CN112232821A - Transaction method based on block chain - Google Patents

Transaction method based on block chain Download PDF

Info

Publication number
CN112232821A
CN112232821A CN202011220827.5A CN202011220827A CN112232821A CN 112232821 A CN112232821 A CN 112232821A CN 202011220827 A CN202011220827 A CN 202011220827A CN 112232821 A CN112232821 A CN 112232821A
Authority
CN
China
Prior art keywords
data
node
transaction
block chain
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011220827.5A
Other languages
Chinese (zh)
Inventor
陈维威
尹金坤
郭华盛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Zhilian Valve Technology Co ltd
Original Assignee
Zhejiang Zhilian Valve Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Zhilian Valve Technology Co ltd filed Critical Zhejiang Zhilian Valve Technology Co ltd
Priority to CN202011220827.5A priority Critical patent/CN112232821A/en
Publication of CN112232821A publication Critical patent/CN112232821A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a block chain-based transaction method, which comprises the following steps: the method comprises the following steps: 1) the data access control method comprises the steps that a data provider and a data user jointly build a system to form an alliance chain system, 2) through an intelligent contract and an SDK interface, the data provider stores data in a block chain, the security of own data is guaranteed through access limitation, and 3) data access authority is given to the data user through an access control module. Has the advantages that: the invention can effectively ensure the reliability of data and high availability of service through the multi-party consensus of the block chain, and avoids the unavailability of service caused by complex network environment.

Description

Transaction method based on block chain
Technical Field
The invention relates to the technical field of blockchain transaction, in particular to a transaction method based on a blockchain.
Background
Blockchains are a term of art in information technology. In essence, the system is a shared database, and the data or information stored in the shared database has the characteristics of 'unforgeability', 'whole-course trace', 'traceability', 'public transparency', 'collective maintenance', and the like. Based on the characteristics, the block chain technology lays a solid 'trust' foundation, creates a reliable 'cooperation' mechanism and has wide application prospect.
However, in the existing blockchain data transaction, the service is often unavailable due to the complex network environment, the efficiency of the blockchain data transaction is low, the security of the transaction is low, secondly, the detailed information of the data itself cannot be accurately tracked in the existing blockchain data transaction, the accuracy of the transaction data is reduced, the user side is inconvenient to use, and moreover, the data purchase efficiency is low and the security is poor in the existing blockchain data transaction.
Disclosure of Invention
The present invention is directed to solving the above problems by providing a blockchain-based transaction method.
The invention realizes the purpose through the following technical scheme:
a transaction method based on block chain comprises the following steps:
the method comprises the following steps: 1) the data provider and the data user jointly build the system to form an alliance chain system, 2) the data provider stores data in a block chain through an intelligent contract and an SDK interface, the security of the data provider is ensured through access limitation, and 3) the data user is given data access permission through an access control module;
the second method comprises the following steps: 1) the method comprises the following steps that a large data transaction block chain is established by a plurality of trust nodes and at least one large data center, 2) at least one trust node applies for adding into the large data transaction block chain, the trust node is composed of a first node, a second node and a third node, 3) each trust node in the large data transaction block chain respectively signs an intelligent contract with all other trust nodes in the large data transaction block chain, 4) the first node sends first broadcast information to the large data transaction block chain, the first broadcast information comprises a data transaction request and a corresponding real-time timestamp, and 5) each second node and each third node respectively judge whether the second node and the third node store data corresponding to the data transaction request: if the second node is judged to store the data corresponding to the data transaction request, turning to step S6; if it is determined that the third node stores the data corresponding to the data transaction request, step S7, 6) is performed, where the first node receives second broadcast information sent by the second node, where the second broadcast information includes identification information used to identify that the data requested by the first node is stored, and then step S8, 7) is performed, where the third node determines whether the number of the real-time timestamps sent by the first node that have been received in a time period of a preset duration exceeds a preset threshold: if the judgment result is yes, the third node broadcasts the identification information of the first node to the big data transaction block chain and carries out pause and subsequent processing operation according to a preset disposal strategy; if the determination result is negative, the first node receives the second broadcast information sent by the third node, where the second broadcast information includes the identification information, where the identification information is used to identify and store the data requested by the first node, and then go to step S8, 8) where the first node sends third broadcast information to the big data transaction block chain, where the third broadcast information is used to indicate that the first node receives the data provided by the second node/the third node, 9) after the first node receives fourth broadcast information sent by the second node/the third node, the second node/the third node executes a data contract transaction contract according to the intelligent data contract;
the third method comprises the following steps: 1) establishing an encrypted account book on the basis of a block chain, wherein each authorization node of the block chain allows writing of the encrypted account book into an intelligent contract, 2) establishing an intelligent contract database in the block chain, and classifying and indexing the intelligent contract database according to legal attributes of transaction types, 3) a first user initiating a transaction request to the encrypted account book through an authorization node and selecting an intelligent contract meeting the transaction types, 4) analyzing and verifying the transaction request, namely identifying certificate information and an account book identifier of a first user initiating terminal and verifying whether the information meets transaction rules set by the encrypted account book, 5) issuing the verified certificate information and the account book identifier to the block chain network so as to add data information into the encrypted account book, wherein the data information comprises time information;
the method four comprises the following steps: 1) the first data transaction device issues a data pre-sale plan by using the blockchain intelligent contract, 2) the first data transaction device acquires purchase indication information through the blockchain intelligent contract, and the indication information is used for indicating: the second data transaction device purchases the data for sale, 3) the first data transaction device encrypts the data for sale, 4) the first data transaction device uploads the encrypted data for sale to a file system, and 5) the first data transaction device uploads a hash value corresponding to the data for sale and/or a hash value corresponding to the encrypted data for sale to a block chain, so that the second data transaction device downloads the encrypted data for sale from the file system and decrypts the encrypted data for sale.
Further, in the second method, sensitive data is pre-stored in the third node.
Further, the contract execution node in the third method may invoke and execute a specific intelligent contract in the intelligent contract library according to a user request.
Further, the data pre-sale plan in the fourth method at least comprises: the amount of data to be sold, the type of data, and the price to be sold.
The invention has the beneficial effects that:
1. according to the invention, through multi-party consensus of the block chain, the reliability of data and high availability of service can be effectively ensured, and the unavailability of service caused by complex network environment is avoided;
2. according to the invention, by signing an intelligent contract, the efficiency and the safety of data transaction based on the block chain are greatly improved;
3. the invention can accurately track the detailed information of the data, thereby improving the accuracy of the transaction data and greatly facilitating the user of the user terminal;
4. according to the invention, the seller encrypts the data to be sold and uploads the file system, the buyer and the seller buy and sell the data to be sold through the intelligent block chain contract, and after the buyer acquires the purchase proof of the intelligent block chain contract, the encrypted data to be sold is downloaded from the file system and decrypted, so that the data purchase efficiency and the data purchase safety are improved.
Drawings
Fig. 1 is a schematic diagram of a first method in a blockchain-based transaction method according to the present invention;
fig. 2 is a schematic diagram of a second method in a block chain-based transaction method according to the present invention;
fig. 3 is a schematic diagram of a third method in a block chain-based transaction method according to the present invention;
fig. 4 is a schematic diagram of a scheme of a fourth method in the transaction method based on the blockchain according to the present invention.
Detailed Description
A transaction method based on block chain comprises the following steps:
the method comprises the following steps: 1) the data provider and the data user jointly build the system to form an alliance chain system, 2) the data provider stores data in a block chain through an intelligent contract and an SDK interface, the security of the data provider is ensured through access limitation, and 3) the data user is given data access permission through an access control module;
the second method comprises the following steps: 1) the method comprises the following steps that a large data transaction block chain is established by a plurality of trust nodes and at least one large data center, 2) at least one trust node applies for adding into the large data transaction block chain, the trust node is composed of a first node, a second node and a third node, 3) each trust node in the large data transaction block chain respectively signs an intelligent contract with all other trust nodes in the large data transaction block chain, 4) the first node sends first broadcast information to the large data transaction block chain, the first broadcast information comprises a data transaction request and a corresponding real-time timestamp, and 5) each second node and each third node respectively judge whether the second node and the third node store data corresponding to the data transaction request: if the second node is judged to store the data corresponding to the data transaction request, turning to step S6; if it is determined that the third node stores the data corresponding to the data transaction request, step S7, 6) is performed, where the first node receives second broadcast information sent by the second node, where the second broadcast information includes identification information used to identify that the data requested by the first node is stored, and then step S8, 7) is performed, where the third node determines whether the number of the real-time timestamps sent by the first node that have been received in a time period of a preset duration exceeds a preset threshold: if the judgment result is yes, the third node broadcasts the identification information of the first node to the big data transaction block chain and carries out pause and subsequent processing operation according to a preset disposal strategy; if the determination result is negative, the first node receives the second broadcast information sent by the third node, where the second broadcast information includes the identification information, where the identification information is used to identify and store the data requested by the first node, and then go to step S8, 8) where the first node sends third broadcast information to the big data transaction block chain, where the third broadcast information is used to indicate that the first node receives the data provided by the second node/the third node, 9) after the first node receives fourth broadcast information sent by the second node/the third node, the second node/the third node executes a data contract transaction contract according to the intelligent data contract;
the third method comprises the following steps: 1) establishing an encrypted account book on the basis of a block chain, wherein each authorization node of the block chain allows writing of the encrypted account book into an intelligent contract, 2) establishing an intelligent contract database in the block chain, and classifying and indexing the intelligent contract database according to legal attributes of transaction types, 3) a first user initiating a transaction request to the encrypted account book through an authorization node and selecting an intelligent contract meeting the transaction types, 4) analyzing and verifying the transaction request, namely identifying certificate information and an account book identifier of a first user initiating terminal and verifying whether the information meets transaction rules set by the encrypted account book, 5) issuing the verified certificate information and the account book identifier to the block chain network so as to add data information into the encrypted account book, wherein the data information comprises time information;
the method four comprises the following steps: 1) the first data transaction device issues a data pre-sale plan by using the blockchain intelligent contract, 2) the first data transaction device acquires purchase indication information through the blockchain intelligent contract, and the indication information is used for indicating: the second data transaction device purchases the data for sale, 3) the first data transaction device encrypts the data for sale, 4) the first data transaction device uploads the encrypted data for sale to a file system, and 5) the first data transaction device uploads a hash value corresponding to the data for sale and/or a hash value corresponding to the encrypted data for sale to a block chain, so that the second data transaction device downloads the encrypted data for sale from the file system and decrypts the encrypted data for sale.
Preferably, in the second method, sensitive data is pre-stored in the third node.
Preferably, the contract execution node in the third method may invoke and execute a specific intelligent contract in the intelligent contract library according to a user request.
Preferably, the data pre-sale plan in the fourth method at least includes: the amount of data to be sold, the type of data, and the price to be sold.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (4)

1. A transaction method based on a block chain is characterized in that: the transaction method comprises the following steps:
the method comprises the following steps: 1) the data provider and the data user jointly build the system to form an alliance chain system, 2) the data provider stores data in a block chain through an intelligent contract and an SDK interface, the security of the data provider is ensured through access limitation, and 3) the data user is given data access permission through an access control module;
the second method comprises the following steps: 1) the method comprises the following steps that a large data transaction block chain is established by a plurality of trust nodes and at least one large data center, 2) at least one trust node applies for adding into the large data transaction block chain, the trust node is composed of a first node, a second node and a third node, 3) each trust node in the large data transaction block chain respectively signs an intelligent contract with all other trust nodes in the large data transaction block chain, 4) the first node sends first broadcast information to the large data transaction block chain, the first broadcast information comprises a data transaction request and a corresponding real-time timestamp, and 5) each second node and each third node respectively judge whether the second node and the third node store data corresponding to the data transaction request: if the second node is judged to store the data corresponding to the data transaction request, turning to step S6; if it is determined that the third node stores the data corresponding to the data transaction request, step S7, 6) is performed, where the first node receives second broadcast information sent by the second node, where the second broadcast information includes identification information used to identify that the data requested by the first node is stored, and then step S8, 7) is performed, where the third node determines whether the number of the real-time timestamps sent by the first node that have been received in a time period of a preset duration exceeds a preset threshold: if the judgment result is yes, the third node broadcasts the identification information of the first node to the big data transaction block chain and carries out pause and subsequent processing operation according to a preset disposal strategy; if the determination result is negative, the first node receives the second broadcast information sent by the third node, where the second broadcast information includes the identification information, where the identification information is used to identify and store the data requested by the first node, and then go to step S8, 8) where the first node sends third broadcast information to the big data transaction block chain, where the third broadcast information is used to indicate that the first node receives the data provided by the second node/the third node, 9) after the first node receives fourth broadcast information sent by the second node/the third node, the second node/the third node executes a data contract transaction contract according to the intelligent data contract;
the third method comprises the following steps: 1) establishing an encrypted account book on the basis of a block chain, wherein each authorization node of the block chain allows writing of the encrypted account book into an intelligent contract, 2) establishing an intelligent contract database in the block chain, and classifying and indexing the intelligent contract database according to legal attributes of transaction types, 3) a first user initiating a transaction request to the encrypted account book through an authorization node and selecting an intelligent contract meeting the transaction types, 4) analyzing and verifying the transaction request, namely identifying certificate information and an account book identifier of a first user initiating terminal and verifying whether the information meets transaction rules set by the encrypted account book, 5) issuing the verified certificate information and the account book identifier to the block chain network so as to add data information into the encrypted account book, wherein the data information comprises time information;
the method four comprises the following steps: 1) the first data transaction device issues a data pre-sale plan by using the blockchain intelligent contract, 2) the first data transaction device acquires purchase indication information through the blockchain intelligent contract, and the indication information is used for indicating: the second data transaction device purchases the data for sale, 3) the first data transaction device encrypts the data for sale, 4) the first data transaction device uploads the encrypted data for sale to a file system, and 5) the first data transaction device uploads a hash value corresponding to the data for sale and/or a hash value corresponding to the encrypted data for sale to a block chain, so that the second data transaction device downloads the encrypted data for sale from the file system and decrypts the encrypted data for sale.
2. The blockchain-based transaction method of claim 1, wherein: in the second method, sensitive data is prestored in the third node.
3. The blockchain-based transaction method of claim 1, wherein: the contract execution node in the third method can call and execute a specific intelligent contract in the intelligent contract library according to a user request.
4. The blockchain-based transaction method of claim 1, wherein: the data pre-sale plan in the fourth method at least comprises the following steps: the amount of data to be sold, the type of data, and the price to be sold.
CN202011220827.5A 2020-11-05 2020-11-05 Transaction method based on block chain Withdrawn CN112232821A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011220827.5A CN112232821A (en) 2020-11-05 2020-11-05 Transaction method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011220827.5A CN112232821A (en) 2020-11-05 2020-11-05 Transaction method based on block chain

Publications (1)

Publication Number Publication Date
CN112232821A true CN112232821A (en) 2021-01-15

Family

ID=74123022

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011220827.5A Withdrawn CN112232821A (en) 2020-11-05 2020-11-05 Transaction method based on block chain

Country Status (1)

Country Link
CN (1) CN112232821A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113407626A (en) * 2021-06-16 2021-09-17 深圳大学 Planning control method based on block chain, storage medium and terminal equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113407626A (en) * 2021-06-16 2021-09-17 深圳大学 Planning control method based on block chain, storage medium and terminal equipment
CN113407626B (en) * 2021-06-16 2024-05-10 深圳大学 Planning management and control method based on blockchain, storage medium and terminal equipment

Similar Documents

Publication Publication Date Title
CN110609869B (en) Block chain-based data storage method, related equipment and storage medium
CN107704493B (en) Method and system for providing product traceability
CN109409122B (en) File storage method, electronic device and storage medium
CN108805656B (en) Supply and demand matching method, platform, system and computer readable storage medium
CN103338188B (en) A kind of dynamic authentication method of client side being applicable to mobile cloud
CN108197891A (en) A kind of electronic signature device and method based on block chain
CN111177253A (en) Power big data protection method and system based on identity digital authentication
CN110838065A (en) Transaction data processing method and device
CN111222841B (en) Block chain-based data distribution method and equipment and storage medium thereof
CN114401268A (en) Cross-link data sharing method, system, equipment and readable storage medium
CN104484620A (en) Method for avoiding false declaration of sales volume and inventory in fast-selling sales management cloud system
CN113779607A (en) Industrial data asset management method, system and equipment
CN114358766A (en) Method, equipment and blockchain system for trading green electric certificates
CN110909381A (en) Block chain-based user comment tamper-proof system and method
CN111414434B (en) Block chain-based data transaction management network, transaction device and storage medium
CN115277122A (en) Cross-border data flow and supervision system based on block chain
CN114357473A (en) Virtual power plant aggregation and distributed regulation and control system and method based on block chain
CN113506096B (en) Inter-system interface method based on industrial internet identification analysis system
CN111475778A (en) Music data processing method and device based on block chain
CN111654375A (en) Block chain-based edge calculation security encryption method, device and system
CN114925391A (en) Method and device for monitoring circulation of private information, electronic equipment and storage medium
CN108540335B (en) Management method and management device for equipment analysis report
CN112232821A (en) Transaction method based on block chain
CN112132576B (en) Payment information processing method based on block chain communication and block chain information platform
CN114021755A (en) Block chain-based remote maintenance method for power transmission and transformation equipment fault

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 317600 501 (huayanpu Village), Longxiang South Road, Longxi capital, Longxi Town, Yuhuan City, Taizhou City, Zhejiang Province

Applicant after: Zhejiang Zhilian industrial Internet Co.,Ltd.

Address before: 317600 501 (huayanpu Village), Longxiang South Road, Longxi capital, Longxi Town, Yuhuan City, Taizhou City, Zhejiang Province

Applicant before: Zhejiang Zhilian Valve Technology Co.,Ltd.

WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210115