CN113609219A - Method, system, device and storage medium for verifying file based on block chain - Google Patents

Method, system, device and storage medium for verifying file based on block chain Download PDF

Info

Publication number
CN113609219A
CN113609219A CN202110825544.1A CN202110825544A CN113609219A CN 113609219 A CN113609219 A CN 113609219A CN 202110825544 A CN202110825544 A CN 202110825544A CN 113609219 A CN113609219 A CN 113609219A
Authority
CN
China
Prior art keywords
signature
information
signed
verified
intelligent contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110825544.1A
Other languages
Chinese (zh)
Inventor
青龙生
龙玲
刘明霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weiyisign Hangzhou Technology Co ltd
Original Assignee
Weiyisign Hangzhou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weiyisign Hangzhou Technology Co ltd filed Critical Weiyisign Hangzhou Technology Co ltd
Priority to CN202110825544.1A priority Critical patent/CN113609219A/en
Publication of CN113609219A publication Critical patent/CN113609219A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a method, a system, a device and a storage medium for verifying files based on a block chain, wherein the method comprises the following steps: responding a request for verifying and signing the file initiated by a target transaction through a block chain, calling an intelligent contract arranged on the block chain, carrying out validity verification on the signed file to be verified, traversing the signature in the signed file to be verified after the verification is passed, checking the integrity of the signed file to be verified, and acquiring the signature information in the signed file to be verified, wherein the information comprises signature domain information, abstract algorithm information, signature algorithm information and signature certificate information, and finally, arranging and constructing the signature information according to preset business rules and returning the signature information to the initiator of the target transaction. By the method and the device, the problems of low timeliness, high cost and potential safety hazards in signed file verification are solved, a user does not need to manually open software to click a relevant area to check the signature, and a third party does not need to worry about leakage of document content due to signature verification.

Description

Method, system, device and storage medium for verifying file based on block chain
Technical Field
The present application relates to the field of electronic signatures, and in particular, to a method, system, apparatus, and storage medium for verifying a file based on a blockchain.
Background
With the development of digital economy, documents such as contracts and documents in civil activities are increasingly displayed, exchanged and stored by data telegraph texts. Such as common electronic invoices, electronic insurance policies, electronic contracts, electronic medical records, etc., the delivery is usually performed by using a digitally signed PDF format file. When the user receives the signed PDF, it can be opened in the Adobe Reader and check if the signature is valid by opening the signature panel. If the signature is visible, the user can also check the visual area of the signature domain by clicking. To ensure the integrity of the document, to ensure the signer's identity, to ensure that the signer cannot deny that he or she has signed the document.
However, if the user needs to further verify the signed certificate, it is necessary to request a verification report of the signature from the electronic authentication service provider to judge the validity of the signature. The method has high dependence on the electronic authentication service provider, and the electronic authentication service provider is required to provide the verification report of the signature, so the method is often time-efficient and high in cost.
At present, no effective solution is provided aiming at the problems of low timeliness, high cost and potential safety hazard of signed document verification in the related technology.
Disclosure of Invention
The embodiment of the application provides a method, a system, equipment and a storage medium for verifying a file based on a block chain, and computer equipment and a computer readable storage medium, so as to at least solve the problems of low timeliness, high cost and potential safety hazard of signed file verification in the related art.
In a first aspect, an embodiment of the present application provides a method for verifying a signed file based on a blockchain, where the method includes:
responding a request for verifying the signed file initiated by a target transaction through a block chain, wherein the target transaction comprises the signed file to be verified;
calling a validity check logic in an intelligent contract deployed on the block chain, and performing validity check on the signed file to be verified;
calling an integrity check logic in the intelligent contract, traversing the signature in the signed document to be verified, and checking the integrity of the signed document to be verified, wherein the signature comprises an invalid signature and a valid signature;
calling a signature information retrieval logic in the intelligent contract to acquire the signature information in the signed file to be verified, wherein the information comprises signature domain information, abstract algorithm information, signature algorithm information and signature certificate information;
and according to a preset service rule, arranging and constructing the signed information through a signature verification logic in the intelligent contract, and returning the information to the initiator of the target transaction.
In some of these embodiments, the method further comprises verifying the signed certificate;
creating a data certificate management object and a certificate factory object through signature certificate verification logic in the intelligent contract, and then constructing a key library according to the data certificate management object;
calling a signature certificate verification logic in the intelligent contract, acquiring the data certificate management object, the certificate chain of the signature in the signed file to be verified and the signing time, and checking whether the signature certificate of the signed file to be verified exists in the key library;
and calling a signature certificate verification logic in the intelligent contract, acquiring the issuer information and the holder information of the signature certificate, and verifying whether the signature certificate is revoked.
In some embodiments, invoking signature information retrieval logic in the smart contract, and obtaining the information of the signature in the signed file to be verified includes:
calling a signature information retrieval logic in the intelligent contract to acquire signature domain information of a signature in the signed file to be verified;
and acquiring a dictionary object according to the signature domain information, and acquiring information provided by the signer through the dictionary object.
In some embodiments, after obtaining a dictionary object from the signature domain information, the method further comprises:
and constructing a signing authority object according to the dictionary object, and acquiring the authentication level information, the form information, the annotation information and the field lock information of the signature through the signing authority object.
In some embodiments, invoking signature information retrieval logic in the smart contract, and obtaining the information of the signature in the signed file to be verified includes:
and calling a signature information retrieval logic in the intelligent contract to acquire the signing sub-filter information, the signing time information, the signing reason information and the signing position information of the signature in the signed file to be verified.
In some embodiments, after the signed information is collated and constructed by the smart contract according to a preset business rule and returned to the target transaction for signature verification, the method further includes:
and storing relevant information of signature verification in an account book of the block chain for tracing the signature verification behavior, wherein the relevant information of the signature verification comprises a target transaction party, an IP address for initiating a target transaction, time for initiating the target transaction, a Hash value of a signed file to be verified and result information of the signature verification.
In a second aspect, an embodiment of the present application provides a method for verifying a signed file based on a blockchain, where the method includes:
responding a request for verifying the signed file initiated by a target transaction through a block chain, wherein the target transaction comprises the signed file to be verified;
calling an intelligent contract deployed on the blockchain to check a first abstract result of a digital certificate in the signed file to be verified, and assembling an identity original text by the acquired identity information of the signer;
calling the intelligent contract to perform abstract operation on the identity original text through a Hash algorithm to obtain a second abstract result;
calling a judgment logic in the intelligent contract, comparing the consistency of the first abstract result and the second abstract result, and if the results are consistent, indicating that the signature is an original signer; if the results are not consistent, it indicates that the signer is not the original signer.
In a third aspect, an embodiment of the present application provides a system for verifying a signed document based on a block chain, where the system includes a receiving module, a verifying module, a checking module, a retrieving module, and a verifying module;
the receiving module responds to a request for verifying the signed file initiated by a target transaction through a block chain, wherein the target transaction comprises the signed file to be verified;
the checking module calls a validity checking logic in an intelligent contract deployed on the block chain to check the validity of the signed file to be verified;
the checking module calls an integrity checking logic in the intelligent contract, traverses the signature in the signed document to be verified, and checks the integrity of the signed document to be verified, wherein the signature comprises an invalid signature and a valid signature;
the retrieval module calls a signature information retrieval logic in the intelligent contract to acquire the information of the signature in the signed file to be verified, wherein the information comprises signature domain information, abstract algorithm information, signature algorithm information and signature certificate information;
and the verification module arranges and constructs the signed information through signature verification logic in the intelligent contract according to a preset service rule and returns the signed information to the initiator of the target transaction.
In a fourth aspect, embodiments of the present application provide an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor, when executing the computer program, implements the method for verifying a signed file based on a block chain as described in the first aspect.
In a fifth aspect, embodiments of the present application provide a storage medium, on which a computer program is stored, which when executed by a processor, implements the method for verifying a signed file based on a blockchain as described in the first aspect above.
Compared with the related art, the method, the system, the apparatus and the storage medium for verifying a file based on a blockchain provided by the embodiments of the present application respond to a request for verifying a signed file initiated by a target transaction through the blockchain, where the target transaction includes the signed file to be verified, invoke validity check logic in an intelligent contract deployed on the blockchain, perform validity check on the signed file to be verified, invoke integrity check logic in the intelligent contract, traverse signatures in the signed file to be verified, and check the integrity of the signed file to be verified, where the signatures include invalid signatures and valid signatures, invoke signature information retrieval logic in the intelligent contract, and obtain information of the signatures in the signed file to be verified, where the information includes signature domain information, digest algorithm information, signature algorithm information and signature certificate information, according to a preset business rule, the signature verification logic in the intelligent contract is used for arranging and constructing the signature information and returning the signature information to the initiator of the target transaction, so that the problems of low timeliness, high cost and potential safety hazard in the signature file verification are solved, the user does not need to manually open software to click a relevant area to check the signature, and the situation that the document content is leaked due to the fact that a third party checks the signature is avoided.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a schematic diagram of a method of creating an intelligent contract;
FIG. 2 is a schematic diagram of a method for invoking an intelligent contract;
FIG. 3 is a schematic diagram of a method of creating an intelligent contract and invoking the intelligent contract;
FIG. 4 is a flow chart of steps of a block chain based method of verifying a signed document according to an embodiment of the present application;
FIG. 5 is a flow chart of steps of another method for verifying a signed document based on a blockchain according to an embodiment of the present application;
FIG. 6 is a block diagram of a block chain based verification signed file system according to an embodiment of the present application;
fig. 7 is an internal structural diagram of an electronic device according to an embodiment of the present application.
Description of the drawings: 61. a receiving module; 62. a checking module; 63. an inspection module; 64. a retrieval module; 65. and a verification module.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be described and illustrated below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments provided in the present application without any inventive step are within the scope of protection of the present application.
It is obvious that the drawings in the following description are only examples or embodiments of the present application, and that it is also possible for a person skilled in the art to apply the present application to other similar contexts on the basis of these drawings without inventive effort. Moreover, it should be appreciated that in the development of any such actual implementation, as in any engineering or design project, numerous implementation-specific decisions must be made to achieve the developers' specific goals, such as compliance with system-related and business-related constraints, which may vary from one implementation to another.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of ordinary skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments without conflict.
Unless defined otherwise, technical or scientific terms referred to herein shall have the ordinary meaning as understood by those of ordinary skill in the art to which this application belongs. Reference to "a," "an," "the," and similar words throughout this application are not to be construed as limiting in number, and may refer to the singular or the plural. The present application is directed to the use of the terms "including," "comprising," "having," and any variations thereof, which are intended to cover non-exclusive inclusions; for example, a process, method, system, article, or apparatus that comprises a list of steps or modules (elements) is not limited to the listed steps or elements, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. Reference to "connected," "coupled," and the like in this application is not intended to be limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. The term "plurality" as referred to herein means two or more. "and/or" describes an association relationship of associated objects, meaning that three relationships may exist, for example, "A and/or B" may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. Reference herein to the terms "first," "second," "third," and the like, are merely to distinguish similar objects and do not denote a particular ordering for the objects.
The inventor finds that the development trend of standardization and informatization is difficult to meet by manually verifying a single file through client software such as Adobe Reader and the like, and the labor and time cost for verifying files in batches is huge. The third-party signature verification service provided by the electronic authentication service provider generally needs to upload files to a third-party service platform, which may cause document information leakage. In view of the above, there is a need for a new method for verifying signed documents to provide a secure, convenient and low-cost signature verification service.
The invention provides a method, a system, a device and a storage medium for verifying a file based on a block chain, which meet the trend of informatization development, reduce the use cost of a user and improve the use satisfaction of the user.
Blockchains are generally divided into three types: public chain (Public Blockchain), Private chain (Private Blockchain) and alliance chain (Consortium Blockchain). Furthermore, there may be a combination of the above types, such as private chain + federation chain, federation chain + public chain, and so on.
Among them, the most decentralized is the public chain. The public chain is represented by bitcoin and ether house, and participants (also called nodes in the block chain) joining the public chain can read data records on the chain, participate in transactions, compete for accounting rights of new blocks, and the like. Moreover, each node can freely join or leave the network and perform related operations.
Private chains are the opposite, with the network's write rights controlled by an organization or organization and the data read rights specified by the organization. Briefly, a private chain may be a weakly centralized system with strict restrictions on nodes and a small number of nodes. This type of blockchain is more suitable for use within a particular establishment.
A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node in a federation chain typically has a physical organization or organization corresponding to it; the nodes are authorized to join the network and form a benefit-related alliance, and block chain operation is maintained together.
Based on the basic characteristics of a blockchain, a blockchain is usually composed of several blocks. The time stamps corresponding to the creation time of the block are recorded in the blocks respectively, and all the blocks form a time-ordered data chain according to the time stamps recorded in the blocks strictly.
The real data generated by the physical world can be constructed into a standard transaction (transaction) format supported by a block chain, then is issued to the block chain, the node equipment in the block chain performs consensus processing on the received transaction, and after the consensus is achieved, the node equipment serving as an accounting node in the block chain packs the transaction into a block and performs persistent evidence storage in the block chain.
The consensus algorithm supported in the blockchain may include:
the first kind of consensus algorithm, namely the consensus algorithm that the node device needs to contend for the accounting right of each round of accounting period; consensus algorithms such as Proof of Work (POW), Proof of equity (POS), Proof of commission rights (DPOS), etc.;
the second kind of consensus algorithm, namely the consensus algorithm which elects accounting nodes in advance for each accounting period (without competing for accounting right); for example, a consensus algorithm such as a Practical Byzantine Fault Tolerance (PBFT) is used.
In a blockchain network employing a first type of consensus algorithm, node devices competing for billing rights can execute a transaction upon receipt. One of the node devices competing for the accounting right may win in the process of competing for the accounting right in the current round, and become an accounting node. The accounting node may package the received transaction with other transactions to generate a latest block and send the generated latest block or a block header of the latest block to other node devices for consensus.
In the block chain network adopting the second type of consensus algorithm, the node equipment with the accounting right is agreed before accounting in the current round. Thus, the node device, after receiving the transaction, may send the transaction to the accounting node if it is not the accounting node of its own round. For the accounting node of the current round, the transaction may be performed during or before packaging the transaction with other transactions to generate the latest block. After generating the latest block, the accounting node may send the latest block or a block header of the latest block to other node devices for consensus.
As described above, regardless of which consensus algorithm is used by the blockchain, the accounting node of the current round may pack the received transaction to generate the latest block, and send the generated latest block or the block header of the latest block to other node devices for consensus verification. If no problem is verified after other node equipment receives the latest block or the block header of the latest block, the latest block can be added to the tail of the original block chain, so that the accounting process of the block chain is completed. The transaction contained in the block may also be performed by other nodes in verifying the new block or block header sent by the accounting node.
In the field of blockchain, an important concept is Account (Account); taking an ether house as an example, the ether house generally divides an account into an external account and a contract account; the external account is an account directly controlled by the user and is also called as a user account; and the contract account is created by the user through an external account, the account containing the contract code (i.e. the smart contract). Of course, for some blockchain items derived from the ethernet-based architecture (such as ant blockchains), the account types supported by the blockchain may be further expanded, and are not particularly limited in this specification.
For accounts in a blockchain, the account status of the account is usually maintained through a structure. When a transaction in a block is executed, the status of the account associated with the transaction in the block chain is also typically changed.
Taking etherhouses as an example, the structure of an account usually includes fields such as Balance, Nonce, Code and Storage. Wherein:
a Balance field for maintaining the current account Balance of the account;
a Nonce field for maintaining a number of transactions for the account; the counter is used for guaranteeing that each transaction can be processed only once, and replay attack is effectively avoided;
a Code field for maintaining a contract Code for the account; in practical applications, only the hash value of the contract Code is typically maintained in the Code field; thus, the Code field is also commonly referred to as the Codhash field.
A Storage field for maintaining the Storage contents of the account (default field value is null); for a contract account, a separate storage space is usually allocated to store the storage content of the contract account; this separate storage space is often referred to as the account storage of the contract account. The storage content of the contract account is generally constructed into a data structure of an MPT (MerklePatriceitie) tree and stored in the independent storage space; in which, the Storage content based on the contract account is constructed into an MPT tree, which is also commonly referred to as a Storage tree. Whereas the Storage field typically maintains only the root node of the Storage tree; thus, the Storage field is also commonly referred to as the Storage root field.
Wherein, for the external account, the field values of the Code field and the Storage field shown above are both null values.
In addition, in practical applications, whether public, private, or alliance, it is possible to provide the functionality of a Smart contract (Smart contract). An intelligent contract on a blockchain is a contract on a blockchain that can be executed triggered by a transaction. An intelligent contract may be defined in the form of code.
Taking an Etherhouse as an example, a user is supported to create and call some complex logic in the Etherhouse network. The ethernet workshop is used as a programmable block chain, and the core of the ethernet workshop is an ethernet workshop virtual machine (EVM), and each ethernet workshop node can run the EVM. The EVM is a well-behaved virtual machine through which various complex logic can be implemented. The user issuing and invoking smart contracts in the etherhouse is running on the EVM. In fact, the EVM directly runs virtual machine code (virtual machine bytecode, hereinafter referred to as "bytecode"), so the intelligent contract deployed on the blockchain may be bytecode.
Fig. 1 is a schematic diagram of a method for creating a smart contract, as shown in fig. 1, after Bob sends a Transaction (Transaction) containing information for creating a smart contract to an ethernet network, each node can execute the Transaction in an EVM. In fig. 1, the From field of the transaction is used To record the address of the account initiating the creation of the intelligent contract, the contract code stored in the field value of the Data field of the transaction may be bytecode, and the field value of the To field of the transaction is a null account. After the nodes reach the agreement through the consensus mechanism, the intelligent contract is successfully created, and the follow-up user can call the intelligent contract.
After the intelligent contract is established, a contract account corresponding to the intelligent contract appears on the block chain, and the block chain has a specific address; for example, "0 x68e12cf284 …" in each node in fig. 1 represents the address of the contract account created; the contract Code (Code) and account store (Storage) will be maintained in the account store for that contract account. The behavior of the intelligent contract is controlled by the contract code, while the account storage of the intelligent contract preserves the state of the contract. In other words, the intelligent contract causes a virtual account to be generated on the blockchain that contains the contract code and account storage.
As mentioned above, the Data field containing the transaction that created the intelligent contract may hold the byte code of the intelligent contract. A bytecode consists of a series of bytes, each of which can identify an operation. Based on the multiple considerations of development efficiency, readability and the like, a developer can select a high-level language to write intelligent contract codes instead of directly writing byte codes. For example, the high-level language may employ a language such as Solidity, Serpent, LLL, and the like. For intelligent contract code written in a high-level language, the intelligent contract code can be compiled by a compiler to generate byte codes which can be deployed on a blockchain.
Taking the Solidity language as an example, the contract code written by it is very similar to a Class (Class) in the object-oriented programming language, and various members including state variables, functions, function modifiers, events, etc. can be declared in one contract. A state variable is a value permanently stored in an account Storage (Storage) field of an intelligent contract to save the state of the contract.
Fig. 2 is a schematic diagram of a method for invoking an intelligent contract, as shown in fig. 2, and still taking an ethernet shop as an example, after Bob sends a transaction including information of invoking the intelligent contract to the ethernet shop network, each node may execute the transaction in the EVM. In fig. 2, the From field of the transaction is used To record the address of the account initiating the intelligent contract invocation, the To field is used To record the address of the intelligent contract invocation, and the Data field of the transaction is used To record the method and parameters of the intelligent contract invocation. After invoking the smart contract, the account status of the contract account may change. Subsequently, a client may view the account status of the contract account through the accessed block link point (e.g., node 1 in fig. 2).
The intelligent contract can be independently executed at each node in the blockchain network in a specified mode, and all execution records and data are stored on the blockchain, so that after the transaction is executed, transaction certificates which cannot be tampered and lost are stored on the blockchain.
FIG. 3 is a schematic diagram of a method for creating an intelligent contract and invoking the intelligent contract, as shown in FIG. 3. An intelligent contract is created in an Ethernet workshop and needs to be subjected to the processes of compiling the intelligent contract, changing the intelligent contract into byte codes, deploying the intelligent contract to a block chain and the like. The intelligent contract is called in the Ethernet workshop, a transaction pointing to the intelligent contract address is initiated, the EVM of each node can respectively execute the transaction, and the intelligent contract code is distributed and operated in the virtual machine of each node in the Ethernet workshop network.
The invention can be realized in public chain, alliance chain and private chain through Java, Golang and other programming languages.
An embodiment of the present application provides a method for verifying and signing a file based on a block chain, and fig. 4 is a flowchart illustrating steps of a method for verifying and signing a file based on a block chain according to an embodiment of the present application, where the method includes the following steps:
step S402, responding to a request for verifying the signed document initiated by a target transaction through a block chain, wherein the target transaction comprises the signed document to be verified;
step S404, calling a validity check logic in the intelligent contract deployed on the block chain, and performing validity check on the signed file to be verified;
step S406, invoking an integrity check logic in the intelligent contract, traversing the signature in the signed document to be verified, and checking the integrity of the signed document to be verified, wherein the signature comprises an invalid signature and a valid signature;
step S408, invoking a signature information retrieval logic in the intelligent contract to acquire the signature information in the signed file to be verified, wherein the information comprises signature domain information, abstract algorithm information, signature algorithm information and signature certificate information;
and step S410, according to a preset service rule, arranging and constructing the signature information through signature verification logic in the intelligent contract, and returning the signature information to the initiator of the target transaction.
Specifically, an intelligent contract is compiled on a HyperLegendr Fabric block chain by adopting Java language, the block chain responds to a request for verifying and signing a file initiated by a target transaction, and a verification logic in the intelligent contract deployed on the block chain is called to verify the validity of the file;
if the validity check is passed, further calling an intelligent contract on a block chain to import a Java class library iText, and acquiring a Pdfreader read-in object;
and calling a getAcrofields () method in the Pdfreader read-in object by the intelligent contract on the block chain to obtain an Acrofields object. Traversing available signatures in the document by using a getSignatureNames () method in the Acrofilelds object;
creating a PdfPKCS7 object using the Acrofilelds object to verify the integrity of the document using the verify () method;
the intelligent contract on the block chain acquires the page number containing the signature domain and the coordinates representing the field on the page by using a getFieldPositions () method;
the intelligent contract on the blockchain calls the digest algorithm used by the getHashAlgorithm () method in the PdfPKCS7 object to obtain the signature, and uses the signature algorithm used by the getEncryptionAlgorithm () method to obtain the signature;
the smart contracts on the blockchain invoke the getsignalcertificate () method in the PdfPKCS7 object and convert the result to an X509Certificate object;
the intelligent contract on the block chain acquires information such as CN, O, OU and the like according to an X509Certificate object, wherein CN refers to common name, OU refers to organization Unit, and O refers to organization name;
and arranging and constructing the information acquired by the traversal signature according to the requirement of the business rule by the intelligent contract on the block chain, and returning the information to the party initiating the target transaction.
Through the steps S402 to S410 in the embodiment of the application, the problems of low timeliness, high cost and potential safety hazard existing in signed file verification are solved, the user does not need to manually open software to click a relevant area to check the signature, and a third party does not need to worry about leakage of document content due to signature checking.
In some of these embodiments, further comprising verifying the signed certificate;
creating a data certificate management object and a certificate factory object through signature certificate verification logic in an intelligent contract, and then constructing a key library according to the data certificate management object;
calling a signature certificate verification logic in the intelligent contract, acquiring a data certificate management object, a certificate chain of a signature in a signed file to be verified and signing time, and checking whether the signature certificate of the signed file to be verified exists in a key library;
and calling a signature certificate verification logic in the intelligent contract, acquiring the issuer information and the holder information of the signature certificate, and verifying whether the signature certificate is revoked.
Specifically, an intelligent contract deployed on a blockchain receives a certificate file and a certificate alias, creates a management tool KeyStore object and a certificate factory object of a data certificate, and transmits the certificate file and the certificate alias to the KeyStore object to construct a key library;
the smart contract deployed on the blockchain uses Acrofilelds objects to create a PdfPKCS7 object and acquire a management tool KeyStore object of the data certificate, then calls a getSigncertificationChain () method and a getSignDate () method in the PdfPKCS7 object to acquire a certificate chain and a signing time respectively, and further calls a verifCertificates () method in the certificateVerification object and transmits the certificate chain information, the management tool KeyStore object of the data certificate and the signing time to verify whether the signing certificate exists in the key base;
the smart contract deployed on the blockchain acquires an X509Certificate object by using a PdfPKCS7 object, and calls a getIssuerDN () method and a getSubjectDN () method in the object to acquire issuer information and user information respectively.
The smart contracts deployed on the blockchain acquire the X509Certificate object using the PdfPKCS7 object and create a basicocresp type set, and then acquire the OCSP response using getOcsp () in the PdfPKCS7 object and add to the aforementioned basicocresp type set. An OCSP PVerifier object is created from the set of OCSP responses, a verify () method in the OCSP PVerifier object is called, and an X509Certificate object and a specific time are passed in. If the verify () method returns that the list is empty, the OCSP cannot be used for verification, and further CRL lookup is required. The CRL searching step is as follows: calling getCRLs () method in the PdfPKCS7 object to obtain a CRL object and convert the CRL object into an X509CRL object, creating a new CRLVerifier object, transmitting an X509CRL object list, and calling verify () method in the CRLVerifier object, if the certificate is revoked, an exception is thrown out, otherwise, a check list of the received certificate is given out.
In some embodiments, in step S408, invoking a signature information retrieval logic in the smart contract, and acquiring the information of the signature in the signed document to be verified includes:
calling a signature information retrieval logic in the intelligent contract to acquire signature domain information of a signature in a signature file to be verified;
and acquiring a dictionary object according to the signature domain information, and acquiring information provided by the signer through the dictionary object.
Further, after acquiring the dictionary object according to the signature domain information, constructing a signing authority object according to the dictionary object, and acquiring the authentication level information, form information, comment information and field lock information of the signature through the signing authority object.
Specifically, smart contracts on blockchains call getsignatureditionary () methods in AcroFields classes and pass in signature domain names to obtain PDF dictionary objects. Pdfname. And a SignaturePermissions signing authority object is constructed through the dictionary object;
the intelligent contract on the block chain acquires the authentication level by calling an isccertificating () method in the SignaturePermissions object; calling an isFillInAllowed () method to obtain whether the form is allowed to be added or not; calling an isannotitionallowed () method to acquire whether to allow the addition of the annotation; the getFieldLocks () method is called to get the lock set in the field.
In some embodiments, invoking signature information retrieval logic in the smart contract, and obtaining the information of the signature in the signed document to be verified includes:
and calling a signature information retrieval logic in the intelligent contract to acquire the signing sub-filter information, the signing time information, the signing reason information and the signing position information of the signature in the signed file to be verified.
In particular, smart contracts on blockchains invoke other methods in the PdfPKCS7 object to obtain signing sub-filters, signing time, reason, location, etc.
In some embodiments, in step S410, after the signed information is collated and constructed by the smart contract according to the preset business rule and returned to the target transaction for signature verification,
and storing the related information of the signature verification in an account book of the block chain for tracing the signature verification behavior, wherein the related information of the signature verification comprises a target transaction party, an IP address for initiating a target transaction, time for initiating the target transaction, a Hash value of the signed file to be verified and result information of the signature verification.
It should be noted that the steps illustrated in the above-described flow diagrams or in the flow diagrams of the figures may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flow diagrams, in some cases, the steps illustrated or described may be performed in an order different than here.
An embodiment of the present application provides a method for verifying and signing a document based on a blockchain, and fig. 5 is a flowchart illustrating steps of another method for verifying and signing a document based on a blockchain according to an embodiment of the present application, as shown in fig. 5, the method includes the following steps:
step S502, responding to a request for verifying the signed document initiated by a target transaction through a block chain, wherein the target transaction comprises the signed document to be verified;
step S504, calling an intelligent contract deployed on a blockchain to check a first abstract result of a digital certificate in a signed file to be verified, and assembling the first abstract result into an identity original text through the acquired identity information of the signer;
step S506, calling an intelligent contract to perform abstract operation on the identity original text through a Hash algorithm to obtain a second abstract result;
step S508, transfer the judgement logic in the intelligent contract, compare the conformance of the first summary result and second summary result, if the result is unanimous, represent the signature person is the original signer; if the results are not consistent, it indicates that the signer is not the original signer.
Through the steps S502 to S508 in the embodiment of the application, the problems of low timeliness, high cost and potential safety hazard existing in signed file verification are solved, a user does not need to manually open software to click a relevant area to check the signature, and a third party does not need to worry about leakage of document content due to signature checking.
It should be noted that the steps illustrated in the above-described flow diagrams or in the flow diagrams of the figures may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flow diagrams, in some cases, the steps illustrated or described may be performed in an order different than here.
The embodiment of the present application provides a system for verifying and signing a document based on a block chain, fig. 6 is a block diagram of a structure of a system for verifying and signing a document based on a block chain according to an embodiment of the present application, as shown in fig. 6, the system includes a receiving module 61, a checking module 62, a checking module 63, a retrieving module 64, and a verifying module 65;
the receiving module 61 responds to a request for verifying the signed document initiated by a target transaction through a block chain, wherein the target transaction comprises the signed document to be verified;
the checking module 62 calls validity checking logic deployed in the intelligent contract on the block chain to check the validity of the signed file to be verified;
the checking module 63 calls an integrity checking logic in the intelligent contract, traverses the signature in the signed document to be verified, and checks the integrity of the signed document to be verified, wherein the signature comprises an invalid signature and a valid signature;
the retrieval module 64 calls a signature information retrieval logic in the intelligent contract to acquire the signature information in the signed document to be verified, wherein the information comprises signature domain information, abstract algorithm information, signature algorithm information and signature certificate information;
the verification module 65 arranges and constructs the signature information through the signature verification logic in the intelligent contract according to the preset service rule, and returns the signature information to the initiator of the target transaction.
By the embodiment of the application, the receiving module 61 responds to a request for verifying and signing a file initiated by a target transaction through a block chain, wherein the target transaction comprises the signed file to be verified, the verifying module 62 calls validity verifying logic in an intelligent contract arranged on the block chain to verify the validity of the signed file to be verified, the checking module 63 calls integrity checking logic in the intelligent contract to traverse a signature in the signed file to be verified and check the integrity of the signed file to be verified, wherein the signature comprises an invalid signature and a valid signature, the retrieving module 64 calls signature information retrieving logic in the intelligent contract to acquire signature information in the signed file to be verified, wherein the information comprises signature domain information, digest algorithm information, signature algorithm information and signature certificate information, the verifying module 65 arranges and constructs the signature information through the signature verifying logic in the intelligent contract according to a preset service rule, the method and the system return to the initiator of the target transaction, solve the problems of low timeliness, high cost and potential safety hazard existing in signed file verification, and realize that a user does not need to manually open software to click a relevant area to check the signature, and does not need to worry about leakage of document contents because a third party checks the signature.
The above modules may be functional modules or program modules, and may be implemented by software or hardware. For a module implemented by hardware, the modules may be located in the same processor; or the modules can be respectively positioned in different processors in any combination.
The present embodiment also provides an electronic device comprising a memory having a computer program stored therein and a processor configured to execute the computer program to perform the steps of any of the above method embodiments.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
It should be noted that, for specific examples in this embodiment, reference may be made to examples described in the foregoing embodiments and optional implementations, and details of this embodiment are not described herein again.
In addition, in combination with the method for verifying a signed file based on a blockchain in the foregoing embodiments, the embodiments of the present application may provide a storage medium to implement. The storage medium having stored thereon a computer program; the computer program, when executed by a processor, implements any of the above-described embodiments of a method for verifying a signed document based on a blockchain.
In one embodiment, a computer device is provided, which may be a terminal. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program when executed by a processor implements a method for verifying a signed document based on a blockchain. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
In one embodiment, fig. 7 is a schematic diagram of an internal structure of an electronic device according to an embodiment of the present application, and as shown in fig. 7, there is provided an electronic device, which may be a server, and an internal structure diagram of which may be as shown in fig. 7. The electronic device comprises a processor, a network interface, an internal memory and a non-volatile memory connected by an internal bus, wherein the non-volatile memory stores an operating system, a computer program and a database. The processor is used for providing calculation and control capability, the network interface is used for communicating with an external terminal through network connection, the internal memory is used for providing an environment for an operating system and the running of a computer program, the computer program is executed by the processor to realize a method for verifying the signed file based on the block chain, and the database is used for storing data.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is a block diagram of only a portion of the architecture associated with the subject application, and does not constitute a limitation on the electronic devices to which the subject application may be applied, and that a particular electronic device may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It should be understood by those skilled in the art that various features of the above-described embodiments can be combined in any combination, and for the sake of brevity, all possible combinations of features in the above-described embodiments are not described in detail, but rather, all combinations of features which are not inconsistent with each other should be construed as being within the scope of the present disclosure.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method for verifying a signed document based on a blockchain, the method comprising:
responding a request for verifying the signed file initiated by a target transaction through a block chain, wherein the target transaction comprises the signed file to be verified;
calling a validity check logic in an intelligent contract deployed on the block chain, and performing validity check on the signed file to be verified;
calling an integrity check logic in the intelligent contract, traversing the signature in the signed document to be verified, and checking the integrity of the signed document to be verified, wherein the signature comprises an invalid signature and a valid signature;
calling a signature information retrieval logic in the intelligent contract to acquire the signature information in the signed file to be verified, wherein the information comprises signature domain information, abstract algorithm information, signature algorithm information and signature certificate information;
and according to a preset service rule, arranging and constructing the signed information through a signature verification logic in the intelligent contract, and returning the information to the initiator of the target transaction.
2. The method of claim 1, further comprising verifying a signed certificate;
creating a data certificate management object and a certificate factory object through signature certificate verification logic in the intelligent contract, and then constructing a key library according to the data certificate management object;
calling a signature certificate verification logic in the intelligent contract, acquiring the data certificate management object, the certificate chain of the signature in the signed file to be verified and the signing time, and checking whether the signature certificate of the signed file to be verified exists in the key library;
and calling a signature certificate verification logic in the intelligent contract, acquiring the issuer information and the holder information of the signature certificate, and verifying whether the signature certificate is revoked.
3. The method of claim 1, wherein invoking signature information retrieval logic in the smart contract to obtain the signed information in the signed document to be verified comprises:
calling a signature information retrieval logic in the intelligent contract to acquire signature domain information of a signature in the signed file to be verified;
and acquiring a dictionary object according to the signature domain information, and acquiring information provided by the signer through the dictionary object.
4. The method of claim 3, wherein after obtaining a dictionary object from the signature domain information, the method further comprises:
and constructing a signing authority object according to the dictionary object, and acquiring the authentication level information, the form information, the annotation information and the field lock information of the signature through the signing authority object.
5. The method of claim 1, wherein invoking signature information retrieval logic in the smart contract to obtain the signed information in the signed document to be verified comprises:
and calling a signature information retrieval logic in the intelligent contract to acquire the signing sub-filter information, the signing time information, the signing reason information and the signing position information of the signature in the signed file to be verified.
6. The method of claim 1, wherein after the signed information is organized and constructed by the smart contract according to preset business rules and returned to the target transaction for signature verification, the method further comprises:
and storing relevant information of signature verification in an account book of the block chain for tracing the signature verification behavior, wherein the relevant information of the signature verification comprises a target transaction party, an IP address for initiating a target transaction, time for initiating the target transaction, a Hash value of a signed file to be verified and result information of the signature verification.
7. A method for verifying a signed document based on a blockchain, the method comprising:
responding a request for verifying the signed file initiated by a target transaction through a block chain, wherein the target transaction comprises the signed file to be verified;
calling an intelligent contract deployed on the blockchain to check a first abstract result of a digital certificate in the signed file to be verified, and assembling an identity original text by the acquired identity information of the signer;
calling the intelligent contract to perform abstract operation on the identity original text through a Hash algorithm to obtain a second abstract result;
calling a judgment logic in the intelligent contract, comparing the consistency of the first abstract result and the second abstract result, and if the results are consistent, indicating that the signature is an original signer; if the results are not consistent, it indicates that the signer is not the original signer.
8. A system for verifying signed documents based on a block chain is characterized by comprising a receiving module, a verifying module, a checking module, a retrieving module and a verifying module;
the receiving module responds to a request for verifying the signed file initiated by a target transaction through a block chain, wherein the target transaction comprises the signed file to be verified;
the checking module calls a validity checking logic in an intelligent contract deployed on the block chain to check the validity of the signed file to be verified;
the checking module calls an integrity checking logic in the intelligent contract, traverses the signature in the signed document to be verified, and checks the integrity of the signed document to be verified, wherein the signature comprises an invalid signature and a valid signature;
the retrieval module calls a signature information retrieval logic in the intelligent contract to acquire the information of the signature in the signed file to be verified, wherein the information comprises signature domain information, abstract algorithm information, signature algorithm information and signature certificate information;
and the verification module arranges and constructs the signed information through signature verification logic in the intelligent contract according to a preset service rule and returns the signed information to the initiator of the target transaction.
9. An electronic device comprising a memory and a processor, wherein the memory stores a computer program, and the processor is configured to execute the computer program to perform the method for verifying a signed file based on a block chain according to any of claims 1 to 7.
10. A storage medium having stored thereon a computer program, wherein the computer program is configured to execute the method for verifying a signed file based on a blockchain according to any one of claims 1 to 7 when running.
CN202110825544.1A 2021-07-21 2021-07-21 Method, system, device and storage medium for verifying file based on block chain Pending CN113609219A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110825544.1A CN113609219A (en) 2021-07-21 2021-07-21 Method, system, device and storage medium for verifying file based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110825544.1A CN113609219A (en) 2021-07-21 2021-07-21 Method, system, device and storage medium for verifying file based on block chain

Publications (1)

Publication Number Publication Date
CN113609219A true CN113609219A (en) 2021-11-05

Family

ID=78305050

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110825544.1A Pending CN113609219A (en) 2021-07-21 2021-07-21 Method, system, device and storage medium for verifying file based on block chain

Country Status (1)

Country Link
CN (1) CN113609219A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114520774A (en) * 2021-12-28 2022-05-20 武汉虹旭信息技术有限责任公司 Deep message detection method and device based on intelligent contract
CN114679311A (en) * 2022-03-22 2022-06-28 电子科技大学 Block chain-based document data security verification method
CN115052011A (en) * 2022-07-25 2022-09-13 深圳前海环融联易信息科技服务有限公司 Information interaction method and device based on block chain, storage medium and electronic equipment
CN115203330A (en) * 2022-07-21 2022-10-18 深圳前海环融联易信息科技服务有限公司 Intelligent contract deployment method and device, equipment, medium and product thereof
CN115277008A (en) * 2022-07-01 2022-11-01 浪潮软件股份有限公司 File signature management method and system based on block chain
CN115396165A (en) * 2022-08-15 2022-11-25 中国联合网络通信集团有限公司 File management method and device, electronic equipment and storage medium
CN116881949A (en) * 2023-09-05 2023-10-13 中国民航信息网络股份有限公司 Data processing method and system based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832624A (en) * 2017-10-25 2018-03-23 济南浪潮高新科技投资发展有限公司 A kind of visualization signature system and method based on block chain
CN109831301A (en) * 2017-11-23 2019-05-31 杭州天谷信息科技有限公司 The electric endorsement method of pdf document and the sign test method of the electronic signature
CN110048846A (en) * 2018-12-12 2019-07-23 阿里巴巴集团控股有限公司 A kind of signature verification method and system based on block chain intelligence contract
CN112258189A (en) * 2020-12-03 2021-01-22 支付宝(杭州)信息技术有限公司 Block chain-based subscription management method and device and electronic equipment
CN113114476A (en) * 2021-06-15 2021-07-13 支付宝(杭州)信息技术有限公司 Privacy evidence storing method and device based on contract

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832624A (en) * 2017-10-25 2018-03-23 济南浪潮高新科技投资发展有限公司 A kind of visualization signature system and method based on block chain
CN109831301A (en) * 2017-11-23 2019-05-31 杭州天谷信息科技有限公司 The electric endorsement method of pdf document and the sign test method of the electronic signature
CN110048846A (en) * 2018-12-12 2019-07-23 阿里巴巴集团控股有限公司 A kind of signature verification method and system based on block chain intelligence contract
CN112258189A (en) * 2020-12-03 2021-01-22 支付宝(杭州)信息技术有限公司 Block chain-based subscription management method and device and electronic equipment
CN113114476A (en) * 2021-06-15 2021-07-13 支付宝(杭州)信息技术有限公司 Privacy evidence storing method and device based on contract

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114520774A (en) * 2021-12-28 2022-05-20 武汉虹旭信息技术有限责任公司 Deep message detection method and device based on intelligent contract
CN114520774B (en) * 2021-12-28 2024-02-23 武汉虹旭信息技术有限责任公司 Deep message detection method and device based on intelligent contract
CN114679311B (en) * 2022-03-22 2023-04-07 电子科技大学 Block chain-based document data security verification method
CN114679311A (en) * 2022-03-22 2022-06-28 电子科技大学 Block chain-based document data security verification method
CN115277008B (en) * 2022-07-01 2024-04-12 浪潮软件股份有限公司 Method and system for managing document signature based on blockchain
CN115277008A (en) * 2022-07-01 2022-11-01 浪潮软件股份有限公司 File signature management method and system based on block chain
CN115203330A (en) * 2022-07-21 2022-10-18 深圳前海环融联易信息科技服务有限公司 Intelligent contract deployment method and device, equipment, medium and product thereof
CN115203330B (en) * 2022-07-21 2024-01-19 深圳前海环融联易信息科技服务有限公司 Intelligent contract deployment method and device, equipment, medium and product thereof
CN115052011A (en) * 2022-07-25 2022-09-13 深圳前海环融联易信息科技服务有限公司 Information interaction method and device based on block chain, storage medium and electronic equipment
CN115052011B (en) * 2022-07-25 2024-05-10 深圳前海环融联易信息科技服务有限公司 Information interaction method and device based on blockchain, storage medium and electronic equipment
CN115396165A (en) * 2022-08-15 2022-11-25 中国联合网络通信集团有限公司 File management method and device, electronic equipment and storage medium
CN115396165B (en) * 2022-08-15 2024-05-14 中国联合网络通信集团有限公司 File management method and device, electronic equipment and storage medium
CN116881949A (en) * 2023-09-05 2023-10-13 中国民航信息网络股份有限公司 Data processing method and system based on block chain
CN116881949B (en) * 2023-09-05 2023-12-22 中国民航信息网络股份有限公司 Data processing method and system based on block chain

Similar Documents

Publication Publication Date Title
CN113609219A (en) Method, system, device and storage medium for verifying file based on block chain
CN109981679B (en) Method and apparatus for performing transactions in a blockchain network
US20240028587A1 (en) System and method for a hybrid contract execution environment
JP7019697B2 (en) Dynamic access control on the blockchain
Garamvölgyi et al. Towards model-driven engineering of smart contracts for cyber-physical systems
CN110458631B (en) Bill number distribution method and device based on block chain and electronic equipment
Gramoli et al. Blockchain standard: Can we reach consensus?
CN112101938B (en) Digital seal using method and device based on block chain and electronic equipment
CN111090581B (en) Intelligent contract testing method, intelligent contract testing device, computer equipment and storage medium
WO2021120537A1 (en) Blockchain-based infringement evidence collection method and apparatus, electronic device, and storage medium
CN112801658B (en) Cross-border resource transfer authenticity auditing method and device and electronic equipment
Demir et al. Security smells in smart contracts
CN113408259B (en) Method, system, device and storage medium for filling in file based on blockchain
CN112200569B (en) Digital seal using method and device based on block chain and electronic equipment
Kang et al. Multi-representational security analysis
CN112100588A (en) Block chain-based digital seal application method and device and electronic equipment
Greiner et al. Non-interference with what-declassification in component-based systems
CN113409127B (en) Block chain-based medical electronic bill printing method, system and device
Six et al. A blockchain-based pattern for confidential and pseudo-anonymous contract enforcement
Bagchi Using blockchain technology and smart contracts for access management in IoT devices
CN116975901A (en) Identity verification method, device, equipment, medium and product based on block chain
CN112425121A (en) Usage control data network for distributed databases
CN113849191B (en) Intelligent contract deployment method, system, device and storage medium
Margret et al. Smarter and resilient smart contracts applications for smart cities environment using blockchain technology
Schiffl et al. Formal analysis of smart contracts: applying the KeY system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination