CN113158256A - Block chain cloud collaborative enterprise data system - Google Patents

Block chain cloud collaborative enterprise data system Download PDF

Info

Publication number
CN113158256A
CN113158256A CN202110252681.0A CN202110252681A CN113158256A CN 113158256 A CN113158256 A CN 113158256A CN 202110252681 A CN202110252681 A CN 202110252681A CN 113158256 A CN113158256 A CN 113158256A
Authority
CN
China
Prior art keywords
information
post
server
nodes
inquiry
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110252681.0A
Other languages
Chinese (zh)
Inventor
刘航冶
张栋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Mokun Big Data Technology Co ltd
Original Assignee
Jiangsu Mokun Big Data Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Mokun Big Data Technology Co ltd filed Critical Jiangsu Mokun Big Data Technology Co ltd
Priority to CN202110252681.0A priority Critical patent/CN113158256A/en
Publication of CN113158256A publication Critical patent/CN113158256A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2477Temporal data queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Bioethics (AREA)
  • General Business, Economics & Management (AREA)
  • Fuzzy Systems (AREA)
  • Development Economics (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Game Theory and Decision Science (AREA)
  • Tourism & Hospitality (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computational Linguistics (AREA)
  • Educational Administration (AREA)
  • Biomedical Technology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the technical field of collaborative office, and discloses a block chain cloud collaborative enterprise data system, which comprises the following steps: 1) 2), 3), 4), 5) and 6). This block chain high in clouds is enterprise data system in coordination, through the responsible scope that sets up each post node in the enterprise network in advance in the server, then divide out every task with its corresponding subtask in according to the responsible scope of post node, thereby make and can do official business in parallel between the unrelated subtask, the efficiency of working in coordination has been improved, the office flow has been simplified, protect data transmission through using asymmetric encryption technique, transmission security improves, and because every post node can all receive the block archives information of all the other post nodes after authentication succeeds, make block archives information can not receive other people and falsify, thereby reached and improved office efficiency, the mesh of network security height.

Description

Block chain cloud collaborative enterprise data system
Technical Field
The invention relates to the technical field of cooperative office, in particular to a block chain cloud cooperative enterprise data system.
Background
The block chain is a term in the field of information technology, and essentially speaking, the block chain is a shared database, data or information stored in the shared database has the characteristics of 'unforgeable', 'full-course trace', 'traceable', 'transparent open', 'collective maintenance', and the like, based on the characteristics, the block chain technology lays a solid 'trust' foundation, creates a reliable 'cooperation' mechanism, has a wide application prospect, and along with the improvement of the requirement of an enterprise on cooperative work, the definition of the cooperative work is expanded along with the improvement of the requirement of the enterprise, the definition of the cooperative work is promoted to the scope of intelligent work, most enterprises need to solve the conventional cooperative functions of daily work, asset management, business management, information exchange, and the like, and further demands are provided in the aspects of instant communication, data sharing, mobile work, and the like.
The traditional cloud collaborative office is easy to solve the problems that the office efficiency is low, enterprise data is easy to be distorted and the security is poor due to the fact that databases of all business departments are mutually independent and information resources cannot be shared, and therefore the block chain cloud collaborative enterprise data system is provided.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the block chain cloud collaborative enterprise data system provided by the invention has the advantages of improving the office efficiency and having high network security, and solves the problems that the traditional cloud collaborative office is low in office efficiency, enterprise data is easy to be distorted and the security is poor due to the fact that databases of all business departments are mutually independent and information resources cannot be shared.
(II) technical scheme
In order to achieve the purposes of improving office efficiency and network security, the invention provides the following technical scheme: a block chain cloud collaborative enterprise data system comprises the following steps:
1) setting the responsible range of each post node in the enterprise network in the server through an intelligent contract;
2) after receiving the to-be-processed transaction, the enterprise submits the task information to the server, and the server acquires the post information related to the task, performs segmentation operation on the task according to the post information, acquires a plurality of subtasks, and sends the subtasks to corresponding post nodes;
3) a user logs in a server through mobile electronic equipment, enters a login interface, inputs identity information, waits for authentication of the server, signs a protocol promise with the server after the server confirms that the identity passes, and can enter an inquiry interface and inquire subtasks responsible for the user after the agreement is finished;
4) a user collects and processes information required by subtasks, packs the subtask information into a data packet through an encryption algorithm and uploads the data packet to a server;
5) the server carries out block registration on the data packet, a timestamp is added on the data packet to form block archive information, and each post node receives the block archive information of other post nodes after the identity authentication is successful;
6) when the user related to the subtask inquires the related task information, the step 3) is executed firstly, then the inquiry request is submitted to the server, the server extracts the inquiry information related to the inquiry request in the database according to the submitted request, then making a shared data form, utilizing the stored private key to sign the shared data form, diffusing the shared data form to each post node, for the node receiving the common data form to verify the signature of the common data form with the public key, and adds its own stored query information associated with the query request into the shared data form, then, the inquiry information in the shared data form is identified and authenticated, after the identification and authentication are completed, the query data can be fed back to the inquirer, and the user can collect and process the information of the subtask according to the query result.
Preferably, after the post nodes supplement information, all post nodes on the block chain need to be updated according to the updated block file information of the nodes, and the update results are sent to the post nodes associated with the post nodes.
Preferably, the information transmission between the post nodes and the server is encrypted in real time by an asymmetric encryption technology, the server sets thresholds for the modification times and the processing time of the post nodes, and when the modification times or the processing time of the post nodes exceed the thresholds, the post nodes are notified of pre-warning.
Preferably, the identity information includes fingerprint information, face information and a password, and after the server sends the subtasks to the associated post nodes, a prompt needs to be sent to the post node corresponding to the first subtask.
(III) advantageous effects
Compared with the prior art, the invention provides a block chain cloud collaborative enterprise data system, which has the following beneficial effects:
the block chain cloud collaborative enterprise data system has the advantages that the responsible range of each post node in an enterprise network is set in advance in a server, then the corresponding subtasks in each task are divided according to the responsible range of the post node, so that the unrelated subtasks can work in parallel, the efficiency of collaborative work is improved, the work flow is simplified, data transmission is protected by using an asymmetric encryption technology, the transmission safety is improved, each post node can receive block archive information of other post nodes after identity verification is successful, the block archive information cannot be falsified by other people, the number of times of modification and the processing time of the post nodes are both set with a threshold value by the server, and when the number of times of modification or the processing time of the post nodes exceeds the threshold value, an early warning notice is given to all the post nodes, and the office efficiency and the network security can be further improved, so that the purposes of improving the office efficiency and the network security are achieved.
Detailed Description
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the following embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A block chain cloud collaborative enterprise data system comprises the following steps:
1) setting the responsible range of each post node in the enterprise network in the server through an intelligent contract;
2) after receiving a to-be-processed transaction, an enterprise submits task information to a server, the server acquires post information related to the task, performs segmentation operation on the task according to the post information to obtain a plurality of subtasks, and sends the subtasks to corresponding post nodes, and after sending the subtasks to the associated post nodes, the server needs to send a prompt to the post nodes corresponding to the first subtasks;
3) a user logs in a server through mobile electronic equipment, enters a login interface, inputs identity information, waits for authentication of the server, signs a protocol promise with the server after the server confirms that the identity passes, and can enter an inquiry interface and inquire subtasks in charge of the user after the agreement is completed, wherein the identity information comprises fingerprint information, face information and a password;
4) a user collects and processes information required by subtasks, packs the subtask information into a data packet through an encryption algorithm and uploads the data packet to a server;
5) the server carries out block registration on a data packet, a timestamp is added on the data packet to form block archive information, each post node receives the block archive information of other post nodes after identity verification is successful, after the post nodes carry out information supplement, all the post nodes on a block chain need to be updated according to the updated block archive information of the node, the update result is sent to the post nodes related to the post nodes, information transmission between the post nodes and the server is encrypted in real time through an asymmetric encryption technology, the server sets a threshold value for the modification times and the processing duration of the post nodes, and when the modification times or the processing duration of the post nodes exceeds the threshold value, an early warning notice is sent to all the post nodes;
6) when the user related to the subtask inquires the related task information, the step 3) is executed firstly, then the inquiry request is submitted to the server, the server extracts the inquiry information related to the inquiry request in the database according to the submitted request, then making a shared data form, utilizing the stored private key to sign the shared data form, diffusing the shared data form to each post node, for the node receiving the common data form to verify the signature of the common data form with the public key, and adds its own stored query information associated with the query request into the shared data form, then, the inquiry information in the shared data form is identified and authenticated, after the identification and authentication are completed, the query data can be fed back to the inquirer, and the user can collect and process the information of the subtask according to the query result.
When the system is used, the responsible range of each post node in the enterprise network is set in advance in the server, then the corresponding subtasks in each task are divided according to the responsible range of the post nodes, so that the unrelated subtasks can work in parallel, the efficiency of cooperative work is improved, the work flow is simplified, the data transmission is protected by using an asymmetric encryption technology, the transmission safety is improved, and because each post node receives the block archive information of other post nodes after the identity verification is successful, the block archive information cannot be falsified by other people, because the server has thresholds for the modification times and the processing time of the post nodes, when the modification times or the processing time of the post nodes exceed the thresholds, the system gives early warning notification to all the post nodes, and can further improve the work efficiency and the network safety, therefore, the purposes of improving the office efficiency and having high network security are achieved.
In summary, in the block chain cloud collaborative enterprise data system, the responsible range of each post node in the enterprise network is set in advance in the server, and then the corresponding subtask in each task is divided according to the responsible range of the post node, so that the unrelated subtasks can work in parallel, the collaborative office efficiency is improved, the office flow is simplified, the data transmission is protected by using the asymmetric encryption technology, the transmission security is improved, and since each post node receives the block archive information of the other post nodes after the identity verification is successful, the block archive information is not tampered by others, and since the server sets the threshold value for the modification times and the processing duration of the post nodes, when the modification times or the processing duration of the post nodes exceeds the threshold value, the warning notification is generated to all the post nodes, the office efficiency and the network security can be further improved, so that the purposes of improving the office efficiency and having high network security are achieved, and the problems that the traditional cloud collaborative office is low in office efficiency, enterprise data is easy to tamper and poor in security due to the fact that databases among all business departments are mutually independent and information resources cannot be shared are solved.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. A block chain cloud collaborative enterprise data system is characterized by comprising the following steps:
1) setting the responsible range of each post node in the enterprise network in the server through an intelligent contract;
2) after receiving the to-be-processed transaction, the enterprise submits the task information to the server, and the server acquires the post information related to the task, performs segmentation operation on the task according to the post information, acquires a plurality of subtasks, and sends the subtasks to corresponding post nodes;
3) a user logs in a server through mobile electronic equipment, enters a login interface, inputs identity information, waits for authentication of the server, signs a promise of an agreement with the server after the server confirms that the identity passes, and can enter an inquiry interface and inquire subtasks responsible for the user after the agreement is finished;
4) a user collects and processes information required by subtasks, packs the subtask information into a data packet through an encryption algorithm and uploads the data packet to a server;
5) the server carries out block registration on the data packet, a timestamp is added on the data packet to form block archive information, and each post node receives the block archive information of other post nodes after the identity authentication is successful;
6) when a user related to a subtask inquires related task information, step 3) is executed, then an inquiry request is submitted to a server, then the server extracts inquiry information related to the inquiry request in a database according to the submitted request, then a shared form is manufactured, the shared data form is signed by using a stored private key, the shared data form is diffused to each post node, so that the node receiving the shared data form verifies the signature of the shared data form by using a public key, the stored inquiry information related to the inquiry request is added into the shared data form, then consensus authentication is carried out on the inquiry information in the shared data form, and after the consensus authentication is completed, the inquiry data can be fed back to an inquirer.
2. The blockchain cloud collaborative enterprise data system of claim 1, wherein: after the post nodes supplement information, all post nodes on the block chain need to be updated according to the updated block file information of the nodes, and the update results are sent to the post nodes associated with the post nodes.
3. The blockchain cloud collaborative enterprise data system of claim 1, wherein: and when the modification times or the processing time of the post nodes exceed the threshold, warning notification is given to all the post nodes.
4. The blockchain cloud collaborative enterprise data system of claim 1, wherein: the identity information comprises fingerprint information, face information and a password, and after the subtasks are sent to the associated post nodes by the server, a prompt needs to be sent to the post node corresponding to the first subtask.
CN202110252681.0A 2021-03-09 2021-03-09 Block chain cloud collaborative enterprise data system Pending CN113158256A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110252681.0A CN113158256A (en) 2021-03-09 2021-03-09 Block chain cloud collaborative enterprise data system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110252681.0A CN113158256A (en) 2021-03-09 2021-03-09 Block chain cloud collaborative enterprise data system

Publications (1)

Publication Number Publication Date
CN113158256A true CN113158256A (en) 2021-07-23

Family

ID=76884551

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110252681.0A Pending CN113158256A (en) 2021-03-09 2021-03-09 Block chain cloud collaborative enterprise data system

Country Status (1)

Country Link
CN (1) CN113158256A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783901A (en) * 2021-11-15 2021-12-10 湖南宸瀚信息科技有限责任公司 Multi-communication-node cooperative anti-attack network system based on block chain
CN115660610A (en) * 2022-12-27 2023-01-31 广州明动软件股份有限公司 Decentralized cooperative office system and method

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783901A (en) * 2021-11-15 2021-12-10 湖南宸瀚信息科技有限责任公司 Multi-communication-node cooperative anti-attack network system based on block chain
CN113783901B (en) * 2021-11-15 2022-02-08 湖南宸瀚信息科技有限责任公司 Multi-communication-node cooperative anti-attack network system based on block chain
CN115660610A (en) * 2022-12-27 2023-01-31 广州明动软件股份有限公司 Decentralized cooperative office system and method

Similar Documents

Publication Publication Date Title
CN109918878B (en) Industrial Internet of things equipment identity authentication and safe interaction method based on block chain
CN109034833B (en) Product tracing information management system and method based on block chain
CN109729168A (en) A kind of data share exchange system and method based on block chain
CN112468441B (en) Cross-heterogeneous-domain authentication system based on block chain
Panda et al. A blockchain based decentralized authentication framework for resource constrained iot devices
CN109218981B (en) Wi-Fi access authentication method based on position signal feature common recognition
CN113158256A (en) Block chain cloud collaborative enterprise data system
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
US20220309501A1 (en) Blockchain-based trusted transaction method for data product
CN112398859B (en) Security control method, device, server and storage medium based on regional Internet of things platform
CN114579943A (en) Employee digital identity management system and method based on block chain
CN109583889B (en) Seal or signature recognition system based on block chain
CN113079215B (en) Block chain-based wireless security access method for power distribution Internet of things
CN115049398A (en) Complete data asset trusted management and value transfer system and method
CN110324331A (en) Power system security stability contorting terminal identity authentication method based on block chain
CN112801606A (en) Electronic contract system of cone block chain
CN111383378B (en) Access control identification system information node interconnection method based on block chain architecture
CN113837708A (en) Intelligent recruitment method
CN114553440B (en) Cross-data center identity authentication method and system based on block chain and attribute signature
CN111666554A (en) Certificate authentication method, device, equipment and storage medium
CN110599332A (en) Block chain-based user intention determination method, device, equipment and storage medium
CN112235368B (en) RFID equipment management system based on alliance block chain
Tang et al. PSSBP: A privacy-preserving scope-query searchable encryption scheme based on blockchain for parking lots sharing in vehicular networks
CN115484057A (en) Achievement evidence storing method and system based on alliance chain
CN111274323A (en) Intelligent automatic monitoring method based on periodicity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210723