CN112733100A - Alliance chain-oriented cross-chain access trusted authority management system and method - Google Patents

Alliance chain-oriented cross-chain access trusted authority management system and method Download PDF

Info

Publication number
CN112733100A
CN112733100A CN202110017945.4A CN202110017945A CN112733100A CN 112733100 A CN112733100 A CN 112733100A CN 202110017945 A CN202110017945 A CN 202110017945A CN 112733100 A CN112733100 A CN 112733100A
Authority
CN
China
Prior art keywords
chain
cross
application
access
management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110017945.4A
Other languages
Chinese (zh)
Inventor
梁秀波
张瑞元
尹可挺
彭浩洲
赵昱
吴俊涵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang University ZJU
Original Assignee
Zhejiang University ZJU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University ZJU filed Critical Zhejiang University ZJU
Priority to CN202110017945.4A priority Critical patent/CN112733100A/en
Publication of CN112733100A publication Critical patent/CN112733100A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a federation chain-oriented cross-chain access trusted authority management system and a federation chain-oriented cross-chain access trusted authority management method. The system comprises a cross-chain management center, a cross-management chain, an application chain and an administrator and a node thereof. The cross-management chain is responsible for managing authority access among different application chain nodes, and authority access control and trace retention among different block chains are realized; the cross-management chain is managed and maintained by managers of different application chains and a cross-chain management center. The cross-chain management center is responsible for managing the access authentication of the application chain, and the application chain administrator holds the CA certificate to access the cross-chain management by issuing the CA certificate to the application chain. The invention solves the problem of cross-link access of different alliance chains under the condition of consensus algorithm difference and authority access control strategy difference, and realizes authority access control and trace retention among nodes in different block chains.

Description

Alliance chain-oriented cross-chain access trusted authority management system and method
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a federation chain-oriented cross-chain access trusted authority management system and a federation chain-oriented cross-chain access trusted authority management method.
Background
And (3) chain crossing: each independent blockchain network is a relatively independent network, data information cannot be communicated with each other, and the user needs to realize the value internet through a cross-chain technology. The existing chain-crossing technologies mainly include five types, which are respectively Notary mechanism (Notary schemes), side chain/relay (simplex/relay), Hash-locking (Hash-locking), Distributed private key control (Distributed private key), and "Notary mechanism + side chain" hybrid technologies.
An authority access control technique: the prior access control techniques of authority combined with the block chain mainly comprise RBAC, ABAC, CapBAC, CP-ABE, SmartOrBAC and the like, are combined with the block chain, utilize the characteristic of block chain decentralization, solve the problems of single point failure in an Internet of things system and dependence on a trusted entity, are well used on a single block chain network, but can not realize information intercommunication in different block chain networks, namely can not realize the sharing of the access control information on different block chain networks.
Disclosure of Invention
The invention aims to provide a federation chain-oriented cross-chain access trusted authority management system and a federation chain-oriented cross-chain access trusted authority management method aiming at the defects of the prior art. The invention aims to solve the problem of data access between different chains during chain crossing.
The purpose of the invention is realized by the following technical scheme: a cross-chain access trusted authority management system facing a alliance chain comprises a cross-chain management center, a cross-management chain, an application chain, an administrator and nodes of the application chain.
The cross-management chain is responsible for managing the authority access among different application chain nodes, and the cross-management chain is responsible for managing and maintaining by managers and cross-chain management centers of different application chains.
The cross-chain management center is responsible for managing the access authentication of the application chain, and the application chain administrator holds the CA certificate to access the cross-chain management by issuing the CA certificate to the application chain.
And the application chain manager is responsible for maintaining the application chain, collecting the cross-chain request/access control strategy under the application chain, sending the cross-chain request/access control strategy to the cross-pipe chain, and collecting the cross-chain request/access control strategy of the cross-pipe chain to synchronize to the application chain.
A cross-link access trusted authority management method facing a federation chain comprises the following steps:
1) and starting a cross-chain management center: and starting one or more nodes by the cross-chain management center, and determining application access of an application chain administrator by a cross-chain management center node group through voting.
2) Application chain access: the application chain requirement here is a federation chain, and there are one or more management nodes;
3) application chaining into cross-pipe chaining: and managing the cross-management chain by each application chain manager, and finally realizing the unified consensus among the alliance chains accessed to the cross-management chain.
4) Application chain data synchronization to the chain: after the application chain administrator is successfully accessed to the cross-pipe chain, a data list shared by other chains can be obtained, and the application chain administrator can access the information to the block chain network where the application chain administrator is located in a self-defined mode.
5) Application chain cross-chain request: when a node cross-links requests data on another chain, a request transaction needs to be issued on the chain, and then an application chain administrator issues a cross-link request transaction on the cross-management chain and places the cross-link request transaction on the cross-management chain.
6) Application chain cross-chain access processing: the node is informed by the local chain administrator whether data is accessed, and the node is responsible for confirming the access request, and information such as a confirmation result, an access mode and the like is put on the local chain and the cross-management chain to inform the requesting node.
7) Application chain access data: and the requesting node receives information such as the access mode and the like notified by the local chain administrator and accesses the data to be accessed.
Further, the step 2) is specifically as follows: the application chain management node initiates an application to a cross-chain management center, and the cross-chain management center uploads a request to a cross-management chain in a transaction mode. Other nodes on the pipe chain receive an application chain uplink request from the pipe chain system. After receiving the application chain application passing message from the cross-management chain, the cross-management chain management center issues a CA certificate to an application chain administrator, and organizes the relevant registration information of the application chain into a transaction to be issued on the cross-management chain and each application chain, wherein the transaction comprises the serial number, the access mode and the like of the application chain. And the cross-pipe chain management center informs the application chain that the application chain application passes and informs related information such as a CA certificate and the like.
Further, the step 3) is specifically as follows: and the application chain administrator accesses the cross-management chain by holding the obtained CA certificate, acquires and synchronizes the cross-management chain data, shares the data, the access mode list, the access requirement, the access mode, the accessible chain and the like which are allowed to be accessed by the external blockchain system in the blockchain network to the cross-management chain members after the cross-management chain data is completed, and the information is synchronized to each application chain administrator managing the cross-management chain in a transaction mode.
Further, the access mode in step 3) includes readable, writable and executable.
Further, the step 5) specifically comprises: when A, B two application chains have access to the cross-pipe chain, there is a sharable data i on the B chain, and the a chain is an accessible chain, there are two nodes a and B on A, B, respectively, and the administrator node is ma and mb. When a node a requests to access data of a node b, access authorization needs to be applied; applying for access authorization is issued in a transaction mode in the A chain network, the ma receives an authorization access request of the A chain, and after the information synchronization is successful, the ma issues an application access authorization transaction in the cross-management chain. The signature of the application chain node is required before the cross chain access transaction is thrown.
Further, the step 6) is specifically as follows: after ma issues a transaction applying for access authorization on the cross-pipe chain, a B chain administrator mb receives related information, places and issues the transaction on the B chain, and informs a node B that data is to be accessed; and the node b judges whether to authorize or not after knowing the a of the A chain. And the accessed node B signs and confirms the transaction, after the transaction is confirmed to be synchronized to the B chain, the administrator mb acquires the confirmed transaction from the B chain and issues the confirmed transaction on the cross-management chain, the cross-management chain data synchronization is successful, namely the transaction is established, and the authorized access rule is executed according to the content in the transaction.
Further, in the step 6), the confirmation result of the node B and the information such as the access mode are put on the local chain B and the cross-management chain to inform the requesting node a.
Further, the step 7) is specifically: and the A chain administrator ma receives the access granting request sent by mb, uploads the transaction information to the A chain to inform the A chain node, and the A chain node obtains the request result from the A chain and accesses the b chain data i in the access mode informed by the chain administrator ma.
The invention has the beneficial effects that: the invention manages the access authority of different block chains by crossing the pipe chain, and realizes the access authority control and trace reservation among different block chains; predefining two roles of a cross-pipe chain and a cross-chain management center; the cross-management chain is responsible for managing authority access among different application chain nodes, and the cross-management chain is managed and maintained by managers and cross-chain management centers of different application chains; the cross-chain management center is responsible for managing the access authentication of the application chain, and the application chain administrator holds the CA certificate to access the cross-chain management by issuing the CA certificate to the application chain. The invention solves the problem of cross-link access on the difference of consensus algorithms and the difference of authority access control strategies of different alliance chains.
Drawings
FIG. 1 is a federation chain oriented cross-chain access trusted authority management system architecture diagram;
FIG. 2 is a schematic flowchart of a federation chain-oriented cross-chain access trusted authority management method.
Detailed Description
The present invention will be described in detail below with reference to the drawings and specific embodiments, and the objects and effects of the present invention will become more apparent.
As shown in FIG. 1, the invention relates to a federation chain-oriented cross-chain access trusted authority management system, which comprises a cross-chain management center, a cross-chain management system, an application chain, an administrator and nodes thereof. The cross-pipe chain is responsible for managing authority access among different application chain nodes, and the cross-pipe chain is managed and maintained by managers of different application chains and a cross-chain management center; the cross-chain management center is responsible for managing the access authentication of the application chain, and an application chain administrator holds the CA certificate to access the cross-chain management by issuing a CA certificate to the application chain; and the application chain manager is responsible for maintaining the application chain, collecting the cross-chain request/access control strategy under the application chain, sending the cross-chain request/access control strategy to the cross-pipe chain, and collecting the cross-chain request/access control strategy of the cross-pipe chain to synchronize to the application chain.
The invention relates to a federation chain-oriented cross-chain access trusted authority management method, which comprises the following steps that the following sequence numbers i-viii and 1-13 correspond to the sequence number shown in figure 2:
1) and starting a cross-chain management center: and starting one or more nodes by the cross-chain management center, and determining application access of an application chain administrator by a cross-chain management center node group through group voting.
2) Application chain application access: the application chain requirement here is a federation chain, and there are one or more management nodes, and the process is as follows:
i. and the application chain management node initiates an application to the cross-chain management center.
The cross-chain management center uploads the request to the cross-management chain in a transaction mode.
Receiving, by other nodes on the pipe chain, the application chain uplink request from the pipe chain system.
And iv, determining whether the application access of the application chain administrator is allowed or not by voting the cross-chain management center node, other nodes of the cross-chain management system and the like, and uploading the voting result to the cross-chain management system in a transaction mode.
v. after receiving the application chain application passing message from the cross-management chain, the cross-management chain management center issues a CA certificate to the application chain administrator, and organizes the relevant registration information of the application chain into a transaction to be issued on the cross-management chain and each application chain, wherein the transaction comprises the application chain number, the access mode and the like.
And vi, informing the application chain to pass through by the management center of the cross-pipe chain, and informing relevant information such as a CA certificate and the like.
3) Application chaining into cross-pipe chaining: managing the cross-management chain by each application chain manager, and finally realizing uniform consensus among union chains accessed to the cross-management chain; the specific process is as follows:
and the application chain administrator accesses the cross-management chain by the acquired CA certificate, acquires and synchronizes the cross-management chain data, and after the data is completed, the application chain administrator shares data, access mode (readable, writable and executable) lists, access requirements, access modes, accessible chains and the like which are allowed to be accessed by the external blockchain system in the blockchain network to the cross-management chain members, and the information is synchronized to each application chain administrator managing the cross-management chain in a transaction mode.
4) Application chain data synchronization to the chain:
and after the application chain administrator successfully accesses the cross-pipe chain, the application chain administrator can obtain a data list shared by other chains, and the application chain administrator can access the information to the block chain network where the application chain administrator is located in a self-defined mode.
5) Application chain cross-chain request: first, assume that at A, B two blockchains have access to a cross pipe chain, there is a sharable data i on the B chain, the access mode of the data is read-only, and meets the access requirement, and the a chain is an accessible chain, there are two nodes a and B on the two chains A, B, respectively, and the administrator node is ma and mb. When a node a requests to access data of a node b, access authorization needs to be applied, when the node cross-links request data on another chain, a request transaction needs to be issued on the chain, and then an application chain administrator issues a cross-link request transaction on a cross-management chain and places the cross-link request transaction on the cross-management chain; the specific process is as follows:
1. the application for access authorization will be issued in a transactional manner in the a-chain network.
Ma receives the authorized access request of the chain.
3. After the information synchronization is successful, the ma issues an application access authorization transaction in the cross-management chain. The signature of the application chain node is required before the cross-chain access transaction is thrown to obtain the approval of the cross-chain system.
6) Application chain cross-chain access processing: the cross-chain access request of the application chain is transmitted to a data node b, the node is informed by a chain administrator whether data is accessed, the node is responsible for confirming the access request, and information such as a confirmation result, an access mode and the like is put on the chain and the cross-management chain to inform the request node; the specific process is as follows:
4. after an application chain administrator ma issues a transaction for applying access authorization on the cross-pipe chain, a B chain administrator mb receives relevant information.
Mb publishes this transaction placement on the B-chain, informing node B that there is data to be accessed.
6. The node B learns from the B chain that the a node of the A chain needs to access own data, and then calls a relevant strategy to judge whether the A chain is authorized.
7. The transaction is signed and confirmed by the visited node B within a certain time T, confirming that the transaction is synchronized to the blockchain B.
8. Administrator mb learns of the confirmation transaction from chain B.
9. The administrator mb issues the confirmed transaction on the cross-pipe chain, after the cross-pipe chain data synchronization is successful, the transaction is established, and the authorization access rule is executed according to the content in the transaction. And the confirmation result of the node B, the access mode and other information are put on the local chain B and the cross-management chain to inform the requesting node a.
7) Application chain access data: the request node receives information such as an access mode and the like notified by a local chain administrator and accesses data to be accessed; the method specifically comprises the following steps:
chain a administrator ma receives the grant access request issued by mb.
11. And uploading the transaction information to the A chain so as to inform the node a.
The a-node obtains information of its requested result from the a-chain.
13. The requesting node a accesses the b-node data i by the information such as the access mode read-only informed by the chain administrator ma.

Claims (9)

1. A cross-chain access trusted authority management system facing a federation chain is characterized by comprising a cross-chain management center, a cross-chain management, an application chain, an administrator and a node thereof.
The cross-management chain is responsible for managing the authority access among different application chain nodes, and the cross-management chain is responsible for managing and maintaining by managers and cross-chain management centers of different application chains.
The cross-chain management center is responsible for managing the access authentication of the application chain, and the application chain administrator holds the CA certificate to access the cross-chain management by issuing the CA certificate to the application chain.
And the application chain manager is responsible for maintaining the application chain, collecting the cross-chain request/access control strategy under the application chain, sending the cross-chain request/access control strategy to the cross-pipe chain, and collecting the cross-chain request/access control strategy of the cross-pipe chain to synchronize to the application chain.
2.A cross-link access trusted authority management method facing a federation chain is characterized by comprising the following steps:
1) and starting a cross-chain management center: and starting one or more nodes by the cross-chain management center, and determining application access of an application chain administrator by a cross-chain management center node group through voting.
2) Application chain access: the application chain requirement here is a federation chain, and there are one or more management nodes;
3) application chaining into cross-pipe chaining: and managing the cross-management chain by each application chain manager, and finally realizing the unified consensus among the alliance chains accessed to the cross-management chain.
4) Application chain data synchronization to the chain: after the application chain administrator is successfully accessed to the cross-pipe chain, a data list shared by other chains can be obtained, and the application chain administrator can access the information to the block chain network where the application chain administrator is located in a self-defined mode.
5) Application chain cross-chain request: when a node cross-links requests data on another chain, a request transaction needs to be issued on the chain, and then an application chain administrator issues a cross-link request transaction on the cross-management chain and places the cross-link request transaction on the cross-management chain.
6) Application chain cross-chain access processing: the node is informed by the local chain administrator whether data is accessed, and the node is responsible for confirming the access request, and information such as a confirmation result, an access mode and the like is put on the local chain and the cross-management chain to inform the requesting node.
7) Application chain access data: and the requesting node receives information such as the access mode and the like notified by the local chain administrator and accesses the data to be accessed.
3. The federation chain-oriented cross-chain access trusted authority management method of claim 2, wherein the step 2) is specifically: the application chain management node initiates an application to a cross-chain management center, and the cross-chain management center uploads a request to a cross-management chain in a transaction mode. Other nodes on the pipe chain receive an application chain uplink request from the pipe chain system. After receiving the application chain application passing message from the cross-management chain, the cross-management chain management center issues a CA certificate to an application chain administrator, and organizes the relevant registration information of the application chain into a transaction to be issued on the cross-management chain and each application chain, wherein the transaction comprises the serial number, the access mode and the like of the application chain. And the cross-pipe chain management center informs the application chain that the application chain application passes and informs related information such as a CA certificate and the like.
4. The federation chain-oriented cross-chain access trusted authority management method of claim 3, wherein the step 3) is specifically: and the application chain administrator accesses the cross-management chain by holding the obtained CA certificate, acquires and synchronizes the cross-management chain data, shares the data, the access mode list, the access requirement, the access mode, the accessible chain and the like which are allowed to be accessed by the external blockchain system in the blockchain network to the cross-management chain members after the cross-management chain data is completed, and the information is synchronized to each application chain administrator managing the cross-management chain in a transaction mode.
5. A federation chain-oriented cross-chain access trusted authority management method as recited in claim 4, wherein the access mode in step 3) includes readable, writable and executable.
6. The federation chain-oriented cross-chain access trusted authority management method of claim 4, wherein the step 5) is specifically: when A, B two application chains have access to the cross-pipe chain, there is a sharable data i on the B chain, and the a chain is an accessible chain, there are two nodes a and B on A, B, respectively, and the administrator node is ma and mb. When a node a requests to access data of a node b, access authorization needs to be applied; applying for access authorization is issued in a transaction mode in the A chain network, the ma receives an authorization access request of the A chain, and after the information synchronization is successful, the ma issues an application access authorization transaction in the cross-management chain. The signature of the application chain node is required before the cross chain access transaction is thrown.
7. The federation chain-oriented cross-chain access trusted authority management method of claim 6, wherein the step 6) is specifically: after ma issues a transaction applying for access authorization on the cross-pipe chain, a B chain administrator mb receives related information, places and issues the transaction on the B chain, and informs a node B that data is to be accessed; and the node b judges whether to authorize or not after knowing the a of the A chain. And the accessed node B signs and confirms the transaction, after the transaction is confirmed to be synchronized to the B chain, the administrator mb acquires the confirmed transaction from the B chain and issues the confirmed transaction on the cross-management chain, the cross-management chain data synchronization is successful, namely the transaction is established, and the authorized access rule is executed according to the content in the transaction.
8. The federation chain-oriented cross-chain access trusted authority management method according to claim 7, wherein in the step 6), information such as the confirmation result and the access mode of the node B is put on the local chain B and the cross-management chain to inform the requesting node a.
9. The federation chain-oriented cross-chain access trusted authority management method of claim 7, wherein the step 7) is specifically: and the A chain administrator ma receives the access granting request sent by mb, uploads the transaction information to the A chain to inform the A chain node, and the A chain node obtains the request result from the A chain and accesses the b chain data i in the access mode informed by the chain administrator ma.
CN202110017945.4A 2021-01-07 2021-01-07 Alliance chain-oriented cross-chain access trusted authority management system and method Pending CN112733100A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110017945.4A CN112733100A (en) 2021-01-07 2021-01-07 Alliance chain-oriented cross-chain access trusted authority management system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110017945.4A CN112733100A (en) 2021-01-07 2021-01-07 Alliance chain-oriented cross-chain access trusted authority management system and method

Publications (1)

Publication Number Publication Date
CN112733100A true CN112733100A (en) 2021-04-30

Family

ID=75591012

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110017945.4A Pending CN112733100A (en) 2021-01-07 2021-01-07 Alliance chain-oriented cross-chain access trusted authority management system and method

Country Status (1)

Country Link
CN (1) CN112733100A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572825A (en) * 2021-07-09 2021-10-29 中国科学院计算技术研究所 Access control and resource access control method and system for relay chain cross-link architecture
CN116155624A (en) * 2023-04-18 2023-05-23 北京邮电大学 Cross-link method, device and system for heterogeneous alliance chains

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426157A (en) * 2017-04-21 2017-12-01 杭州趣链科技有限公司 A kind of alliance's chain authority control method based on digital certificate and ca authentication system
CN110223178A (en) * 2019-06-06 2019-09-10 杭州趣链科技有限公司 It is a kind of for alliance's chain across catenary system and across chain method
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
WO2019211225A1 (en) * 2018-05-01 2019-11-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN111159755A (en) * 2019-12-12 2020-05-15 广东工业大学 Cross-link data cooperation method based on alliance link
CN111262860A (en) * 2020-01-16 2020-06-09 航天信息股份有限公司 Identity authentication method and device in cross-link mode
CN111294339A (en) * 2020-01-16 2020-06-16 北京航空航天大学 Homogeneous alliance chain cross-chain method and device based on Fabric architecture
CN111654465A (en) * 2020-04-17 2020-09-11 全球能源互联网研究院有限公司 Power service cross-domain credible authentication system and method based on block chain
CN112000976A (en) * 2020-10-29 2020-11-27 腾讯科技(深圳)有限公司 Authentication management method, device, medium and electronic equipment for block chain system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426157A (en) * 2017-04-21 2017-12-01 杭州趣链科技有限公司 A kind of alliance's chain authority control method based on digital certificate and ca authentication system
WO2019211225A1 (en) * 2018-05-01 2019-11-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain
CN110223178A (en) * 2019-06-06 2019-09-10 杭州趣链科技有限公司 It is a kind of for alliance's chain across catenary system and across chain method
CN111159755A (en) * 2019-12-12 2020-05-15 广东工业大学 Cross-link data cooperation method based on alliance link
CN111262860A (en) * 2020-01-16 2020-06-09 航天信息股份有限公司 Identity authentication method and device in cross-link mode
CN111294339A (en) * 2020-01-16 2020-06-16 北京航空航天大学 Homogeneous alliance chain cross-chain method and device based on Fabric architecture
CN111654465A (en) * 2020-04-17 2020-09-11 全球能源互联网研究院有限公司 Power service cross-domain credible authentication system and method based on block chain
CN112000976A (en) * 2020-10-29 2020-11-27 腾讯科技(深圳)有限公司 Authentication management method, device, medium and electronic equipment for block chain system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
章庆等: "基于联盟区块链的债券登记托管和交易报告探索", 数据与计算发展前沿, vol. 2, no. 02, 15 October 2020 (2020-10-15) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572825A (en) * 2021-07-09 2021-10-29 中国科学院计算技术研究所 Access control and resource access control method and system for relay chain cross-link architecture
CN116155624A (en) * 2023-04-18 2023-05-23 北京邮电大学 Cross-link method, device and system for heterogeneous alliance chains

Similar Documents

Publication Publication Date Title
CN108737370B (en) Block chain-based Internet of things cross-domain authentication system and method
CN109104415B (en) System and method for constructing trusted node network
CN112686668B (en) Alliance chain crossing system and method
EP2790370B1 (en) Authentication method and system oriented to heterogeneous network
CN100470575C (en) Method and system of saftware using license
CN113507458B (en) Cross-domain identity authentication method based on block chain
CN111884815A (en) Block chain-based distributed digital certificate authentication system
CN113824563B (en) Cross-domain identity authentication method based on block chain certificate
US20100154040A1 (en) Method, apparatus and system for distributed delegation and verification
CN111262860B (en) Identity authentication method and device in cross-link mode
KR20200123484A (en) Dynamic domain key exchange for authenticated D2D(Device toDevice) communication
CN112733100A (en) Alliance chain-oriented cross-chain access trusted authority management system and method
WO2019040651A1 (en) Secure communication of iot devices for vehicles
CN110891257A (en) Internet vehicle remote upgrading system and method with anti-attack bidirectional authentication
CN108696348A (en) A kind of method, apparatus, system and electronic equipment for realizing CA mutual trusts
CN112036886B (en) Block chain-based power big data exchange method and system
US20080065778A1 (en) Method of managing information and information processing apparatus
CN112544052A (en) Key agreement method and device
CN113141257B (en) Revocation list updating method and storage medium
CN111666554B (en) Certificate authentication method, device, equipment and storage medium
CN116527259B (en) Cross-domain identity authentication method and system based on quantum key distribution network
CN116761148A (en) V2X identity management system and authentication method based on blockchain
CN115499454B (en) Agricultural product data cross-link sharing method based on alliance relay links
CN114900336B (en) Cross-unit secure sharing method and system for application system
CN111478776A (en) Trusted hybrid cloud system with digital identity and construction method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination