CN113438204A - Multi-node cooperative identification response method based on block chain - Google Patents

Multi-node cooperative identification response method based on block chain Download PDF

Info

Publication number
CN113438204A
CN113438204A CN202110555805.2A CN202110555805A CN113438204A CN 113438204 A CN113438204 A CN 113438204A CN 202110555805 A CN202110555805 A CN 202110555805A CN 113438204 A CN113438204 A CN 113438204A
Authority
CN
China
Prior art keywords
node
detection
nodes
cooperative
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110555805.2A
Other languages
Chinese (zh)
Other versions
CN113438204B (en
Inventor
任伟
徐成
朱天清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China University of Geosciences
Original Assignee
China University of Geosciences
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China University of Geosciences filed Critical China University of Geosciences
Publication of CN113438204A publication Critical patent/CN113438204A/en
Application granted granted Critical
Publication of CN113438204B publication Critical patent/CN113438204B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention discloses a multi-node cooperative identification response method based on a block chain, which comprises the following steps: taking each image acquisition device as a detection node, carrying out target identification on a video acquired by the detection node by adopting a trained target model, and positioning and counting detection targets; the detection node is added into a block chain network, and the block chain network is used as a trusted node after verification, is a credible distributed database and stores the intelligent contract state, the node address, the video storage address information uploaded by the node and the access record of each node; when the trusted nodes in the block chain network send out the cooperative detection task, all the trusted nodes participate in the task as uploading nodes, access the detection video in the task, and upload the detection result to the intelligent contract in the block chain network.

Description

Multi-node cooperative identification response method based on block chain
Technical Field
The invention relates to the field of block chain and Internet of things video node collaborative linkage, in particular to a multi-node collaborative identification response method based on a block chain.
Background
In some industrial fields, the target detection technology of the internet of things video node is applied to various application scenes, such as license plate recognition, safety helmet recognition and the like. However, the current internet of things video nodes still rely on single-node detection, cooperative response is lacked among the nodes, target detection errors or omissions caused by factors such as limited visual angle and visual distance, shielding, light, severe weather and the like exist, and cooperative linkage is lacked among the nodes. In addition, video data of the video nodes of the internet of things are difficult to share, and the video nodes lack corresponding safety protection measures, so that illegal access of the untrusted nodes cannot be resisted, and an illegal visitor can be allowed to have a good chance. In addition, fair and safe linkage response strategies are lacked among all video nodes.
Disclosure of Invention
The invention mainly aims to provide a multi-node collaborative identification response method based on a block chain for fair and safe linkage among video nodes of the Internet of things.
The technical scheme adopted by the invention is as follows:
a multi-node cooperative identification response method based on a block chain is provided, which comprises the following steps:
taking each image acquisition device as a detection node, carrying out target identification on a video acquired by the detection node by adopting a trained target model, and positioning and counting detection targets;
the detection node is added into a block chain network, and the block chain network is used as a trusted node after verification, is a credible distributed database and stores the intelligent contract state, the node address, the video storage address information uploaded by the node and the access record of each node;
when the trusted nodes in the block chain network send out the cooperative detection task, all the trusted nodes participate in the task as uploading nodes, access the detection video in the task, and upload the detection result to the intelligent contract in the block chain network.
After the node initiating the cooperative detection task is verified as a trusted node, other trusted nodes are used as uploading nodes to participate in the cooperative detection task, wherein the intelligent contract records node addresses, video storage addresses, uploading time and detection results of all the uploading nodes, and meanwhile, the maximum number of detection targets is updated; and each uploading node is given the authority to access other nodes to detect the video.
According to the technical scheme, the detection node serves as an access node to access the block chain network, after the detection node passes verification, the intelligent contract returns to the video storage address of the target node, and access records and access time are recorded.
According to the technical scheme, each trusted node locally generates a public key and a private key, the private key generates a digital signature of the node together with the node address when initiating the cooperative detection task and uploading detection information to the intelligent contract, and the public key is used for providing the digital signature for other nodes to verify the authenticity of the digital signature.
According to the technical scheme, the private key and the public key of the trusted node are locally generated and stored, and the digital signature generated by the trusted node is used for providing identity authentication so as to ensure that other trusted nodes can verify whether the node initiating the cooperative detection task is the trusted node.
According to the technical scheme, the nodes participating in the uploading task contribute to the detection task as contribution nodes; an intelligent contract deployed in the blockchain verifies whether the access node is a contributing node based on the digital signature.
After the technical scheme is connected, after the cooperative detection task is determined to be initiated by the trusted node, if all the trusted nodes are in the same management system, all the trusted nodes participate in the cooperative detection task; if the trusted nodes are distributed in different management systems, the trusted nodes may choose to participate in the task or reject the task.
After verification, the node initiating the cooperative detection task sends a transaction to the intelligent contract, thereby triggering a cooperative detection event.
According to the technical scheme, when the intelligent contract carries out identity authentication on the access node, when the address of the access node exists in all the contributing node addresses in a traversal mode, the access node is confirmed to participate in a cooperative detection task, and otherwise, the access of the access node is refused;
and if the access node passes the identity authentication, the intelligent contract searches for the target node address requested by the access node in the uploading node address in a traversing way, and if the target node address exists, the multi-angle joint detection result and the video storage address are returned.
The invention also provides a computer storage medium, in which a computer program executable by a processor is stored, and the computer program implements the block-chain-based multi-node cooperative identification response method according to the above technical solution.
The invention has the following beneficial effects: the multi-node cooperative identification response method and the system based on the block chain realize the safe cooperative interaction among a plurality of video nodes by utilizing the block chain and the intelligent contract, realize the cooperative identification of the multi-node, provide safety measures such as identity authentication, access control and the like, and ensure that a trusted node can initiate and participate in a cooperative detection task.
Furthermore, in order to stimulate the credible node to actively participate in the cooperative detection task, the invention also provides a video sharing stimulation mechanism, and a decentralized point-to-point video data sharing scheme is realized.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a flow chart of a multi-node cooperative identification response method based on a block chain according to an embodiment of the present invention;
FIG. 2 is a system model diagram of a multi-node cooperative identification response method based on a block chain according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a Yolov3 detection model training process according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of a cooperative detection task verification process according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a cooperative interaction process of detecting nodes according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, the multi-node cooperative identification response method based on a block chain in the embodiment of the present invention includes the following steps:
s1, taking each image acquisition device as a detection node;
s2, carrying out target recognition on the video collected by the detection node by adopting a trained target model, and positioning and counting the detection target;
s3, adding the detection node into a block chain network, and taking the detection node as a trusted node after verification, wherein the block chain network is a credible distributed database and stores the intelligent contract state, the node address, the video storage address information uploaded by the node and the access record of each node;
s4, when the trusted nodes in the block chain network send out the cooperative detection task, all the trusted nodes are used as uploading nodes to participate in the task, and the detection video in the task is accessed;
and S5, the trusted node uploads the detection result to the intelligent contract in the block chain network.
Further, after the node initiating the cooperative detection task is verified as a trusted node, other trusted nodes are used as uploading nodes to participate in the cooperative detection task, wherein the intelligent contract records node addresses, video storage addresses, uploading time and detection results of all the uploading nodes, and meanwhile, the maximum number of detection targets is updated; and each uploading node is given the authority to access other nodes to detect the video.
And further, the detection node is used as an access node to access the block chain network, after the verification is passed, the intelligent contract returns to the video storage address of the target node, and the access record and the access time are recorded.
Furthermore, each trusted node locally generates a public key and a private key, the private key generates a digital signature of the node together with the node address when initiating the cooperative detection task and uploading the detection information to the intelligent contract, and the public key is used for providing the digital signature for other nodes to verify the authenticity of the digital signature.
Furthermore, the private key and the public key of the trusted node are locally generated and stored, and the digital signature generated by the trusted node is used for providing identity authentication so as to ensure that other trusted nodes can verify whether the node initiating the cooperative detection task is the trusted node.
Furthermore, nodes participating in the uploading task contribute to the detection task as contribution nodes; an intelligent contract deployed in the blockchain verifies whether the access node is a contributing node based on the digital signature.
Further, after the cooperative detection task is confirmed to be initiated by the trusted node, if all the trusted nodes are in the same management system, all the trusted nodes participate in the cooperative detection task; if the trusted nodes are distributed in different management systems, the trusted nodes may choose to participate in the task or reject the task.
After verification, the node initiating the cooperative detection task sends a transaction to the intelligent contract, thereby triggering a cooperative detection event.
Further, when the intelligent contract performs identity authentication on the access node, when the address of the access node exists in all the traversal contributing node addresses, the access node is confirmed to participate in the cooperative detection task, otherwise, the access of the access node is denied;
and if the access node passes the identity authentication, the intelligent contract searches for the target node address requested by the access node in the uploading node address in a traversing way, and if the target node address exists, the multi-angle joint detection result and the video storage address are returned.
The invention also provides a computer storage medium, in which a computer program executable by a processor is stored, and the computer program is the multi-node collaborative identification response method based on the block chain according to the technical scheme.
With the application scenario of the present invention identified by a safety helmet, another embodiment of the present invention is a multi-node cooperative identification response method based on a blockchain, which mainly includes the following steps:
(1) constructing a system model:
as shown in FIG. 2, the safety cooperative response system model comprises three parts: detecting nodes, a block chain network and an intelligent contract.
1. Detecting nodes: the detection node comprises a plurality of intelligent cameras, and each camera is used as a detection node. For each detection node, adopting a trained Yolov3 model to perform target identification, positioning and counting detection targets, and storing a detection video to an IPFS (distributed file system) server. The detection nodes may belong to one or more management systems. The detection node participates in uploading and accessing: when participating in the cooperative detection task, the detection nodes serve as uploading nodes, detection results and information of all the detection nodes are uploaded to the intelligent contract to be stored, and meanwhile, the nodes participating in uploading become contribution nodes. On the other hand, the detection node can be used as an access node to access the intelligent contract, and when the access node is verified to be a contribution node, the detection video addresses of other contribution nodes can be obtained. The mechanism encourages each trusted node to actively participate in the cooperative detection task.
2. Block chain network: the block chain network is used as a credible distributed database to store information such as intelligent contract states, video storage addresses uploaded by nodes and the like and access records of the nodes. Each detection device is a trusted node in the blockchain network. All blockchain network nodes can be authenticated when the nodes initiate the cooperative detection task. Only by verification will the node initiate a transaction to the intelligent contract such that the contract triggers a collaborative detection event. The integrity and security of the detected video data can be ensured by using the blockchain to store contract transaction and access records. Meanwhile, the access records ensure the non-repudiation of mutual access among all nodes, and a safety mechanism is provided for detecting the sharing of the video.
3. Intelligent contract: participants of the intelligent contract are divided into an uploading node and an accessing node. After the uploading node is verified to be a credible node, the intelligent contract records the node address, the video storage address, the uploading time and the detection result of the node. After the uploading node is added, the maximum number of the detection targets is updated by the intelligent contract, and the accuracy of the detection task is improved. Each uploading node can obtain the authority of accessing other nodes to detect the video. And after the access node passes the verification, the intelligent contract returns the video storage address of the target node. The smart contract then records the access record and the access time. The intelligent contract realizes the cooperative interaction and information recording among a plurality of detection nodes.
(2) Detection model training process based on Yolov 3: and (3) with the helmet identification as an application scene of the scheme, collecting videos and images of a construction site from the Internet, and establishing a helmet detection training data set containing 7000 images for training a Yolov3 detection model. The data set contains images taken at various angles of the construction site, and covers substantially all situations that may be encountered during the helmet inspection process. And finally obtaining the detection model of each detection node through preprocessing, model training and model testing.
As shown in FIG. 3, a detection model of a detection node is trained by taking helmet detection as an application scenario. In order to improve the accuracy of the detection model, the invention carries out preprocessing on the training data. Research shows that the Yolov3 native network model has a high recognition rate on people, so that the Yolov3 native model is used for pre-recognizing the training data set, and then the recognition results after positioning are manually classified. Construction workers carrying helmets are assigned to the positive data set and construction workers not carrying helmets are assigned to the negative data set. The Yolov3 network was then trained with positive and negative data sets to identify whether construction workers carried helmets. In the process of testing the model, the Yolov3 network model predicts the target position and category on the multi-scale feature map by using a multi-scale feature fusion method. Then, clustering is carried out on the prediction boxes of the data set by each grid by utilizing a K-means clustering algorithm, and 9 Anchor boxes with the matched target sizes are obtained. And finally, filtering and screening the Anchor Box by using a non-maximum value inhibition algorithm, eliminating invalid prediction boxes and reserving the most accurate prediction boxes. After multiple times of training and testing, the obtained Yolov3 model can correctly detect the target of a construction worker carrying a safety helmet.
(3) Block chain network initialization process: each trusted detection device node needs to generate a public key and a private key locally. The private key and the node address generate a digital signature of the node when initiating the cooperative detection task and uploading the detection information to the intelligent contract, and the public key is used for providing the other nodes to verify the authenticity of the digital signature. The private and public keys of all nodes are generated and stored locally. The digital signature generated by the node is used for providing identity authentication so as to ensure that other trusted nodes can verify whether the node initiating the cooperative detection task is a trusted node. Meanwhile, the intelligent contract deployed in the blockchain also needs to verify whether the access node is a contribution node according to the digital signature.
Fig. 4 shows an authentication process of a blockchain network when a node initiates a cooperative detection task. In the whole block chain network, each trusted detection equipment node can initiate a cooperative detection task. When a certain node initiates a cooperative detection task transaction, the verification process is as follows:
step1, the node initiating the task broadcasts the task to the whole block chain network and attaches the public key, the node address and the digital signature generated by the node.
Step2 all other trusted detection device nodes in the entire blockchain network use the public key in common to authenticate the digital signature. After the cooperative detection task is initiated by the trusted node, if all the trusted nodes are in the same management system, all the trusted nodes participate in the cooperative detection task; if the trusted nodes are distributed in different management systems, the trusted nodes may choose to participate in the task or reject the task.
Step3, after the verification is passed, the node initiating the cooperative detection task will send a transaction to the smart contract, thereby triggering the cooperative detection event. All detection nodes participating in the cooperative detection task perform target identification by using a trained Yolov3 target detection model, then upload a detection video to an IPFS server, and then send information such as an IPFS address and a detection result to an intelligent contract address by each node. For a cooperative detection transaction initiated by an untrusted node, the digital signature of the transaction cannot be verified, and the transaction is ignored by the whole blockchain network.
(4) And (3) verification process of the cooperative detection task: when a certain node initiates a cooperative detection task, a digital signature needs to be generated by using a node address and a private key, and after the cooperative detection task is confirmed to be initiated by a trusted node, other trusted nodes can choose to participate in cooperative detection or refuse the cooperative detection task through authentication of all trusted nodes in a block chain network.
(5) The collaborative interaction process based on the intelligent contract: the method comprises the steps that safe linkage response among a plurality of nodes is achieved through an intelligent contract, when a trusted node initiates a detection task, the node sends a transaction to the intelligent contract, the intelligent contract authenticates a digital signature of the node through a public key, and after the trusted node is confirmed, the intelligent contract changes state variables, so that other trusted nodes which continuously monitor contract states trigger a cooperative detection event, and the cooperative detection task is conducted. And each detection node sends the detection result and the IPFS address of the video storage to the intelligent contract.
As shown in fig. 5, the present invention utilizes an intelligent contract to implement cooperative interaction when multiple trusted detection device nodes execute a cooperative detection task. The process is as follows:
step1, when the trusted node initiates the cooperative detection task, the node sends a transaction to the intelligent contract;
step2, the intelligent contract utilizes the public key to carry out identity authentication on the digital signature of the node, and after the node is confirmed to be a credible node, the intelligent contract modifies the state variable in the intelligent contract;
step3, other trusted nodes continuously monitor the state of the intelligent contract, when the state of the intelligent contract changes, it indicates that the cooperative detection transaction is triggered, and all trusted nodes start to execute the cooperative detection task to perform target identification;
and Step4, uploading information such as detection results, video storage addresses and detection time to an intelligent contract by each trusted detection equipment node participating in the cooperative detection task, and recording the uploaded information by the intelligent contract. And updating the maximum target detection number by the intelligent contract every time the uploaded information of one node is acquired, so that a result of joint detection of a plurality of angles in a target area is obtained. The detection result avoids errors caused by target shielding and target omission to video target detection, so that the detection result is closer to a true value.
(6) The video sharing mechanism of the contribution node comprises the following steps: the trusted nodes participating in the cooperative detection task are considered to contribute to the cooperative detection, and are called contribution nodes. The contributing nodes can mutually share the detection video data as permission rewards for participating in the cooperative detection task. The contributing node carries out identity authentication by accessing the intelligent contract, and after the contract confirms that the access node is the contributing node, the IPFS address of the target node is returned, so that the contributing node can access the video data of the target node.
In order to encourage all credible detection equipment nodes to actively participate in the cooperative detection task, the invention provides a safe and fair detection video sharing mechanism, and fair cooperative detection is realized in the form of permission reward. Nodes that participate in the collaborative detection task and upload detection information with the video storage address to the intelligent contract are referred to as contributing nodes. When all the trusted nodes are in the same management system or the same server, a certain node initiates a detection task, and all other trusted nodes participate in the cooperative detection task to become contribution nodes. This means that trusted nodes in the same management system can access each other's detection video. However, when the trusted node is in a different management system, the trusted node may choose to participate in the detection task or reject the detection task. Therefore, the detection device nodes participating in the cooperative detection task form a cooperative detection relationship of different management systems. In order to realize fair cooperation and stimulate the trusted nodes to accept detection tasks, the sharing mechanism allows the nodes participating in cooperative detection to acquire the authority of the sharing partner to detect videos. The sharing mechanism creates a fair collaborative collaboration between the nodes of the different management systems. As shown in fig. 5, when the contributor node applies for access to the detected video of other nodes, the process is as follows:
and Step1, carrying out identity authentication on the nodes by the intelligent contract, and confirming that the access node participates in the cooperative detection task when the addresses of the access node exist in the addresses of all the uploading nodes, so that the access node is a contribution node. Otherwise, the node is denied access.
And Step2, traversing the intelligent contract in the uploading node address to find the target node address requested by the contribution node, and if the target node address exists, returning the multi-angle joint detection result and the IPFS video storage address requested to be accessed by the node by the intelligent contract.
It will be understood that modifications and variations can be made by persons skilled in the art in light of the above teachings and all such modifications and variations are intended to be included within the scope of the invention as defined in the appended claims.

Claims (10)

1. A multi-node cooperative identification response method based on a block chain is characterized by comprising the following steps:
taking each image acquisition device as a detection node, carrying out target identification on a video acquired by the detection node by adopting a trained target model, and positioning and counting detection targets;
the detection node is added into a block chain network, and the block chain network is used as a trusted node after verification, is a credible distributed database and stores the intelligent contract state, the node address, the video storage address information uploaded by the node and the access record of each node;
when the trusted nodes in the block chain network send out the cooperative detection task, all the trusted nodes participate in the task as uploading nodes, access the detection video in the task, and upload the detection result to the intelligent contract in the block chain network.
2. The response method of the multi-node cooperative identification based on the block chain according to claim 1, wherein after the node initiating the cooperative detection task is verified as a trusted node, other trusted nodes participate in the cooperative detection task as uploading nodes, wherein the intelligent contract records node addresses, video storage addresses, uploading time and detection results of all the uploading nodes, and updates the maximum number of detection targets at the same time; and each uploading node is given the authority to access other nodes to detect the video.
3. The response method for multi-node cooperative identification based on block chains as claimed in claim 1, wherein the detection node is used as an access node to access the block chain network, after the verification is passed, the intelligent contract returns to the video storage address of the target node, and records the access record and the access time.
4. The response method for multi-node cooperative identification based on block chain as claimed in claim 1, wherein each trusted node locally generates a public key and a private key, the private key generates the digital signature of the node together with the node address when initiating the cooperative detection task and uploading the detection information to the intelligent contract, and the public key is used for verifying the authenticity of the digital signature provided to other nodes.
5. The response method for multi-node cooperative identification based on the block chain as claimed in claim 4, wherein the private key and the public key of the trusted node are generated and stored locally, and the digital signature generated by the trusted node is used for providing identity authentication to ensure that other trusted nodes can verify whether the node initiating the cooperative detection task is the trusted node.
6. The response method for multi-node cooperative identification based on a block chain according to claim 4, wherein the nodes participating in the upload task contribute to the detection task as contributing nodes; an intelligent contract deployed in the blockchain verifies whether the access node is a contributing node based on the digital signature.
7. The response method for multi-node cooperative identification based on a block chain according to claim 1, wherein after confirming that the cooperative detection task is initiated by a trusted node, if all trusted nodes are in the same management system, all trusted nodes participate in the cooperative detection task; if the trusted nodes are distributed in different management systems, the trusted nodes may choose to participate in the task or reject the task.
8. The response method for multi-node cooperative identification based on block chains according to claim 1, wherein after verification, the node initiating the cooperative detection task sends a transaction to the smart contract, thereby triggering the cooperative detection event.
9. The response method of multi-node cooperative identification based on block chain according to claim 6, wherein when the intelligent contract authenticates the identity of the access node, when the address of the access node exists in all the contributing node addresses, it is determined that the access node participates in the cooperative detection task, otherwise, the access of the access node is denied;
and if the access node passes the identity authentication, the intelligent contract searches for the target node address requested by the access node in the uploading node address in a traversing way, and if the target node address exists, the multi-angle joint detection result and the video storage address are returned.
10. A computer storage medium having stored therein a computer program executable by a processor, the computer program implementing the blockchain-based multi-node cooperative identification response method according to any one of claims 1 to 9.
CN202110555805.2A 2021-05-06 2021-05-21 Multi-node cooperative identification response method based on block chain Active CN113438204B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110490017X 2021-05-06
CN202110490017 2021-05-06

Publications (2)

Publication Number Publication Date
CN113438204A true CN113438204A (en) 2021-09-24
CN113438204B CN113438204B (en) 2022-09-23

Family

ID=77802785

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110555805.2A Active CN113438204B (en) 2021-05-06 2021-05-21 Multi-node cooperative identification response method based on block chain

Country Status (1)

Country Link
CN (1) CN113438204B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114095240A (en) * 2021-11-17 2022-02-25 东南大学 Distributed node cooperation method based on block chain

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202488597U (en) * 2011-12-16 2012-10-10 武汉大学 Autonomous cooperation video monitor node apparatus for intelligent object identification and track
US20170046792A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking subdivided ownership of connected devices using block-chain ledgers
CN107682331A (en) * 2017-09-28 2018-02-09 复旦大学 Internet of Things identity identifying method based on block chain
CN108846384A (en) * 2018-07-09 2018-11-20 北京邮电大学 Merge the multitask coordinated recognition methods and system of video-aware
CN109447578A (en) * 2018-10-13 2019-03-08 山东云息网络科技有限公司 A kind of internet sport self-determination cooperation management system and method based on block chain
US20190208418A1 (en) * 2017-12-28 2019-07-04 Paypal, Inc. Distributed ledger verification system using proof-of-life
CN110365695A (en) * 2019-07-24 2019-10-22 中国工商银行股份有限公司 The block chain data interactive method and device of changeable common recognition algorithm
CN110414256A (en) * 2018-04-26 2019-11-05 中思博安科技(北京)有限公司 A kind of accurate poverty alleviation data exchange sharing method and platform based on block chain
CN111475522A (en) * 2020-06-24 2020-07-31 支付宝(杭州)信息技术有限公司 Block chain-based warehouse receipt data management method and device and electronic equipment
CN111797739A (en) * 2020-06-23 2020-10-20 中国平安人寿保险股份有限公司 Reminding information sending method and device based on double scanning and computer equipment
CN112422900A (en) * 2020-10-27 2021-02-26 深圳市赛宇景观设计工程有限公司 Video data storage method based on block chain
CN112651938A (en) * 2020-12-24 2021-04-13 平安科技(深圳)有限公司 Method, device and equipment for training video disc image classification model and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202488597U (en) * 2011-12-16 2012-10-10 武汉大学 Autonomous cooperation video monitor node apparatus for intelligent object identification and track
US20170046792A1 (en) * 2015-08-13 2017-02-16 The Toronto-Dominion Bank Systems and method for tracking subdivided ownership of connected devices using block-chain ledgers
CN107682331A (en) * 2017-09-28 2018-02-09 复旦大学 Internet of Things identity identifying method based on block chain
US20190208418A1 (en) * 2017-12-28 2019-07-04 Paypal, Inc. Distributed ledger verification system using proof-of-life
CN110414256A (en) * 2018-04-26 2019-11-05 中思博安科技(北京)有限公司 A kind of accurate poverty alleviation data exchange sharing method and platform based on block chain
CN108846384A (en) * 2018-07-09 2018-11-20 北京邮电大学 Merge the multitask coordinated recognition methods and system of video-aware
CN109447578A (en) * 2018-10-13 2019-03-08 山东云息网络科技有限公司 A kind of internet sport self-determination cooperation management system and method based on block chain
CN110365695A (en) * 2019-07-24 2019-10-22 中国工商银行股份有限公司 The block chain data interactive method and device of changeable common recognition algorithm
CN111797739A (en) * 2020-06-23 2020-10-20 中国平安人寿保险股份有限公司 Reminding information sending method and device based on double scanning and computer equipment
CN111475522A (en) * 2020-06-24 2020-07-31 支付宝(杭州)信息技术有限公司 Block chain-based warehouse receipt data management method and device and electronic equipment
CN112422900A (en) * 2020-10-27 2021-02-26 深圳市赛宇景观设计工程有限公司 Video data storage method based on block chain
CN112651938A (en) * 2020-12-24 2021-04-13 平安科技(深圳)有限公司 Method, device and equipment for training video disc image classification model and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CHENG XU: "A Hierarchical Encryption and Key Management Scheme for Layered Access Control on H.264/SVC Bitstream in the Internet of Things", 《IEEE INTERNET OF THINGS JOURNAL》 *
张冬冬: "区块链技术在反恐情报协同共享中的应用研究", 《情报杂志》 *
江秀臣等: "区块链在电力设备泛在物联网应用的关键技术及方案", 《高电压技术》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114095240A (en) * 2021-11-17 2022-02-25 东南大学 Distributed node cooperation method based on block chain
CN114095240B (en) * 2021-11-17 2023-12-01 东南大学 Distributed node cooperation method based on blockchain

Also Published As

Publication number Publication date
CN113438204B (en) 2022-09-23

Similar Documents

Publication Publication Date Title
JP6914353B2 (en) Real estate property management system using blockchain network
CN110795755B (en) Building project scene type evidence storing and non-tampering method and system based on block chain
DE102012220130B4 (en) Procedure and system for granting access to secure facilities
CN104240342B (en) Access control method and device based on identity authentication
Gallo et al. BlockSee: Blockchain for IoT video surveillance in smart cities
US20190087464A1 (en) Regional population management system and method
CN106104548B (en) Integrated access control and identity management system
EP3336735B1 (en) Creation of a database for dynamic multi-factor authentication
CN206272770U (en) A kind of vehicle and face bayonet system
Ahmadi-Assalemi et al. Federated blockchain-based tracking and liability attribution framework for employees and cyber-physical objects in a smart workplace
CN111291422B (en) Credible image platform based on block chain technology
CN113438204B (en) Multi-node cooperative identification response method based on block chain
Pandimurugan et al. IoT based face recognition for smart applications using machine learning
CN111860152A (en) Method, system, equipment and computer equipment for detecting personnel state
CN110852148A (en) Visitor destination verification method and system based on target tracking
CN110503781A (en) Vehicle leasing business data processing method and device based on block chain
JPWO2020115890A1 (en) Information processing equipment, information processing methods, and programs
CN106817342A (en) Active identity authorization system based on user behavior feature recognition
Xiong et al. A blockchain-based edge collaborative detection scheme for construction internet of things
US11574245B2 (en) Method for securing a machine learning based decision system
CN113158771B (en) Community personnel information acquisition method, system and application
CN113938827A (en) Method, device, equipment and storage medium for verifying communication number user
CN107633458A (en) A kind of processing method, storage medium and the server of contract investigation
KR102083870B1 (en) contact imprint management system for video surveillance by use of blockchain and biometric authentication
US11962697B2 (en) Systems and methods for tracking chain of custody of body worn cameras

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant