CN112968772B - Cross-chain decoupling method and system for block chain data - Google Patents

Cross-chain decoupling method and system for block chain data Download PDF

Info

Publication number
CN112968772B
CN112968772B CN202110127820.7A CN202110127820A CN112968772B CN 112968772 B CN112968772 B CN 112968772B CN 202110127820 A CN202110127820 A CN 202110127820A CN 112968772 B CN112968772 B CN 112968772B
Authority
CN
China
Prior art keywords
chain
token
exchange
access
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110127820.7A
Other languages
Chinese (zh)
Other versions
CN112968772A (en
Inventor
胡凝
毛贤平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Distributed Technologies Co ltd
Original Assignee
Shanghai Distributed Technologies Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Distributed Technologies Co ltd filed Critical Shanghai Distributed Technologies Co ltd
Priority to CN202110127820.7A priority Critical patent/CN112968772B/en
Publication of CN112968772A publication Critical patent/CN112968772A/en
Application granted granted Critical
Publication of CN112968772B publication Critical patent/CN112968772B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention provides a cross-chain decoupling method and a system of block chain data, wherein the method comprises the following steps: respectively setting an owner identity and a user identity in a second chain; decoupling data resources into exchange and transfer attributes and access and operation attributes; forming exchange and transfer attribute tokens and putting the exchange and transfer attribute tokens into a first chain, and managing the exchange and transfer attribute tokens through an on-chain address in the first chain; forming access and operation attribute tokens and placing the access and operation attribute tokens in a second chain; authenticating the on-chain address in the first chain, the owner identity in the second chain and the user identity to authorize each other to form an authenticatable credential; the method and the device have the advantages that the data resources are decoupled to run in different systems, and the execution efficiency of the system is effectively improved.

Description

Cross-chain decoupling method and system for block chain data
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain data cross-chain decoupling method and system.
Background
A blockchain is generally understood as a distributed book, which is essentially a database of assets that can be shared at multiple sites, in different geographic locations, or in a network of multiple organizations. Participants in a network may obtain a copy of a unique, real ledger. A blockchain may also be understood to be a decentralized, distributed state machine. The state machine is a machine for recording states, and by means of distributed consistency algorithms, the states can be guaranteed to be switched point to point under the condition that no center exists, and can be uniformly and consistently switched into a new state, and the switching basis is that transactions approved by all people occur.
For the data resources of the current blockchain system, the switching and transmission attributes and the access and operation attributes of the data resources are integrated, so that the execution efficiency of the system is influenced in the actual data processing process, and the system maintenance and operation are not convenient.
Therefore, there is a need to provide a novel method, system and application for decoupling block chain data across chains to solve the above problems in the prior art.
Disclosure of Invention
The invention aims to provide a block chain data cross-chain decoupling method and system, which can decouple data resources to operate in different systems, and effectively improve the execution efficiency of the systems.
In order to achieve the above object, the method for decoupling block chain data across chains of the present invention includes the following steps:
s1, respectively setting an owner identity and a user identity in a second chain;
s2, decoupling the data resources into an exchange and transfer attribute and an access and operation attribute;
s3, forming an exchange and transfer attribute token by the exchange and transfer attributes of the data resource, putting the exchange and transfer attribute token into a first chain, and managing the exchange and transfer attribute token through an on-chain address in the first chain;
s4, forming an access and operation attribute token by the access and operation attributes of the data resource and putting the access and operation attribute token into the second chain;
s5, performing identity verification on the on-chain address in the first chain, the owner identity in the second chain and the user identity to authorize each other to form a verifiable certificate;
and S6, after obtaining the address right on the first chain, generating a use right token of the data resource on the second chain, wherein the second chain freely uses the data resource through the use right token.
The invention has the beneficial effects that: according to the invention, data resources are decoupled into the exchange and transmission attributes and the access and operation attributes, the exchange and transmission attributes of the data resources form the exchange and transmission attribute token and are placed in the first chain, the access and operation attributes of the data resources form the access and operation attribute token and are placed in the second chain, and after the on-chain address authority of the first chain is obtained, the use right token of the data resources is generated on the second chain, and the second chain freely uses the data resources through the use right token, so that the exchange and transmission attributes and the access and operation attributes of the data resources are independently operated in different systems, the maintenance is convenient, and the execution efficiency of the system is improved.
Further, the first chain further includes a creator identity, and the creator identity is used to record creator information of the data resource. The beneficial effects are that: the creator information is recorded through the creator identity, so that identity comparison between the creator and the owner of the data resources is facilitated, and the exchange process of the data resources is determined.
Further, the owner id is used to indicate owner information of the data resource, and the user id is used to indicate user information of the data resource.
Further, the exchange and transfer attribute tokens are free to be transferred within different account addresses within the first chain. The beneficial effects are that: and enabling the data resource to be transferred in the first chain through the exchange and transfer attribute token so as to complete free exchange and transfer of the data resource value.
Further, the access and operation attribute token is used for managing the use and the authority of the data resource.
Further, in the step S6, the token authorization and response authority management is further included in a process that the second chain freely uses the data resource through the usage right token.
Further, the token authentication includes: and when the state of the use right token is available and the user ID information of the use right token is consistent with the expression of the owner identity, the use right token completes the right confirmation. The beneficial effects are that: the security of the use right token in use is ensured by the way of token right confirmation.
Further, the response right management comprises changing the state and the right of the usage right token after the usage right token uses the data resource. The beneficial effects are that: management of the usage rights token is facilitated by responding to rights management.
The invention discloses a block chain data cross-chain decoupling system, which comprises a first chain, a second chain, an identification module, a decoupling module, a first token module, a second token module, a verification module and a use module, wherein the identification module, the decoupling module, the first token module, the second token module, the verification module and the use module are sequentially in communication connection;
the identification module is used for respectively setting an owner identity and a user identity in the second chain;
the decoupling module is used for decoupling the data resource into an exchange and transmission attribute and an access and operation attribute;
the first token module forms an exchange and transfer attribute token from the exchange and transfer attributes of the data resource and puts the exchange and transfer attribute token into the first chain, and manages the exchange and transfer attribute token through an on-chain address in the first chain;
the second token module is used for forming an access and operation attribute token from the access and operation attribute of the data resource and placing the access and operation attribute token into the second chain;
the verification module is used for performing identity verification on the on-chain address in the first chain, the owner identity in the second chain and the user identity so as to authorize each other to form a verifiable certificate;
the usage module is configured to generate a usage right token of the data resource on the second chain after obtaining the address right on the first chain, and the second chain freely uses the data resource through the usage right token.
The invention also discloses an application of the block chain data cross-chain decoupling method, and the block chain data cross-chain decoupling method is applied to a centralized system or a block chain two-layer network system.
Drawings
FIG. 1 is a schematic overall flow chart of a cross-chain decoupling method according to an embodiment of the present invention;
fig. 2 is a structural block diagram of the cross-chain decoupling system according to the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. Unless defined otherwise, technical or scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. As used herein, the word "comprising" and similar words are intended to mean that the element or item listed before the word covers the element or item listed after the word and its equivalents, but does not exclude other elements or items.
For solving the problems in the prior art, an embodiment of the present invention provides a method for decoupling block chain data across chains, as shown in fig. 1, including the following steps:
s1, respectively setting an owner identity and a user identity in a second chain.
Further, the owner id is used to indicate owner information of the data resource, and the user id is used to indicate user information of the data resource.
It should be noted that the identifiers in the first chain and the second chain are both distributed identifiers (hereinafter referred to as "DID"), and are used to represent the relevant user information of the data resource.
Further, the first chain can cover the wallet address information of the user asset in the form of an identity mark, namely, the identity mark comprises creator wallet address information, and the user asset is described by the identity mark; meanwhile, the asset wallet address of the user can be directly held and stored in a data identification mode, namely, the user asset is directly described by data, so that data description of the user asset by a first chain is realized, and selection is performed according to different conditions during actual use so as to meet use requirements under different scenes.
In some embodiments, a creator identity is further included on the first chain, and the creator identity is used for recording creator information of the data resource.
And S2, decoupling the data resources into exchange and transfer attributes and access and operation attributes.
In some embodiments, the data resources are decoupled into the switching and transfer attributes and the access and operation attributes by using a mathematical computation method in the prior art, which is not described herein again.
And S3, forming an exchange and transfer attribute token by the exchange and transfer attributes of the data resource, putting the exchange and transfer attribute token into a first chain, and managing the exchange and transfer attribute token through the on-chain address in the first chain.
In some embodiments, the exchange and transfer attribute token is freely transferred in different account addresses in the first chain, and on the first chain, since the exchange and transfer attribute of the data resource represents an asset or a certificate, when the exchange and transfer attribute token is circulated and used in the first chain, the exchange and transfer attribute token is directly transferred in different user account addresses according to the transaction condition so as to complete the transaction and transfer of the exchange and transfer attribute of the data resource on the first chain.
And S4, forming an access and operation attribute token by the access and operation attributes of the data resource and putting the access and operation attribute token into the second chain.
In still other embodiments, the access and operation attribute token is used to manage the use and permission of the data resource, including use permission, access permission, and modification permission, so that the use and permission management of the data resource is completed through the access and operation attribute token.
And S5, performing identity verification on the on-chain address in the first chain, the owner identity in the second chain and the user identity to authorize each other to form a verifiable certificate.
In other embodiments, since the same user has different address private keys and ID private keys on different chains, in order to verify the identity information of the data resource of the user on the first chain and the second chain, the above procedure is adopted to verify the identity information of the data resource, so as to prove that the account address on the first chain corresponds to the identity information, i.e. the identity identifier, on the second chain.
Furthermore, account addresses on a plurality of chains can be corresponding to identity information on the same chain, so that the consistency of exchange and transmission attributes and access and operation attributes of data resources on different chains is realized.
And S6, after obtaining the address right on the first chain, generating a use right token of the data resource on the second chain, wherein the second chain freely uses the data resource through the use right token.
Further, the determining right of the address on the first chain is an identity authentication process between the address on the first chain and the identity identifier on the second chain in step S5, and after the authentication is passed, a use right token can be generated, so that the access to the data resource and the use of the operation attribute token can be implemented on the second chain, that is, the access to the data resource and the use of the operation attribute can be implemented.
In still other embodiments, the use of the access and operation attribute token is completed through the use right token, and after the transfer or exchange of the data resource is realized, the ownership of the data resource changes, so that all rights of the data resource, that is, all rights of the exchange and transfer attributes of the data resource themselves change, but the exchange and transfer attribute token and the access and operation attribute token issued by the owner before the data resource are still executed by the user with the current ownership, so as to ensure that the previous obligation of the data resource can be normally processed.
In some embodiments, in step S6, token authority determination and response authority management are further included in the process that the second chain freely uses the data resource through the usage right token.
In some embodiments, the token validation comprises: and when the state of the use right token is available and the user ID information of the use right token is consistent with the expression of the owner identity, the use right token completes the right confirmation, thereby improving the safety of the data resource use process.
In some embodiments, the response rights management includes changing the state and rights of the usage rights token after the usage rights token uses the data resource, and managing the usage rights token is facilitated by the response rights management.
The method decouples the data resources on the chains to obtain the exchange and transmission attributes and the access and operation attributes, and the exchange and transmission attributes and the access and operation attributes respectively run on two independent chains independently, so that the maintenance is convenient, the processing efficiency of the data resources is improved, and the safety of the data resources is ensured.
In some embodiments, the first chain is a slow chain, and the second chain is a fast chain, so as to meet the use requirements in different scenarios.
Preferably, to ensure the security of the switching and transferring attributes, the first chain is a blockchain, and the second chain is not particularly limited, so that the use is more flexible and different application scenarios are satisfied.
Preferably, digital currency or traditional financial hosting services, etc., involving data exchange and transfer attributes are carried out on the first chain by exchange and transfer attribute tokens, while access and operational attributes for certain rental services, such as copyright or film copy, etc., may be carried out in conjunction with high-speed blockchains or conventional systems.
The embodiment of the invention discloses a block chain data cross-chain decoupling system, which comprises a first chain 1, a second chain 2, an identification module 3, a decoupling module 4, a first token module 5, a second token module 6, a verification module 7 and a use module 8 which are sequentially in communication connection, wherein the identification module 3 is in communication connection with the second chain 2, the first token module 5 is in communication connection with the first chain 1, the second token module 5 is in communication connection with the second chain 2, and the verification module 7 and the use module 8 are both in communication connection with the first chain 1 and the second chain 2;
the identification module 3 is configured to set an owner identifier and a user identifier in the second chain 2, respectively;
the decoupling module 4 is used for decoupling the data resource into an exchange and transmission attribute and an access and operation attribute;
the first token module 5 forms an exchange and transfer attribute token from the exchange and transfer attributes of the data resource and puts the exchange and transfer attribute token into the first chain 1, and manages the exchange and transfer attribute token through an on-chain address in the first chain 1;
the second token module 6 is configured to form access and operation attribute tokens from the access and operation attributes of the data resources and place the access and operation attribute tokens in the second chain 2;
the verification module 7 is configured to verify the on-chain address in the first chain 1, the owner identity in the second chain 2, and the user identity to authorize each other to form a verifiable credential;
the usage module 8 is configured to generate a usage right token of the data resource on the second chain 2 after obtaining the on-chain address right of the first chain 1, where the second chain 2 freely uses the data resource through the usage right token.
The embodiment of the invention also provides an application of the block chain data cross-chain decoupling method, and the block chain data cross-chain decoupling method is applied to a centralized system or a block chain two-layer network system, is not limited to the block chain system, can also be applied to other systems, is selected according to actual use scenes, and is not repeated herein.
Although the embodiments of the present invention have been described in detail hereinabove, it is apparent to those skilled in the art that various modifications and variations can be made to these embodiments. However, it is to be understood that such modifications and variations fall within the scope and spirit of the present invention as set forth in the following claims. Moreover, the invention as described herein is capable of other embodiments and of being practiced or of being carried out in various ways.

Claims (9)

1. A cross-chain decoupling method of block chain data is characterized by comprising the following steps:
s1, respectively setting an owner identity and a user identity in a second chain;
s2, decoupling the data resources into exchange and transfer attributes and access and operation attributes;
s3, forming an exchange and transfer attribute token by the exchange and transfer attributes of the data resource, putting the exchange and transfer attribute token into a first chain, and managing the exchange and transfer attribute token through an on-chain address in the first chain;
s4, forming an access and operation attribute token by the access and operation attributes of the data resource and putting the access and operation attribute token into the second chain;
s5, performing identity verification on the on-chain address in the first chain, the owner identity in the second chain and the user identity to authorize each other to form a verifiable certificate;
s6, after obtaining the on-chain address of the first chain, generating a use right token of the data resource on the second chain, wherein the second chain freely uses the data resource through the use right token;
wherein, the exchange and transfer attribute represents that when the assets or the certificates are circulated and used on the first chain, the assets or the certificates are transferred in different user account addresses according to the transaction condition; the access and operation attributes represent management of usage and rights of the data resources, including usage rights, access rights, and modification rights.
2. The method of claim 1, further comprising a creator identity on the first chain, wherein the creator identity is used to record creator information of the data resource.
3. The method of claim 1, wherein the owner id is used to represent owner information of the data resource, and the user id is used to represent user information of the data resource.
4. The method of decoupling blockchain data across chains according to claim 1, wherein the exchange and transfer attribute tokens are free to migrate within different account addresses within the first chain.
5. The method of claim 1, wherein the access and operation attribute token is used to manage the use and rights of the data resources.
6. The method according to claim 1, wherein in step S6, token authentication and response right management are further included in the process that the second chain freely uses the data resource through the usage right token.
7. The method of claim 6, wherein the token validation comprises: and when the state of the use right token is available and the user ID information of the use right token is consistent with the expression of the owner identification, the use right token completes the right confirmation.
8. The method of decoupling blockchain data across chains of claim 6 wherein said response authority management includes making changes to the state and authority of said usage right token after said usage right token uses a data resource.
9. A block chain data cross-chain decoupling system is characterized by comprising a first chain, a second chain, and an identification module, a decoupling module, a first token module, a second token module, a verification module and a use module which are sequentially connected in communication, wherein the identification module is connected with the second chain in communication, the first token module is connected with the first chain in communication, the second token module is connected with the second chain in communication, and the verification module and the use module are both connected with the first chain and the second chain in communication;
the identification module is used for respectively setting an owner identity and a user identity in the second chain;
the decoupling module is used for decoupling the data resources into exchange and transmission attributes and access and operation attributes;
the first token module forms an exchange and transfer attribute token from the exchange and transfer attributes of the data resource and puts the exchange and transfer attribute token into the first chain, and manages the exchange and transfer attribute token through an on-chain address in the first chain;
the second token module is used for forming access and operation attribute tokens by the access and operation attributes of the data resources and putting the access and operation attribute tokens into the second chain;
the verification module is used for performing identity verification on the on-chain address in the first chain, the owner identity in the second chain and the user identity so as to authorize each other to form a verifiable certificate;
the use module is used for generating a use right token of the data resource on the second chain after obtaining the address right of the first chain, and the second chain freely uses the data resource through the use right token;
wherein, the exchange and transfer attribute represents that when the asset or the certificate is circulated and used on the first chain, the asset or the certificate is transferred in different user account addresses according to the transaction condition; the access and operation attributes represent management of usage and permissions of the data resources, the permissions including usage permissions, access permissions, and modification permissions.
CN202110127820.7A 2021-01-29 2021-01-29 Cross-chain decoupling method and system for block chain data Active CN112968772B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110127820.7A CN112968772B (en) 2021-01-29 2021-01-29 Cross-chain decoupling method and system for block chain data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110127820.7A CN112968772B (en) 2021-01-29 2021-01-29 Cross-chain decoupling method and system for block chain data

Publications (2)

Publication Number Publication Date
CN112968772A CN112968772A (en) 2021-06-15
CN112968772B true CN112968772B (en) 2022-10-14

Family

ID=76272443

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110127820.7A Active CN112968772B (en) 2021-01-29 2021-01-29 Cross-chain decoupling method and system for block chain data

Country Status (1)

Country Link
CN (1) CN112968772B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114553575B (en) * 2022-02-28 2022-10-21 云南大学 Token-based cross-chain communication authentication method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418795A (en) * 2018-01-30 2018-08-17 百度在线网络技术(北京)有限公司 Data access method, device, system and the computer-readable medium of transregional piece of chain
CN108876370A (en) * 2018-06-12 2018-11-23 北京航空航天大学 The architectural framework of the shared open data of transregional piece of chain under a kind of isomery multichain framework
CN108885745A (en) * 2016-02-23 2018-11-23 区块链控股有限公司 Block chain based switching with tokenization
CN111767527A (en) * 2020-07-07 2020-10-13 杭州云链趣链数字科技有限公司 Block chain-based data authority control method and device and computer equipment
CN112166578A (en) * 2018-05-14 2021-01-01 区块链控股有限公司 Improved system and method for storage, generation and verification of tokens for controlling access to resources

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231299A (en) * 2017-06-07 2017-10-03 众安信息技术服务有限公司 A kind of chain route and realized the system that block chain communicates across chain
CN108200203B (en) * 2018-02-06 2020-11-06 北京奇虎科技有限公司 Block chain system based on double-layer network
CN108256864B (en) * 2018-02-13 2019-06-07 中链科技有限公司 Foundation across chain alliance and communication means, system between a kind of block chain
CN109245878B (en) * 2018-08-03 2021-10-29 克洛斯比尔有限公司 Method and device for generating new blocks of block chain and readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108885745A (en) * 2016-02-23 2018-11-23 区块链控股有限公司 Block chain based switching with tokenization
CN108418795A (en) * 2018-01-30 2018-08-17 百度在线网络技术(北京)有限公司 Data access method, device, system and the computer-readable medium of transregional piece of chain
CN112166578A (en) * 2018-05-14 2021-01-01 区块链控股有限公司 Improved system and method for storage, generation and verification of tokens for controlling access to resources
CN108876370A (en) * 2018-06-12 2018-11-23 北京航空航天大学 The architectural framework of the shared open data of transregional piece of chain under a kind of isomery multichain framework
CN111767527A (en) * 2020-07-07 2020-10-13 杭州云链趣链数字科技有限公司 Block chain-based data authority control method and device and computer equipment

Also Published As

Publication number Publication date
CN112968772A (en) 2021-06-15

Similar Documents

Publication Publication Date Title
JP7422806B2 (en) Methods, electronic devices and storage media to avoid or reduce cryptographically stranded resources in blockchain networks
Du et al. An optimized consortium blockchain for medical information sharing
CN108737370B (en) Block chain-based Internet of things cross-domain authentication system and method
Bhaskaran et al. Double-blind consent-driven data sharing on blockchain
CN108492180B (en) Asset management method and device and electronic equipment
CN110335147A (en) A kind of digital asset Information Exchange System and method based on block chain
CN109003185B (en) Intelligent contract establishing method and device, computing equipment and storage medium
CN109388957B (en) Block chain-based information transfer method, device, medium and electronic equipment
CN111861477A (en) Block chain-based post-transaction data processing method and device and computer equipment
CN112241553B (en) Block chain privacy protection method and system based on multi-account book architecture
CN113256297B (en) Data processing method, device and equipment based on block chain and readable storage medium
CN110851877B (en) Data processing method and device, block chain node equipment and storage medium
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN116324844A (en) Method, apparatus, and computer readable medium for federated rights and hierarchical key management
Kwame et al. V-chain: A blockchain-based car lease platform
CN115705571A (en) Protecting privacy of auditable accounts
CN112968772B (en) Cross-chain decoupling method and system for block chain data
CN115147224A (en) Transaction data sharing method and device based on alliance chain
CN115277122A (en) Cross-border data flow and supervision system based on block chain
CN111327618A (en) Accurate access control method, device and system based on block chain
CN110910110A (en) Data processing method and device and computer storage medium
CN110189440A (en) A kind of smart lock monitoring equipment and its method based on block chain
CN113296944A (en) Cross-game asset transfer system based on block chain intelligent contract
CN111078649A (en) Block chain-based on-cloud file storage method and device and electronic equipment
Liu et al. A decentralized copyright protection, transaction and content distribution system based on blockchain 3.0

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant