CN112671780A - Data correctness checking method and device based on block link storage certificate and medium - Google Patents

Data correctness checking method and device based on block link storage certificate and medium Download PDF

Info

Publication number
CN112671780A
CN112671780A CN202011572942.9A CN202011572942A CN112671780A CN 112671780 A CN112671780 A CN 112671780A CN 202011572942 A CN202011572942 A CN 202011572942A CN 112671780 A CN112671780 A CN 112671780A
Authority
CN
China
Prior art keywords
data
block chain
transaction identifier
verified
user node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011572942.9A
Other languages
Chinese (zh)
Inventor
李佳
马岩堂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Inspur Quality Chain Technology Co Ltd
Original Assignee
Shandong Inspur Quality Chain Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Inspur Quality Chain Technology Co Ltd filed Critical Shandong Inspur Quality Chain Technology Co Ltd
Priority to CN202011572942.9A priority Critical patent/CN112671780A/en
Publication of CN112671780A publication Critical patent/CN112671780A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a data correctness checking method, equipment and medium based on block chaining storage certificate, which are used for solving the problems that data stored in a database is easy to be tampered, and correctness and integrity of the data cannot be guaranteed. The method comprises the steps of constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node; generating a corresponding transaction identifier according to data written into the block chain by the user node; determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier; and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain. Based on the characteristics of credibility, non-tampering and the like of the block chain storage data, a method for verifying the correctness of the data can be provided for a user, the data obtained by the user is ensured not to be easily tampered, and the integrity of the data is ensured.

Description

Data correctness checking method and device based on block link storage certificate and medium
Technical Field
The present application relates to the field of data verification technologies, and in particular, to a method, device, and medium for verifying data correctness based on block chaining verification.
Background
With the development of technology, data security becomes a more and more concern.
At present, in the data interaction process, data is often stored in a database of a server and is uniformly managed by the server.
However, data stored in the database is easily tampered, and the correctness and integrity of the data cannot be guaranteed.
Disclosure of Invention
The embodiment of the application provides a data correctness checking method, equipment and medium based on block link storage certificate, which are used for solving the following technical problems in the prior art: data stored in the database is easy to be tampered, and the correctness and the integrity of the data cannot be guaranteed.
The embodiment of the application adopts the following technical scheme:
a data correctness checking method based on block chain storage certificate comprises the following steps:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing the judgment result into the block chain
Optionally, the method further comprises: and sending prompt information of data verification to a preset user node corresponding to the matched transaction identifier stored in the block chain.
Optionally, the method further comprises: if the judgment result is inconsistent, determining the user node sending the data to be verified as the node to be verified; receiving verification information of the node to be verified, and verifying the identity of the node to be verified; and after the verification is passed, sending the data stored in the block chain corresponding to the matched transaction identifier to the node to be verified.
Optionally, the method further comprises: judging whether the node to be verified is a preset user node corresponding to the matched transaction identifier; if not, sending a verification request to the preset user node, and determining that the preset user node allows the node to be verified to acquire data.
Optionally, sending a verification request to the preset user node, and determining that the preset user node allows the node to be verified to acquire data includes: judging the security level of the data corresponding to the matched transaction identification according to a preset security level rule; and when the security level is determined to be higher than the preset level, sending a verification request to the preset user node, and determining that the preset user node allows the node to be verified to acquire data.
Optionally, the method further comprises: performing digital signature on the generated transaction identifier by adopting a private key of a user node writing data into a block chain; and sending the generated transaction identification and the digital signature to a corresponding user node.
Optionally, the method further comprises: carrying out confusion processing on the generated transaction identification, and sending the transaction identification to a corresponding user node; determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier, specifically comprising: carrying out anti-confusion processing on the received transaction identification to obtain an original transaction identification; and determining the transaction identification matched with the original transaction identification in the block chain.
Optionally, the obfuscation process includes at least any one of the following: character replacement, character addition, character deletion and out-of-order processing.
An apparatus for data correctness checking based on block chaining verification, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain.
A non-transitory computer storage medium for block chain evidence based data correctness checking, storing computer-executable instructions configured to:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain.
The embodiment of the application adopts at least one technical scheme which can achieve the following beneficial effects: based on the characteristics of credibility, non-tampering and the like of the block chain storage data, a method for verifying the correctness of the data can be provided for a user, the data obtained by the user is ensured not to be easily tampered, and the integrity of the data is ensured. The user can write important data into the block chain fast, data can be stored more efficiently, data trust is improved, and user privacy is guaranteed.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a flowchart of a data correctness checking method based on block chaining verification according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of an apparatus for checking data correctness based on block chaining verification according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given in the application without making any creative effort, shall fall within the protection scope of the application.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a flowchart of a block chain evidence based data correctness checking method according to an embodiment of the present application, which includes the specific steps of:
s101: and constructing a block chain platform based on data correctness checking.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm, and is essentially a decentralized database.
A blockchain platform based on data correctness checking may be deployed first based on a blockchain framework. The blockchain frame may be any blockchain frame capable of implementing the corresponding function of the embodiment of the present application, for example, bitcoin, etherhouse, Fabric, Corda, and the like.
The block chain platform comprises a plurality of nodes including user nodes and the like.
And then, generating a corresponding intelligent contract according to the related requirements of data correctness checking, and writing the intelligent contract into each node in the block chain network.
S102: and generating a corresponding transaction identifier according to the data written into the block chain by the user node.
The data stored in the blockchain is in one-to-one correspondence with the transaction identification, and the transaction identification is unique.
S103: and determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier.
Based on the characteristic that the data stored in the blockchain is difficult to be tampered, the data stored in the blockchain can often maintain the integrity and correctness of the data, and the locally stored data held by the user node itself may be tampered.
Therefore, the user node can check the integrity of the data to be checked held by the user node by comparing the data to be checked held by the user node with the data stored in the block chain. The user node can determine corresponding data stored in the blockchain according to the held transaction identifier. Wherein the transaction identification is used to flag data stored in the blockchain.
S104: and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing the judgment result into the block chain.
If the data to be verified held by the user node is consistent with the data stored in the block chain, the data to be verified is not tampered, and the integrity and the correctness are kept. If the data to be verified held by the user node is inconsistent with the data stored in the block chain, it indicates that the data to be verified may have been tampered, and the integrity and the correctness do not exist.
In the embodiment of the application, based on the characteristics of credibility, non-falsification and the like of the block chain storage data, a method for verifying the correctness of the data can be provided for a user, so that the data obtained by the user is prevented from being easily falsified, and the integrity of the data is ensured.
In an embodiment, the node that verifies the data and the node that writes the data into the block chain may not be the same node, and therefore, if the user node passes the transaction identifier and verifies the data, the prompt information for data verification may be sent to the preset user node (i.e., the node that writes the data into the block chain) corresponding to the data that is verified based on the intelligent contract. Therefore, the preset user node can be prompted, and other nodes operate the data written into the preset user node, so that the data security is enhanced.
In an embodiment, when the user node verifies the data, if the determination result is inconsistent and the data stored in the user node may be maliciously tampered, in order to recover the correctness of the data stored in the user node, the user node that sends the data to be verified may be used as the node to be verified. And then, receiving the verification information of the node to be verified, verifying the identity of the node to be verified according to the verification information, and determining whether the node to be verified has the qualification of acquiring the data. And after the verification is passed, sending the data stored in the block chain corresponding to the data to be verified to the node to be verified, so that the node to be verified can obtain correct data. The verification information may include identity information such as certificate information, and may also include secret information such as a password and a password.
Through the verification information, the identity of the user node is verified, the data which are stored in the block chain and possibly contain privacy contents can be prevented from being exposed to any other node at will, and the security and the secrecy of the data are improved.
Further, since the user node writing data into the block chain and the node to be verified may not be the same node, in the process of performing identity verification on the node to be verified, it may be determined whether the node to be verified is a preset user node. If so, the data can be directly sent to the data processing device. If not, sending a verification request to a preset user node, and sending data to the node to be verified after determining that the preset user node allows the node to be verified to obtain the data. Therefore, other user nodes can be prevented from randomly acquiring the data in the block chain, the data acquisition permission is increased, the range of the user nodes capable of acquiring the data is controlled by the user nodes writing the data into the block chain, and the data safety is improved.
Furthermore, when the user node writes data into the block chain in advance, the security level corresponding to the written data can be set according to a preset security level rule. Therefore, in the data checking process, the security level of the data in the block chain corresponding to the data to be verified is judged based on the intelligent contract. The security level is in positive correlation with the security protection degree of the data, and the higher the security level is, the higher the security protection degree of the data is, and the more important the data is.
If the security level of the data is higher than the preset level and the security protection degree of the data is high, the authentication request can be sent to the corresponding preset user node, the preset user node is determined to allow the node to be authenticated to acquire the data, and then the data is sent to the node to be authenticated. If the security level of the data is determined to be not higher than the preset level, which indicates that the security protection degree of the data is low, the data can be sent to the node to be verified without permission of a preset user node after the identity verification of the node to be verified is passed.
By classifying the data into the secret grades, important data can be subjected to key protection, the workload of secondary verification is reduced, and the safety of the data is ensured.
In one embodiment, after the transaction identifier is generated, the generated transaction identifier may be digitally signed using a private key of the user node that writes the data into the blockchain. The generated transaction identification may then be transmitted to the corresponding user node along with the digital signature. By adding the digital signature, the integrity of the transaction identifier can be ensured, and the transaction identifier held by the user node is prevented from being maliciously changed by other nodes so as to mislead the user node and be not beneficial to the verification of the correctness of the data.
Further, in order to improve the security of the transaction identifier, the generated transaction identifier may be obfuscated and then transmitted to the corresponding user node. Then, when the user node sends the data to be verified and the transaction identifier, when data verification is carried out, anti-confusion processing can be carried out on the received transaction identifier to obtain an original transaction identifier, and then the transaction identifier matched with the original transaction identifier in the block chain is determined through the obtained original transaction identifier. Therefore, the safety of the transaction identifier can be improved, and the transaction identifier is prevented from being maliciously tampered by others, so that the reliability of data verification is further improved.
Specifically, the obfuscation process may include: and carrying out substitution, addition, deletion, disorder processing and the like on the characters in the transaction identifier.
Based on the same idea, some embodiments of the present application further provide a device and a non-volatile computer storage medium corresponding to the above method.
Fig. 2 is a schematic structural diagram of an apparatus for checking data correctness based on blockchain verification according to an embodiment of the present application, where the apparatus for checking data correctness based on blockchain verification includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain.
Some embodiments of the present application provide a non-volatile computer storage medium corresponding to a block chain evidence based data correctness check of fig. 1, storing computer executable instructions configured to:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain.
The embodiments in the present application are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the device and media embodiments, the description is relatively simple as it is substantially similar to the method embodiments, and reference may be made to some descriptions of the method embodiments for relevant points.
The device and the medium provided by the embodiment of the application correspond to the method one to one, so the device and the medium also have the similar beneficial technical effects as the corresponding method, and the beneficial technical effects of the method are explained in detail above, so the beneficial technical effects of the device and the medium are not repeated herein.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A data correctness checking method based on block chain storage is characterized by comprising the following steps:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain.
2. The method of claim 1, wherein the method further comprises:
and sending prompt information of data verification to a preset user node corresponding to the matched transaction identifier stored in the block chain.
3. The method of claim 1, wherein the method further comprises:
if the judgment result is inconsistent, determining the user node sending the data to be verified as the node to be verified;
receiving verification information of the node to be verified, and verifying the identity of the node to be verified;
and after the verification is passed, sending the data stored in the block chain corresponding to the matched transaction identifier to the node to be verified.
4. The method of claim 3, wherein the method further comprises:
judging whether the node to be verified is a preset user node corresponding to the matched transaction identifier;
if not, sending a verification request to the preset user node, and determining that the preset user node allows the node to be verified to acquire data.
5. The method according to claim 4, wherein sending an authentication request to the preset user node, and determining that the preset user node allows the node to be authenticated to acquire data specifically includes:
judging the security level of the data corresponding to the matched transaction identification according to a preset security level rule;
and when the security level is determined to be higher than the preset level, sending a verification request to the preset user node, and determining that the preset user node allows the node to be verified to acquire data.
6. The method of claim 1, wherein the method further comprises:
performing digital signature on the generated transaction identifier by adopting a private key of a user node writing data into a block chain;
and sending the generated transaction identification and the digital signature to a corresponding user node.
7. The method of claim 1, wherein the method further comprises:
carrying out confusion processing on the generated transaction identification, and sending the transaction identification to a corresponding user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier, specifically comprising:
carrying out anti-confusion processing on the received transaction identification to obtain an original transaction identification;
and determining the transaction identification matched with the original transaction identification in the block chain.
8. The method of claim 7, wherein the obfuscation process includes at least any one of: character replacement, character addition, character deletion and out-of-order processing.
9. An apparatus for checking data correctness based on block chaining verification, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain.
10. A non-transitory computer storage medium for block chain based data correctness checking, storing computer-executable instructions configured to:
constructing a block chain platform based on data correctness checking; the blockchain platform comprises a user node;
generating a corresponding transaction identifier according to data written into the block chain by the user node;
determining a transaction identifier matched with the transaction identifier in the block chain according to the received data to be verified and the transaction identifier;
and judging whether the data stored in the block chain corresponding to the matched transaction identifier is consistent with the data to be verified or not, and writing a judgment result into the block chain.
CN202011572942.9A 2020-12-24 2020-12-24 Data correctness checking method and device based on block link storage certificate and medium Pending CN112671780A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011572942.9A CN112671780A (en) 2020-12-24 2020-12-24 Data correctness checking method and device based on block link storage certificate and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011572942.9A CN112671780A (en) 2020-12-24 2020-12-24 Data correctness checking method and device based on block link storage certificate and medium

Publications (1)

Publication Number Publication Date
CN112671780A true CN112671780A (en) 2021-04-16

Family

ID=75410165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011572942.9A Pending CN112671780A (en) 2020-12-24 2020-12-24 Data correctness checking method and device based on block link storage certificate and medium

Country Status (1)

Country Link
CN (1) CN112671780A (en)

Similar Documents

Publication Publication Date Title
CN111049825B (en) Secure multi-party computing method and system based on trusted execution environment
US10958436B2 (en) Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
CN110519260B (en) Information processing method and information processing device
CN111935075A (en) Block chain-based digital identity signing and issuing method, equipment and medium
CN108683502B (en) Digital signature verification method, medium and equipment
CN110096903B (en) Asset verification method based on block chain and block chain network system
CN112800404B (en) Cross-link access control method and device
US10686612B2 (en) Cryptographic data
CN108200014B (en) Method, device and system for accessing server by using intelligent key device
CN113472521A (en) Block chain-based real-name digital identity management method, signature device and verification device
CN111814196A (en) Data processing method, device and equipment
CN111062188A (en) Method and equipment for generating and verifying unique identification code based on block chain
CN111274549A (en) Block chain-based method, device and medium for storing copyright of planar design works
CN111814132B (en) Security authentication method and device, security authentication chip and storage medium
CN114826661A (en) Data access method, device and medium based on open API
CN111460420A (en) Method, device and medium for using electronic seal based on block chain
CN111079157A (en) Secret fragmentation trusteeship platform based on block chain, equipment and medium
CN111934862B (en) Server access method and device, readable medium and electronic equipment
CN111460465A (en) Identity authentication method, equipment and medium based on block chain
CN113515726B (en) Method and device for preventing enterprise product authorization file from leaking
CN111464290A (en) Block chain-based dynamic password generation method, equipment and medium
CN112671780A (en) Data correctness checking method and device based on block link storage certificate and medium
CN111460466A (en) Block chain-based electronic ticket management method, device and medium
CN111931196A (en) Method, equipment and medium for realizing zero knowledge proof based on block chain intelligent contract
CN111818094B (en) Identity registration method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination