CN113723897A - OA approval method, device, equipment and storage medium based on block chain - Google Patents

OA approval method, device, equipment and storage medium based on block chain Download PDF

Info

Publication number
CN113723897A
CN113723897A CN202010458887.4A CN202010458887A CN113723897A CN 113723897 A CN113723897 A CN 113723897A CN 202010458887 A CN202010458887 A CN 202010458887A CN 113723897 A CN113723897 A CN 113723897A
Authority
CN
China
Prior art keywords
approval
information
verified
nodes
approval information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010458887.4A
Other languages
Chinese (zh)
Inventor
宋文斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Sinosun Technology Co ltd
Original Assignee
Shenzhen Sinosun Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Sinosun Technology Co ltd filed Critical Shenzhen Sinosun Technology Co ltd
Priority to CN202010458887.4A priority Critical patent/CN113723897A/en
Publication of CN113723897A publication Critical patent/CN113723897A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Data Mining & Analysis (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an OA approval method, an OA approval device, equipment and a storage medium based on a block chain, wherein the OA approval method based on the block chain comprises the following steps: when an approval instruction is received, signing the approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network; checking and signing the to-be-verified approval information based on the plurality of nodes; after the signature verification is successful, determining a target node in the plurality of nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information; and packaging the target approval information into a block corresponding to the target node so that an approver can approve the approval content of the target approval information. According to the invention, the approval information signed by the user can only be decrypted by the target node, and the approval information is checked and signed by using a plurality of nodes, so that the safety of the approval information and the privacy of the user information in the approval link are improved.

Description

OA approval method, device, equipment and storage medium based on block chain
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to an Office Automation (OA) approval method, an OA approval apparatus, and a storage medium based on a block chain.
Background
With the rapid development of electronic technology, people can now examine and approve office processes through a network. In the currently used electronic process approval process, all OA stream database management models are based on the relational database technology, and when the electronic process approval is performed by adopting the relational database technology, the data are lost or maliciously tampered, so that the problems of low data security and insufficient privacy are caused.
Disclosure of Invention
The invention mainly aims to provide an OA examination and approval method, device, equipment and storage medium based on a block chain, and aims to solve the technical problems of low data security and insufficient privacy caused by the risk of data loss or malicious tampering when a relational database technology is adopted for electronic process examination and approval in the prior art.
In order to achieve the above object, an embodiment of the present invention provides an OA approval method based on a block chain, where the OA approval method based on the block chain includes:
when an approval instruction is received, signing approval information based on a private key, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network;
Checking and signing the examination and approval information to be verified based on the plurality of nodes;
after the signature verification is successful, determining a target node in the nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information;
and packaging the target approval information into a block corresponding to the target node so that an approver can approve the approval content of the target approval information.
Preferably, the signing the approval information when the approval instruction is received, generating approval information to be verified, and sending the approval information to be verified to the plurality of nodes of the block chain network includes:
when an approval instruction is received, acquiring approval information corresponding to the approval instruction;
performing initial encryption on the approval information based on a preset algorithm to obtain initial encryption information, and performing signature on the initial encryption information based on a preset private key to obtain signature information;
and generating approval information to be verified based on the approval information and the signature information, and sending the approval information to a plurality of nodes of the block chain network.
Preferably, the step of respectively verifying and signing the approval information to be verified based on the plurality of nodes includes:
For a plurality of the nodes, respectively executing the following steps;
encrypting the approval information in the approval information to be verified based on the preset algorithm to obtain target encryption information;
decrypting the signature information in the approval information to be verified according to a public key corresponding to the preset private key to obtain the initial encrypted information;
and checking the approval information to be verified based on the target encryption information and the initial encryption information, and determining that the approval of the approval information to be verified succeeds until the number of nodes which pass the approval is determined to reach a first preset threshold value.
Preferably, the step of signing the approval information to be verified based on the target encryption information and the initial encryption information and generating the approval information to be verified includes:
comparing whether the target encryption information is the same as the initial encryption information;
and if the target encryption information is the same as the initial encryption information, determining that the approval information to be verified passes the verification.
Preferably, the step of determining a target node of the plurality of nodes comprises:
respectively generating random numbers in the nodes according to a preset consensus algorithm in the nodes, and respectively operating the examination and approval information to be verified in the nodes according to the random numbers in the nodes to obtain a plurality of binary numbers;
When any node is detected to be operated to obtain a binary number smaller than a second preset threshold value, determining the node which is operated to obtain the binary number smaller than the second preset threshold value as a node to be verified, and sending random numbers respectively corresponding to the node to be verified and approval information to be verified as verification information to a plurality of nodes;
and respectively carrying out verification operation on the verification information based on the plurality of nodes, if the number of the nodes of which the binary numbers are smaller than the second preset threshold value are obtained in the verification operation in the plurality of nodes is larger than a third preset threshold value, judging that the verification is successful, and determining the node to be verified as a target node.
Preferably, the step of respectively verifying and signing the approval information to be verified based on the plurality of nodes comprises the following steps:
determining whether the information of a next approver exists in the approval information to be verified;
if the next approver information exists in the to-be-verified approval information, determining a target node in the plurality of nodes after successful approval, determining the to-be-verified approval information after the target node is approved as the target approval information, and sending an approval notice to the next approver after the approver approves the approval content of the target approval information until the next approver information does not exist in the to-be-verified approval information;
And if the next approver information does not exist in the to-be-verified approval information, determining a target node in the plurality of nodes after successful approval, determining the to-be-verified approval information after the target node is approved as the target approval information, and displaying the prompt information of approval completion after the approver approves the approval content.
Preferably, the step of sending an approval notice to the next approver comprises:
signing the target approval information;
and taking the signed target approval information as new approval information to be verified, and executing the step of sending the approval information to be verified to a plurality of nodes of the block chain network.
In order to achieve the above object, the present invention further provides an OA approval apparatus based on a blockchain, including:
the signature module is used for signing the approval information when receiving the approval instruction, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of the block chain network;
the signature checking module is used for checking the to-be-verified approval information based on the plurality of nodes respectively;
The determining module is used for determining a target node in the nodes after the signature verification is successful, and determining the information to be verified and approved after the signature verification of the target node as target approval information;
and the packaging module is used for packaging the target approval information into a block corresponding to the target node so as to allow an approver to approve the approval content of the target approval information.
Further, to achieve the above object, the present invention further provides a block chain based OA approval apparatus, which includes a memory, a processor, and a block chain based OA approval program stored in the memory and executable on the processor, wherein the block chain based OA approval program implements the steps of the block chain based OA approval method when executed by the processor.
Further, to achieve the above object, the present invention further provides a storage medium, on which an OA approval program based on a block chain is stored, and when the OA approval program based on the block chain is executed by a processor, the steps of the OA approval method based on the block chain are implemented.
The embodiment of the invention provides an OA approval method, an OA approval device, equipment and a storage medium based on a block chain, wherein the OA approval method based on the block chain comprises the following steps: when an approval instruction is received, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network; checking and signing the examination and approval information to be verified based on the plurality of nodes; after the signature verification is successful, determining a target node in the nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information; and packaging the target approval information into a block corresponding to the target node so that an approver can approve the approval content of the target approval information. According to the invention, the examination and approval information is signed and sent to the plurality of nodes of the block chain, and the examination and approval information after signature is checked and signed by the plurality of nodes, because the examination and approval information after signature of the user can only be decrypted by the target node, and the examination and approval information is checked and signed by the plurality of nodes, the safety of the examination and approval information in the examination and approval link and the privacy of the user information are improved.
Drawings
FIG. 1 is a schematic flow chart of a hardware operating environment according to an embodiment of the block chain-based OA approval method of the present invention;
FIG. 2 is a schematic flow chart of a block chain-based OA approval method according to a first embodiment of the present invention;
FIG. 3 is a schematic flow chart of a block chain-based OA approval method according to a third embodiment of the present invention;
FIG. 4 is a functional block diagram of an OA approving device according to a preferred embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the invention provides an OA approval method, an OA approval device, equipment and a storage medium based on a block chain, wherein the OA approval method based on the block chain comprises the following steps: when an approval instruction is received, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network; checking and signing the examination and approval information to be verified based on the plurality of nodes; after the signature verification is successful, determining a target node in the nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information; and packaging the target approval information into a block corresponding to the target node so that an approver can approve the approval content of the target approval information. According to the invention, the examination and approval information is signed by the private key and is sent to the plurality of nodes of the block chain, and the examination and approval information after signature is checked and signed by the plurality of nodes.
As shown in fig. 1, fig. 1 is a schematic diagram of a block chain-based OA approval apparatus in a hardware operating environment according to an embodiment of the present invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The OA approval device based on the block chain in the embodiment of the invention can be a PC, and can also be a mobile terminal device such as a tablet computer and a portable computer.
As shown in fig. 1, the block chain based OA approval apparatus may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the block chain based OA approval apparatus configuration shown in fig. 1 does not constitute a limitation of block chain based OA approval apparatuses and may include more or fewer components than those shown, or some components in combination, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a storage medium, may include therein an operating system, a network communication module, a user interface module, and an OA approval program based on a block chain.
In the device shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and processor 1001 may be configured to invoke the block chain based OA approval program stored in memory 1005 and perform the following operations:
when an approval instruction is received, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network;
checking and signing the examination and approval information to be verified based on the plurality of nodes;
after the signature verification is successful, determining a target node in the nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information;
And packaging the target approval information into a block corresponding to the target node so that an approver can approve the approval content of the target approval information.
Further, when receiving an approval instruction, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of the block chain network includes:
when an approval instruction is received, acquiring approval information corresponding to the approval instruction;
performing initial encryption on the approval information based on a preset algorithm to obtain initial encryption information, and performing signature on the initial encryption information based on a preset private key to obtain signature information;
and generating approval information to be verified based on the approval information and the signature information, and sending the approval information to a plurality of nodes of the block chain network.
Further, the step of respectively verifying and signing the approval information to be verified based on the plurality of nodes includes:
for a plurality of the nodes, respectively executing the following steps;
encrypting the approval information in the approval information to be verified based on the preset algorithm to obtain target encryption information;
decrypting the signature information in the approval information to be verified according to a public key corresponding to the preset private key to obtain the initial encrypted information;
And checking the approval information to be verified based on the target encryption information and the initial encryption information, and determining that the approval of the approval information to be verified succeeds until the number of nodes which pass the approval is determined to reach a first preset threshold value.
Further, the step of signing the approval information to be verified based on the target encryption information and the initial encryption information comprises:
comparing whether the target encryption information is the same as the initial encryption information;
and if the target encryption information is the same as the initial encryption information, determining that the approval information to be verified passes the verification.
Further, the step of determining a target node of the plurality of nodes comprises:
respectively generating random numbers in the nodes according to a preset consensus algorithm in the nodes, and respectively operating the examination and approval information to be verified in the nodes according to the random numbers in the nodes to obtain a plurality of binary numbers;
when any node is detected to be operated to obtain a binary number smaller than a second preset threshold value, determining the node which is operated to obtain the binary number smaller than the second preset threshold value as a node to be verified, and sending random numbers respectively corresponding to the node to be verified and approval information to be verified as verification information to a plurality of nodes;
And respectively carrying out verification operation on the verification information based on the plurality of nodes, if the number of the nodes of which the binary numbers are smaller than the second preset threshold value are obtained in the verification operation in the plurality of nodes is larger than a third preset threshold value, judging that the verification is successful, and determining the node to be verified as a target node.
Further, after the step of signing the examination and approval information to be verified based on the plurality of nodes, respectively, the processor 1001 may be configured to invoke an OA examination and approval program based on a block chain stored in the memory 1005, and perform the following operations:
determining whether the information of a next approver exists in the approval information to be verified;
if the next approver information exists in the to-be-verified approval information, determining a target node in the plurality of nodes after successful approval, determining the to-be-verified approval information after the target node is approved as the target approval information, and sending an approval notice to the next approver after the approver approves the approval content of the target approval information until the next approver information does not exist in the to-be-verified approval information;
and if the next approver information does not exist in the to-be-verified approval information, determining a target node in the plurality of nodes after successful approval, determining the to-be-verified approval information after the target node is approved as the target approval information, and displaying the prompt information of approval completion after the approver approves the approval content.
Further, before the step of sending the approval notice to the next approver, the processor 1001 may be configured to call the block chain based OA approval program stored in the memory 1005, and perform the following operations:
signing the target approval information;
and taking the signed target approval information as new approval information to be verified, and executing the step of sending the approval information to be verified to a plurality of nodes of the block chain network.
For a better understanding of the above technical solutions, exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
In order to better understand the technical solution, the technical solution will be described in detail with reference to the drawings and the specific embodiments.
Referring to fig. 2, a first embodiment of the present invention provides a flowchart of an OA approval method based on a block chain. In this embodiment, the block chain based OA approval method includes the following steps:
Step S10, when an approval instruction is received, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network;
the block chain-based OA approval method in the embodiment is applied to an office automation OA approval system, the OA approval system is constructed based on a block chain technology, the OA approval system performs distributed storage and accounting on approval information generated in an approval process, and due to the decentralized characteristic of the block chain technology, the usability of approval business performed in the OA approval system is improved. The system comprises a plurality of nodes for verifying and signing the approval information, and a preset algorithm for signing the approval information is arranged in the system, wherein the preset algorithm can be an elliptic encryption algorithm, a zero knowledge proof and a Base58 code, the preset algorithm is preferably an elliptic encryption algorithm, and a preset private key for signing and a public key for decrypting the signature are arranged in the preset algorithm.
Further, when an approval instruction initiated by a user is received, the system acquires approval information corresponding to the approval instruction. Further, the system encrypts the approval information according to a preset algorithm to generate initial encryption information. Further, the system signs the generated initial encryption information by using a preset private key according to a preset algorithm to generate signature information. Further, the system generates examination and approval information to be verified according to the examination and approval information and the signature information, and sends the examination and approval information to the nodes of the block chain network, so that the nodes can check and sign the examination and approval information to be verified.
Further, when receiving an approval instruction, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of the block chain network includes:
step S11, when an approval instruction is received, acquiring approval information corresponding to the approval instruction;
step S12, performing initial encryption on the approval information based on a preset algorithm to obtain initial encryption information, and performing signature on the initial encryption information based on a preset private key to obtain signature information;
and step S13, generating approval information to be verified based on the approval information and the signature information, and sending the approval information to a plurality of nodes of the block chain network.
Further, when an approval instruction initiated by a user based on an approval requirement is received, the system acquires approval information corresponding to the approval instruction, and understandably, the approval information at least includes approval contents to be approved by the user and an approver selected by the user or set by the system to approve the approval contents, and the approver may be one or multiple. Further, the system performs initial encryption on the obtained approval information according to a preset algorithm to generate initial encryption information of the approval information, wherein the initial encryption information is a ciphertext obtained by encrypting the digest of the approval information. For example, the system initially encrypts the digest in the approval information according to the elliptic curve algorithm ECDSA256 to generate 256 bits of initial encryption information. Further, the system calls a preset algorithm, signs the generated initial encryption information by using a preset private key, and generates signature information representing the signature of the user. Furthermore, the system packages the acquired approval information and the signature information to generate to-be-verified approval information, and sends the to-be-verified approval information to a plurality of nodes of the block chain network, so that the to-be-verified approval information can be conveniently checked and signed according to the plurality of nodes, and the safety and the validity of the approval information in the approval process are improved.
Step S20, checking and signing the examination and approval information to be verified based on the plurality of nodes respectively;
further, the system encrypts the approval information in the approval information to be verified according to a preset algorithm aiming at a plurality of nodes in the block chain network to obtain target encryption information. Further, according to a public key corresponding to a preset private key used by a preset algorithm, signature information in the approval information to be verified is decrypted, and initial encryption information in the signature information is obtained through decryption. Further, the system checks and signs the approval information to be verified in the plurality of nodes according to the initial encryption information and the target encryption information respectively, determines that the approval information to be verified passes the checking and signing process when the target encryption information obtained by comparison is the same as the initial encryption information, and determines that the approval information to be verified succeeds in checking and signing until the number of nodes which finish the checking and signing process in the plurality of nodes reaches a first preset threshold value, wherein the first preset threshold value is a numerical value set by a user according to requirements.
Step S30, after the signature verification is successful, determining a target node in the plurality of nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information;
Further, the system is provided with a predetermined consensus algorithm, wherein the predetermined consensus algorithm may be Pow (Proof of Work), Pos (Proof of stock), dps (cleared Proof of stock), PBFT (Practical Byzantine Fault Tolerance algorithm), and the like, and in the embodiment, Pow is preferred. Further, after the verification of the approval information to be verified is completed, the system calls a preset consensus algorithm to operate the approval information to be verified in the plurality of nodes, specifically, the system generates random numbers in the plurality of nodes according to the preset consensus algorithm in the plurality of nodes, and operates the generated random numbers and the approval information to be verified, which passes the verification of the labels in the nodes, through a hash function to obtain a plurality of binary numbers. Further, when detecting that any node is operated to obtain a binary number smaller than a second preset threshold value, the system determines the node which is operated to obtain the binary number smaller than the second preset threshold value as a node to be verified, and sends a random number which is operated by the node to be verified and the approval information to be verified as verification information to the plurality of nodes, wherein the second preset threshold value is the binary number which meets the preset number of leading 0. Further, the system performs verification operation on the verification information in the plurality of nodes according to the hash function, if the number of the nodes of which the binary number is smaller than the second preset threshold is larger than a third preset threshold after the verification operation in the plurality of nodes, the verification is determined to be successful, the node to be verified is determined as a target node, so that the target node packages the verification information to be verified into a block, traceability and non-tamper of the verification information are ensured, and the third preset threshold is a numerical value set by a user according to requirements.
Further, the step of determining a target node of the plurality of nodes comprises:
step S31, respectively generating random numbers in the nodes according to a preset consensus algorithm in the nodes, and respectively operating the approval information to be verified in the nodes according to the random numbers in the nodes to obtain a plurality of binary numbers;
step S32, when detecting that any node obtains a binary number smaller than a second preset threshold value through operation, determining the node which obtains the binary number smaller than the second preset threshold value through operation as a node to be verified, and sending random numbers respectively corresponding to the node to be verified and approval information to be verified as verification information to a plurality of nodes;
step S33, performing verification operation on the verification information based on the plurality of nodes, respectively, and if the number of nodes in the plurality of nodes where binary numbers smaller than the second preset threshold are obtained through the verification operation is greater than a third preset threshold, determining that the verification is successful, and determining the node to be verified as a target node.
Further, in order to determine a target node from a plurality of nodes of the blockchain network, the system calls a preset consensus algorithm in the plurality of nodes, respectively generates random numbers in the plurality of nodes, and operates on the approval information to be verified, which passes the verification of the plurality of nodes. Specifically, the system generates different random numbers as input according to a preset consensus algorithm in a plurality of nodes, and respectively operates the information to be verified and approved after the nodes are verified and signed through a hash function to obtain a plurality of binary numbers. Further, when any node in the plurality of nodes of the block chain network is detected to calculate a binary number smaller than a second preset threshold value according to the random number and the examined and approved information to be verified after the node is verified, the node which obtains the binary number smaller than the second preset threshold value through calculation is determined as the node to be verified, in order to ensure the authenticity of the operation result, the system packages the random number of the node to be verified in operation and the examined and approved information to be verified to generate verification information, and sends the verification information to the plurality of nodes except the node to be verified in the block chain network, so that the plurality of nodes except the node to be verified can verify the operation result. Further, the system calls a plurality of nodes except the node to be verified in the block chain network, the hash function is used for verifying and operating the random number and the approval information to be verified contained in the verification information to obtain binary numbers calculated by the plurality of nodes, whether the binary number calculated by each node is smaller than a second preset threshold value is verified respectively, and if the binary number is smaller than the second preset threshold value, the operation is determined to be correct. It can be understood that, when the number of nodes, in which binary numbers smaller than the second preset threshold are obtained through verification operation, in the plurality of nodes of the block chain network except for the node to be verified is greater than the third preset threshold, it is determined that verification is successful. Further, the system determines the node to be verified as the target node. In the embodiment, the target node is determined through the preset consensus algorithm, the random number and the checked and signed approval information to be verified are operated by using the hash function according to the nodes, the hash function has high security and is difficult to break, even if the hash function is broken, an attacker still needs to control more than 51% of the nodes in the system to attack and tamper the approval information, and the control of more than 51% of the nodes in the system is extremely difficult, so that the tamper resistance of the approval information is ensured.
And step S40, packaging the target approval information into a block corresponding to the target node, so that an approver can approve the approval content of the target approval information.
Furthermore, after the target node is determined, the system packages the target approval information representing that the target node passes the verification of the target node into a block corresponding to the target node so that an approver can approve the approval content which indicates that the user needs to approve in the target approval information. It can be understood that, in order to improve the availability of the approval service, the system sends the target approval information to the other nodes of the blockchain network, so that the other nodes can store the target approval information, and realize distributed storage.
The embodiment of the invention provides an OA approval method, an OA approval device, equipment and a storage medium based on a block chain, wherein the OA approval method based on the block chain comprises the following steps: when an approval instruction is received, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network; checking and signing the examination and approval information to be verified based on the plurality of nodes; after the signature verification is successful, determining a target node in the nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information; and packaging the target approval information into a block corresponding to the target node so that an approver can approve the approval content of the target approval information. According to the invention, the examination and approval information is signed and sent to the plurality of nodes of the block chain, and the examination and approval information after signature is checked and signed by the plurality of nodes, because the examination and approval information after signature of the user can only be decrypted by the target node, and the examination and approval information is checked and signed by the plurality of nodes, the safety of the examination and approval information in the examination and approval link and the privacy of the user information are improved.
Further, based on the first embodiment of the block chain based OA approval method of the present invention, a second embodiment of the block chain based OA approval method of the present invention is provided, and in the second embodiment, the step of respectively verifying the approval information to be verified based on the plurality of nodes includes:
a step S21 of executing the following steps for each of the plurality of nodes;
step S22, encrypting the approval information in the approval information to be verified based on the preset algorithm to obtain target encryption information;
step S23, decrypting the signature information in the approval information to be verified according to the public key corresponding to the preset private key to obtain the initial encrypted information;
step S24, performing signature verification on the approval information to be verified based on the target encryption information and the initial encryption information, and determining that signature verification of the approval information to be verified is successful when the number of nodes, which are determined to pass signature verification, in the plurality of nodes reaches a first preset threshold value.
Further, after the approval information to be verified is sent to the plurality of nodes, the system encrypts the approval information contained in the approval information to be verified according to a preset algorithm respectively for the plurality of nodes in the block chain network to obtain target encryption information of the approval information, wherein the target encryption information is a ciphertext obtained by encrypting a summary of the approval information. For example, the system encrypts digests of the approval information in the approval information to be verified respectively according to an elliptic curve algorithm ECDSA256 to generate 256 bits of target encryption information. Furthermore, the system decrypts the signature information of the approval information to be verified in the plurality of nodes respectively by using the public key corresponding to the preset private key according to the preset algorithm to obtain the initial encrypted information, and understandably, since the public key corresponding to the preset private key can decrypt the signature information encrypted by using the preset private key, when the plurality of nodes obtain the initial encrypted information, the approval information in the approval information to be verified is determined to be the approval information that the user needs to approve in the process. Further, the system checks and signs the information to be verified and approved at the plurality of nodes according to the decrypted initial encryption information and the target encryption information generated by encryption respectively until the number of nodes completing the checking and signing among the plurality of nodes reaches a first preset threshold value, and the system determines that the checking and signing of the information to be verified and approved are successful. It can be understood that, if the signature information in the approval information to be verified fails to be decrypted by using the public key corresponding to the preset private key according to the preset algorithm, the approval information in the approval information to be verified is not approval information that the user needs to approve in the process, and the system ends the OA approval process.
Further, the step of signing the approval information to be verified based on the target encryption information and the initial encryption information comprises:
step S231, comparing whether the target encryption information is the same as the initial encryption information;
step S232, if the target encryption information is the same as the initial encryption information, determining that the approval information to be verified passes the verification.
Further, the system respectively compares initial encryption information obtained by decryption with generated target encryption information for a plurality of nodes, determines whether the initial encryption information is the same as the target encryption information, judges that the approval information in the approval information to be verified is not tampered if the initial encryption information is the same as the target encryption information, determines that the approval information to be verified passes the approval, and improves the security of the approval information and the privacy of user information in an approval link by performing the approval on the approval information to be verified. It can be understood that, if the initial encryption information is determined to be different from the target encryption information after the initial encryption information is compared with the target encryption information, it is determined that the approval of the approval information to be verified fails. Further, in order to protect the safety of the user approval information, the system ends the OA approval process.
In the embodiment, in a plurality of nodes, the approval information in the approval information to be verified is encrypted according to a preset algorithm to obtain target encryption information, and the signature information in the approval information to be verified is decrypted by using a public key corresponding to a preset private key according to the preset algorithm to obtain initial encryption information; and checking the information to be verified and approved based on the target encryption information and the initial encryption information. In the embodiment, the signature information is decrypted by using the public key corresponding to the preset private key, and the initial encrypted information obtained by decryption is compared with the generated target encrypted information, so that the signature of the approval information to be verified is completed, and the safety and the effectiveness of the approval information in the approval process are improved.
Further, based on the first embodiment or the second embodiment of the block chain based OA approval method of the present invention, a third embodiment of the block chain based OA approval method of the present invention is proposed, and in the third embodiment, the step of respectively signing the approval information to be verified based on the plurality of nodes comprises:
step S50, determining whether the approval information to be verified has the next approver information;
step S60, if the approval information to be verified includes the next approver information, performing a step of determining a target node among the plurality of nodes, and determining the approval information to be verified after the target node is checked as the target approval information, and after the approver approves the approval content of the target approval information, sending an approval notification to the next approver until the approver information to be verified does not include the next approver information;
Step S70, if the approval information to be verified does not include the next approver information, determining a target node among the plurality of nodes, determining the approval information to be verified after the target node is checked and signed as the target approval information, and displaying a prompt message indicating that the approval is completed after the approver approves the approval content.
Further, in order to ensure that each approver approves the approval content of the user in the approval process, the system detects the information to be verified and approved, and detects whether the information of the next approver approves the approval content of the user exists. Further, if the system detects that the next approver information exists in the to-be-verified approval information, after the system successfully verifies and signs, determining a target node in the plurality of nodes, and determining the to-be-verified approval information after the target node verifies and signs as target approval information; and packaging the target approval information into a block corresponding to the target node, and sending an approval notice to a next approver after the approver approves the approval content of the target approval information until the next approver information does not exist in the approval information to be verified. Further, if the system detects that the next approver does not exist in the target approval information, determining a target node in the plurality of nodes after the successful verification and the approval, and determining the information to be verified and approved after the target node is verified and signed as the target approval information; and packaging the target approval information into a block corresponding to the target node, judging that the approval process is completed after an approver approves the approval content, and displaying prompt information of approval completion. It can be understood that, after the prompt message of the approval completion is displayed, the system can also send feedback information of the approval completion to the user, so that the user can conveniently view the approval result.
Further, the step of sending an approval notice to the next approver comprises:
step S601, signing the target approval information;
step S602, the signed target approval information is used as new approval information to be verified, and the step of sending the approval information to be verified to a plurality of nodes of the block chain network is executed.
Further, the system acquires the target approval information and signs the target approval information according to the operation instruction of the approver. Further, after the target approval information is signed according to the operation instruction of the approver, the system determines the signed target approval information as new to-be-verified approval information and executes the step of sending the to-be-verified approval information to a plurality of nodes of the block chain network.
In the embodiment, whether next approver information exists in the target approval information is determined, if yes, the steps of determining a target node in a plurality of nodes after successful approval are executed, determining the information to be verified and approved after the target node is approved as the target approval information, and after the approver approves the approval content of the target approval information, sending an approval notification to a next approver until the next approver information does not exist in the target approval information; and if the next approver information does not exist in the target approval information, determining a target node in the plurality of nodes after the successful approval, determining the information to be verified and approved after the target node is approved as the target approval information, and displaying the prompt information of the completion of the approval after the approver approves the approval content. According to the method and the device, whether the next approver information exists in the approval information to be verified or not is detected, it is ensured that each approver approves the approval content in the approval process, the approval information is signed and sent to the nodes after each approver approves the approval content, and the nodes are used for approval, so that the safety and the effectiveness of the approval information in the approval process are improved.
Furthermore, the invention also provides an OA examination and approval device based on the block chain.
Referring to fig. 4, fig. 4 is a functional block diagram of a first embodiment of an OA approval apparatus based on a block chain according to the present invention.
The block chain-based OA approval device comprises:
the signature module 10 is configured to, when an approval instruction is received, sign approval information, generate approval information to be verified, and send the approval information to be verified to a plurality of nodes of a block chain network;
the signature checking module 20 is configured to check the to-be-verified approval information based on the plurality of nodes;
the determining module 30 is configured to determine a target node in the plurality of nodes after the signature verification is successful, and determine the to-be-verified approval information after the signature verification of the target node as target approval information;
and the packaging module 40 is configured to package the target approval information into a block corresponding to the target node, so that an approver can approve the approval content of the target approval information.
Further, the signature module 10 includes:
the first acquisition unit is used for acquiring approval information corresponding to an approval instruction when the approval instruction is received;
the first signature unit is used for initially encrypting the approval information based on a preset algorithm to obtain initial encryption information and signing the initial encryption information based on a preset private key to obtain signature information;
And the generating unit is used for generating the examination and approval information to be verified based on the examination and approval information and the signature information, and sending the examination and approval information to the plurality of nodes of the block chain network.
Further, the signature verification module 20 includes:
a first execution unit configured to execute the following steps for each of the plurality of nodes;
the encryption unit is used for encrypting the approval information in the approval information to be verified based on the preset algorithm to obtain target encryption information;
the decryption unit is used for decrypting the signature information in the examination and approval information to be verified according to a public key corresponding to the preset private key to obtain the initial encrypted information;
and the signature verification unit is used for verifying the approval information to be verified based on the target encryption information and the initial encryption information until the number of the nodes which are determined to pass the signature verification reaches a first preset threshold value, and determining that the signature verification of the approval information to be verified is successful.
Further, the signature verification module 20 further includes:
a comparison unit configured to compare whether the target encryption information is the same as the initial encryption information;
and the first determining unit is used for determining that the approval information to be verified passes the verification if the target encryption information is the same as the initial encryption information.
Further, the signature verification module 20 further includes:
the second determining unit is used for determining whether the next approver information exists in the to-be-verified approval information;
a second execution unit, configured to, if there is next approver information in the to-be-verified approval information, execute a step of determining a target node in the plurality of nodes after the approval is successful, and determining the to-be-verified approval information after the approval of the target node is verified as target approval information, and after an approver approves the approval content of the target approval information, send an approval notification to the next approver until there is no next approver information in the to-be-verified approval information;
and the third execution unit is used for determining a target node in the plurality of nodes after the approval is successful if the next approver information does not exist in the to-be-verified approval information, determining the to-be-verified approval information after the target node is approved as the target approval information, and displaying the prompt information of approval completion after the approver approves the approval content.
Further, the signature verification module 20 further includes:
the second signature unit is used for signing the target approval information;
And the first sending unit is used for taking the signed target approval information as new to-be-verified approval information and executing the step of sending the to-be-verified approval information to a plurality of nodes of the block chain network.
Further, the determining module 30 includes:
the operation unit is used for respectively generating random numbers in the nodes according to a preset consensus algorithm in the nodes, and respectively operating the approval information to be verified in the nodes according to the random numbers in the nodes to obtain a plurality of binary numbers;
the second sending unit is used for determining the node which obtains the binary number smaller than the second preset threshold value through operation as a node to be verified when detecting that any node obtains the binary number smaller than the second preset threshold value through operation, and sending random numbers respectively corresponding to the node to be verified and approval information to be verified as verification information to the plurality of nodes;
and the third determining unit is used for respectively carrying out verification operation on the verification information based on the plurality of nodes, judging that the verification is successful if the number of the nodes of which the binary numbers smaller than the second preset threshold are obtained by the verification operation in the plurality of nodes is larger than a third preset threshold, and determining the node to be verified as the target node.
In the embodiments of the block chain based OA approval apparatus and the computer readable medium of the present invention, all technical features of the embodiments of the block chain based OA approval method are included, and the description and explanation contents are substantially the same as those of the embodiments of the block chain based OA approval method, and are not repeated herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention or a part contributing to the prior art may be embodied in the form of a software product, where the computer software product is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk), and includes a plurality of instructions for enabling a terminal device (which may be a fixed terminal, such as an internet of things smart device including smart homes, such as a smart air conditioner, a smart lamp, a smart power supply, a smart router, etc., or a mobile terminal, including a smart phone, a wearable networked AR/VR device, a smart sound box, an autonomous driving automobile, etc.) to execute the method according to each embodiment of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A block chain-based OA approval method is characterized by comprising the following steps:
when an approval instruction is received, signing approval information, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of a block chain network;
checking and signing the examination and approval information to be verified based on the plurality of nodes;
after the signature verification is successful, determining a target node in the nodes, and determining the information to be verified and approved after the signature verification of the target node as target approval information;
and packaging the target approval information into a block corresponding to the target node so that an approver can approve the approval content of the target approval information.
2. The block chain based OA approval method of claim 1, wherein the step of signing the approval information, generating the approval information to be verified, and sending the approval information to be verified to a plurality of nodes of the block chain network when the approval command is received comprises:
When an approval instruction is received, acquiring approval information corresponding to the approval instruction;
performing initial encryption on the approval information based on a preset algorithm to obtain initial encryption information, and performing signature on the initial encryption information based on a preset private key to obtain signature information;
and generating approval information to be verified based on the approval information and the signature information, and sending the approval information to a plurality of nodes of the block chain network.
3. The block chain based OA approval method according to claim 2, wherein said step of verifying and signing said approval information to be verified based on said plurality of nodes respectively comprises:
for a plurality of said nodes, respectively performing the steps of:
encrypting the approval information in the approval information to be verified based on the preset algorithm to obtain target encryption information;
decrypting the signature information in the approval information to be verified according to a public key corresponding to the preset private key to obtain the initial encrypted information;
and checking the approval information to be verified based on the target encryption information and the initial encryption information, and determining that the approval of the approval information to be verified succeeds until the number of nodes which pass the approval is determined to reach a first preset threshold value.
4. The block chain based OA approval method of claim 3, wherein the step of verifying and signing the approval information to be verified based on the target encryption information and the initial encryption information comprises:
comparing whether the target encryption information is the same as the initial encryption information;
and if the target encryption information is the same as the initial encryption information, determining that the approval information to be verified passes the verification.
5. The block chain based OA approval method of claim 1 wherein the step of determining a target node of a plurality of said nodes comprises:
respectively generating random numbers in the nodes according to a preset consensus algorithm in the nodes, and respectively operating the examination and approval information to be verified in the nodes according to the random numbers in the nodes to obtain a plurality of binary numbers;
when any node is detected to be operated to obtain a binary number smaller than a second preset threshold value, determining the node which is operated to obtain the binary number smaller than the second preset threshold value as a node to be verified, and sending random numbers respectively corresponding to the node to be verified and approval information to be verified as verification information to a plurality of nodes;
And respectively carrying out verification operation on the verification information based on the plurality of nodes, if the number of the nodes of which the binary numbers are smaller than the second preset threshold value are obtained in the verification operation in the plurality of nodes is larger than a third preset threshold value, judging that the verification is successful, and determining the node to be verified as a target node.
6. The block chain based OA approval method of claim 1, wherein said step of verifying and approving said to-be-verified approval information based on said plurality of said nodes respectively comprises:
determining whether the information of a next approver exists in the approval information to be verified;
if the next approver information exists in the to-be-verified approval information, determining a target node in the plurality of nodes after successful approval, determining the to-be-verified approval information after the target node is approved as the target approval information, and sending an approval notice to the next approver after the approver approves the approval content of the target approval information until the next approver information does not exist in the to-be-verified approval information;
and if the next approver information does not exist in the to-be-verified approval information, determining a target node in the plurality of nodes after successful approval, determining the to-be-verified approval information after the target node is approved as the target approval information, and displaying the prompt information of approval completion after the approver approves the approval content.
7. The block chain based OA approval method of claim 6 wherein said step of sending an approval notice to the next said approver comprises:
signing the target approval information;
and taking the signed target approval information as new approval information to be verified, and executing the step of sending the approval information to be verified to a plurality of nodes of the block chain network.
8. A block chain based OA approval device, characterized in that the block chain based OA approval device comprises:
the signature module is used for signing the approval information when receiving the approval instruction, generating approval information to be verified, and sending the approval information to be verified to a plurality of nodes of the block chain network;
the signature checking module is used for checking the to-be-verified approval information based on the plurality of nodes respectively;
the determining module is used for determining a target node in the nodes after the signature verification is successful, and determining the information to be verified and approved after the signature verification of the target node as target approval information;
and the packaging module is used for packaging the target approval information into a block corresponding to the target node so as to allow an approver to approve the approval content of the target approval information.
9. A block chain based OA approval apparatus, characterized in that the block chain based OA approval apparatus comprises a memory, a processor and a block chain based OA approval program stored on the memory and executable on the processor, the block chain based OA approval program when executed by the processor implementing the steps of the block chain based OA approval method according to any one of claims 1-7.
10. A storage medium having stored thereon a block chain based OA approval program, which when executed by a processor implements the steps of the block chain based OA approval method according to any one of claims 1 to 7.
CN202010458887.4A 2020-05-26 2020-05-26 OA approval method, device, equipment and storage medium based on block chain Pending CN113723897A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010458887.4A CN113723897A (en) 2020-05-26 2020-05-26 OA approval method, device, equipment and storage medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010458887.4A CN113723897A (en) 2020-05-26 2020-05-26 OA approval method, device, equipment and storage medium based on block chain

Publications (1)

Publication Number Publication Date
CN113723897A true CN113723897A (en) 2021-11-30

Family

ID=78672192

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010458887.4A Pending CN113723897A (en) 2020-05-26 2020-05-26 OA approval method, device, equipment and storage medium based on block chain

Country Status (1)

Country Link
CN (1) CN113723897A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117040766A (en) * 2023-10-08 2023-11-10 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109754226A (en) * 2019-01-03 2019-05-14 中国联合网络通信集团有限公司 Data managing method, equipment and storage medium
US20190173667A1 (en) * 2016-12-23 2019-06-06 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Block generation method, device and blockchain network
CN110264147A (en) * 2019-05-10 2019-09-20 平安科技(深圳)有限公司 Examine the chain measures and procedures for the examination and approval, device, terminal and storage medium
CN110910138A (en) * 2019-12-04 2020-03-24 中科扶云(杭州)科技有限公司 Block chain data supervision method and device
CN111106929A (en) * 2019-12-09 2020-05-05 上海创能国瑞数据系统有限公司 Hash-based approval method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190173667A1 (en) * 2016-12-23 2019-06-06 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Block generation method, device and blockchain network
CN109754226A (en) * 2019-01-03 2019-05-14 中国联合网络通信集团有限公司 Data managing method, equipment and storage medium
CN110264147A (en) * 2019-05-10 2019-09-20 平安科技(深圳)有限公司 Examine the chain measures and procedures for the examination and approval, device, terminal and storage medium
CN110910138A (en) * 2019-12-04 2020-03-24 中科扶云(杭州)科技有限公司 Block chain data supervision method and device
CN111106929A (en) * 2019-12-09 2020-05-05 上海创能国瑞数据系统有限公司 Hash-based approval method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117040766A (en) * 2023-10-08 2023-11-10 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and readable storage medium
CN117040766B (en) * 2023-10-08 2024-01-30 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN109858262B (en) Process approval method, device and system based on block chain system and storage medium
US11258792B2 (en) Method, device, system for authenticating an accessing terminal by server, server and computer readable storage medium
US7249258B2 (en) Method and system for assuring an original
CN100527145C (en) Programmable processor supporting secure mode
CN113259133B (en) Encryption communication method, equipment and storage medium based on HTTP protocol
CN107743067B (en) Method, system, terminal and storage medium for issuing digital certificate
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
US20080083039A1 (en) Method for integrity attestation of a computing platform hiding its configuration information
CN103078742B (en) Generation method and system of digital certificate
CN105007279A (en) Authentication method and authentication system
CN1172224C (en) Method and device for authenticating a program code
CN101443774A (en) Optimized integrity verification procedures
CN110290102A (en) Service security system and method based on application
CN110414190B (en) Signature method of application installation package, related device, storage medium and electronic equipment
CN113225324B (en) Block chain anonymous account creation method, system, device and storage medium
CN111178884A (en) Information processing method, device, equipment and readable storage medium
CN112699353B (en) Financial information transmission method and financial information transmission system
CN112633884B (en) Local private key recovery method and device for transaction main body identity certificate
CN111598681A (en) Credit evaluation method, credit evaluation system and readable storage medium
CN117155549A (en) Key distribution method, key distribution device, computer equipment and storage medium
CN111510448A (en) Communication encryption method, device and system in OTA (over the air) upgrade of automobile
CN109889344A (en) The transmission method and computer readable storage medium of terminal, data
CN111445250B (en) Block chain key testing method and device
CN113723897A (en) OA approval method, device, equipment and storage medium based on block chain
CN114297597B (en) Account management method, system, equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination