2
- 238000004891 communication Methods 0.000 abstract 1
- 238000007726 management method Methods 0.000 description 8
- 230000007246 mechanism Effects 0.000 description 5
- 230000008859 change Effects 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 230000003111 delayed effect Effects 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 238000012544 monitoring process Methods 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 1
- 238000013523 data management Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 238000011835 investigation Methods 0.000 description 1
- 238000000034 method Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000008092 positive effect Effects 0.000 description 1
- 230000008569 process Effects 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
- 238000011144 upstream manufacturing Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3825—Use of electronic signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4016—Transaction verification involving fraud or risk level assessment in transaction processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2151—Time stamp
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Accounting & Taxation (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Finance (AREA)
- Software Systems (AREA)
- Databases & Information Systems (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Computer Hardware Design (AREA)
- Medical Informatics (AREA)
- Data Mining & Analysis (AREA)
- Computing Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Description
Claims (9)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011107903.1A CN112182626B (zh) | 2020-10-19 | 2020-10-19 | 一种基于区块链技术的供应链金融风险管理系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011107903.1A CN112182626B (zh) | 2020-10-19 | 2020-10-19 | 一种基于区块链技术的供应链金融风险管理系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112182626A true CN112182626A (zh) | 2021-01-05 |
CN112182626B CN112182626B (zh) | 2024-03-22 |
Family
ID=73950490
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011107903.1A Active CN112182626B (zh) | 2020-10-19 | 2020-10-19 | 一种基于区块链技术的供应链金融风险管理系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112182626B (zh) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114896333A (zh) * | 2022-04-22 | 2022-08-12 | 广东职业技术学院 | 一种基于区块链的花卉栽培跟踪系统及方法 |
CN115829729A (zh) * | 2023-02-14 | 2023-03-21 | 四川华西集采电子商务有限公司 | 一种基于三链架构的供应链金融信用评价系统及方法 |
CN118627123A (zh) * | 2024-08-09 | 2024-09-10 | 江苏盖睿健康科技有限公司 | 一种基于区块链的远程医疗数据管理方法 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108737430A (zh) * | 2018-05-25 | 2018-11-02 | 全链通有限公司 | 区块链节点的加密通信方法和系统 |
KR20190069759A (ko) * | 2017-12-12 | 2019-06-20 | 주식회사 디지캡 | 콘텐츠 블록체인에서의 콘텐츠 암호키 관리 및 배포 방법 |
CN110264200A (zh) * | 2019-05-29 | 2019-09-20 | 中国工商银行股份有限公司 | 区块链数据处理方法及装置 |
CN111368333A (zh) * | 2020-03-26 | 2020-07-03 | 国金公用通链(海南)信息科技有限公司 | 一种通用区块链密钥封装技术 |
JP2020145681A (ja) * | 2018-12-21 | 2020-09-10 | アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited | パブリックサイドチェーンを使用してコンソーシアムブロックチェーンに記憶されたデータの完全性を検証すること |
-
2020
- 2020-10-19 CN CN202011107903.1A patent/CN112182626B/zh active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20190069759A (ko) * | 2017-12-12 | 2019-06-20 | 주식회사 디지캡 | 콘텐츠 블록체인에서의 콘텐츠 암호키 관리 및 배포 방법 |
CN108737430A (zh) * | 2018-05-25 | 2018-11-02 | 全链通有限公司 | 区块链节点的加密通信方法和系统 |
JP2020145681A (ja) * | 2018-12-21 | 2020-09-10 | アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited | パブリックサイドチェーンを使用してコンソーシアムブロックチェーンに記憶されたデータの完全性を検証すること |
CN110264200A (zh) * | 2019-05-29 | 2019-09-20 | 中国工商银行股份有限公司 | 区块链数据处理方法及装置 |
CN111368333A (zh) * | 2020-03-26 | 2020-07-03 | 国金公用通链(海南)信息科技有限公司 | 一种通用区块链密钥封装技术 |
Non-Patent Citations (3)
Title |
---|
刘敬浩;平鉴川;付晓梅;: "一种基于区块链的分布式公钥管理方案研究", 信息网络安全, no. 08 * |
李萌;武帅;谭建;: "基于区块链技术的供应链金融平台优化设计", 信息技术与信息化, no. 03 * |
马超群;孔晓琳;林子君;李登佳;匡先华;周中定;李平;吴刚;: "区块链技术背景下的金融创新和风险管理", 中国科学基金, no. 01 * |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114896333A (zh) * | 2022-04-22 | 2022-08-12 | 广东职业技术学院 | 一种基于区块链的花卉栽培跟踪系统及方法 |
CN115829729A (zh) * | 2023-02-14 | 2023-03-21 | 四川华西集采电子商务有限公司 | 一种基于三链架构的供应链金融信用评价系统及方法 |
CN115829729B (zh) * | 2023-02-14 | 2023-05-02 | 四川华西集采电子商务有限公司 | 一种基于三链架构的供应链金融信用评价系统及方法 |
CN118627123A (zh) * | 2024-08-09 | 2024-09-10 | 江苏盖睿健康科技有限公司 | 一种基于区块链的远程医疗数据管理方法 |
Also Published As
Publication number | Publication date |
---|---|
CN112182626B (zh) | 2024-03-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Fernández-Caramés et al. | A Review on the Use of Blockchain for the Internet of Things | |
US11669811B2 (en) | Blockchain-based digital token utilization | |
CN106503098B (zh) | 内置于Paas服务层的区块链云服务框架系统 | |
TWI666902B (zh) | 基於區塊鏈技術的強健的atm網路系統及其資訊處理方法 | |
CN111464518B (zh) | 一种跨链通信数据的发送、验证方法及装置 | |
CN110363527B (zh) | 基于区块链的存证、监管方法和装置 | |
CN112182626B (zh) | 一种基于区块链技术的供应链金融风险管理系统 | |
CN110769035B (zh) | 一种区块链资产发行方法、平台、业务节点及存储介质 | |
WO2020147568A1 (zh) | 基于区块链的存证方法和装置 | |
CN111259070A (zh) | 一种业务数据存储、获取的方法及相关装置 | |
CN111295660A (zh) | 用于将区块链连接到数字孪生的计算机实现的系统和方法 | |
CN109409122A (zh) | 文件存储方法及其电子设备、存储介质 | |
AU2016101976A4 (en) | Open Network of Permissioned Ledgers | |
Li et al. | Agentchain: A decentralized cross-chain exchange system | |
CN115619404B (zh) | 基于区块链的企业关联交易业务协同处理方法 | |
Mackenzie et al. | An assessment of blockchain consensus protocols for the Internet of Things | |
CN113348656A (zh) | 基于多个节点的网络交易验证方法及其系统和存储介质 | |
CN112654972A (zh) | 具有受限交易的区块链设置 | |
CN115277122A (zh) | 基于区块链的跨境数据流动与监管系统 | |
WO2022240027A1 (ko) | 복수 개의 블록체인을 통합하여 하나의 미들 블록으로 사용자 인증을 수행하는 사용자 인증 시스템 | |
CN113177092B (zh) | 一种船舶制造检验数据的共享方法、联盟链及系统 | |
Liu et al. | Research on cross-chain method based on distributed Digital Identity | |
WO2024082807A1 (zh) | 基于多区块链的资产转移方法、装置、设备、介质及产品 | |
CN116663029A (zh) | 银行交易数据保护方法、装置、计算机设备和存储介质 | |
CN112163917B (zh) | 基于区块链的票据处理方法、装置、介质及电子设备 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20240207 Address after: No. 9, Rui'an Lane, Pingsheng Road, Suzhou Industrial Park, Suzhou City, Jiangsu Province, 215000 Applicant after: Suzhou Smart Jingrong Supply Chain Technology Development Co.,Ltd. Country or region after: China Address before: 215000 5C, phase III, international science and Technology Park, 1355 Jinjihu Avenue, Suzhou Industrial Park, Wuzhong District, Suzhou City, Jiangsu Province Applicant before: Wanhuilian Intelligent Technology (Suzhou) Co.,Ltd. Country or region before: China |
|
TA01 | Transfer of patent application right | ||
GR01 | Patent grant | ||
GR01 | Patent grant |