CN113114634A - Credible data management method based on alliance chain and alliance chain - Google Patents
Credible data management method based on alliance chain and alliance chain Download PDFInfo
- Publication number
- CN113114634A CN113114634A CN202110315998.4A CN202110315998A CN113114634A CN 113114634 A CN113114634 A CN 113114634A CN 202110315998 A CN202110315998 A CN 202110315998A CN 113114634 A CN113114634 A CN 113114634A
- Authority
- CN
- China
- Prior art keywords
- trusted data
- data source
- node
- trusted
- identity information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 30
- 238000013523 data management Methods 0.000 title claims abstract description 17
- 238000007726 management method Methods 0.000 claims abstract description 42
- 238000012795 verification Methods 0.000 claims abstract description 30
- 238000001914 filtration Methods 0.000 claims abstract description 27
- 238000012550 audit Methods 0.000 claims abstract description 18
- 230000032683 aging Effects 0.000 claims description 4
- 230000008014 freezing Effects 0.000 claims description 4
- 238000007710 freezing Methods 0.000 claims description 4
- 238000010586 diagram Methods 0.000 description 9
- 238000004590 computer program Methods 0.000 description 7
- 238000012986 modification Methods 0.000 description 5
- 230000004048 modification Effects 0.000 description 5
- 230000006870 function Effects 0.000 description 4
- 230000004075 alteration Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
Abstract
The invention provides a credible data management method based on a alliance chain and the alliance chain, wherein the method comprises the following steps: receiving trusted data uploaded by a trusted data source, and auditing the identity information of the trusted data source by the alliance chain management node; and after the identity information of the trusted data source passes the verification, filtering the trusted data according to a preset filtering rule, and storing the filtered trusted data to the nodes of the alliance chain. The identity information of the trusted data source is audited, and only the trusted data of the trusted data source after the audit is passed and the trusted data are filtered can be stored on the nodes of the alliance chain, so that the trusted data are safely managed and stored.
Description
Technical Field
The present invention relates to the field of block chains, and more particularly, to a trusted data management method based on a federation chain and a federation chain.
Background
The block chain is mainly used in data transaction, and data in the transaction process needs to be safely managed to ensure the safety of the whole transaction process.
At present, when a data provider uploads data to a block chain, the uploaded data is usually encrypted, and identity information of the data provider and other information of the data are checked and supervised.
Disclosure of Invention
The present invention provides a federation chain-based trusted data management method and federation chain that overcomes or at least partially addresses the above-mentioned problems.
According to a first aspect of the present invention, there is provided a trusted data management method based on a federation chain, the federation chain including a plurality of nodes, one of the nodes being a federation chain management node, the method including: receiving trusted data uploaded by a trusted data source, and auditing the identity information of the trusted data source by a alliance chain management node; and after the identity information of the trusted data source passes the verification, filtering the trusted data according to a preset filtering rule, and storing the filtered trusted data to the nodes of the alliance chain.
On the basis of the technical scheme, the invention can be improved as follows.
Optionally, the verifying the identity information of the trusted data source by the federation chain management node includes: the alliance chain management node sends the identity information of the trusted data source to each node of an alliance chain; receiving an audit result of the identity information of the trusted data source, which is sent by each node, wherein the audit result is that the audit is passed or the audit is failed; and when the verification results of the preset number of nodes in all the nodes of the alliance chain are all verified, the alliance chain management node determines that the identity information of the trusted data source is verified.
Optionally, the preset filtering rules include an aging filtering rule and an illegal filtering rule.
Optionally, before storing the filtered trusted data to the node of the federation chain, the method further includes: judging whether the trusted data source meets a punishment condition, and if so, deducting a corresponding credit score from the trusted data source; when the credit score of the trusted data source is smaller than a preset score, freezing the trusted data source; correspondingly, the storing the filtered trusted data to the nodes of the federation chain includes: and if the credit score of the trusted data source is greater than the preset score, storing the trusted data uploaded by the trusted data source to a node of a alliance chain.
Optionally, if the credit score of the trusted data source is greater than a preset score, storing the trusted data uploaded by the trusted data source to a node of a federation chain further includes: and the alliance chain management node receives the reward instruction of the node storing the trusted data, and adds a corresponding credit score to the trusted data source corresponding to the trusted data according to the establishment instruction.
Optionally, the storing the filtered trusted data to a node of the federation chain includes: and acquiring a credibility index of the credible data, and storing the credible data in a corresponding node of a alliance chain according to the credibility index of the credible data.
Optionally, the storing the trusted data in a corresponding node of a federation chain according to the credibility index of the trusted data includes: comparing the credibility index of the credible data with a plurality of preset credibility indexes; determining a credibility interval to which the credibility index of the credible data belongs according to the comparison result; determining node identification of a federation chain stored by the trusted data according to a trusted interval to which the credibility index of the trusted data belongs; and storing the credible data in a node corresponding to the node identification.
According to a second aspect of the present invention, there is provided a federation chain, comprising a plurality of nodes, one of which is a federation chain management node; the alliance chain management node is used for receiving the trusted data uploaded by the trusted data source and verifying the identity information of the trusted data source; and after the identity information of the trusted data source passes the verification, filtering the trusted data according to a preset filtering rule, and storing the filtered trusted data to the nodes of the alliance chain.
Optionally, the federation chain management node is further configured to send the identity information of the trusted data source to each node of a federation chain; the verification system is further configured to receive a verification result of the identity information of the trusted data source sent by each node, where the verification result is verification passing or verification failure; and when the verification results of the preset number of nodes in all the nodes of the alliance chain are all verified, the alliance chain management node determines that the identity information of the trusted data source is verified.
According to the federation chain-based trusted data management method and the federation chain, the identity information of the trusted data source is checked, the trusted data of the trusted data source after the verification is passed and the trusted data can be stored on the node of the federation chain after being filtered, and the trusted data is safely managed and stored.
Drawings
FIG. 1 is a flowchart of a federation chain-based trusted data management method according to the present invention;
fig. 2 is a structural diagram of an alliance chain system provided by the embodiment of the present invention.
Detailed Description
The following detailed description of embodiments of the present invention is provided in connection with the accompanying drawings and examples. The following examples are intended to illustrate the invention but are not intended to limit the scope of the invention.
Fig. 1 is a flowchart of a trusted data management method based on a federation chain provided in the present invention, where the federation chain includes a plurality of nodes, and one of the nodes is a federation chain management node, and the method includes: 101. receiving trusted data uploaded by a trusted data source, and auditing the identity information of the trusted data source by a alliance chain management node; 102. and after the identity information of the trusted data source passes the verification, filtering the trusted data according to a preset filtering rule, and storing the filtered trusted data to the nodes of the alliance chain.
It is understood that the federation chain in the embodiment of the present invention includes a plurality of nodes, and one federation chain management node is located in all nodes, wherein the federation chain management node may be determined by all nodes in the federation chain together.
The trusted data source uploads trusted data to the alliance chain, and the alliance chain management node verifies the identity information of the trusted data source, for example, whether the identity information of the trusted data source is legal or not is verified.
And after the identity information of the trusted data source passes the verification, the federation chain management node filters the uploaded trusted data according to a preset filtering rule and stores the filtered trusted data to the nodes of the federation chain.
The identity information of the trusted data source is audited, and only the trusted data of the trusted data source after the audit is passed and the trusted data are filtered can be stored on the nodes of the alliance chain, so that the trusted data are safely managed and stored.
In a possible embodiment, the auditing the identity information of the trusted data source by the federation chain management node includes: the alliance chain management node sends the identity information of the trusted data source to each node of an alliance chain; receiving an audit result of the identity information of the trusted data source, which is sent by each node, wherein the audit result is that the audit is passed or the audit is failed; and when the verification results of the preset number of nodes in all the nodes of the alliance chain are all verified, the alliance chain management node determines that the identity information of the trusted data source is verified.
It can be understood that, when the identity information of the trusted data source is checked, the federation chain management node sends the identity information of the trusted data source to each node in the federation chain, and after each node receives the identity information of the trusted data source, the identity information of the trusted data source is checked, and a check result is sent to the federation chain management node, where the check result is that the check is passed or the check is failed.
And the alliance chain management node receives the verification result of the identity information of the trusted data source sent by each node, and when the verification result of most nodes in all nodes in the alliance chain on the identity information of the trusted data source is verification passed, the alliance chain management node considers that the identity information of the trusted data source is verification passed.
In a possible embodiment, after the identity information of the trusted data source is approved, filtering operation is performed on the trusted data uploaded by the trusted data source, wherein the preset filtering rules include aging filtering rules and illegal filtering rules. For example, the trusted data is subjected to aging filtering and illegal filtering, and the filtered trusted data is stored in a certain node of the federation chain.
In a possible embodiment, before storing the filtered trusted data to the nodes of the federation chain, the method further includes: judging whether the trusted data source meets a punishment condition, and if so, deducting a corresponding credit score from the trusted data source; when the credit score of the trusted data source is smaller than a preset score, freezing the trusted data source; correspondingly, the storing the filtered credible data to the nodes of the alliance chain comprises the following steps: and if the credit score of the trusted data source is greater than the preset score, storing the trusted data uploaded by the trusted data source to the nodes of the alliance chain.
It can be understood that before uploading the trusted data of the trusted data source to the nodes of the federation chain, it is determined whether the trusted data source meets the penalty condition, and if the penalty condition is met, the trusted data source is deducted a corresponding credit score. And acquiring the credit score of the trusted data source in real time, freezing the trusted data source when the credit score of the trusted data source is smaller than a preset score, and setting the corresponding trusted data to be in an invalid state. And when the credit score of the trusted data source is greater than the preset score, setting the trusted data to be in an effective state, and storing the trusted data to the nodes of the alliance chain.
In a possible embodiment, if the credit score of the trusted data source is greater than the preset score, storing the trusted data uploaded by the trusted data source to a node of the federation chain further includes: and the alliance chain management node receives the reward instruction of the node storing the trusted data, and adds a corresponding credit score to the trusted data source corresponding to the trusted data according to the establishment instruction.
It can be understood that, after uploading the trusted data to the nodes of the federation chain, the nodes that receive the trusted data send reward instructions to the federation chain management nodes, and the federation chain management nodes add corresponding credit scores to the trusted data sources corresponding to the trusted data according to the reward instructions.
In a possible embodiment, storing the filtered trusted data on a node of the federation chain includes: and acquiring a credibility index of the credible data, and storing the credible data in a corresponding node of the alliance chain according to the credibility index of the credible data.
It will be appreciated that there are many nodes in the federation chain, and the node at which trusted data is stored is determined according to certain rules. Specifically, the credibility index of the credible data is obtained according to the identity information of the credible data source and the attribute information of the credible data source, the credibility index of the credible data is determined, and then the credible data is stored in the corresponding node of the alliance chain according to the credibility index of the credible data. Wherein, the attribute information of the trusted data can be the transaction type of the trusted data.
In a possible embodiment, it can be understood that after the credibility index of the credible data is obtained, the credibility index of the credible data is compared with a plurality of preset credibility indexes, and a credible interval to which the credibility index of the credible data belongs can be determined according to the comparison result; determining node identification of an alliance chain stored by the trusted data according to a trusted interval to which a credibility index of the trusted data belongs; and storing the credible data in the node corresponding to the node identification. The credibility of the data stored by each node in the alliance chain is different, so that the credible data is stored in the node corresponding to the node identification according to the credible interval of the credible data.
FIG. 2 is a federation chain provided by the present invention, the federation chain including a plurality of nodes, one of the nodes being a federation chain management node; the alliance chain management node is used for receiving the trusted data uploaded by the trusted data source and verifying the identity information of the trusted data source; and after the identity information of the trusted data source passes the verification, filtering the trusted data according to a preset filtering rule, and storing the filtered trusted data to the nodes of the alliance chain.
The federation chain management node is further used for sending the identity information of the trusted data source to each node of the federation chain; the system is also used for receiving an audit result of the identity information of the trusted data source sent by each node, wherein the audit result is that the audit is passed or the audit is failed; and when the verification results of the preset number of nodes in all the nodes of the alliance chain are all verified, the alliance chain management node determines that the identity information of the trusted data source is verified.
It can be understood that the federation chain provided in the embodiment of the present invention can implement management on trusted data, and for the related technology of the method for implementing trusted data management based on federation chain, reference may be made to the related technical features of the trusted data management method provided in each of the foregoing embodiments, and details are not described here.
According to the trusted data management method based on the alliance chain and the alliance chain, the identity information of the trusted data source is checked, the trusted data of the trusted data source after the verification is passed and the trusted data can be stored on the node of the alliance chain after being filtered, and the trusted data is safely managed and stored.
It should be noted that, in the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to relevant descriptions of other embodiments for parts that are not described in detail in a certain embodiment.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.
Claims (9)
1. A federation chain-based trusted data management method, wherein the federation chain includes a plurality of nodes, one of which is a federation chain management node, the method comprising:
receiving trusted data uploaded by a trusted data source, and auditing the identity information of the trusted data source by a alliance chain management node;
and after the identity information of the trusted data source passes the verification, filtering the trusted data according to a preset filtering rule, and storing the filtered trusted data to the nodes of the alliance chain.
2. The trusted data management method according to claim 1, wherein the verifying the identity information of the trusted data source by the federation chain management node includes:
the alliance chain management node sends the identity information of the trusted data source to each node of an alliance chain;
receiving an audit result of the identity information of the trusted data source, which is sent by each node, wherein the audit result is that the audit is passed or the audit is failed;
and when the verification results of the preset number of nodes in all the nodes of the alliance chain are all verified, the alliance chain management node determines that the identity information of the trusted data source is verified.
3. The trusted data management method according to claim 1, wherein said preset filtering rules include aging filtering rules and illegal filtering rules.
4. A method for trusted data management according to any one of claims 1-3, wherein said storing filtered trusted data to a node of a federation chain further comprises:
judging whether the trusted data source meets a punishment condition, and if so, deducting a corresponding credit score from the trusted data source;
when the credit score of the trusted data source is smaller than a preset score, freezing the trusted data source;
correspondingly, the storing the filtered trusted data to the nodes of the federation chain includes:
and if the credit score of the trusted data source is greater than the preset score, storing the trusted data uploaded by the trusted data source to a node of a alliance chain.
5. The method for managing trusted data according to claim 4, wherein if the credit score of the trusted data source is greater than a preset score, storing the trusted data uploaded by the trusted data source to a node in a federation chain further comprises:
and the alliance chain management node receives the reward instruction of the node storing the trusted data, and adds a corresponding credit score to the trusted data source corresponding to the trusted data according to the establishment instruction.
6. The method for trusted data management according to claim 5, wherein said storing the filtered trusted data on a node in a federation chain comprises:
and acquiring a credibility index of the credible data, and storing the credible data in a corresponding node of a alliance chain according to the credibility index of the credible data.
7. The method for managing trusted data according to claim 6, wherein said storing said trusted data in a corresponding node of a federation chain according to a trustworthiness indicator of said trusted data comprises:
comparing the credibility index of the credible data with a plurality of preset credibility indexes;
determining a credibility interval to which the credibility index of the credible data belongs according to the comparison result;
determining node identification of a federation chain stored by the trusted data according to a trusted interval to which the credibility index of the trusted data belongs;
and storing the credible data in a node corresponding to the node identification.
8. A federation chain comprising a plurality of nodes, one of the nodes being a federation chain management node;
the alliance chain management node is used for receiving the trusted data uploaded by the trusted data source and verifying the identity information of the trusted data source; and after the identity information of the trusted data source passes the verification, filtering the trusted data according to a preset filtering rule, and storing the filtered trusted data to the nodes of the alliance chain.
9. A federation chain as claimed in claim 8, wherein the federation chain management node is further configured to send identity information of the trusted data source to each node of a federation chain; the verification system is further configured to receive a verification result of the identity information of the trusted data source sent by each node, where the verification result is verification passing or verification failure; and when the verification results of the preset number of nodes in all the nodes of the alliance chain are all verified, the alliance chain management node determines that the identity information of the trusted data source is verified.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110315998.4A CN113114634A (en) | 2021-03-24 | 2021-03-24 | Credible data management method based on alliance chain and alliance chain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110315998.4A CN113114634A (en) | 2021-03-24 | 2021-03-24 | Credible data management method based on alliance chain and alliance chain |
Publications (1)
Publication Number | Publication Date |
---|---|
CN113114634A true CN113114634A (en) | 2021-07-13 |
Family
ID=76710792
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110315998.4A Pending CN113114634A (en) | 2021-03-24 | 2021-03-24 | Credible data management method based on alliance chain and alliance chain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113114634A (en) |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108171083A (en) * | 2017-12-18 | 2018-06-15 | 深圳前海微众银行股份有限公司 | Block chain trust data management method, system and computer readable storage medium |
CN109088866A (en) * | 2018-08-02 | 2018-12-25 | 北京百悟科技有限公司 | Cloudy platform unified identity authentication method and device based on alliance's chain |
CN109815657A (en) * | 2018-12-14 | 2019-05-28 | 深圳壹账通智能科技有限公司 | A kind of identity identifying method and terminal device based on alliance's chain |
US20190354977A1 (en) * | 2017-04-28 | 2019-11-21 | Alibaba Group Holding Limited | Consensus verification method and device |
CN110851804A (en) * | 2019-08-08 | 2020-02-28 | 南京邮电大学 | Alliance chain identity authentication method based on electronic contract |
CN111327564A (en) * | 2018-12-13 | 2020-06-23 | 航天信息股份有限公司 | Access method and device for alliance chain |
CN111538734A (en) * | 2020-07-02 | 2020-08-14 | 北京东方通科技股份有限公司 | Management method for block chain trusted data |
-
2021
- 2021-03-24 CN CN202110315998.4A patent/CN113114634A/en active Pending
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20190354977A1 (en) * | 2017-04-28 | 2019-11-21 | Alibaba Group Holding Limited | Consensus verification method and device |
CN108171083A (en) * | 2017-12-18 | 2018-06-15 | 深圳前海微众银行股份有限公司 | Block chain trust data management method, system and computer readable storage medium |
CN109088866A (en) * | 2018-08-02 | 2018-12-25 | 北京百悟科技有限公司 | Cloudy platform unified identity authentication method and device based on alliance's chain |
CN111327564A (en) * | 2018-12-13 | 2020-06-23 | 航天信息股份有限公司 | Access method and device for alliance chain |
CN109815657A (en) * | 2018-12-14 | 2019-05-28 | 深圳壹账通智能科技有限公司 | A kind of identity identifying method and terminal device based on alliance's chain |
CN110851804A (en) * | 2019-08-08 | 2020-02-28 | 南京邮电大学 | Alliance chain identity authentication method based on electronic contract |
CN111538734A (en) * | 2020-07-02 | 2020-08-14 | 北京东方通科技股份有限公司 | Management method for block chain trusted data |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112995236B (en) | Internet of things equipment safety management and control method, device and system | |
DE102020122712A1 (en) | INTEGRITY MANIFESTO CERTIFICATE | |
US11144644B2 (en) | Update management apparatus of industry control system, apparatus and method for update verification | |
CN109871683B (en) | Database protection system and method | |
CN111415161A (en) | Block chain-based data verification method and device and computer-readable storage medium | |
US8484347B1 (en) | System and method for malware detection in peer-to-peer computer networks | |
US10922309B2 (en) | Distributed ledger interaction system and methods | |
CN106327140B (en) | Method and device for monitoring data modification | |
CN108880820B (en) | Code management method and device | |
CN111327564A (en) | Access method and device for alliance chain | |
CN110059981B (en) | Trust degree evaluation method and device and terminal equipment | |
CN111835790A (en) | Risk identification method, device and system | |
CN112667991A (en) | User identity continuous authentication method and system based on behavior map | |
CN110266765B (en) | Real-time updating method and device for Internet of things online consensus node based on block chain | |
CN113114634A (en) | Credible data management method based on alliance chain and alliance chain | |
CN114462998A (en) | Log tamper-proofing method, system and storage medium | |
CN111885088A (en) | Log monitoring method and device based on block chain | |
CN112037055A (en) | Transaction processing method and device, electronic equipment and readable storage medium | |
CN111782889A (en) | Alloy material data sharing method, system and equipment based on block chain | |
CN113448806B (en) | Database cluster anomaly detection method and device, terminal device and storage medium | |
CN105427143B (en) | Method and device for carrying out system security control | |
CN113946828A (en) | Vulnerability scanning method and vulnerability scanning device of industrial control system | |
CN114285635A (en) | Intelligent contract-based identity management system for participants on block chain | |
CN115049402A (en) | Transaction risk parameter calculation method, block chain verification node and storage medium | |
CN112348429B (en) | Processing method and device for improving performance of polymer material |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20210713 |