CN112184194A - Resource authorization method and device based on block chain - Google Patents

Resource authorization method and device based on block chain Download PDF

Info

Publication number
CN112184194A
CN112184194A CN202011204684.9A CN202011204684A CN112184194A CN 112184194 A CN112184194 A CN 112184194A CN 202011204684 A CN202011204684 A CN 202011204684A CN 112184194 A CN112184194 A CN 112184194A
Authority
CN
China
Prior art keywords
target
information
resource
user account
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011204684.9A
Other languages
Chinese (zh)
Inventor
李立中
李知旃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lizhan Shanghai Technology Co ltd
Original Assignee
Lizhan Shanghai Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lizhan Shanghai Technology Co ltd filed Critical Lizhan Shanghai Technology Co ltd
Priority to CN202011204684.9A priority Critical patent/CN112184194A/en
Publication of CN112184194A publication Critical patent/CN112184194A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The application provides a resource authorization method and device based on a block chain. The method comprises the following steps: and acquiring hosting information of the target resource, wherein the hosting information comprises a first quantity, a second quantity and resource description information used for indicating the target resource. And aiming at the target user accounts, a first number of passes for circulation are designated as a first number of target certificates, and one or more target certificates are transferred between any two user accounts through transfer transaction. Issuing a first intelligent contract to the blockchain, wherein a first predetermined transaction executed by the first intelligent contract comprises generating authorization information and storing the authorization information to the blockchain when the current number of the target certificates held by a first user account reaches a second number, the authorization information comprises resource description information and first indication information, the first indication information is used for indicating that the first user holding the first user account has the use right of the target resources, and the first user account is an initiator of a first transaction for calling the first intelligent contract.

Description

Resource authorization method and device based on block chain
Technical Field
The present disclosure relates to the field of computers, and in particular, to a method and an apparatus for resource authorization based on a block chain.
Background
With the wide application of the blockchain technology in various fields, in more and more transaction scenes, point-to-point transfer transaction of the certificate for circulation can be completed between users through user accounts registered on the blockchain, and the transfer transaction does not depend on a third-party transaction system any more.
For non-physical resources, such as patents, trademarks, computer programs, electronic data, etc., a user who has ownership of a resource may often have another user have access to the resource by signing a corresponding authorization agreement with the other user. However, the user who has ownership of the resource and the user who desires to have usage right of the resource cannot efficiently grant the usage right of the target resource to other users due to human intervention, existence of multi-party competition, and other factors.
Therefore, it is desirable to provide a new resource authorization scheme based on the blockchain technique, so as to achieve more efficient completion of granting the user the right of use of the target resource.
Disclosure of Invention
The specification provides a resource authorization method and device based on a block chain.
In a first aspect, a resource authorization method based on a block chain is provided, including:
acquiring hosting information of a target resource; wherein the hosting information comprises a first quantity, a second quantity, and resource description information indicating the target resource;
for a target user account, a first number of passes for circulation are designated as a first number of target certificates; wherein at least one of the target credentials is transferred by a transfer transaction registered between any two user accounts on the blockchain;
issuing a first intelligent contract to the blockchain; wherein the first intelligent contract comprises intelligent contract code for executing a first predetermined transaction, the first predetermined transaction comprising, when a current number of the target credentials held by a first user account among the first number of the target credentials reaches a second number, generating authorization information and storing the authorization information to the blockchain, the authorization information comprising the resource description information and first indication information indicating that a first user holding the first user account has access to the target resource, the first user account being an initiator of a first transaction invoking the first intelligent contract.
In a possible embodiment, the obtaining hosting information of the target resource includes: acquiring a second transaction of a second intelligent contract when a second user carries out resource hosting service from the blockchain, and acquiring hosting information of a target resource from a data field of the second transaction; wherein the second intelligent contract comprises intelligent contract code for executing a second predetermined transaction that includes receiving the escrow information that satisfies a preset condition.
In one possible embodiment, the designating a first number of passes for circulation as a first number of target credentials for a target user account includes: generating a first number of pass certificates for circulation as a first number of target certificates aiming at a target user account; or selecting a first number of passes for circulation from a plurality of passes held by the target user account as a first number of target certificates. The first number of certificates for circulation respectively have different certificate passing identifications.
In one possible implementation, the target user account is a user account registered by a resource operator on the blockchain; alternatively, the target user account is a user account registered on the blockchain for a second user having ownership of the target resource.
In one possible embodiment, the method further comprises: periodically detecting whether a current quantity of the target credentials held by the first user account reaches a second quantity. If not, generating authorization revocation information and storing the authorization revocation information to the block chain, wherein the authorization revocation information comprises the resource description information and second indication information; wherein the second indication information is used for indicating that the first user holding the first user account no longer has the usage right of the target resource.
In a second aspect, an apparatus for resource authorization based on a block chain is provided, including:
the information acquisition unit is configured to acquire hosting information of the target resource; wherein the hosting information comprises a first quantity, a second quantity, and resource description information indicating the target resource;
the certificate determining unit is used for appointing a first number of certificates for circulation as a first number of target certificates aiming at the target user account; wherein at least one of the target credentials is transferred by a transfer transaction registered between any two user accounts on the blockchain;
a contract issuing unit configured to issue a first intelligent contract to the blockchain; wherein the first intelligent contract comprises intelligent contract code for executing a first predetermined transaction, the first predetermined transaction comprising, when a current number of the target credentials held by a first user account among the first number of the target credentials reaches a second number, generating authorization information and storing the authorization information to the blockchain, the authorization information comprising the resource description information and first indication information indicating that a first user holding the first user account has access to the target resource, the first user account being an initiator of a first transaction invoking the first intelligent contract.
In a possible implementation manner, the information obtaining unit is specifically configured to obtain, from the blockchain, a second transaction that a second user invokes a second intelligent contract when performing a resource hosting service, and obtain hosting information of a target resource from a data field of the second transaction; wherein the second intelligent contract comprises intelligent contract code for executing a second predetermined transaction that includes receiving the escrow information that satisfies a preset condition.
In a possible implementation manner, the credential determining unit is specifically configured to generate, for a target user account, a first number of passes for circulation as a first number of target credentials; or selecting a first number of passes for circulation from a plurality of passes held by the target user account as a first number of target certificates. The first number of certificates for circulation respectively have different certificate passing identifications.
In one possible implementation, the target user account is a user account registered by a resource operator on the blockchain; alternatively, the target user account is a user account registered on the blockchain for a second user having ownership of the target resource.
In one possible embodiment, the method further comprises: a monitoring management unit configured to periodically detect whether a current number of the target credentials held by the first user account reaches a second number; if not, generating authorization revocation information and storing the authorization revocation information to the block chain, wherein the authorization revocation information comprises the resource description information and second indication information; wherein the second indication information is used for indicating that the first user holding the first user account no longer has the usage right of the target resource.
In a third aspect, there is provided a computer readable storage medium having stored thereon a computer instruction/program which, when executed in a computing device, the computing device performs the method of any of the first aspects.
In a fourth aspect, there is provided a computing device comprising a memory having stored therein a computer instruction/program and a processor that, when executing the computer instruction/program, implements the method of any of the first aspects.
With the method and the apparatus provided in the embodiments of the present specification, when a user desires to grant the usage right of a target resource held by the user to other users, a first number of passes for circulation held by a target user account may be first specified as a first number of target credentials for the target account according to the hosting information of the target resource. A first intelligent contract is then created and issued to the blockchain. When other users expect to obtain the right of use of the target resource, the other users can perform transfer transaction with other user accounts through the first user account held by the other users, and the target voucher is collected; when the current quantity of the target voucher held by the first user account reaches a second quantity, a first transaction for calling a first intelligent contract can be initiated through the first account, the first intelligent contract is executed to generate authorization information, and the authorization information is stored in the block chain; the authorization information comprises resource description information and first indication information, and the first indication information is used for indicating that a user holding a first user account has the use right of the target resource. Therefore, the users who expect to obtain the use right of the target resource acquire the use right of the target resource by independently finishing the collection of the target certificate, so that the manual intervention of the use right granting process is avoided, and the more efficient completion of granting the use right of the target resource to the users is facilitated.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 shows a system framework diagram of the solution provided in an embodiment of the present application;
fig. 2 is a flowchart illustrating a resource authorization method based on a block chain provided in an embodiment of the present application;
fig. 3 shows a schematic structural diagram of a resource authorization apparatus based on a block chain provided in an embodiment of the present application.
Detailed Description
Fig. 1 shows a system framework diagram of the technical solution provided in the embodiment of the present application. As shown in fig. 1, a blockchain network 10 (which may also be expressed as a blockchain or a blockchain system) may include a plurality of blockchain nodes 101. Blockchain node 101 may be a computing device with data storage capabilities, computing capabilities. Different blockchain nodes 101 may communicate with each other.
One or more special block link points 1011 may be included in the plurality of block chain nodes 101, and the block link points 1011 are operated and maintained by a resource operator (organization or natural person) having legal operation qualification. Block chain based resource grant device 30 may be deployed on block link point 1011 such that block link point 1011 performs the block chain based resource grant method provided in any of the embodiments of the present application.
A user may connect to the blockchain network 10 through a terminal device or join a terminal device to the blockchain network 10 as a blockchain node 101, thereby issuing an intelligent contract to the blockchain network 10 and making a call to the intelligent contract that has been issued to the blockchain network 10.
The following describes a resource authorization method and apparatus based on a block chain in detail with reference to fig. 1. The resource authorization method based on the block chain may include some or all of the steps as shown in fig. 2. The main body of execution of the method may be block link points 1011 where the block chain based resource granting device 30 is deployed.
Firstly, in step 201, obtaining hosting information of a target resource; wherein the hosting information includes a first quantity, a second quantity, and resource description information indicating the target resource.
The resource type of the target resource may include, but is not limited to, a patent, a trademark, or a computer program.
The resource description information includes at least a unique identification of the target resource, such as a patent number, a trademark registration number, or a name of the computer program. It will be appreciated that the resource description information may also include other information that assists the user in understanding the target resource, such as: the abstract of the patent, the pattern and/or name of the trademark, the name/name of the organization or individual that has ownership of the target asset, the contact address, etc.
In some embodiments, the resource operator may issue a second intelligent contract to the blockchain network 10 through the blockchain node 1011, the second intelligent contract comprising intelligent contract code for executing a second predetermined transaction, the second predetermined transaction comprising receiving hosting information that satisfies a preset condition. For example, the preset condition may be used to define the type of the target resource and to define a numerical range that the first quantity and the second quantity should each satisfy.
When a second User2 performs a resource hosting service, a second transaction invoking a second intelligent contract may be initiated via the terminal device. In particular, the initiator of the second transaction (From field) includes the second user account, the recipient of the second transaction (To field) includes the contract address of the second intelligent contract, and the Data field of the second transaction (Data field) includes the hosting information of the target resource.
Correspondingly, for step 201, it may specifically be obtained from the blockchain network that the User2 invokes a second transaction of a second intelligent contract when performing a resource hosting service, and obtains hosting information of the target resource from a data field of the second transaction.
In some embodiments, a client/server model may be employed, such that User2 sends hosting information of a target resource to tile link point 1011 as a server through a terminal device as a client when conducting a resource hosting service.
Accordingly, for step 201, hosting information of the target resource provided by User2 may be received from the terminal device as the client.
It should be noted that the values of the first number and the second number are used for constraint: the ease with which a user obtains the usage rights for the target resource, and the number of users who obtain the usage rights for the target resource. Specifically, the smaller the value of the first quantity is, the larger the value of the second quantity is, the greater the difficulty of obtaining the usage right of the target resource by other users is; the larger the ratio of the first number to the second number, the larger the number of users who obtain the usage right of the target resource. For example, if the first quantity takes the value of 100 and the second quantity takes the value of 100, at most one user can obtain the right to use the target resource, and a user expecting to obtain the right to use the target resource needs to completely collect 100 target credentials, the difficulty in completely collecting 100 target credentials is extremely high, and the difficulty in correspondingly obtaining the right to use the target resource is relatively high. If the first quantity takes the value of 100 and the second quantity takes the value of 25, at most 4 users can obtain the use right of the target resource; for a single user, it only needs to collect 25 of the 100 target credentials to obtain the usage rights of the target resource, which is less difficult.
Next, in step 203, a first number of passes for circulation is designated as a first number of target credentials for the target user account; wherein at least one of the target credentials is transferred by a transfer transaction registered between any two user accounts on the blockchain.
The target User account may be a User account registered by the resource operator on the blockchain, or may be a second User account registered by User2 on the blockchain. In other words, the target User account is held by the resource operator, or by User 2.
A pass is a rights voucher that can be circulated in a blockchain network. For example, a pass may be a Token (Token) with a unique identifier, which is the pass identifier for the Token; the pass certificate can be a digital legal currency with a serial number, and the serial number of the digital legal currency is a pass certificate of the token; the pass may be a set of strings that meet the requirements of a particular format, with the pass of a string identifying itself.
For step 203, a first number of passes may be specifically generated for the target user account, and the generated first number of passes is designated as a first number of target credentials; alternatively, a first number of passes are selected from a number of passes held by the target user account as a first number of target credentials.
The target user account can directly or indirectly perform transfer transaction with other user accounts registered on the blockchain, so that one or more target certificates held by the target user account can be transferred to the other user accounts, and the other users can collect the target certificates through the corresponding user accounts.
It should be noted that, the resource operator may push, through a specific message push channel, the resource hosting information of the target resource and the prompt information that can be used to indicate the respective credential identifiers of the first number of target credentials to one or more users, so that a user who desires to obtain the usage right of the target resource can purposefully collect the target credentials according to the prompt of the prompt information.
It is understood that the resource operator may also generate new certificates for the target User account in a subsequent process according to the request of User2, and designate these certificates as target certificates; alternatively, the target user account holds a pass not designated as the target credential, and is further designated as the target credential.
Next, in step 205, a first intelligent contract is issued to the blockchain; wherein the first intelligent contract comprises intelligent contract code for executing a first predetermined transaction, the first predetermined transaction comprising, when a current number of the target credentials held by a first user account among a first number of the target credentials reaches a second number, generating and storing authorization information to the blockchain, the authorization information comprising the resource description information and first indication information indicating that a first user holding the first user account has access to the target resource, the first user account being an initiator of a first transaction invoking the first intelligent contract.
For a first User1 desiring to obtain the usage right of a target resource, after the User1 collects not less than a second number of target credentials through a first User account registered on a blockchain, a first transaction for invoking a first intelligent contract can be initiated with the first User account as an initiator and a contract address of the first intelligent contract as a receiver. In this manner, the intelligent contract code of the first intelligent contract is caused to be executed to complete the first predetermined transaction of granting usage rights to the User1 for the target resource, i.e., to determine whether the current number of target credentials held by the first User account reaches the second number, and if so, to generate and store authorization information to the blockchain.
Specifically, the executed first intelligent contract may match respective pass identifiers of a plurality of passes held by the first user account with respective pass identifiers of the first number of target credentials, so as to determine the current number of the target credentials held by the first user account, and further determine whether the current number of the target credentials held by the first user account reaches the second number.
In step 207, it is periodically checked whether the current amount of the target credential held by the first user account reaches a second amount.
If not, step 209 is executed to generate an authorization revocation message and store the authorization revocation message in the block chain, where the authorization revocation message includes the resource description information and second indication information, and the second indication information is used to indicate that the first user holding the first user account no longer has the usage right of the target resource.
Based on the above step 207 and step 209, the following business objectives are advantageously achieved: after the User1 no longer needs the usage rights of the target resource, the target credential held by the first User account can be transferred to other User accounts, so that other users can obtain the usage rights of the target resource, the usage rights of the target resource can be transferred based on the number of the target credentials held by each User account, and the User2 does not need to intervene in the process of transferring the usage rights.
In some embodiments, the second number may also be replaced by a corresponding standard proportional value, unlike the embodiment shown in fig. 2. Correspondingly, the executed first intelligent contract may specifically determine a current ratio value of the current number of the target credentials held by the first user account to the first number, and when the current ratio value reaches the standard ratio value, generate the authorization information and store the authorization information in the block chain.
In summary, it is desirable that users who acquire the usage right of the target resource can acquire the usage right of the target resource by independently completing collection of the target voucher and transfer the usage right of the target resource by transferring the target voucher, so as to avoid human intervention in the usage right granting and transferring process, and facilitate more efficient completion of granting and transferring the usage right of the target resource to the users.
Based on the same concept as that of the foregoing method embodiments, as shown in fig. 3, this specification embodiment further provides a resource authorization apparatus 30 based on a block chain, where the apparatus 30 may be deployed in a computing device, and the apparatus 30 may include:
an information acquisition unit 301 configured to acquire hosting information of a target resource; wherein the hosting information comprises a first quantity, a second quantity, and resource description information indicating the target resource;
a credential determining unit 303 configured to designate, as a first number of target credentials, a first number of passes for circulation for a target user account; wherein at least one of the target credentials is transferred by a transfer transaction registered between any two user accounts on the blockchain;
a contract issuing unit 305 configured to issue a first intelligent contract to the blockchain; wherein the first intelligent contract comprises intelligent contract code for executing a first predetermined transaction, the first predetermined transaction comprising, when a current number of the target credentials held by a first user account among the first number of the target credentials reaches a second number, generating authorization information and storing the authorization information to the blockchain, the authorization information comprising the resource description information and first indication information indicating that a first user holding the first user account has access to the target resource, the first user account being an initiator of a first transaction invoking the first intelligent contract.
In a possible implementation manner, the information obtaining unit 301 is specifically configured to obtain, from the blockchain, a second transaction that a second user invokes a second intelligent contract when performing a resource hosting service, and obtain hosting information of a target resource from a data field of the second transaction; wherein the second intelligent contract comprises intelligent contract code for executing a second predetermined transaction that includes receiving the escrow information that satisfies a preset condition.
In a possible implementation manner, the credential determining unit 303 is specifically configured to generate, for a target user account, a first number of passes for circulation as a first number of target credentials; or selecting a first number of passes for circulation from a plurality of passes held by the target user account as a first number of target certificates. The first number of certificates for circulation respectively have different certificate passing identifications.
In one possible implementation, the target user account is a user account registered by a resource operator on the blockchain; alternatively, the target user account is a user account registered on the blockchain for a second user having ownership of the target resource.
In one possible embodiment, the method further comprises: a monitoring management unit 307 configured to periodically detect whether the current number of the target credential held by the first user account reaches a second number; if not, generating authorization revocation information and storing the authorization revocation information to the block chain, wherein the authorization revocation information comprises the resource description information and second indication information; wherein the second indication information is used for indicating that the first user holding the first user account no longer has the usage right of the target resource.
Those skilled in the art will recognize that in one or more of the examples described above, the functions described in this specification can be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, a computer program corresponding to these functions may be stored in a computer-readable medium or transmitted as one or more instructions/codes on the computer-readable medium, so that when the computer program corresponding to these functions is executed by a computer, the method described in any one of the embodiments of the present invention is implemented by the computer.
Accordingly, a computer-readable storage medium is further provided in an embodiment of the present specification, and has stored thereon a computer instruction/program, which when executed in a computing device, performs the resource authorization method based on a block chain provided in any one of the embodiments of the present specification.
The embodiment of the present specification further provides a computing device, which includes a memory and a processor, where the memory stores a computer instruction/program, and when the processor executes the computer instruction/program, the method and apparatus for resource authorization based on a block chain provided in any one embodiment of the present specification are implemented.
The embodiments in the present description are described in a progressive manner, and the same and similar parts in the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present invention should be included in the scope of the present invention.

Claims (10)

1. A resource authorization method based on a block chain is characterized in that the method comprises the following steps:
acquiring hosting information of a target resource; wherein the hosting information comprises a first quantity, a second quantity, and resource description information indicating the target resource;
for a target user account, a first number of passes for circulation are designated as a first number of target certificates; wherein at least one of the target credentials is transferred by a transfer transaction registered between any two user accounts on the blockchain;
issuing a first intelligent contract to the blockchain; wherein the first intelligent contract comprises intelligent contract code for executing a first predetermined transaction, the first predetermined transaction comprising, when a current number of the target credentials held by a first user account among the first number of the target credentials reaches a second number, generating authorization information and storing the authorization information to the blockchain, the authorization information comprising the resource description information and first indication information indicating that a first user holding the first user account has access to the target resource, the first user account being an initiator of a first transaction invoking the first intelligent contract.
2. The method of claim 1,
the acquiring hosting information of the target resource comprises: acquiring a second transaction of a second intelligent contract when a second user carries out resource hosting service from the blockchain, and acquiring hosting information of a target resource from a data field of the second transaction; wherein the second intelligent contract comprises intelligent contract code for executing a second predetermined transaction that includes receiving the escrow information that satisfies a preset condition.
3. The method of claim 1,
the specifying, for the target user account, a first number of pass certificates for circulation as a first number of target credentials includes: generating a first number of pass certificates for circulation as a first number of target certificates aiming at a target user account; or selecting a first number of certificates for circulation from a plurality of certificates held by the target user account as a first number of target certificates;
the first number of certificates for circulation respectively have different certificate passing identifications.
4. The method of claim 1, wherein the target user account is a user account registered by a resource operator on the blockchain; alternatively, the target user account is a user account registered on the blockchain for a second user having ownership of the target resource.
5. The method of any of claims 1 to 4, further comprising:
periodically detecting whether a current number of the target credentials held by the first user account reaches a second number;
if not, generating authorization revocation information and storing the authorization revocation information to the block chain, wherein the authorization revocation information comprises the resource description information and second indication information; wherein the second indication information is used for indicating that the first user holding the first user account no longer has the usage right of the target resource.
6. A resource grant device based on a block chain, comprising:
the information acquisition unit is configured to acquire hosting information of the target resource; wherein the hosting information comprises a first quantity, a second quantity, and resource description information indicating the target resource;
the certificate determining unit is used for appointing a first number of certificates for circulation as a first number of target certificates aiming at the target user account; wherein at least one of the target credentials is transferred by a transfer transaction registered between any two user accounts on the blockchain;
a contract issuing unit configured to issue a first intelligent contract to the blockchain; wherein the first intelligent contract comprises intelligent contract code for executing a first predetermined transaction, the first predetermined transaction comprising, when a current number of the target credentials held by a first user account among the first number of the target credentials reaches a second number, generating authorization information and storing the authorization information to the blockchain, the authorization information comprising the resource description information and first indication information indicating that a first user holding the first user account has access to the target resource, the first user account being an initiator of a first transaction invoking the first intelligent contract.
7. The apparatus of claim 6,
the information acquisition unit is specifically configured to acquire, from the blockchain, a second transaction of a second intelligent contract invoked when a second user performs a resource hosting service, and acquire hosting information of a target resource from a data field of the second transaction; wherein the second intelligent contract comprises intelligent contract code for executing a second predetermined transaction that includes receiving the escrow information that satisfies a preset condition.
8. The apparatus of claim 6,
the credential determining unit is specifically configured to generate a first number of pass credentials used for circulation as a first number of target credentials for a target user account; or selecting a first number of certificates for circulation from a plurality of certificates held by the target user account as a first number of target certificates;
the first number of certificates for circulation respectively have different certificate passing identifications.
9. The apparatus of claim 6, wherein the target user account is a user account registered by a resource operator on the blockchain; alternatively, the target user account is a user account registered on the blockchain for a second user having ownership of the target resource.
10. The apparatus of any of claims 6 to 9, further comprising:
a monitoring management unit configured to periodically detect whether a current number of the target credentials held by the first user account reaches a second number; if not, generating authorization revocation information and storing the authorization revocation information to the block chain, wherein the authorization revocation information comprises the resource description information and second indication information; wherein the second indication information is used for indicating that the first user holding the first user account no longer has the usage right of the target resource.
CN202011204684.9A 2020-11-02 2020-11-02 Resource authorization method and device based on block chain Pending CN112184194A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011204684.9A CN112184194A (en) 2020-11-02 2020-11-02 Resource authorization method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011204684.9A CN112184194A (en) 2020-11-02 2020-11-02 Resource authorization method and device based on block chain

Publications (1)

Publication Number Publication Date
CN112184194A true CN112184194A (en) 2021-01-05

Family

ID=73916985

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011204684.9A Pending CN112184194A (en) 2020-11-02 2020-11-02 Resource authorization method and device based on block chain

Country Status (1)

Country Link
CN (1) CN112184194A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108510412A (en) * 2018-04-04 2018-09-07 广州科创空间科技服务有限公司 Intellectual property transfer management method, electronic equipment and storage medium based on alliance's chain
CN108768618A (en) * 2018-06-07 2018-11-06 广东工业大学 A kind of soft core authorization methods of IP based on block chain, device and medium
CN108989357A (en) * 2018-09-12 2018-12-11 中国人民解放军国防科技大学 User authorization and data sharing access control method based on block chain
CN108985644A (en) * 2018-07-27 2018-12-11 阿里巴巴集团控股有限公司 Mining rights method and device, electronic equipment
CN110024422A (en) * 2016-12-30 2019-07-16 英特尔公司 The name of Internet of Things and block chained record
CN110768897A (en) * 2019-10-25 2020-02-07 支付宝(杭州)信息技术有限公司 Block chain-based digital information authorization method and device
CN110990804A (en) * 2020-03-03 2020-04-10 支付宝(杭州)信息技术有限公司 Resource access method, device and equipment
CN111179094A (en) * 2020-01-06 2020-05-19 广东穗银云链科技有限公司 Block chain-based certificate transfer management method
CN111222841A (en) * 2019-11-26 2020-06-02 腾讯科技(深圳)有限公司 Block chain-based data distribution method and equipment and storage medium thereof
US20200177519A1 (en) * 2019-07-15 2020-06-04 Alibaba Group Holding Limited Allocating virtual resource based on block chain
CN111784514A (en) * 2020-09-03 2020-10-16 浙江网商银行股份有限公司 Service processing method and device based on block chain

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110024422A (en) * 2016-12-30 2019-07-16 英特尔公司 The name of Internet of Things and block chained record
CN108510412A (en) * 2018-04-04 2018-09-07 广州科创空间科技服务有限公司 Intellectual property transfer management method, electronic equipment and storage medium based on alliance's chain
CN108768618A (en) * 2018-06-07 2018-11-06 广东工业大学 A kind of soft core authorization methods of IP based on block chain, device and medium
CN108985644A (en) * 2018-07-27 2018-12-11 阿里巴巴集团控股有限公司 Mining rights method and device, electronic equipment
CN108989357A (en) * 2018-09-12 2018-12-11 中国人民解放军国防科技大学 User authorization and data sharing access control method based on block chain
US20200177519A1 (en) * 2019-07-15 2020-06-04 Alibaba Group Holding Limited Allocating virtual resource based on block chain
CN110768897A (en) * 2019-10-25 2020-02-07 支付宝(杭州)信息技术有限公司 Block chain-based digital information authorization method and device
CN111222841A (en) * 2019-11-26 2020-06-02 腾讯科技(深圳)有限公司 Block chain-based data distribution method and equipment and storage medium thereof
CN111179094A (en) * 2020-01-06 2020-05-19 广东穗银云链科技有限公司 Block chain-based certificate transfer management method
CN110990804A (en) * 2020-03-03 2020-04-10 支付宝(杭州)信息技术有限公司 Resource access method, device and equipment
CN111784514A (en) * 2020-09-03 2020-10-16 浙江网商银行股份有限公司 Service processing method and device based on block chain

Similar Documents

Publication Publication Date Title
CN113765714B (en) Equipment network distribution method and device, storage medium and electronic equipment
CN111460504B (en) Service processing method, device, node equipment and storage medium
CN111291060A (en) Method, device and computer readable medium for managing block chain nodes
CN109254913A (en) Collaborative share method, apparatus, electronic equipment and computer storage medium
CN111290965B (en) Test method, test device, computer equipment and storage medium
CN110598007B (en) Bill file processing method, device, medium and electronic equipment
CN110990790A (en) Data processing method and equipment
CN112200680B (en) Block link point management method, device, computer and readable storage medium
JP2006178658A (en) Method and program for processing information
CN109600254A (en) The generation method and related system of full link log
CN111507714B (en) Verification method, verification device, server and storage medium
CN115052041B (en) Channel identifier allocation method, device, equipment and storage medium
CN112184194A (en) Resource authorization method and device based on block chain
WO2016127854A1 (en) Information processing method and device
CN111444074A (en) Data monitoring method and device, electronic equipment and readable storage medium
CN103326892B (en) The operating method and device of web interface
CN107018140B (en) Authority control method and system
CN115422184A (en) Data acquisition method, device, equipment and storage medium
CN111858079B (en) Distributed lock migration method and device, electronic equipment and storage medium
CN110377512B (en) Method, device, server and storage medium for testing application program
CN112734420B (en) Token management method and device based on big data platform, server and storage medium
CN111770101B (en) System and method for accessing block chain network
CN112070525B (en) Data processing method, device, equipment and storage medium
CN110287265B (en) Login request processing method and device, server and readable storage medium
CN116055496B (en) Monitoring data acquisition method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination