CN112637274A - Cone block chain terminal and access method thereof - Google Patents

Cone block chain terminal and access method thereof Download PDF

Info

Publication number
CN112637274A
CN112637274A CN202011415244.8A CN202011415244A CN112637274A CN 112637274 A CN112637274 A CN 112637274A CN 202011415244 A CN202011415244 A CN 202011415244A CN 112637274 A CN112637274 A CN 112637274A
Authority
CN
China
Prior art keywords
terminal
block chain
information
cone
cone block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011415244.8A
Other languages
Chinese (zh)
Inventor
李俊
李晶宇
武少华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Global Prestige Information Technology Co ltd
Original Assignee
Global Prestige Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Global Prestige Information Technology Co ltd filed Critical Global Prestige Information Technology Co ltd
Priority to CN202011415244.8A priority Critical patent/CN112637274A/en
Publication of CN112637274A publication Critical patent/CN112637274A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention belongs to the technical field of block chains, and particularly relates to a cone block chain terminal and an access method thereof, wherein the cone block chain terminal comprises a terminal and terminal equipment provided with the terminal; the terminal comprises a terminal code generating device, a dynamic secret key generating device, an information encrypting device, a terminal information storing device, an information reading and viewing device, an intelligent contract generating device and an application programming interface management device; the terminal equipment comprises at least one of the following: the system comprises a PC terminal, a mobile terminal, a sensor terminal, an AI terminal and a data terminal; each terminal is used for collecting data and transmitting the data to the cone block chain, and the output data is stored in the cone block chain block and is respectively authenticated and commonly stored. A user can freely select a cone block chain system on the terminal, so that the degree of freedom of user selection is improved, and the application effect of the block chain is better exerted.

Description

Cone block chain terminal and access method thereof
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a cone block chain terminal and an access method thereof.
Background
The block chain technology is a chain type secure storage system, is generally applicable to cryptocurrency, realizes the decentered storage of data through a distributed storage technology, and has a traceability and security tamper resistance. Anyone maintains this database through the nodes of the blockchain.
The block chain terminals mostly realize the functions of block chain wallets, including the functions of establishing accounts, exchanging certificates, deploying related intelligent contracts and realizing the functions of certificate-based account transfer and the like. The blockchain now also has the function of holding some transactions and records.
The block chain terminal has the defects that a unified terminal standard is not provided, most of the block chain terminals are used for finance and mainly serve money, the block chain terminals are mainly a PC (personal computer) terminal and a mobile terminal, a real-name authentication function is not provided, and meanwhile, the block chain is lack of management, so that national supervision is weakened.
Disclosure of Invention
Aiming at the technical problem, the invention provides a cone block chain terminal and an access method thereof, which can solve the problem that the type of the block chain terminal is single and realize the supervision and authentication of multiple terminals; the problems that supervision is lacked in a decentralized mode and the data of the uplink are lacked in authentication are solved.
In order to solve the technical problems, the invention adopts the technical scheme that:
the end of the pyramidal block chain is terminated,
the cone block chain terminal is terminal equipment provided with a cone block chain client or a browser;
the terminal equipment comprises at least one of the following: the system comprises a PC terminal, a mobile terminal, a sensor terminal, an AI terminal and a data terminal; each terminal is used for collecting data and transmitting the data to the cone block chain, and the output data is stored in the cone block chain block and is respectively authenticated and consensus-stored;
each terminal is provided with a terminal code generating device, a dynamic key generating device, an information encrypting device, a terminal information storing device, an information reading and viewing device, an intelligent contract generating device and an application programming interface managing device;
generating a unique terminal code identifier of the terminal equipment by a terminal code generating device;
generating a dynamic key of the terminal equipment by a dynamic key generating device;
carrying out encryption transmission on information through an information encryption device;
storing information data of the terminal equipment through a terminal information storage device;
checking the information disclosed in the cone block chain through an information reading and checking device;
transmitting the intelligent contract into the cone block by the intelligent contract generating device;
and managing the application program through the application program interface management device.
The terminal equipment can be divided into personal terminal equipment and legal terminal equipment, wherein the personal terminal is a terminal operated by an individual after carrying out individual identity authentication in the cone block chain, and the legal terminal is a terminal operated by a legal group after carrying out legal authentication in the cone block chain.
The individual or the legal person logs in the cone block chain through the terminal and needs to pass the authentication of the authentication block integrated by the human-computer-authentication, and if the user is an individual, the individual or the legal person needs to pass the authentication of the individual identity authentication block; if the person is a legal person, the person needs to pass the authentication of the legal person identity authentication block on the basis of personal identity authentication.
The PC terminal is a main terminal of the cone block chain, has all functions of the cone block chain terminal, and can be used for compiling an intelligent contract, deploying the intelligent contract and analyzing the intelligent contract.
The mobile terminal is a main information authentication and communication terminal of the cone block chain, and can log in the cone block chain at any time and any place to perform information authentication and bidirectional communication.
The sensor terminal can directly input and output data, and the input data comprises: image, sound, temperature and humidity information; and uploading the relevant data to the cone blocks of the cone block chain through the sensor terminal.
The intelligent AI terminal is an intelligent robot terminal, the intelligent robot can be connected through various sensors to collect information, output data of the intelligent AI terminal is formed through integration of sensor data and a related artificial intelligence algorithm, and the output data are stored in a cone block of the cone block chain.
The data terminal is a big data terminal, and data collected by the big data terminal can be directly transmitted to the associated blocks in the cone block chain.
The method comprises the following steps:
s1, a user respectively installs different clients or browsers according to actual requirements and different terminal devices;
s2, starting to register a login cone block chain on the terminal;
s3, respectively registering different user type terminals, individual registration personal terminals and legal person registration legal person terminals according to different users;
s4, after the registration is successful, the individual and the legal person respectively carry out the authentication of the combination of the human and the certificate and the machine, the individual identity authentication and the legal person identity authentication;
s5, logging in the cone terminal after the authentication is successful, obtaining a terminal code through a terminal code generating device, dynamically obtaining a private key and a public key through a dynamic secret key generating device, and storing related information in a terminal information storage device;
and S6, the information received by the terminal can be transmitted and broadcasted through the information encryption device, and the information sent by the terminal is commonly stored in the block.
Compared with the prior art, the invention has the following beneficial effects:
the cone block chain terminal equipment comprises a PC terminal, a mobile terminal, a sensor terminal, an AI terminal and a data terminal. The individual or the legal person can increase real-name authentication for the block chain terminal through the authentication of the identification block, the individual identity authentication block and the legal person identity authentication block by corresponding terminals and by a people-card-machine integrated authentication, and the block chain technology is more favorably supervised. Various devices of the cone block chain terminal can realize encrypted transmission of data and bear the authentication design of all application layers, and information collected by the terminal is also subjected to consensus authentication storage through the cone block chain, so that the information is safe, traceable and not falsifiable. A user can freely select a cone block chain system on the terminal, so that the degree of freedom of user selection is improved, and the application effect of the block chain is better exerted.
Drawings
FIG. 1 is a schematic view of the end contents of a pyramidal volume block chain according to the present invention;
FIG. 2 is a block diagram of cone block chain end association block of the present invention;
FIG. 3 is a schematic diagram of the apparatus and functions involved in the pyramidal blockchain termination of the present invention;
FIG. 4 is a flowchart of a pyramidal volume terminal application of the present invention;
FIG. 5 is a schematic view of a pyramidal block chain structure according to the present invention;
FIG. 6 is a schematic view of the cone block structure of the present invention;
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1 to 4, the cone blockchain terminal refers to a terminal device on which a cone blockchain client or a browser is installed.
The terminal comprises a terminal code generating device, a dynamic secret key generating device, an information encrypting device, a terminal information storing device, an information reading and viewing device, an intelligent contract generating device and an application programming interface management device; these devices cooperate to together form the termination of the pyramidal block chain.
The terminal equipment comprises at least one of the following: the system comprises a PC terminal, a mobile terminal, a sensor terminal, an AI terminal and a data terminal; each terminal is used for collecting data and transmitting the data to the cone block chain, and the output data is stored in the cone block chain block and is respectively authenticated and commonly stored.
The cone block chain terminal can be divided according to different devices, and can be divided based on individuals and legal persons, so that the individuals and the legal persons can create a really unique terminal code. And verifying and authorizing the terminal codes, and logging in the cone block chain network. The terminal code comprises equipment information and user information, and the terminal code is generated by the terminal code generating device and serves as the unique identifier of the terminal. The user information comprises personal identification card information or legal unified social credit code information, if the user information is a mobile terminal, the equipment information is an IMEI code, and if the user information is a PC terminal, the equipment information is a mainboard UUID identification code.
Further, the specific method of the terminal code generating device is as follows:
collecting personal identity information or legal unified social credit code information;
identifying the type of the terminal equipment and acquiring a main identification code; when the primary identification code returns to be invalid, acquiring a secondary identification code of the terminal equipment;
and combining the acquired personal identity information/legal unified social credit code information with the main identification code/secondary identification code of the terminal to generate the unique identification code of the cone block chain terminal.
Specifically, PC refers to a multipurpose computer of a size, price and performance suitable for personal use. The PC terminal identification adopts UUID of the mainboard as a main identification, and when the UUID of the mainboard returns an invalid value, CPU ID, hard disk ID, BIOS serial number and combination can be further adopted as secondary identifications.
The mobile terminal comprises various mobile personal devices such as mobile phones and tablet computers, the mobile terminal identification adopts an international mobile equipment identification code IMEI code, and when the IMEI code returns to be invalid, the CPU-ID of the mobile equipment and the hard disk identification can be further adopted as secondary identifications.
If the sensor has a storage function, the sensor terminal adopts the IP address, the timestamp, the random number and the machine MAC address of the sensor to obtain a UUID corresponding to the sensor terminal, and the UUID is used as a terminal identifier of the sensor. If the storage function is not available, the MAC address or the static IP address of the sensor is used as the terminal identification of the sensor.
And other terminal equipment generates the unique terminal code identification through the terminal code generating device according to the method.
Further, the user or the legal person integrates an authentication block, a personal identity authentication block and identity information after the authentication of the legal person identity authentication block passes, the living body biological information of the user is collected by combining equipment such as a camera, a microphone, a fingerprint collector and the like, and a dynamic private key of the cone block chain terminal is formed by combining a random number and an asymmetric encryption algorithm adopted in the dynamic key generation device.
The cone block terminal encrypts and transmits the information through the information encryption device, encodes the information to be transmitted, stores the information in the standard transmission unit, encrypts the information through the private key generated by the dynamic key generation device, and sends the real-time public key and the standard transmission unit to a receiver of the information.
The terminal information storage device stores some basic information of the terminal, including basic identity information of an individual or a legal person, terminal coding information, address information generated by the dynamic key generation device, and the like.
The user can check the information disclosed in the cone block chain through the cone block chain terminal information reading and checking device, and if the private chain information needs to be checked, the relevant authorization is needed.
The cone block chain terminal can realize the generation and the deployment of an intelligent contract, a user can create the intelligent contract of the cone block chain in a developer environment, and the intelligent contract is transmitted to the cone block through the intelligent contract generating device for the user or a third party to use.
The cone block chain terminal can be compatible with various application programs, and the application program programming interface management device manages the application programs, so that the components can be operated quickly and the application programs can be managed.
Further, each terminal of the cone block chain can be divided into a personal terminal and a legal terminal according to the division of the user attributes, the personal terminal is a terminal for personal identity authentication and operation of an individual in the cone block chain, and the legal terminal is a terminal for legal authentication and operation of a legal group in the cone block chain. By including the identity attribute of the individual or the legal person in the cone block chain terminal, the individual or the legal person can execute corresponding operation according to the corresponding terminal.
The cone block chain terminal is located cone block chain terminal layer, and cone block chain terminal layer is connected with cone block chain basic layer authentication block, and the basic layer includes: the human-card machine integrates an authentication block, a personal identity authentication block and a legal identity authentication block. The individual or the legal person logs in the cone block chain through the terminal and needs to pass the authentication of the authentication block integrated by the human-computer-authentication, if the user is the individual, the authentication of the individual identity authentication block needs to pass, and if the user is the legal person, the authentication of the legal person identity authentication block needs to pass on the basis of the individual identity authentication.
The PC terminal is a main terminal of the cone block chain, functions and a technical framework of the cone block chain are all established on the PC terminal, the PC terminal has all functions of the cone block chain terminal, and the PC terminal can be used for compiling an intelligent contract, deploying the intelligent contract and analyzing the intelligent contract.
The mobile terminal is a main information authentication and communication terminal of the cone block chain, and can log in the cone block chain at any time and any place to perform information authentication and bidirectional communication.
The sensor terminal can directly input and output data, and the input data comprises: image, sound, temperature and humidity information; and uploading the relevant data to the cone blocks of the cone block chain through the sensor terminal.
The intelligent AI terminal is an intelligent robot terminal, the intelligent robot can be connected through various sensors to collect information, output data of the intelligent AI terminal is formed through integration of sensor data and a related artificial intelligence algorithm, and the output data are stored in a cone block of the cone block chain.
The data terminal is a big data terminal, and data collected by the big data terminal can be directly transmitted to the associated blocks in the cone block chain.
A terminal device access method comprises the following steps:
s1, a user respectively installs different clients or browsers according to actual requirements and different terminal devices;
s2, starting to register a login cone block chain on the terminal;
s3, respectively registering different user type terminals, individual registration personal terminals and legal person registration legal person terminals according to different users;
s4, after the registration is successful, the individual and the legal person respectively carry out the authentication of the combination of the human and the certificate and the machine, the individual identity authentication and the legal person identity authentication;
s5, logging in the cone terminal after the authentication is successful, obtaining a terminal code through a terminal code generating device, dynamically obtaining a private key and a public key through a dynamic secret key generating device, and storing related information in a terminal information storage device;
and S6, the information received by the terminal can be transmitted and broadcasted through the information encryption device, and the information sent by the terminal is commonly stored in the block.
The above-mentioned cone blocks and cone block chains are described in detail in a cone block, cone block chain structure and method of patent application No. 202010797084.1, and therefore, the following is briefly described here:
as shown in fig. 5 and 6, the node patches are top-level patches of pyramid patches; the item-dividing unit block is a middle layer block of the cone block, belongs to a classification block of the node block and is a sub-block of the node block; the user tile is the bottom tile of the pyramid tile.
Each sub-block in the pyramid block is composed of a block head and a block body, wherein the block head mainly contains a block code, an associated block hash value, a service network address, a server identification, a time stamp, an administrator information hash value and a block content hash value, and the block body contains administrator information and block content. The administrator information comprises the registration, the change and the logout of an administrator; the block content comprises verification content, associated verification content and other block content.
The user block can apply for a secondary unit block and a secondary user block according to self service contents, such as providing a public platform; the user blocks, the secondary unit blocks and the secondary user blocks form pyramid blocks. There are also some organizations that have no user tiles, or no subentry tiles.
The cone block chain structure comprises a plurality of cone blocks, wherein one cone block is a total cone block, and other cone blocks are divided according to the categories or properties of the cone blocks: cone blocks of the same category or property are positioned in the same row, and node blocks in all the cone blocks on the same row are connected to form a linear chain; forming a plurality of rows of linear chains according to different categories or properties; and the linear chains in different rows intersect with the node blocks in the total cone block to form a cone block chain structure integrally.
Cone blocks in the same row are layered according to the levels and form a private chain according to the association consensus relationship; forming cone union chains by the linear chains in different columns according to a consensus relationship; tapered blocks of the same grade include more than one tapered block of the same grade on the same layer, i.e., the same layer in the same row.
Private chain: mechanisms with the same property are positioned in the same row of the cone block chains, and each cone block forms a private chain according to the consensus relationship; federation chain: mechanisms with different properties are positioned in different rows of the cone block chains, and all cone blocks form a alliance chain according to a consensus relationship; specifically, the method comprises the following steps: may be classified into different levels 3-6 according to the level of rights (or level of membership).
For example: the connection between the public security of Shanxi province, the public security of the Shuzhou city and the public security of the Pinlu area is a private chain; the connection between the Shanxi province public security, the Shanxi province civil and political bureau, the Shanxi province labor bureau and the like is a alliance chain.
The hierarchical relationship is from top to bottom: node block, item unit block, user block, secondary unit block, secondary user block, micro block.
The node blocks, the item dividing unit blocks and the user blocks respectively generate administrator and administrator hash values corresponding to the node blocks, the item dividing unit blocks and the user blocks, wherein the node block administrator hash values comprise hash values of lower item dividing unit block administrators, and the item dividing unit block administrator hash values comprise lower user block administrator hash values; information changes in each administrator may form hash values and broadcast over the cone blockchain.
Although only the preferred embodiments of the present invention have been described in detail, the present invention is not limited to the above embodiments, and various changes can be made without departing from the spirit of the present invention within the knowledge of those skilled in the art, and all changes are encompassed in the scope of the present invention.

Claims (9)

1. Pyramidal block chain terminal, its characterized in that:
the cone block chain terminal is terminal equipment provided with a cone block chain client or a browser;
the terminal equipment comprises at least one of the following: the system comprises a PC terminal, a mobile terminal, a sensor terminal, an AI terminal and a data terminal; each terminal is used for collecting data and transmitting the data to the cone block chain, and the output data is stored in the cone block chain block and is respectively authenticated and consensus-stored;
each terminal is provided with a terminal code generating device, a dynamic key generating device, an information encrypting device, a terminal information storing device, an information reading and viewing device, an intelligent contract generating device and an application programming interface managing device;
generating a unique terminal code identifier of the terminal equipment by a terminal code generating device;
generating a dynamic key of the terminal equipment by a dynamic key generating device;
carrying out encryption transmission on information through an information encryption device;
storing information data of the terminal equipment through a terminal information storage device;
checking the information disclosed in the cone block chain through an information reading and checking device;
transmitting the intelligent contract into the cone block by the intelligent contract generating device;
and managing the application program through the application program interface management device.
2. The pyramidal block-chain termination of claim 1, wherein: the terminal equipment can be divided into personal terminal equipment and legal terminal equipment, wherein the personal terminal is a terminal operated by an individual after carrying out individual identity authentication in the cone block chain, and the legal terminal is a terminal operated by a legal group after carrying out legal authentication in the cone block chain.
3. The pyramidal block-chain termination of claim 2, wherein: the individual or the legal person logs in the cone block chain through the terminal and needs to pass the authentication of the authentication block integrated by the human-computer-authentication, and if the user is an individual, the individual or the legal person needs to pass the authentication of the individual identity authentication block; if the person is a legal person, the person needs to pass the authentication of the legal person identity authentication block on the basis of personal identity authentication.
4. The pyramidal block-chain termination of claim 1, wherein: the PC terminal is a main terminal of the cone block chain, has all functions of the cone block chain terminal, and can be used for compiling an intelligent contract, deploying the intelligent contract and analyzing the intelligent contract.
5. The pyramidal block-chain termination of claim 1, wherein: the mobile terminal is a main information authentication and communication terminal of the cone block chain, and can log in the cone block chain at any time and any place to perform information authentication and bidirectional communication.
6. The pyramidal block-chain termination of claim 1, wherein: the sensor terminal can directly input and output data, and the input data comprises: image, sound, temperature and humidity information; and uploading the relevant data to the cone blocks of the cone block chain through the sensor terminal.
7. The pyramidal block-chain termination of claim 1, wherein: the intelligent AI terminal is an intelligent robot terminal, the intelligent robot can be connected through various sensors to collect information, output data of the intelligent AI terminal is formed through integration of sensor data and a related artificial intelligence algorithm, and the output data are stored in a cone block of the cone block chain.
8. The pyramidal block-chain termination of claim 1, wherein: the data terminal is a big data terminal, and data collected by the big data terminal can be directly transmitted to the associated blocks in the cone block chain.
9. A terminal device access method for a terminal according to claim 1, comprising the steps of:
s1, a user respectively installs different clients or browsers according to actual requirements and different terminal devices;
s2, starting to register a login cone block chain on the terminal;
s3, respectively registering different user type terminals, individual registration personal terminals and legal person registration legal person terminals according to different users;
s4, after the registration is successful, the individual and the legal person respectively carry out the authentication of the combination of the human and the certificate and the machine, the individual identity authentication and the legal person identity authentication;
s5, logging in the cone terminal after the authentication is successful, obtaining a terminal code through a terminal code generating device, dynamically obtaining a private key and a public key through a dynamic secret key generating device, and storing related information in a terminal information storage device;
and S6, the information received by the terminal can be transmitted and broadcasted through the information encryption device, and the information sent by the terminal is commonly stored in the block.
CN202011415244.8A 2020-12-04 2020-12-04 Cone block chain terminal and access method thereof Pending CN112637274A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011415244.8A CN112637274A (en) 2020-12-04 2020-12-04 Cone block chain terminal and access method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011415244.8A CN112637274A (en) 2020-12-04 2020-12-04 Cone block chain terminal and access method thereof

Publications (1)

Publication Number Publication Date
CN112637274A true CN112637274A (en) 2021-04-09

Family

ID=75308415

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011415244.8A Pending CN112637274A (en) 2020-12-04 2020-12-04 Cone block chain terminal and access method thereof

Country Status (1)

Country Link
CN (1) CN112637274A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112989423A (en) * 2021-04-15 2021-06-18 山西特信环宇信息技术有限公司 Rights and interests distribution system and method based on cone block chain

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170243208A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System for control of device identity and usage in a process data network
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN108833081A (en) * 2018-06-22 2018-11-16 中国人民解放军国防科技大学 Block chain-based equipment networking authentication method
CN109255252A (en) * 2018-07-19 2019-01-22 广州柿子信息技术有限公司 A kind of personnel management methods and system based on block chain
CN109493020A (en) * 2018-11-08 2019-03-19 众安信息技术服务有限公司 Method for secure transactions and device based on block chain
CN109660514A (en) * 2018-11-15 2019-04-19 苏宁易购集团股份有限公司 A kind of implementation method of smart machine system, smart machine control method and system
CN109768988A (en) * 2019-02-26 2019-05-17 安捷光通科技成都有限公司 Decentralization Internet of Things security certification system, facility registration and identity identifying method
KR102033042B1 (en) * 2018-05-04 2019-10-16 주식회사 글로스퍼 Login authentication system using block chain, login authentication method and login service application method
CN110572398A (en) * 2019-09-10 2019-12-13 腾讯科技(深圳)有限公司 block chain network control method, device, equipment and storage medium
CN110599144A (en) * 2019-09-24 2019-12-20 腾讯科技(深圳)有限公司 Network access method and device for block link points
CN110995448A (en) * 2019-12-19 2020-04-10 杭州羿贝科技有限公司 Block chain-based Internet of things equipment identity authentication method and system
KR102174548B1 (en) * 2020-08-17 2020-11-05 주식회사 프라이봇 Apparatus and method for access certification by facial code chain encryption

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170243208A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System for control of device identity and usage in a process data network
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
KR102033042B1 (en) * 2018-05-04 2019-10-16 주식회사 글로스퍼 Login authentication system using block chain, login authentication method and login service application method
CN108833081A (en) * 2018-06-22 2018-11-16 中国人民解放军国防科技大学 Block chain-based equipment networking authentication method
CN109255252A (en) * 2018-07-19 2019-01-22 广州柿子信息技术有限公司 A kind of personnel management methods and system based on block chain
CN109493020A (en) * 2018-11-08 2019-03-19 众安信息技术服务有限公司 Method for secure transactions and device based on block chain
CN109660514A (en) * 2018-11-15 2019-04-19 苏宁易购集团股份有限公司 A kind of implementation method of smart machine system, smart machine control method and system
CN109768988A (en) * 2019-02-26 2019-05-17 安捷光通科技成都有限公司 Decentralization Internet of Things security certification system, facility registration and identity identifying method
CN110572398A (en) * 2019-09-10 2019-12-13 腾讯科技(深圳)有限公司 block chain network control method, device, equipment and storage medium
CN110599144A (en) * 2019-09-24 2019-12-20 腾讯科技(深圳)有限公司 Network access method and device for block link points
CN110995448A (en) * 2019-12-19 2020-04-10 杭州羿贝科技有限公司 Block chain-based Internet of things equipment identity authentication method and system
KR102174548B1 (en) * 2020-08-17 2020-11-05 주식회사 프라이봇 Apparatus and method for access certification by facial code chain encryption

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112989423A (en) * 2021-04-15 2021-06-18 山西特信环宇信息技术有限公司 Rights and interests distribution system and method based on cone block chain

Similar Documents

Publication Publication Date Title
US11212268B2 (en) Method and system for identity and access management for blockchain interoperability
CN107508812B (en) Industrial control network data storage method, calling method and system
CN112217807B (en) Cone block chain key generation method, authentication method and system
CN109729168A (en) A kind of data share exchange system and method based on block chain
CN109450638A (en) Electronic component data management system and method based on block chain
CN109040012A (en) A kind of data security protecting and sharing method based on block chain and system and application
CN102932136B (en) Systems and methods for managing cryptographic keys
Wang et al. Distributed security architecture based on blockchain for connected health: Architecture, challenges, and approaches
CN110474921B (en) Perception layer data fidelity method for local area Internet of things
CN105684483A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
CN113495920A (en) Content auditing system, method and device based on block chain and storage medium
CN112199445B (en) Hierarchical architecture of cone block chain
CN110414256A (en) A kind of accurate poverty alleviation data exchange sharing method and platform based on block chain
CN114357490A (en) Data sharing method, device and system based on block chain
Brunner et al. A Comparison of Blockchain-based PKI Implementations.
CN112347188A (en) Authorization and access auditing system and method based on private chain
CN112101940A (en) Random verifiable sample selection system implemented with block chains
CN112637274A (en) Cone block chain terminal and access method thereof
CN112231772A (en) User behavior supervision method, device, equipment and medium based on block chain
CN110430207B (en) Multi-point remote cross-network interaction collaborative authentication method for smart power grid
CN115760514A (en) Family-based mutual-help system for aged people based on block chain and time bank
Wang et al. Not yet another digital ID: privacy-preserving humanitarian aid distribution
CN109104402A (en) Information protecting method, equipment, medium and the framework of information physical emerging system
CN112491914A (en) Block chain bidirectional authentication method, communication method and system
CN112199729A (en) Verification method and system for cone block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210409

RJ01 Rejection of invention patent application after publication