CN112468603B - 一种基于区块链的域名查询系统及方法 - Google Patents

一种基于区块链的域名查询系统及方法 Download PDF

Info

Publication number
CN112468603B
CN112468603B CN201910842305.XA CN201910842305A CN112468603B CN 112468603 B CN112468603 B CN 112468603B CN 201910842305 A CN201910842305 A CN 201910842305A CN 112468603 B CN112468603 B CN 112468603B
Authority
CN
China
Prior art keywords
domain name
node
intelligent contract
chain
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910842305.XA
Other languages
English (en)
Chinese (zh)
Other versions
CN112468603A (zh
Inventor
白杰
李冬云
吴先锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chen Yunzhe
Nanjing Aowei Holdings Co ltd
Original Assignee
Aowei Information Technology Jiangsu Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aowei Information Technology Jiangsu Co ltd filed Critical Aowei Information Technology Jiangsu Co ltd
Priority to CN201910842305.XA priority Critical patent/CN112468603B/zh
Priority to PCT/CN2020/094212 priority patent/WO2021042788A1/fr
Priority to FR2008785A priority patent/FR3100633A1/fr
Publication of CN112468603A publication Critical patent/CN112468603A/zh
Application granted granted Critical
Publication of CN112468603B publication Critical patent/CN112468603B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Primary Health Care (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Bioethics (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
CN201910842305.XA 2019-09-06 2019-09-06 一种基于区块链的域名查询系统及方法 Active CN112468603B (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201910842305.XA CN112468603B (zh) 2019-09-06 2019-09-06 一种基于区块链的域名查询系统及方法
PCT/CN2020/094212 WO2021042788A1 (fr) 2019-09-06 2020-06-03 Système et procédé d'interrogation de nom de domaine à base de chaîne de blocs
FR2008785A FR3100633A1 (fr) 2019-09-06 2020-08-28 Système et procédé de requête de nom de domaine basé sur chaîne de blocs

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910842305.XA CN112468603B (zh) 2019-09-06 2019-09-06 一种基于区块链的域名查询系统及方法

Publications (2)

Publication Number Publication Date
CN112468603A CN112468603A (zh) 2021-03-09
CN112468603B true CN112468603B (zh) 2022-01-11

Family

ID=74807120

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910842305.XA Active CN112468603B (zh) 2019-09-06 2019-09-06 一种基于区块链的域名查询系统及方法

Country Status (3)

Country Link
CN (1) CN112468603B (fr)
FR (1) FR3100633A1 (fr)
WO (1) WO2021042788A1 (fr)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210171A (zh) * 2016-07-25 2016-12-07 宁圣金融信息服务(上海)有限公司 一种区块链域名解析系统
CN107613041A (zh) * 2017-09-22 2018-01-19 中国互联网络信息中心 基于区块链的域名管理系统、域名管理方法和域名解析方法
CN108064444A (zh) * 2017-04-19 2018-05-22 北京大学深圳研究生院 一种基于区块链的域名解析系统
CN108429765A (zh) * 2018-05-28 2018-08-21 北京奇虎科技有限公司 一种基于区块链实现域名解析的方法、服务器和系统
CN108833603A (zh) * 2018-05-28 2018-11-16 北京奇虎科技有限公司 一种基于区块链实现域名解析的方法、服务器和系统
CN109819443A (zh) * 2018-12-29 2019-05-28 东莞见达信息技术有限公司 基于区块链的注册认证方法、装置及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3049089B1 (fr) * 2016-03-21 2018-02-16 Sebastien Jean Serge Dupont Procede permettant de gerer les validations des messages relatifs a une chaine de messages de facon unitaire a travers un reseau de validation decentralise
CN109067930B (zh) * 2018-06-26 2021-09-17 网宿科技股份有限公司 域名接入方法、域名解析方法、服务器、终端及存储介质
CN109784761A (zh) * 2019-01-31 2019-05-21 中国互联网络信息中心 基于区块链的域名评级方法、装置、电子设备及存储介质
CN110061838B (zh) * 2019-04-28 2022-07-19 广州大学 一种dns资源记录的去中心化存储系统及其实现方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210171A (zh) * 2016-07-25 2016-12-07 宁圣金融信息服务(上海)有限公司 一种区块链域名解析系统
CN108064444A (zh) * 2017-04-19 2018-05-22 北京大学深圳研究生院 一种基于区块链的域名解析系统
CN107613041A (zh) * 2017-09-22 2018-01-19 中国互联网络信息中心 基于区块链的域名管理系统、域名管理方法和域名解析方法
CN108429765A (zh) * 2018-05-28 2018-08-21 北京奇虎科技有限公司 一种基于区块链实现域名解析的方法、服务器和系统
CN108833603A (zh) * 2018-05-28 2018-11-16 北京奇虎科技有限公司 一种基于区块链实现域名解析的方法、服务器和系统
CN109819443A (zh) * 2018-12-29 2019-05-28 东莞见达信息技术有限公司 基于区块链的注册认证方法、装置及系统

Also Published As

Publication number Publication date
WO2021042788A1 (fr) 2021-03-11
CN112468603A (zh) 2021-03-09
FR3100633A1 (fr) 2021-03-12

Similar Documents

Publication Publication Date Title
CN112862612B (zh) 一种跨链发送资源的方法和装置
US11336451B2 (en) Cross-blockchain resource transmission
CN109246211B (zh) 一种区块链中的资源上传和资源请求方法
JP5841177B2 (ja) マルチサーバ予約システムにおける同期化メカニズムのための方法及びシステム
US20230124712A1 (en) Blockchain-based systems and methods for propagating data in a network
US11632390B2 (en) Systems and methods of propagating data packets in a network of nodes
CN112468602B (zh) 一种基于区块链的去中心化域名注册系统及方法
KR101937188B1 (ko) 블록체인 기반의 머클트리를 이용한 정보 관리 방법, 이를 이용한 서버 및 단말
CN109493051B (zh) 可动态进行账户分配及迁移的主链加并行多子链系统架构
CN111245910B (zh) 一种区块链轻节点多副本的部署方法
CN112468525A (zh) 一种基于区块链的域名管理系统
CN113329081A (zh) 一种区块链服务接入方法、装置及计算机可读存储介质
US20110153826A1 (en) Fault tolerant and scalable load distribution of resources
US20190372825A1 (en) Communication apparatus, communication method, and recording medium
CN112468603B (zh) 一种基于区块链的域名查询系统及方法
CN112001800B (zh) 在区块链系统中进行业务处理的方法和装置
US7543300B2 (en) Interface for application components
CN112468605B (zh) 一种基于区块链的去中心化域名更新系统及方法
CN112615919B (zh) 资源分配方法、资源分配装置、区块链
CN114064317A (zh) 分布式系统中的节点调用方法及相关装置
Dabrowski et al. A model-based analysis of first-generation service discovery systems
CN107707383B (zh) 放通处理方法、装置、第一网元及第二网元
Aktypi et al. SeCaS: Secure capability sharing framework for IoT devices in a structured P2P network
CN109842554A (zh) 设备服务的路由方法、装置、设备及存储介质
CN111756678B (zh) 信息验证方法、装置及设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Patentee after: Aowei Co.,Ltd.

Address before: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Patentee before: Jiangsu Aowei Holding Co.,Ltd.

CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Patentee after: Jiangsu Aowei Holding Co.,Ltd.

Address before: Room 309, 3 / F, building B, No.9 Xinghuo Road, Jiangbei new district, Nanjing City, Jiangsu Province, 210000

Patentee before: Aowei information technology (Jiangsu) Co.,Ltd.

CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Patentee after: Nanjing Aowei Holdings Co.,Ltd.

Country or region after: China

Address before: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Patentee before: Aowei Co.,Ltd.

Country or region before: China

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240408

Address after: 528000, Unit 2301, Building 6, Zijin Street, Zhonghai Wanjin Haoyuan, No. 8 Jinyuan Road, Guicheng, Nanhai District, Foshan City, Guangdong Province

Patentee after: Chen Yunzhe

Country or region after: China

Address before: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Patentee before: Nanjing Aowei Holdings Co.,Ltd.

Country or region before: China