CN113538139A - Block chain-based secure transaction method - Google Patents

Block chain-based secure transaction method Download PDF

Info

Publication number
CN113538139A
CN113538139A CN202110730583.3A CN202110730583A CN113538139A CN 113538139 A CN113538139 A CN 113538139A CN 202110730583 A CN202110730583 A CN 202110730583A CN 113538139 A CN113538139 A CN 113538139A
Authority
CN
China
Prior art keywords
transaction
node
block chain
client
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110730583.3A
Other languages
Chinese (zh)
Inventor
李锦基
黄永权
龙泽
李明东
符伟杰
陈义文
朱洪伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gold Sea Comm Corp
Original Assignee
Gold Sea Comm Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gold Sea Comm Corp filed Critical Gold Sea Comm Corp
Priority to CN202110730583.3A priority Critical patent/CN113538139A/en
Publication of CN113538139A publication Critical patent/CN113538139A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification

Abstract

The invention relates to the technical field of block chains, in particular to a safe transaction method based on a block chain.A client sends a transaction request and a transaction key to a block chain receiving node, and the block chain receiving node sends information that passes verification and the transaction key to each node of the block chain; each node of the block chain compares the transaction key with the preset public key information of the node, when the comparison result is consistent, the corresponding block chain node receives the transaction request, and the transaction is carried out according to the transaction rule drawn up in the contract in the block chain and the account corresponding to the block chain node; when the client side transacts, the client side IP address, the user name and the login password corresponding to the client side are verified, and the transaction is carried out after the transaction key is compared with the public key information, other unrelated parties cannot attack maliciously, the account security is effectively guaranteed, and the transaction processing efficiency can be improved.

Description

Block chain-based secure transaction method
Technical Field
The invention relates to the technical field of block chains, in particular to a safe transaction method based on a block chain.
Background
The blockchain technology has the characteristics of decentralization, information non-tamper resistance and the like, and transaction events (such as transfer transactions, payment transactions and the like) participated by multiple parties can be realized by using the blockchain technology, for example, when a bank A and a bank B carry out transactions on the blockchain, all other nodes on the blockchain know the transactions, and other participated parties can participate in confirming the transaction accuracy together to prevent information tamper. However, this transaction approach requires collective verification of each transaction since there is no absolute authority node. However, in the current blockchain transaction, the information of the user cannot be verified and encrypted during the transaction, so that the risk of information theft exists.
Disclosure of Invention
The invention provides a safe transaction method based on a block chain aiming at the problems in the prior art.
In order to solve the technical problems, the invention adopts the following technical scheme:
the invention provides a safe transaction method based on a block chain, which comprises the following steps:
step one, a client sends a connection request to a block link receiving node, wherein the connection request comprises a client IP address, a user name and a login password;
the block link receiving node verifies the IP address, the user name and the login password of the connecting client sent by the client respectively, after the verification is used, the client sends a transaction request and a transaction key to the block link receiving node, and the block link receiving node sends verified information and the transaction key to each node of the block link;
step three, each node of the block chain compares the transaction key with the preset public key information of the node, when the comparison result is consistent, the corresponding block chain node receives the transaction request, and the transaction is carried out according to the transaction rule drawn up in the contract in the block chain and the account corresponding to the block chain node;
and step four, the block chain nodes send the transaction information to each node of the block chain, and each node of the block chain receives the transaction information and stores the transaction result into a database of the block chain.
Preferably, in the third step, if the account corresponding to the block link point is in a transaction, the block link point is automatically connected to the client, if the transaction is successful, the block link point sends a transaction success message to the client, and if the account corresponding to the block link point is in a transaction unsuccessful, the block link point sends a failure message and a failure reason to the client.
Preferably, the block link accepting node is provided with a plurality of blocks, and when the block link accepting node accepts a new client, the block link accepting node sends information of the new client to the rest of the block link accepting nodes.
Preferably, public key information predetermined by each node of the blockchain is written by the administrator, the public key information cannot be changed after the public key information is written, and the transaction key generated by the client comprises all information of the public key information.
Preferably, in the third step, after the transaction is successful, all information of the transaction is sent to the supervisor management terminal, the supervisor management terminal analyzes and processes the received transaction information, if no problem exists, the transaction is stored, if a problem exists, the transaction is terminated, and the supervisor management terminal can close or open the block link receiving node at any time.
Preferably, when the supervisor management terminal verifies the transaction, the supervisor management terminal verifies the amount of the transaction and the balance after the transaction, and updates new balance data.
Preferably, in the second step, the block link receiving node hides the client IP address according to a preset rule, and when each node of the block link receives the hidden client IP address, the hidden client IP address is decrypted according to a preset inverse rule.
Preferably, in the fourth step, when the transaction result is stored, the information and result of the transaction and the client IP address are encrypted.
Preferably, in step three, after the corresponding block link point receives the transaction request successfully, the balance of the account corresponding to the block link point is updated.
Preferably, each blockchain node corresponds to one account, and the account information is not changeable.
The invention has the beneficial effects that:
the invention provides a safe transaction method based on a block chain, which comprises the following steps:
step one, a client sends a connection request to a block link receiving node, wherein the connection request comprises a client IP address, a user name and a login password; the block link receiving node verifies the IP address, the user name and the login password of the connecting client sent by the client respectively, after the verification is used, the client sends a transaction request and a transaction key to the block link receiving node, and the block link receiving node sends verified information and the transaction key to each node of the block link; step three, each node of the block chain compares the transaction key with the preset public key information of the node, when the comparison result is consistent, the corresponding block chain node receives the transaction request, and the transaction is carried out according to the transaction rule drawn up in the contract in the block chain and the account corresponding to the block chain node; and step four, the block chain nodes send the transaction information to each node of the block chain, each node of the block chain receives the transaction information and stores the transaction result into a database of the block chain.
Drawings
FIG. 1 is a transaction flow diagram of the present invention.
Detailed Description
In order to facilitate understanding of those skilled in the art, the present invention will be further described with reference to the following examples and drawings, which are not intended to limit the present invention. The present invention is described in detail below with reference to the attached drawings.
As shown in fig. 1, the block chain-based secure transaction method provided by the present invention includes the following steps: step one, a client sends a connection request to a block link receiving node, wherein the connection request comprises a client IP address, a user name and a login password; the block link receiving node verifies the IP address, the user name and the login password of the connecting client sent by the client respectively, after the verification is used, the client sends a transaction request and a transaction key to the block link receiving node, and the block link receiving node sends verified information and the transaction key to each node of the block link; step three, each node of the block chain compares the transaction key with the preset public key information of the node, when the comparison result is consistent, the corresponding block chain node receives the transaction request, and the transaction is carried out according to the transaction rule drawn up in the contract in the block chain and the account corresponding to the block chain node; and step four, the block chain nodes send the transaction information to each node of the block chain, each node of the block chain receives the transaction information and stores the transaction result into a database of the block chain.
In this embodiment, the block link receiving nodes are provided in plurality, and when the block link receiving nodes receive a new client, the block link receiving nodes send information of the new client to the remaining block link receiving nodes.
In this embodiment, public key information predetermined by each node of the block chain is written in through the administrator management terminal, and the public key information cannot be changed after the public key information is written in, a transaction key generated by the client includes all information of the public key information, and the transaction key can be automatically generated according to manual input or according to a designated block chain link point.
In the third step, in this embodiment, after the transaction is successful, all information of the transaction is sent to the supervisor management end, the supervisor management end analyzes and processes the received transaction information, if there is no problem, the transaction is stored, if there is a problem, the transaction is terminated, the supervisor management end can close or open the block link receiving node at any time, and when the supervisor management end verifies the transaction, the amount of the transaction and the balance after the transaction are verified, and new balance data is updated.
In this embodiment, in step two, the block link receiving node hides the client IP address according to a preset rule, and when each node of the block link receives the hidden client IP address, decrypts the client IP address according to a preset anti-rule.
In the fourth step, in this embodiment, when the transaction result is stored, the information and result of the transaction and the IP address of the client are encrypted.
In this embodiment, in step three, after the corresponding block link point receives the transaction request successfully, the balance of the account corresponding to the block link point is updated.
In this embodiment, each node of the block chain corresponds to one account, and the account information is not changeable.
Although the present invention has been described with reference to the above preferred embodiments, it should be understood that various changes, substitutions and alterations can be made herein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A safe transaction method based on a block chain is characterized by comprising the following steps:
step one, a client sends a connection request to a block link receiving node, wherein the connection request comprises a client IP address, a user name and a login password;
the block link receiving node verifies the IP address, the user name and the login password of the connecting client sent by the client respectively, after the verification is used, the client sends a transaction request and a transaction key to the block link receiving node, and the block link receiving node sends verified information and the transaction key to each node of the block link;
step three, each node of the block chain compares the transaction key with the preset public key information of the node, when the comparison result is consistent, the corresponding block chain node receives the transaction request, and the transaction is carried out according to the transaction rule drawn up in the contract in the block chain and the account corresponding to the block chain node;
and step four, the block chain nodes send the transaction information to each node of the block chain, and each node of the block chain receives the transaction information and stores the transaction result into a database of the block chain.
2. The blockchain-based secure transaction method according to claim 1, wherein: in the third step, if the account corresponding to the block link point is in transaction, the block link point is automatically connected with the client, if the transaction is successful, the block link point sends successful transaction information to the client, and if the account corresponding to the block link point is in transaction unsuccessful, the block link point sends failure information and failure reason to the client.
3. The blockchain-based secure transaction method according to claim 1, wherein: the block link receiving nodes are provided with a plurality of blocks, and when the block link receiving nodes receive the new client, the block link receiving nodes send the information of the new client to the rest of the block link receiving nodes.
4. The blockchain-based secure transaction method according to claim 1, wherein: public key information preset by each node of the block chain is written in through the supervisor management terminal, the public key information cannot be changed after the public key information is written in, and a transaction key generated by the client side comprises all information of the public key information.
5. The blockchain-based secure transaction method according to claim 4, wherein: in the third step, after the transaction is successful, all information of the transaction is sent to the supervisor management terminal, the supervisor management terminal analyzes and processes the received transaction information, if no problem exists, the transaction is stored, if a problem exists, the transaction is terminated, and the supervisor management terminal can close or open the block link receiving node at any time.
6. The blockchain-based secure transaction method according to claim 4, wherein: when the management end of the monitoring party verifies the transaction, the amount of the transaction and the balance after the transaction are verified, and new balance data are updated.
7. The blockchain-based secure transaction method according to claim 1, wherein: and step two, the block link receiving node hides the client IP address according to a preset rule, and when each node of the block link receives the hidden client IP address, the hidden client IP address is decrypted according to a preset inverse rule.
8. The blockchain-based secure transaction method according to claim 1, wherein: and step four, encrypting the information, the result and the IP address of the client of the transaction when the transaction result is stored.
9. The blockchain-based secure transaction method according to claim 1, wherein: in the third step, after the corresponding block chain link point receives the transaction request successfully, the balance of the account corresponding to the block chain link point is updated.
10. The blockchain-based secure transaction method according to claim 9, wherein: each block chain node corresponds to an account, and the account information cannot be changed.
CN202110730583.3A 2021-06-29 2021-06-29 Block chain-based secure transaction method Pending CN113538139A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110730583.3A CN113538139A (en) 2021-06-29 2021-06-29 Block chain-based secure transaction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110730583.3A CN113538139A (en) 2021-06-29 2021-06-29 Block chain-based secure transaction method

Publications (1)

Publication Number Publication Date
CN113538139A true CN113538139A (en) 2021-10-22

Family

ID=78097227

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110730583.3A Pending CN113538139A (en) 2021-06-29 2021-06-29 Block chain-based secure transaction method

Country Status (1)

Country Link
CN (1) CN113538139A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114268472A (en) * 2021-12-10 2022-04-01 杭州溪塔科技有限公司 User authentication method and system of application system based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106548330A (en) * 2016-10-27 2017-03-29 上海亿账通区块链科技有限公司 Transaction verification method and system based on block chain
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN108711105A (en) * 2018-05-16 2018-10-26 四川吉鼎科技有限公司 A kind of Secure Transaction verification method and system based on block chain
CN110213296A (en) * 2019-06-24 2019-09-06 北京艾摩瑞策科技有限公司 It is a kind of that data cochain method and its equipment are thumbed up based on block chain
CN111523891A (en) * 2020-04-23 2020-08-11 腾讯科技(深圳)有限公司 Block chain based information encryption method, device, equipment and storage medium
CN113010911A (en) * 2021-02-07 2021-06-22 腾讯科技(深圳)有限公司 Data access control method and device and computer readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106548330A (en) * 2016-10-27 2017-03-29 上海亿账通区块链科技有限公司 Transaction verification method and system based on block chain
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN108711105A (en) * 2018-05-16 2018-10-26 四川吉鼎科技有限公司 A kind of Secure Transaction verification method and system based on block chain
CN110213296A (en) * 2019-06-24 2019-09-06 北京艾摩瑞策科技有限公司 It is a kind of that data cochain method and its equipment are thumbed up based on block chain
CN111523891A (en) * 2020-04-23 2020-08-11 腾讯科技(深圳)有限公司 Block chain based information encryption method, device, equipment and storage medium
CN113010911A (en) * 2021-02-07 2021-06-22 腾讯科技(深圳)有限公司 Data access control method and device and computer readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
网垠科技编: "《计算机技巧百科 万能钥匙传奇:加密与解密实例教程》", 31 December 2004, 珠海出版社, pages: 3 - 6 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114268472A (en) * 2021-12-10 2022-04-01 杭州溪塔科技有限公司 User authentication method and system of application system based on block chain
CN114268472B (en) * 2021-12-10 2023-12-15 杭州溪塔科技有限公司 User authentication method and system of application system based on block chain

Similar Documents

Publication Publication Date Title
CN109918878B (en) Industrial Internet of things equipment identity authentication and safe interaction method based on block chain
CN109981582B (en) Internet of things equipment identity authentication method based on block chain
CN107171794B (en) A kind of electronic document signature method based on block chain and intelligent contract
CN110958110B (en) Block chain private data management method and system based on zero knowledge proof
CN100536388C (en) Apparatus, system, and method for authorized remote access to a target system
CN105516195B (en) A kind of security certification system and its authentication method based on application platform login
CN111262692B (en) Key distribution system and method based on block chain
CN107493162A (en) The implementation method and device of block chain node
US20090240936A1 (en) System and method for storing client-side certificate credentials
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
CN104125230B (en) A kind of short message certification service system and authentication method
CN110519300A (en) Client key method for secure storing based on password bidirectional authentication
EP3796613B1 (en) Techniques for repeat authentication
CN110930153A (en) Block chain privacy data management method and system based on hidden third-party account
CN111355591A (en) Block chain account safety management method based on real-name authentication technology
CN112202809A (en) Block chain link point checking method
CN110634072A (en) Block chain transaction system based on multiple tags and hardware encryption and operation mechanism thereof
CN113538139A (en) Block chain-based secure transaction method
CN109167771B (en) Authentication method, device and equipment based on alliance chain and readable storage medium
JP6911231B1 (en) Reliability verification system for digital asset data packets
CN113761578A (en) Document true checking method based on block chain
CN110035035A (en) A kind of secondary authentication method and system of single-sign-on
CN108038782B (en) Security system for securities trading and security verification method for securities trading
CN114679284A (en) Trusted remote attestation system, storage method, verification method and storage medium thereof
CN112581097A (en) Responsibility tracing method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination