CN113541965A - Block chain-based communication authorization method, device, equipment and storage medium - Google Patents

Block chain-based communication authorization method, device, equipment and storage medium Download PDF

Info

Publication number
CN113541965A
CN113541965A CN202110826770.1A CN202110826770A CN113541965A CN 113541965 A CN113541965 A CN 113541965A CN 202110826770 A CN202110826770 A CN 202110826770A CN 113541965 A CN113541965 A CN 113541965A
Authority
CN
China
Prior art keywords
authorization
communication
communication authorization
block chain
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110826770.1A
Other languages
Chinese (zh)
Other versions
CN113541965B (en
Inventor
张翼翔
代平
沈陈侃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Ant Blockchain Technology Shanghai Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Ant Blockchain Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd, Ant Blockchain Technology Shanghai Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110826770.1A priority Critical patent/CN113541965B/en
Priority claimed from CN202110826770.1A external-priority patent/CN113541965B/en
Publication of CN113541965A publication Critical patent/CN113541965A/en
Application granted granted Critical
Publication of CN113541965B publication Critical patent/CN113541965B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The application provides a communication authorization method, a device, equipment and a storage medium based on a block chain. The method is applied to an authorization platform constructed based on the block chain. The method can comprise the steps of obtaining a communication authorization template which is uploaded by a communication authorization initiator and corresponds to a target user, and generating a communication authorization page based on the communication authorization template. And returning the generated link address of the communication authorization page to the communication authorization initiator, returning the link address of the communication authorization page to the target user by the communication initiator so that the target user accesses the communication authorization page corresponding to the link address, and inputting communication authorization information in the communication authorization page according to the communication authorization template. And acquiring the communication authorization information which is submitted by the target user and is input in the communication authorization page, and issuing the communication authorization information to the block chain for evidence storage.

Description

Block chain-based communication authorization method, device, equipment and storage medium
Technical Field
The present application relates to computer technologies, and in particular, to a block chain-based communication authorization method, apparatus, device, and storage medium.
Background
And communication authorization refers to that a user authorizes an enterprise to push a message to a user through a communication management platform in a communication mode such as short message or mail. The communication management platform is generally a platform for providing communication management services for enterprises. For example, the above-mentioned communication management platform may be a call platform or a cloud call platform.
In the field of communication authorization, currently, the authorization process of a user to an enterprise is completed by the user and the enterprise, and the authorization record of the user to the enterprise is also stored in a communication management platform.
It can be seen that, on the one hand, the authorization process of the user is not monitored, and the authorization record also exists in the centralized database where the data can be tampered, so that the authorization process of the user and the authorization record are not trusted;
on the other hand, an authorization manager (e.g., a third-party regulatory body) cannot acquire a true and reliable authorization record.
Disclosure of Invention
In view of this, the present application discloses a communication authorization method based on a block chain, which is applied to an authorization platform constructed based on the block chain; the method comprises the following steps:
acquiring a communication authorization template which is uploaded by a communication authorization initiator through a communication management platform corresponding to the communication authorization initiator and corresponds to a target user, and generating a communication authorization page based on the communication authorization template;
returning the generated link address of the communication authorization page to the communication authorization initiator through the communication management platform, and returning the link address of the communication authorization page to the target user by the communication initiator so that the target user accesses the communication authorization page corresponding to the link address, and inputting communication authorization information in the communication authorization page according to the communication authorization template;
acquiring communication authorization information which is submitted by the target user and is input in the communication authorization page, and issuing the communication authorization information to the block chain for storage;
and responding to a query request of communication authorization information corresponding to the target user, which is sent by an authorization manager, and sending the communication authorization information corresponding to the target user, which is stored in the block chain, to the communication manager.
The application also discloses a communication authorization device based on the block chain, which is applied to an authorization platform constructed based on the block chain; the above-mentioned device includes:
the generation module is used for acquiring a communication authorization template which is uploaded by a communication authorization initiator through a communication management platform corresponding to the communication authorization initiator and corresponds to a target user, and generating a communication authorization page based on the communication authorization template;
a return module, configured to return the generated link address of the communication authorization page to the communication authorization initiator through the communication management platform, and the communication initiator further returns the link address of the communication authorization page to the target user, so that the target user accesses the communication authorization page corresponding to the link address, and enters communication authorization information in the communication authorization page according to the communication authorization template;
the issuing module is used for acquiring the communication authorization information which is submitted by the target user and is input in the communication authorization page, and issuing the communication authorization information to the block chain for storing the certificate;
and the sending module responds to a query request of the communication authorization information corresponding to the target user and sent by an authorization manager, and sends the communication authorization information corresponding to the target user and stored in the block chain to the communication manager.
The application also discloses an electronic device, including:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to call the executable instructions stored in the memory to implement the communication authorization method based on the block chain as shown in any of the foregoing embodiments.
The present application also discloses a computer-readable storage medium, which stores a computer program for executing the block chain-based communication authorization method as shown in any of the foregoing embodiments.
In the above scheme, on the one hand, since the authorization platform can obtain and store the communication authorization template uploaded by the communication authorization initiator, generate a link address for a target user to access and authorize, and store the communication authorization information uploaded by the target user for certification, it is implemented that the authorization process between the communication authorization initiator and the user is supervised by the authorization platform, and the authorization information between the communication authorization initiator and the user is stored in the block chain, so on the one hand, the authorization process between the user and the authorization initiator can be recorded and supervised, and it is ensured that the real authorization information of the user can be obtained; on the other hand, the credibility of the certified authorization information can be ensured by utilizing the characteristics of high transparency, non-falsification and the like of the block chain.
In a second aspect, after receiving an inquiry request initiated by an authorization manager for communication authorization information, the authorization platform may return the certified communication authorization information to the authorization manager, thereby ensuring that the authorization manager obtains trusted authorization information.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
In order to more clearly illustrate one or more embodiments of the present application or technical solutions in the related art, the drawings needed to be used in the description of the embodiments or the related art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in one or more embodiments of the present application, and other drawings can be obtained by those skilled in the art without inventive exercise.
FIG. 1 is a schematic diagram of one type of intelligent contract creation shown herein;
fig. 2 is a flowchart illustrating a method of block chain based communication authorization according to the present application;
fig. 3 is a schematic diagram illustrating a call authorization scenario according to the present application;
FIG. 4 is a flow chart illustrating call authorization according to the present application;
FIG. 5 is a flow chart illustrating a method for revoking authorization records according to the present application;
FIG. 6 is a flow chart illustrating a method for obtaining authorization records according to the present application;
fig. 7 is a schematic structural diagram of a block chain-based communication authorization apparatus shown in the present application;
fig. 8 is a schematic diagram of a hardware structure of an electronic device shown in the present application.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items. It should also be understood that the word "if" as used herein may be interpreted as "at … …" or "at … …" or "in response to a determination," depending on the context.
The block chain technology, also called distributed ledger technology, is an emerging technology in which several computing devices participate in "accounting" together, and a complete distributed database is maintained together. The blockchain technology has been widely used in many fields due to its characteristics of decentralization, transparency, participation of each computing device in database records, and rapid data synchronization between computing devices.
Blockchains are generally divided into three types: public chain (Public Blockchain), private chain (PrivateBlockchain) and alliance chain (Consortium Blockchain). In addition, there are various types of combinations, such as private chain + federation chain, federation chain + public chain, and other different combinations. The most decentralized of these is the public chain. The public chain is represented by bitcoin and ether house, and the participators joining the public chain can read the data record on the chain, participate in transaction, compete for accounting right of new blocks, and the like.
Furthermore, each participant (i.e., node) is free to join and leave the network and perform related operations. Private chains are the opposite, with the network's write rights controlled by an organization or organization and the data read rights specified by the organization. Briefly, a private chain can be a weakly centralized system with strictly limited and few participating nodes. This type of blockchain is more suitable for use within a particular establishment.
A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node in a federation chain typically has a physical organization or organization corresponding to it; participants jointly maintain blockchain operation by authorizing to join the network and forming a benefit-related alliance.
Whether public, private, or alliance, may provide the functionality of an intelligent contract. An intelligent contract on a blockchain is a contract that can be executed on a blockchain system triggered by a transaction. An intelligent contract may be defined in the form of code.
Taking the ethernet as an example, the support user creates and invokes some complex logic in the ethernet network, which is the biggest challenge of ethernet to distinguish from bitcoin blockchain technology. The core of the ethernet plant as a programmable blockchain is the ethernet plant virtual machine (EVM), each ethernet plant node can run the EVM. The EVM is a well-behaved virtual machine, which means that a variety of complex logic can be implemented through it. The user issuing and invoking smart contracts in the etherhouse is running on the EVM. In fact, what the virtual machine directly runs is virtual machine code (virtual machine bytecode, hereinafter referred to as "bytecode"). The intelligent contracts deployed on the blockchain may be in the form of bytecodes.
For example, as shown in fig. 1, after Bob sends a Transaction (Transaction) containing information to create an intelligent contract to the ethernet network, the EVM of node 1 may execute the Transaction and generate a corresponding contract instance. The "0 x68e12cf284 …" in fig. 1 represents the address of the contract, the data field of the transaction holds the byte code, and the to field of the transaction is an empty account. After the agreement is achieved between the nodes through the consensus mechanism, the contract is successfully created, and the subsequent user can call the contract.
After the contract is created, a contract account corresponding to the intelligent contract appears on the blockchain and has a specific address, and the contract code and the account storage are stored in the contract account. The behavior of an intelligent contract is controlled by the contract code, while the account store (Storage) of the intelligent contract maintains the state of the contract. In other words, the intelligent contract causes a virtual account to be generated on the blockchain that contains the contract code and account storage.
As mentioned above, the data field containing the transaction that created the smart contract holds what may be the byte code of the smart contract. A bytecode consists of a series of bytes, each of which can identify an operation. Based on the multiple considerations of development efficiency, readability and the like, a developer can select a high-level language to write intelligent contract codes instead of directly writing byte codes. For example, a high-level language such as Solidity, Serpent, LLL, etc. is used. For intelligent contract code written in a high-level language, the intelligent contract code can be compiled by a compiler to generate byte codes which can be deployed on a blockchain.
Taking the Solidity language as an example, the contract written by the method is similar to a Class (Class) in an object-oriented programming language, and various members including state variables, functions, function modifiers, events and the like can be declared in one contract. A state variable is a value permanently stored in the account storage of a smart contract that is used to save the state of the contract.
The application aims to provide a communication authorization method based on a block chain. The method monitors the authorization process between a communication authorization initiator and a user through an authorization platform, and stores the authorization information between the communication authorization initiator and the user in a block chain, so that on one hand, the authorization process between the user and the authorization initiator can be recorded and monitored, and the real authorization information of the user can be obtained; on the other hand, the credibility of the certified authorization information can be ensured by utilizing the characteristics of high transparency, non-falsification and the like of the block chain.
The method can also return the communication authorization information for storing the certificate to the authorization manager after receiving the query request initiated by the authorization manager for the communication authorization information, thereby ensuring that the authorization manager obtains the credible authorization information.
The method can be applied to an authorization platform constructed based on the block chain. In some examples, the authorization platform may include a blockchain and a service platform that may interact with the blockchain. In some examples, the service platform may include a block chaining as a service, BaaS, platform. In one aspect, the platform may interact with a blockchain system to store credentials or obtain data in the blockchain. On the other hand, the platform can perform data interaction with users outside the blockchain and a communication management platform.
The above-described blockchain may include several node devices. The node device may be any electronic device deployed in a blockchain. Note that the present application does not specifically limit the device type of the node device.
The block chain may be a public chain, a private chain, or a federation chain. In some examples, the blockchain may be a federation chain. When the block chain is a federation chain, the node device may be a node device that is added to the block chain after verification, so as to ensure that the added node device is trusted, and further, data stored in the block chain can be shared to any trusted device in the federation chain.
Referring to fig. 2, fig. 2 is a flowchart illustrating a method for communication authorization based on a block chain according to the present application.
As shown in fig. 2, the method may include:
s202, a communication authorization template which is uploaded by a communication authorization initiator through a communication management platform corresponding to the communication authorization initiator and corresponds to a target user is obtained, and a communication authorization page is generated based on the communication authorization template.
The communication authorization initiator (hereinafter referred to as an initiator) specifically refers to a party with authorization requirement. For example, the communication authorization initiator may be an e-commerce merchant, a business, or the like.
The communication management platform is generally a platform for providing communication management service for a communication authorization initiator. For example, the above-mentioned communication management platform may be a call platform or a cloud call platform. The communication management platform can communicate with the authorization platform. In some examples, the authorization platform may interact with the communication management platform in a manner such as an API interface.
In some examples, the communication management platform may interface with multiple communication management platforms. At this time, the authorization platform may receive an authorization record query request initiated by any N communication management platforms in the plurality of communication management platforms, and send the certified authorization record to any N communication operators to complete the sharing of the authorization record.
Therefore, the communication authorization information of the block chain certificate can be shared to the plurality of communication management platforms, so that the plurality of communication management platforms can acquire credible communication authorization information, and the user is prevented from performing repeated authorization on different communication management platforms.
The communication authorization template may be a template uploaded by the communication authorization initiator and including content related to authorization. In some examples, the communication authorization template may be an authorization protocol. The authorization protocol can specify the information of the enterprise name, the contact information and the like of the communication authorization initiator, the authorization range of the enterprise authorized by the user and the like.
The communication authorization page is specifically a page which is generated according to the content contained in the communication authorization template and can be presented to a user for operation.
In some examples, in performing S202, the communication authorization initiator may populate an authorization template for the target user in the corresponding client. The initiator may then package the template into an authorization request to be sent to the communication management platform. After receiving the authorization request, the communication management platform may obtain the template included in the authorization request. The template is then sent to the authorization platform.
The authorization platform can render each component included in the communication authorization template, generate a page component corresponding to the communication authorization page, and store the page component in a database corresponding to the authorization platform.
Then, the authorization platform may execute step S204, returning the generated link address of the communication authorization page to the communication authorization initiator through the communication management platform, and returning the link address of the communication authorization page to the target user by the communication initiator, so that the target user accesses the communication authorization page corresponding to the link address, and enters communication authorization information in the communication authorization page according to the communication authorization template.
The connection address may specifically be a query address corresponding to the communication authorization page. For example, the communication authorization page may be stored in a database corresponding to the authorization platform. The database may generate a connection address such as a URL based on information such as the storage address of the communication authorization page. The communication authorization page stored in the authorization platform can be accessed through the connection address.
The communication authorization information may be information that is filled in the communication authorization page when the target user agrees to authorization. In some examples, the communication authorization information includes, but is not limited to, the name, contact address, digital signature, etc. of the target user.
In some examples, in executing S204, the authorization platform may return the link address to the communication management platform after acquiring the link address. The communication management platform can return the link address to the communication authorization initiator. The communication authorization initiator can return the link address to the target user by means of short message sending, for example.
In some examples, the processing in the message may include, in addition to the link address information, related invitation information for the initiator to invite the target user to perform communication authorization.
After receiving the link address, the target user can obtain the communication authorization page from the authorization platform in a mode of accessing the link address. If the target user agrees to authorization, the communication authorization information can be input into the communication authorization page according to the indication content, and the input communication authorization information is submitted to the authorization platform.
Then, the authorization platform may execute S206 to obtain the communication authorization information entered in the communication authorization page submitted by the target user, and issue the communication authorization information to the block chain for storage.
In some examples, after receiving the communication authorization information, the authorization platform may package a credit transaction based on the communication authorization information and issue the transaction to the blockchain. And after the node devices in the block chain are identified together, the node devices can play the evidence of the communication authorization information.
In the above scheme, since the authorization platform can obtain and store the communication authorization template uploaded by the communication authorization initiator, generate a link address for a target user to access and authorize, and store the communication authorization information uploaded by the target user for certification, the authorization process between the communication authorization initiator and the user is supervised by the authorization platform, and the authorization information between the communication authorization initiator and the user is stored in the block chain, on one hand, the authorization process between the user and the authorization initiator can be recorded and supervised, and further, the real authorization information of the user can be obtained; on the other hand, the credibility of the certified authorization information can be ensured by utilizing the characteristics of high transparency, non-falsification and the like of the block chain.
In some examples, after the completion of the authorization information verification, the blockchain may notify the communication management platform, the initiator, and the target user of the authorization result between the target user and the initiator.
The authorization platform may further execute step S208 of sending, in response to a query request of communication authorization information corresponding to the target user sent by an authorization manager, the communication authorization information corresponding to the target user and stored in the block chain to the communication manager.
The authorization manager may be a third party administrator managing the communication authorization. When the user receives information harassment of a certain enterprise, complaints aiming at the enterprise can be initiated to the authorization management party. The authorization management party may send a query request for the communication authorization information of the target user to the authorization platform. In some examples, the query request may include a unique ID corresponding to the communication authorization information. The ID may be a certificate-storing address returned by the block chain after the certificate-storing communication authorization information exists.
The authorization platform can acquire communication authorization information corresponding to the ID from the block chain through the ID carried in the query request, and return the communication information to the communication manager.
In the above scheme, after receiving the query request initiated by the authorization manager for the communication authorization information, the authorization platform may return the certified communication authorization information to the authorization manager, thereby ensuring that the authorization manager obtains the authentic authorization information.
In some examples, an intelligent contract for managing communication authorization information may be deployed in the blockchain. The intelligent contract may be developed in advance by a project operator (e.g., a communication service operator) according to service requirements and published in the block chain.
The intelligent contract may include verification logic. The communication authorization information uploaded by the user can be transacted through the verification logic, and when the verification is passed, the storage of the communication authorization information is completed, so that the authenticity of the communication authorization information is ensured, and the credibility of the communication authorization is improved.
In some examples, when the step S206 is executed to verify the communication authorization information, the upper authorization platform may execute step S2062, and invoke the verification logic of the contract to perform data verification on the communication authorization information; if the check is passed, calling the certification storage logic of the contract to store the communication authorization information in the block chain, and marking the stored communication authorization information as an authorized state.
The data check may be an identity check for the communication authorization information. For example, it may be verified whether the communication authorization information includes a digital signature of the target user corresponding to the initiator, and if so, the data verification is considered to be passed.
The intelligent contract may maintain the state of the communication authorization information. For example, an identification bit indicating the status of the communication authorization information may be maintained. The identification bit may include a first value and a second value. Wherein, the first value represents that the communication authorization information is in an authorized state. The second value characterizes that the communication authorization information has been revoked.
In some examples, the initiator and the target user complete registration in the authorization platform in advance. And the authorization platform allocates public and private key pairs for the initiator and the target user respectively and sends the public and private key pairs to the initiator and the target user respectively. After the initiator completes the authorization template, the initiator can sign the authorization template through a private key held by the initiator. After the target user fills in the authorization information for the authorization template, the target user may digitally sign the generated communication authorization information.
In S2062, the authorization platform may construct an intelligent contract invoking transaction, obtain the intelligent contract from the blockchain, and execute the intelligent contract in the local EVM. The intelligent contract can acquire the public key corresponding to the initiator and the target user through the verification logic, and carry out identity verification on the digital signature information included in the communication authorization information uploaded by the user through the acquired public key. And if the verification is passed, determining that the verification is passed, setting the identifier corresponding to the communication authorization information as the first numerical value, and storing the communication authorization information in an authorized state in the block chain.
In some examples, the target user may revoke the authorized communication authorization information. The target user can construct a communication authorization revocation request aiming at the communication authorization information through the client.
The authorization platform may invoke revocation logic in the intelligent contract in response to a communication authorization revocation request for the communication authorization information initiated by the target user, and update the certified communication authorization information from an authorized state to a revoked state.
In some examples, the communication authorization revocation request may include a unique credential ID corresponding to the communication authorization information.
The intelligent contract may set the identification bit of the communication authorization information corresponding to the certificate-storing ID to the second value, and represents that the communication authorization information is in a revocation status.
Therefore, the flexible management and control of the communication authorization information by the user can be realized, and the benefit of the user is protected.
In some examples, when the communication authorization information corresponding to the target user, which is stored in the blockchain, is sent to the communication manager, the authorization platform may send the communication authorization information corresponding to the target user, which is stored in the blockchain, and a status corresponding to the communication authorization information to the authorization manager.
In some examples, the inquiry request includes a unique credential ID corresponding to the communication authorization information. The authorization platform can call a return logic included in the intelligent contract, acquire communication authorization information corresponding to the certificate-storing ID, and acquire an authorization state corresponding to the communication authorization information. And then the intelligent contract can send the communication authorization information and the state corresponding to the communication authorization information to the authorization manager through the authorization platform.
Therefore, on one hand, the authorization management party can acquire the recording and storing certificate of the communication authorization information to the block chain, and then the transparency of the acquisition process is ensured; on the other hand, the authorization management party can be ensured to acquire the real and credible communication authorization information and the corresponding state of the communication authorization information, and then the authorization management party can make correct judgment on the complaint of the user.
In some examples, when the communication authorization information is certified in S206, the authorization platform may perform data verification on the communication authorization information. If the verification is passed, an authorization record containing an authorization state is generated, and the authorization record is stored into the block chain.
The authorization record specifically refers to record information that can characterize an authorization process between the initiator and the target user. The authorization record may include a status identification. The status flag may characterize whether the authorization record is in an authorization status. In some examples, the authorization platform may set the status indicator to a first value indicating that the authorization record is an authorized status.
The data transaction is the same as the previous embodiment and will not be described in detail.
In this example, the authorization platform may verify the communication authorization information, so as to ensure the authenticity of the communication authorization information.
In some examples, when receiving a user revocation request, the authorization platform may obtain the communication authorization information from the block chain in response to a communication authorization revocation request for the communication authorization information initiated by the target user. And then generating a revocation record containing a revocation state, and storing the revocation record into the block chain.
The revocation record is used for representing that the state of the communication authorization information is a revocation state.
Therefore, a revocation record in a revocation state can be generated according to the communication authorization information, and the previous authorization record is covered to complete the revocation of the communication authorization between the user and the initiator.
In some examples, the inquiry request initiated by the communication administrator includes a credentialing ID corresponding to the authorization record. Wherein the certificate-storing ID includes the certificate-storing ID returned by the block chain after the authorization record is stored.
When the communication authorization information corresponding to the target user and stored in the block chain is sent to the communication manager, the authorization platform may obtain, from the block chain, an authorization record corresponding to the storage ID and an authorization status corresponding to the authorization record according to the storage ID included in the query request. The communication authorization information and the state corresponding to the communication authorization information can be sent to the authorization manager through the authorization platform.
Therefore, the authorization management party can be ensured to obtain the real and credible communication authorization information and the corresponding state of the communication authorization information, and the authorization management party can make correct judgment on the complaint of the user.
In some examples, when the communication authorization information is certified in S206, the authorization platform may perform data verification on the communication authorization information. And if the verification is passed, issuing the communication authorization information to the block chain for certificate storage, and acquiring a certificate storage identifier corresponding to the communication authorization information. And then, storing the certificate storing identification in a mounted centralized database, and marking the certificate storing identification as an authorized state.
In some examples, when receiving a user revocation request, the authorization platform may update, in response to a communication authorization revocation request initiated by the target user, an authorized status of the certificate authority corresponding to the communication authorization information stored in the centralized database to a revoked status.
In some examples, the communication administrator initiates an inquiry request including a unique identity ID corresponding to the authorization record.
When the communication authorization information corresponding to the target user and stored in the block chain is sent to the communication manager, the authorization platform may obtain, from the centralized database, an authorization record corresponding to the identity ID and an authorization status corresponding to the authorization record according to the identity ID included in the query request. The communication authorization information and the state corresponding to the communication authorization information can be sent to the authorization manager through the authorization platform.
Therefore, the authorization management party can be ensured to obtain the real and credible communication authorization information and the corresponding state of the communication authorization information, and the authorization management party can make correct judgment on the complaint of the user.
The following embodiments are described in conjunction with a call authorization scenario.
Referring to fig. 3, fig. 3 is a schematic view illustrating a call authorization scenario according to the present application.
As shown in fig. 3, the call authorization scenario may include an enterprise B with authorization requirements; a calling platform C (hereinafter referred to as platform C) used by the enterprise B, and a user a calling through the calling platform C; and an authorization platform D (hereinafter referred to as platform D).
The platform D comprises a service platform constructed based on a block chain. The platform D may include a blockchain and an authorization server E (hereinafter referred to as an authorization server E).
The user a and the enterprise B may register in the platform D in advance. After the registration is completed, the platform D returns a public and private key pair to the user A and the enterprise B respectively. Wherein, the private key can be digitally signed by a user, and the public key can be broadcasted.
Enterprise B needs to obtain authorization of user a before initiating a call to user a.
Referring to fig. 4, fig. 4 is a flow chart illustrating a call authorization method according to the present application.
At this time, the enterprise B may execute S401, fill out an authorization template for the user a through the client, and construct an authorization request to send to the platform C. The authorization template may include a digital signature corresponding to enterprise B.
The platform C may execute S402, obtain the authorization template in the authorization request, and send the authorization template to the authorization treasure E.
The authorization treasure E may execute S403, generate a communication authorization page based on the communication authorization template, store the communication authorization page, and obtain a link address corresponding to the communication authorization page.
Thereafter, the authorization tool E may execute S404 to return the link address to the platform C.
The platform C may execute S405 to return the link address to the enterprise B.
The enterprise B may execute S406, may construct authorization invitation information, and send the authorization invitation information and the link address to the user a in a short message manner.
The user a may execute S407, obtain a communication authorization page through the connection address, and enter communication authorization information according to the communication authorization template. The communication authorization information may include a digital signature corresponding to the enterprise B and a digital signature corresponding to the user a.
The user a may execute S408 to send the communication authorization information to the authorization entity E.
The authorization entity E may execute S409, and authenticate the digital signature included in the public authorization information based on the public keys of the user a and the enterprise B. And if the authentication is passed, generating an authorization record aiming at the user A and the enterprise B based on the communication authorization information, and identifying the authorization record as an authorized state.
Then, the authorization agent E may execute S410 to record the authorization of the authorized status into the block chain.
And the block chain returns the certificate storage ID corresponding to the authorization record.
On one hand, the authorization treasure E executes S411, and returns the certificate ID to the user a to complete communication authorization; on the other hand, S412 is executed to send the authorization record to the platform C, and notify the platform C of the authorization result, so that the platform C stores the authorization result.
Here, when the authorization treasure E is docked with the multiple platforms C, the authorization record can be returned to any platform in response to an authorization record acquisition request of the platform, so that sharing of the authorization record is realized, and repeated authorization processes of the user and the enterprise for each platform are avoided.
In the scheme, the platform D can control the communication authorization process between the user A and the enterprise B, and can store and verify the authorization record between the user A and the enterprise B through the block chain, so that on one hand, the authorization process between the user A and the enterprise B can be recorded and monitored, and further the real authorization information of the user A can be obtained; on the other hand, the credibility of the certified authorization record can be ensured by utilizing the characteristics of high transparency, non-falsification and the like of the block chain.
An embodiment of user a revoking the authorization record is described below.
Referring to fig. 5, fig. 5 is a flowchart illustrating a method for revoking an authorization record according to the present application.
As shown in fig. 5, when there is a need to revoke the authorization record, the user a may perform S501, construct a revocation request, and send the revocation request to the authorization tool E. Wherein the revocation request may include a credentialing ID corresponding to the authorization record.
The authorization tool E may execute step S502 to obtain an authorization record corresponding to the certificate ID from the blockchain in response to the revocation request. Then, S503 may be executed to set the status identifier corresponding to the authorization record to a revocation status, and store the authorization record containing the revocation status to the block chain to complete revocation of the authorization record.
Thereafter, the authorization agent may execute S504 to notify the platform C of the revocation result.
Therefore, the user A can flexibly control the authorization record and protect the rights and interests of the user A.
An embodiment of a supervisor obtaining authorization records for chain credentialing is described below.
Referring to fig. 6, fig. 6 is a flowchart illustrating a method for obtaining an authorization record according to the present application.
As shown in fig. 6, when the user a receives a short message or a telephone disturbance of the enterprise B, S601 may be executed to initiate a complaint request to the supervisor. The complaint request may include a deposit ID corresponding to the authorization record.
The administrator may execute S602 to send a query request for the authorization record to the authorization treasured E. Wherein the inquiry request includes the certificate-deposit ID.
The authorization treasure E may execute S603, and obtain an authorization record of the certificate and a status identifier corresponding to the authorization record from the block chain based on the certificate ID.
Then, the authorization device E may execute S604 to return the authorization record and the status identifier corresponding to the authorization record to the administrator.
The supervisor can process complaints initiated by the user A according to the authorization records and the state identification.
Therefore, the supervisor can obtain the authentic and credible authorization record information and further can perform the fair and credible processing.
Corresponding to any of the above embodiments, the present application also proposes a communication authorization apparatus 70 based on a block chain. The apparatus 70 can be applied to an authorization platform constructed based on the above block chain.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a block chain-based communication authorization apparatus according to the present application.
As shown in fig. 7, the above-mentioned device 70 may include:
the generation module 71 acquires a communication authorization template corresponding to the target user uploaded by the communication authorization initiator through the communication management platform corresponding to the communication authorization initiator, and generates a communication authorization page based on the communication authorization template;
a returning module 72, configured to return the generated link address of the communication authorization page to the communication authorization initiating party through the communication management platform, and the communication initiating party further returns the link address of the communication authorization page to the target user, so that the target user accesses the communication authorization page corresponding to the link address, and enters communication authorization information in the communication authorization page according to the communication authorization template;
the issuing module 73 is used for acquiring the communication authorization information which is submitted by the target user and is recorded in the communication authorization page, and issuing the communication authorization information to the block chain for storing the certificate;
the sending module 74 sends the communication authorization information corresponding to the target user, which is stored in the block chain, to the communication manager in response to the query request of the communication authorization information corresponding to the target user, which is sent by the authorization manager.
In some embodiments shown, the authorization platform interfaces with a plurality of communication management platforms; the above apparatus 70 further comprises:
a receiving module, configured to receive an authorization record query request initiated by any N communication management platforms in the plurality of communication management platforms;
and the certificate storage module is used for sending the authorization record of the certificate storage to any N communication operators to finish the sharing of the authorization record.
In some embodiments shown, the authorization platform includes a block chaining as a service, BaaS, platform; and the plurality of block chain node devices are connected with the block chain service (BaaS) platform.
In some embodiments shown, the blockchain deploys intelligent contracts for managing communication authorization information; the issuing module 73 is specifically configured to:
calling a checking logic of a contract to carry out data checking on the communication authorization information; if the check is passed, calling the certification storage logic of the contract to store the communication authorization information in the block chain, and marking the stored communication authorization information as an authorized state.
In some of the illustrated embodiments, the apparatus 70 further comprises:
and the first updating module responds to a communication authorization revocation request aiming at the communication authorization information initiated by the target user, calls a revocation logic in the intelligent contract and updates the certified communication authorization information from an authorized state to a revoked state.
In some illustrated embodiments, the publishing module 73 is specifically configured to:
carrying out data verification on the communication authorization information;
if the verification is passed, an authorization record containing an authorization state is generated, and the authorization record is stored into the block chain.
In some of the illustrated embodiments, the apparatus 70 further comprises:
a second updating module, configured to obtain the authorization record from the block chain in response to a communication authorization revocation request for the authorization record initiated by the target user;
and setting the state identifier corresponding to the authorization record as a revocation state, and storing the authorization record containing the revocation state into the block chain.
In some illustrated embodiments, the publishing module 73 is specifically configured to:
carrying out data verification on the communication authorization information;
if the verification is passed, the communication authorization information is issued to the block chain for certificate storage, and a certificate storage identifier corresponding to the communication authorization information is obtained;
and storing the certificate storing identification in a mounted centralized database, and marking the certificate storing identification as an authorized state.
In some of the illustrated embodiments, the apparatus 70 further comprises:
and the third updating module responds to a communication authorization revocation request initiated by the target user and updates the authorized state of the certificate storing identification corresponding to the communication authorization information stored in the centralized database into a revoked state.
In some illustrated embodiments, the sending module 74 is specifically configured to:
and sending the communication authorization information corresponding to the target user and the state corresponding to the communication authorization information stored in the block chain to the authorization manager.
In some embodiments shown, the communication management platform comprises a cloud call platform; the communication authorization includes cloud call authorization.
The embodiment of the block chain based communication authorization apparatus shown in the present application can be applied to an electronic device. Accordingly, the application discloses an electronic device. The apparatus may include: a processor.
A memory for storing processor-executable instructions.
Wherein the processor is configured to call the executable instructions stored in the memory to implement the communication authorization method as shown in any of the above embodiments.
Referring to fig. 8, fig. 8 is a schematic diagram of a hardware structure of an electronic device shown in the present application.
As shown in fig. 8, the electronic device may include a processor for executing instructions, a network interface for making network connections, a memory for storing operating data for the processor, and a non-volatile memory for storing instructions corresponding to the communication authorization apparatus.
The embodiment of the communication authorization apparatus may be implemented by software, or may be implemented by hardware, or a combination of hardware and software. Taking a software implementation as an example, as a logical device, the device is formed by reading, by a processor of the electronic device where the device is located, a corresponding computer program instruction in the nonvolatile memory into the memory for operation. In terms of hardware, in addition to the processor, the memory, the network interface, and the nonvolatile memory shown in fig. 8, the electronic device in which the apparatus is located in the embodiment may also include other hardware according to an actual function of the electronic device, which is not described again.
It is to be understood that, in order to increase the processing speed, the instruction corresponding to the communication authorization apparatus may also be directly stored in the memory, which is not limited herein.
The present application provides a computer-readable storage medium. The storage medium stores a computer program for executing the communication authorization method shown in any of the above embodiments.
One skilled in the art will recognize that one or more embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present application may take the form of a computer program product (which may include, but is not limited to, disk storage, CD-ROM, optical storage, and the like) embodied as described above in one or more computer-usable storage media having computer-usable program code embodied therein.
"and/or" in this application means having at least one of the two, for example, "a and/or B" may include three schemes: A. b, and "A and B".
The embodiments in the present application are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the data processing apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to part of the description of the method embodiment.
The foregoing description of specific embodiments of the present application has been presented. Other embodiments are within the scope of the following claims. In some cases, the acts or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Embodiments of the subject matter and functional operations described in this application may be implemented in the following: digital electronic circuitry, tangibly embodied computer software or firmware, computer hardware that may include the structures disclosed in this application and their structural equivalents, or combinations of one or more of them. Embodiments of the subject matter described in this application can be implemented as one or more computer programs, i.e., one or more modules encoded in tangible, non-transitory program carriers such as the computer program instructions described above to be executed by a data processing apparatus or to control the operation of a parameter processing apparatus. Alternatively or additionally, the program instructions may be encoded in an artificially generated propagated signal, e.g., a machine-generated electrical, optical, or electromagnetic signal, that is generated to encode information for transmission to suitable receiver apparatus for execution by the data processing apparatus. The computer storage medium may be a machine-readable storage device, a machine-readable storage substrate, a random or serial access memory device, or a combination of one or more of them.
The processes and logic flows described in this application can be performed by one or more programmable computers executing one or more computer programs to perform corresponding functions by operating on input data and generating output. The processes and logic flows described above can also be performed by, and apparatus can also be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application-specific integrated circuit).
Computers suitable for executing computer programs may include, for example, general and/or special purpose microprocessors, or any other type of central processing unit. Generally, a central processing unit will receive instructions and data from a read-only memory and/or a random access memory. The basic components of a computer may include a central processing unit for implementing or executing instructions and one or more memory devices for storing instructions and data. Generally, a computer will also include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto-optical disks, or optical disks. However, a computer does not necessarily have such a device. Moreover, a computer may be embedded in another device, e.g., a mobile telephone, a Personal Digital Assistant (PDA), a mobile audio or video player, a game console, a Global Positioning System (GPS) receiver, or a portable storage device such as a Universal Serial Bus (USB) flash drive, to name a few.
Computer-readable media suitable for storing computer program instructions and data can include all forms of non-volatile memory, media and memory devices, including by way of example semiconductor memory devices (e.g., EPROM, EEPROM, and flash memory devices), magnetic disks (e.g., internal hard disk or removable disks), magneto-optical disks, and CD ROM and DVD-ROM disks. The processor and the memory can be supplemented by, or incorporated in, special purpose logic circuitry.
Although this application contains many specific implementation details, these should not be construed as limiting the scope of any disclosure or of what may be claimed, but rather as merely describing features of particular disclosed embodiments. Certain features that are described in this application in the context of separate embodiments can also be implemented in combination in a single embodiment. In other instances, features described in connection with one embodiment may be implemented as discrete components or in any suitable subcombination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claimed combination may be directed to a subcombination or variation of a subcombination.
Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In some cases, multitasking and parallel processing may be advantageous. Moreover, the separation of various system modules and components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.
Thus, particular embodiments of the subject matter have been described. Other embodiments are within the scope of the following claims. In some cases, the actions recited in the claims can be performed in a different order and still achieve desirable results. Further, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some implementations, multitasking and parallel processing may be advantageous.
The above description is only for the purpose of illustrating the preferred embodiments of the present application and is not intended to limit the present application to the particular embodiments of the present application, and any modifications, equivalents, improvements, etc. made within the spirit and principles of the present application should be included within the scope of the present application.

Claims (14)

1. A communication authorization method based on a block chain is applied to an authorization platform constructed based on the block chain; the authorization platform interfaces with a plurality of communication management platforms; the method comprises the following steps:
acquiring a communication authorization template which is uploaded by a communication authorization initiator through a communication management platform corresponding to the communication authorization initiator and corresponds to a target user, and generating a communication authorization page based on the communication authorization template;
the generated communication authorization page is returned to the communication authorization initiator through the communication management platform, and the communication authorization initiator further returns the communication authorization page to the target user so that the target user inputs communication authorization information in the communication authorization page according to the communication authorization template;
acquiring communication authorization information which is submitted by the target user and is input in the communication authorization page, and issuing the communication authorization information to the block chain for storage;
receiving authorization record query requests initiated by any N communication management platforms in the plurality of communication management platforms;
and sending the authorization record of the certificate to the N communication management platforms to finish the sharing of the authorization record.
2. The method of claim 1, further comprising:
responding to a query request of communication authorization information corresponding to the target user and sent by an authorization manager, and sending the communication authorization information corresponding to the target user and stored in the block chain to the authorization manager; wherein the authorization manager comprises a third party supervisor managing communication authorization.
3. The method of claim 1, the authorization platform comprising a blockchain as a service, BaaS, platform; and the plurality of block chain node devices are connected with the block chain service (BaaS) platform.
4. The method of claim 1, the blockchain deploying intelligent contracts for managing communication authorization information;
the issuing the communication authorization information to the blockchain for evidence storage includes:
calling a checking logic of a contract to carry out data checking on the communication authorization information; and if the verification is passed, calling the certification storage logic of the contract to store the communication authorization information in the block chain, and marking the communication authorization information stored with the certification as an authorized state.
5. The method of claim 4, further comprising:
and in response to a communication authorization revocation request aiming at the communication authorization information initiated by the target user, invoking a revocation logic in the intelligent contract, and updating the certified communication authorization information from an authorized state to a revoked state.
6. The method of claim 1, wherein said issuing the communication authorization information to the blockchain for credentialing comprises:
performing data verification on the communication authorization information;
and if the verification is passed, generating an authorization record containing an authorization state, and storing the authorization record into the block chain.
7. The method of claim 6, further comprising:
acquiring the authorization record from the blockchain in response to a communication authorization revocation request aiming at the authorization record initiated by the target user;
and setting the state identifier corresponding to the authorization record to be a revocation state, and storing the authorization record containing the revocation state into the block chain.
8. The method of claim 1, wherein said issuing the communication authorization information to the blockchain for credentialing comprises:
performing data verification on the communication authorization information;
if the verification is passed, the communication authorization information is issued to the block chain for certificate storage, and a certificate storage identifier corresponding to the communication authorization information is obtained;
and storing the certificate storing identification in a mounted centralized database, and marking the certificate storing identification as an authorized state.
9. The method of claim 8, further comprising:
and in response to a communication authorization revocation request initiated by the target user, updating the authorized state of the certificate storing identification corresponding to the communication authorization information stored in the centralized database into a revoked state.
10. The method of claim 1, wherein sending the communication authorization information corresponding to the target user, which is stored in the blockchain, to the authorization manager comprises:
and sending the communication authorization information corresponding to the target user and the state corresponding to the communication authorization information stored in the block chain to the authorization manager.
11. The method of claim 1, the communication management platform comprising a cloud call platform; the communication authorization includes a cloud call authorization.
12. A communication authorization device based on a block chain is applied to an authorization platform constructed based on the block chain; the authorization platform interfaces with a plurality of communication management platforms; the device comprises:
the generation module is used for acquiring a communication authorization template which is uploaded by a communication authorization initiator through a communication management platform corresponding to the communication authorization initiator and corresponds to a target user, and generating a communication authorization page based on the communication authorization template;
the return module is used for returning the generated communication authorization page to the communication authorization initiator through the communication management platform, and the communication authorization initiator further returns the communication authorization page to the target user so that the target user inputs communication authorization information in the communication authorization page according to the communication authorization template;
the issuing module is used for acquiring the communication authorization information which is submitted by the target user and is input in the communication authorization page, and issuing the communication authorization information to the block chain for storing the certificate;
the receiving module is used for receiving an authorization record query request initiated by any N communication management platforms in the plurality of communication management platforms;
and the certificate storage module is used for sending the authorization records of the certificate storage to the arbitrary N communication management platforms to finish the sharing of the authorization records.
13. An electronic device, comprising:
a processor;
a memory;
wherein the processor is configured to invoke executable instructions stored in the memory to implement the communication authorization method of any of claims 1-11.
14. A computer-readable storage medium, which stores a computer program for causing a processor to execute the communication authorization method according to any one of claims 1 to 11.
CN202110826770.1A 2021-01-27 Communication authorization method, device, equipment and storage medium based on blockchain Active CN113541965B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110826770.1A CN113541965B (en) 2021-01-27 Communication authorization method, device, equipment and storage medium based on blockchain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110826770.1A CN113541965B (en) 2021-01-27 Communication authorization method, device, equipment and storage medium based on blockchain
CN202110111606.2A CN112436946B (en) 2021-01-27 2021-01-27 Block chain-based communication authorization method, device, equipment and storage medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202110111606.2A Division CN112436946B (en) 2021-01-27 2021-01-27 Block chain-based communication authorization method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113541965A true CN113541965A (en) 2021-10-22
CN113541965B CN113541965B (en) 2024-04-09

Family

ID=

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017107976A1 (en) * 2015-12-23 2017-06-29 索尼公司 Client apparatus, server apparatus and access control system for authorized access
WO2018098713A1 (en) * 2016-11-30 2018-06-07 华为技术有限公司 Method and device for acquiring authorization file
CN108632480A (en) * 2018-04-19 2018-10-09 北京阿尔山金融科技有限公司 Charging method based on block chain and device
CN109286632A (en) * 2018-10-25 2019-01-29 中国信息通信研究院 Card method and system is deposited in a kind of big data authorization based on block chain
CN109361688A (en) * 2018-11-16 2019-02-19 大唐高鸿信息通信研究院(义乌)有限公司 It is a kind of that card method and system are deposited based on 5G framework and block chain
WO2019091151A1 (en) * 2017-11-10 2019-05-16 华为技术有限公司 Information management method, device, and system
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110597817A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Communication record evidence storing method and device based on block chain and computer equipment
CN110768897A (en) * 2019-10-25 2020-02-07 支付宝(杭州)信息技术有限公司 Block chain-based digital information authorization method and device
CN111079101A (en) * 2019-12-20 2020-04-28 支付宝(杭州)信息技术有限公司 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
CN111159308A (en) * 2020-04-02 2020-05-15 支付宝(杭州)信息技术有限公司 Transaction record sharing method and device based on block chain network and electronic equipment
WO2020150741A1 (en) * 2019-01-18 2020-07-23 Blockrules Ltd Identity management, smart contract generator, and blockchain mediating system, and related methods
CN111680274A (en) * 2020-03-03 2020-09-18 支付宝(杭州)信息技术有限公司 Resource access method, device and equipment
KR20200111303A (en) * 2019-03-18 2020-09-29 한승현 System and method for retrieval of medical information using blockchain and computer program for the same
CN111950020A (en) * 2020-07-20 2020-11-17 北京思特奇信息技术股份有限公司 Block chain based data sharing system, method, computing device and storage medium
CN112436946A (en) * 2021-01-27 2021-03-02 支付宝(杭州)信息技术有限公司 Block chain-based communication authorization method, device, equipment and storage medium

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017107976A1 (en) * 2015-12-23 2017-06-29 索尼公司 Client apparatus, server apparatus and access control system for authorized access
WO2018098713A1 (en) * 2016-11-30 2018-06-07 华为技术有限公司 Method and device for acquiring authorization file
WO2019091151A1 (en) * 2017-11-10 2019-05-16 华为技术有限公司 Information management method, device, and system
CN108632480A (en) * 2018-04-19 2018-10-09 北京阿尔山金融科技有限公司 Charging method based on block chain and device
CN109286632A (en) * 2018-10-25 2019-01-29 中国信息通信研究院 Card method and system is deposited in a kind of big data authorization based on block chain
CN109361688A (en) * 2018-11-16 2019-02-19 大唐高鸿信息通信研究院(义乌)有限公司 It is a kind of that card method and system are deposited based on 5G framework and block chain
WO2020150741A1 (en) * 2019-01-18 2020-07-23 Blockrules Ltd Identity management, smart contract generator, and blockchain mediating system, and related methods
KR20200111303A (en) * 2019-03-18 2020-09-29 한승현 System and method for retrieval of medical information using blockchain and computer program for the same
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110597817A (en) * 2019-09-19 2019-12-20 腾讯科技(深圳)有限公司 Communication record evidence storing method and device based on block chain and computer equipment
CN110768897A (en) * 2019-10-25 2020-02-07 支付宝(杭州)信息技术有限公司 Block chain-based digital information authorization method and device
CN111079101A (en) * 2019-12-20 2020-04-28 支付宝(杭州)信息技术有限公司 Method and device for obtaining evidence of infringement based on block chain, electronic equipment and storage medium
CN111680274A (en) * 2020-03-03 2020-09-18 支付宝(杭州)信息技术有限公司 Resource access method, device and equipment
CN111159308A (en) * 2020-04-02 2020-05-15 支付宝(杭州)信息技术有限公司 Transaction record sharing method and device based on block chain network and electronic equipment
CN111950020A (en) * 2020-07-20 2020-11-17 北京思特奇信息技术股份有限公司 Block chain based data sharing system, method, computing device and storage medium
CN112436946A (en) * 2021-01-27 2021-03-02 支付宝(杭州)信息技术有限公司 Block chain-based communication authorization method, device, equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
刘千仞;薛淼;任梦璇;王光全;: "基于区块链的数字身份应用与研究", 邮电设计技术, no. 04 *
小攻云攻略: "如何实现用户通信授权的可信、可知、可追溯?——通信授权服务技术解读", Retrieved from the Internet <URL:https://developer.aliyun.com/article/779788> *
李大光;: "区块链技术运用与网络安全性研究", 中国军转民, no. 02 *

Also Published As

Publication number Publication date
CN112436946B (en) 2021-05-28
CN112436946A (en) 2021-03-02

Similar Documents

Publication Publication Date Title
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
CN108492180B (en) Asset management method and device and electronic equipment
CN109981679B (en) Method and apparatus for performing transactions in a blockchain network
CN110457875B (en) Data authorization method and device based on block chain
US11669832B2 (en) Blockchain-implemented method and system for access control on remote internet-enabled resources
CN108335206B (en) Asset management method and device and electronic equipment
CN109584066B (en) Privacy transaction based on block chain and application method and device thereof
CN109614813B (en) Privacy transaction method and device based on block chain and application method and device thereof
CN111177797B (en) Block chain-based data processing method and device and electronic equipment
CN113221191B (en) Block chain-based data evidence storage method, device, equipment and storage medium
CN110264200A (en) Block chain data processing method and device
CN112200575B (en) Node group creating method and node group-based transaction method in alliance chain network
CN111461691B (en) Flow statistical system, method and device based on block chain
CN111047321A (en) Service processing method and device, electronic equipment and storage medium
CN111383114A (en) Asset information management method and device based on block chain
TW202016819A (en) Block-chain transaction method and device and electronic device
CN111178840A (en) Service processing method, device, system, electronic equipment and storage medium
CN111402033A (en) Asset information management method and device based on block chain
CN111460400A (en) Data processing method and device and computer readable storage medium
CN113221165B (en) User element authentication method and device based on block chain
CN110910110A (en) Data processing method and device and computer storage medium
CN110458541B (en) Object replacement method and device based on block chain
CN112436946B (en) Block chain-based communication authorization method, device, equipment and storage medium
CN113541965B (en) Communication authorization method, device, equipment and storage medium based on blockchain
CN112785432B (en) Block chain-based device control method, apparatus, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant