CN114124428A - Access method and device of Internet of things equipment based on block chain - Google Patents

Access method and device of Internet of things equipment based on block chain Download PDF

Info

Publication number
CN114124428A
CN114124428A CN202110826621.5A CN202110826621A CN114124428A CN 114124428 A CN114124428 A CN 114124428A CN 202110826621 A CN202110826621 A CN 202110826621A CN 114124428 A CN114124428 A CN 114124428A
Authority
CN
China
Prior art keywords
access
internet
block chain
information
things equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110826621.5A
Other languages
Chinese (zh)
Other versions
CN114124428B (en
Inventor
鲁静
程晗蕾
齐荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yuanguang Software Co Ltd
Original Assignee
Yuanguang Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yuanguang Software Co Ltd filed Critical Yuanguang Software Co Ltd
Priority to CN202110826621.5A priority Critical patent/CN114124428B/en
Publication of CN114124428A publication Critical patent/CN114124428A/en
Application granted granted Critical
Publication of CN114124428B publication Critical patent/CN114124428B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The application discloses an access method and device of Internet of things equipment based on a block chain. The method comprises the following steps that an Internet of things equipment access management intelligent contract is deployed on a blockchain, and comprises the following steps: the block chain node initiates a request for accessing the Internet of things equipment to the intelligent contract so as to obtain an access token through the intelligent contract based on the request; the block link node sends access information containing the access token to the Internet of things equipment; and under the condition that the access information is verified by the Internet of things equipment, obtaining the access authority of the Internet of things equipment. The method and the system avoid dependence on the third-party identity authentication server, and can solve the problem of single-point failure or single-point trust.

Description

Access method and device of Internet of things equipment based on block chain
Technical Field
The application relates to the technical field of block chains, in particular to a block chain-based access method and device for Internet of things equipment.
Background
At present, in an access mechanism of internet of things equipment, a server and the like are generally used for carrying out centralized management on identity authentication of the internet of things equipment, and the problem of single point failure or single point trust exists in the centralized identity authentication method.
Disclosure of Invention
The application provides an access method and device of block chain based Internet of things equipment, which can solve the problem of single point fault or single point trust in a centralized identity authentication method.
In order to solve the above problem, the present application provides an access method for an internet of things device based on a blockchain, where an access management intelligent contract for the internet of things device is deployed on the blockchain, and the method includes:
the block chain node initiates a request for accessing the Internet of things equipment to the intelligent contract so as to obtain an access token through the intelligent contract based on the request;
the block link node sends access information containing the access token to the Internet of things equipment;
and under the condition that the access information is verified by the Internet of things equipment, obtaining the access authority of the Internet of things equipment.
In order to solve the above problem, the present application provides an access method for an internet of things device based on a blockchain, where an access management intelligent contract for the internet of things device is deployed on the blockchain, and the method includes: the method comprises the following steps:
the method comprises the steps that the Internet of things equipment obtains a first access token of a block chain node from an intelligent contract;
the method comprises the steps that the Internet of things equipment acquires access information of block chain nodes from block chain link points;
and the Internet of things equipment confirms that the second access token in the access information is consistent with the first access token, and grants access authority to the block link point.
To solve the above problem, the present application provides an electronic device, which includes a processor; the processor is used for executing instructions to realize the method.
To solve the above problems, the present application provides a computer-readable storage medium having stored therein a program file capable of implementing the above method.
The block chain node point of the application can initiate a request for accessing the Internet of things equipment to the intelligent contract to acquire the access token through the intelligent contract, the blockchain node can send the access information containing the access token to the Internet of things equipment, so that the Internet of things equipment can verify the access information, and obtains the access authority of the Internet of things equipment under the condition that the Internet of things equipment passes the verification of the access information, therefore, the block chain node uses the block chain address to call the login method of the intelligent contract, so that the intelligent contract only starts login items when the block chain node is verified as an authorized user, the block chain node can request access authorization from the Internet of things equipment through the started login items, the Internet of things equipment can only receive the request access authorization instruction of the block chain node passing the verification of the intelligent contract, so that the verification burden of the Internet of things equipment is reduced; the Internet of things equipment verifies the access information of the block chain link points by using the access token received by the Internet of things equipment from the intelligent contract, so that the Internet of things equipment can also verify the access information of the block chain link points under the condition that the intelligent contract does not have the access token of the storage block chain node, the access token of the block chain node is not required to be stored in the intelligent contract, an illegal user can be prevented from illegally intercepting the access token from the intelligent contract to cheat the access authorization of the Internet of things equipment, and the authorization of the Internet of things equipment to a safe user is guaranteed; and the block chain is used to avoid the dependence on a third-party identity authentication server, and the problem of single-point failure or single-point trust can be solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a schematic block diagram of an embodiment of a cross-border trading platform of the present application;
FIG. 2 is a schematic diagram of a blockchain in one embodiment of the present application across-border trading platform;
FIG. 3 is a schematic diagram of a deployment architecture of an embodiment of the cross-border trading platform of the present application;
FIG. 4 is a schematic diagram of supply chain management in an embodiment of the cross-border trading platform of the present application;
FIG. 5 is a schematic diagram of a plurality of supply chains in an embodiment of the cross-border trading platform of the present application;
FIG. 6 is a block structure of the present application;
FIG. 7 is a schematic flow chart diagram illustrating an embodiment of a hybrid storage method according to the present application;
FIG. 8 is a schematic diagram of image part recognition in an embodiment of the hybrid storage method of the present application;
FIG. 9 is a schematic diagram of image part recognition in an embodiment of the hybrid storage method of the present application;
fig. 10 is a schematic diagram of an embodiment of registration of an internet of things device to a blockchain according to the present application;
fig. 11 is a schematic data flow diagram of the internet of things device based on the block chain according to the present application;
fig. 12 is a schematic flowchart of an embodiment of a block chain-based internet of things device access method according to the present application;
fig. 13 is a schematic workflow diagram of a blockchain node in an embodiment of the method for accessing an internet of things device based on a blockchain according to the present application;
fig. 14 is a schematic workflow diagram of an internet of things device in an embodiment of the block chain based internet of things device access method according to the present application;
FIG. 15 is a schematic illustration of the evidence and fairness of electronic documents in a cross-border trading platform according to the subject application;
FIG. 16 is a block chain infrastructure diagram of an embodiment of the cross-border trading platform of the present application;
FIG. 17 is a schematic diagram of a technical architecture of an embodiment of the cross-border trading platform of the present application;
FIG. 18 is a schematic illustration of cross-border trade settlement and trading using smart contracts in a cross-border trading platform according to the present application;
FIG. 19 is a schematic illustration of order fulfillment using intelligent contracts in a cross-border trading platform according to the present application;
FIG. 20 is a schematic illustration of a customs clearance service using smart contracts in a cross-border trading platform according to the present application;
FIG. 21 is a schematic illustration of the present application utilizing intelligent contracts in a cross-border trading platform for credit rating;
FIG. 22 is a schematic flow chart diagram illustrating one embodiment of cross-border trade tracing using a cross-border trading platform according to the present application;
FIG. 23 is a flow tracing diagram of another embodiment of the present application for cross-border trade tracing using a cross-border trading platform;
FIG. 24 is a schematic flow chart diagram illustrating yet another embodiment of the present application for cross-border trade tracing using a cross-border trading platform;
FIG. 25 is a schematic diagram of an embodiment of an electronic device;
FIG. 26 is a block diagram of an embodiment of a computer-readable storage medium according to the present application.
Detailed Description
In order to enable those skilled in the art to better understand the technical solution of the present application, the following describes in detail an access method and apparatus for a device of internet of things based on a block chain, which is provided by the present application, with reference to the accompanying drawings and the detailed description.
At present, in cross-border trading activities, the problems of asymmetrical logistics information, incoherent cross-border cooperation, complex customs declaration procedures, difficult information discrimination, difficult credible goods tracing, incapability of effectively sharing various logistics data in multiple ways, complex paper file auditing, easiness in tampering and loss, high management cost, difficulty in financing of small and medium-sized micro enterprises in export countries and/or import countries, high financing rate and the like exist between export countries and import countries.
In order to solve at least part of the problems, the block chain technology is applied to cross-border trade, so that the customs efficiency is improved, the international transportation convenience is enhanced, the logistics service quality is improved, the traceability of goods, the transportation timeliness and/or the cross-border logistics efficiency are realized by utilizing the block chain technology.
The cross-border trading platform shown in fig. 1 is constructed through a block chain technology, cross-border goods and information management of the cross-border goods are carried out through the cross-border trading platform, and therefore a user can track real-time positions and states of the goods conveniently.
The block chain is used as a bottom layer framework of the cross-border trading platform, so that the cross-border trading platform is jointly maintained by distributed computer network nodes, the characteristics of decentration, openness, transparency and tamper resistance of the block chain technology are utilized, distributed logistics information cross-border sharing is formed, cross-border credible traceability of goods is completed, uniqueness and authenticity of each piece of goods are guaranteed, and online supervision of authorities such as inspection and quarantine, customs, governments, tax authorities and the like is facilitated.
As shown in fig. 2, the block chain is participated in and maintained by each participating entity in the cross-border trade, such as a producer/manufacturer of the goods, a distributor, a freight company, a freight agent, a shipping carrier, a port, a customs authority, an imported domestic dealer, an imported domestic retailer, and the like, so that each participating entity in the cross-border trade can upload corresponding information and circulation information of the goods to the block chain, and the block chain stores export information of the cross-border goods, logistics transit information of the cross-border goods in an export country, logistics entry port, customs information, receiving information of the imported domestic dealer, and the like, thereby facilitating supervision of customs and quarantine departments and facilitating inquiry of the source of the goods by end users.
Alternatively, as shown in fig. 3, the block chain of the present application may be deployed in a federation chain, and the participating nodes include the manufacturers/manufacturers of goods, freight carriers, freight forwarders, shipping carriers, ports, customs authorities, domestic distributors in import or export countries, retailers, and the like. Customs, governments, core enterprises, etc. in the federation chain of the present application can serve as billing nodes, where customs has full flow oversight and audit responsibilities. Taking the application scenario of goods manufactured and produced in the X country and transported to the Y country through distributors across borders as an example, manufacturers in the X country, distributors, retailers in the Y country and retailers in the Z country, distributors, and logistics merchants in various stages are all used as common organization nodes to be added into a block chain network, and customs, governments, core enterprises and the like can be used as billing nodes, wherein customs has full-process supervision and inspection duties.
At least some of the tile link points of the block chain maintained by the present application may also constitute at least one supply chain around a core enterprise (manufacturer, supplier, or retailer).
As shown in fig. 4, a supply chain around a core enterprise (manufacturer, supplier or retailer) may include four components: the first is the various participating entities of the supply chain, including suppliers, manufacturers, distributors, wholesalers, retailers, end users, etc.; the second is a qualified third-party CA certification authority which provides legal support and guarantee for identity certification and electronic contract certification; the third is a standardization organization, which establishes standards for the management and operation of the whole supply chain, such as supply chain trade standards and block chain technical standards; the fourth is a supervision party which comprises government supervision organizations such as industry and commerce, tax, quality inspection and the like. The supply chain may also include an operator of a supply chain management platform, which may be a specialized blockchain technology company, a core enterprise (manufacturer or retailer), or a combination of specialized blockchain technology companies and core enterprises. In addition, the participating entities of the supply chain may also include a funding end (financial institutions such as commercial banks, insurance managers, and the like) so that the funding end accepts and examines financing requests of users such as suppliers, manufacturers, distributors, wholesalers, retailers, and the like, thereby constituting supply chain finance.
And as shown in fig. 4, the identity of a specific participant in the supply chain needs to be authenticated to join, and information communication should be performed between supply chain participants instead of being public, so that a federation chain manner can be adopted to construct a cross-border trading platform. For each participant, the identity authentication- > data uplink- > customization and intelligent contract-automatic execution intelligent contract are carried out, and finally the supply chain related services are completed.
In order to enable supply chain management to be more flexible, the cross-border trading platform comprises a plurality of supply chains, and the cross-border trading platform can be suitable for different scenes. As shown in fig. 5, the multiple supply chains are multiple single chains structured by federation chains, and the business transactions between the single chains are isolated from each other, and each single chain has an independent ledger system (e.g. data side chain). The supply chain is centered on the core enterprise, which has a higher level of user rights. In the supply chain network, one service node is allowed to access a plurality of channels simultaneously, thereby joining a plurality of supply chains and participating in different services. For example, if a secondary provider of a core enterprise supplies another core enterprise at the same time, the secondary provider can join the supply chain of the two core enterprises at the same time, and maintain the account book information of the chain in which the secondary provider is located in different supply chains. Of course, in the cross-border trading platform based on the block chain, the customs of the export country and the customs of the import country can also be strong trust mechanisms to connect each cross-border trading supply chain. For example, in fig. 5, customs of country X and customs of country Y are taken as strong trust mechanisms to connect multiple cross-border trade supply chains.
For each supply chain, the supply chain's core enterprise federated blockchain technology company is responsible for its operation. When a new user joins the supply chain, the new user needs to be authenticated by the third party CA and permitted by the supply chain before joining. The permission may be provided by the core enterprise, and specifically the core enterprise is responsible for authentication and admission of other users (e.g., providers) through information interaction with the third party CA. Of course the permission may also be determined by a co-vote of the participants of the supply chain. After the new member obtains permission, the operator distributes block chain identity and node type for the new member, automatically generates public and private keys, obtains corresponding authority and adds in an allowed user list.
Asymmetric encryption of blockchains can not only ensure that funds are accepted by a particular blockchain node through a private key, but also verify the source of the funds through a public key. When two block link points are connected, firstly, the public key signature verification is needed to complete the handshake, the other side is confirmed to be in the allowed user list, and then the next business activity is carried out. The method comprises the following specific steps:
(1) the nodes of both parties display the identification as public addresses in an allowed user list;
(2) the nodes of both sides verify whether the address of the other side is on the allowed user list;
(3) the nodes of both parties send inquiry messages to the other party;
(4) the nodes of the two parties send back the signature of the challenge message to prove the ownership of the private key corresponding to the public address.
If any node is not satisfied with the results, the connection is terminated.
When the supply chain is created, the core enterprise is allowed to set parameters of the supply chain in a configuration file, wherein the parameters comprise a blockchain protocol, a block-out time, a block size, an activity permission type, a consensus difficulty, an IP port of a point-to-point connection and a JSONRPC API, a type of allowed transaction and maximum metadata of each transaction. Multiple supply chains may be active on a single server, each with its own name and configuration file. To create a new supply chain, two steps are required: firstly, a core enterprise inputs a name of a supply chain, a configuration file containing default setting is created, and a user can modify the file; (2) the core enterprise starts the blockchain and is given all user permissions. And (4) automatically loading the created blocks, and storing hash values of all block chain parameters in the configuration file to prevent subsequent accidental changes.
At first start-up, the blockchain runs on only a single node. If a new node is to be added, three parameters need to be provided: a target block chain name, an IP port of the target block chain, and an IP address of an existing node; then, the system generates a message containing the address of the new node and sends the message to the core enterprise; the core enterprise verifies the identity of the new node, gives a connection authority to the address by establishing a simple command after the identity of the new node is successfully verified, and grants access to the block chain; and finally, the new node automatically downloads the configuration file of the single chain and is successfully connected.
The data privacy, efficiency and security problems of the block chain are solved by the multiple supply chains through division of user permissions, and the main value is as follows:
(1) ensuring that the activity on a certain supply chain is only visible to selected participants, and ensuring the confidentiality of the supply chain activity;
(2) introducing an early warning mechanism to control abnormal transactions;
(3) the consensus mechanism is different from a public chain, and as the plurality of supply chains are divided into different channels, the problems related to scale are solved, and the consensus efficiency is improved;
(4) as a closed system, a certain supply chain only contains transactions (information transfer) which are interested by participants, and the condition that the blockchain becomes larger and larger with the passage of time and contains more and more redundant information is avoided.
Alternatively, as shown in fig. 4, when suppliers, manufacturers and distributors in the supply chain trade with each other, each participating entity (such as the suppliers, manufacturers or distributors) in the supply chain can standardize and store the data associated with the cooperative enterprise, and store the relevant data on the blockchain.
During data storage, suppliers, manufacturers or vendors in the supply chain may extract the standardized data from their ERP system, perform hash calculation on the standardized data, and store the unique blockchain identifier (hash address) of the obtained standardized data in the blockchain. The block structure and the formation process are shown in fig. 6.
The data are stored in the down-link database, so that a chain up-link and down-link mixed storage structure is adopted, only key data such as hash addresses of the data are stored in the block chain, the storage capacity and efficiency of the block chain are expanded, and the data stored in the down-link database can be verified through the hash addresses on the block chain, so that the safety and reliability of the data in the down-link database are ensured. Moreover, by means of the chain up-down mixed storage mode, although the hash addresses can be easily accessed by the members of the federation chain, the substantive content represented by the hash addresses cannot be freely viewed. The data can still be stored in the ERP system corresponding to the blockchain node, and the ERP system of each blockchain node can open the access right of the data to a user with a specific right, specifically, each blockchain link point on the supply chain can authorize the corresponding user through an intelligent contract, so that the authorized user can acquire the data corresponding to the hash address from the corresponding blockchain link point based on the hash address stored on the blockchain, and once the authorized user acquires the data through the blockchain address, the blockchain can ensure that the data acquired by the authorized user is original and unmodified, and can ensure the safety and reliability of the data.
The main data standardized and stored by the supplier, the manufacturer or the seller may include three types: the first category is product data related to the transaction, such as name, model, date of manufacture, price, features, etc.; the second category is supplier data related to the transaction, such as the name, number, blockchain address, etc. of the supplier; the third category is customer data related to the transaction, such as customer name, number, blockchain address, etc.
In addition, the block link points in the alliance chain can store image pieces of paper documents such as invoices, train tickets and the like through the chain uplink and downlink mixed storage method.
As shown in fig. 7, the technical solution of storing the image of the paper document by a chain uplink and downlink hybrid storage method may include the following steps.
S101: and the block chain link points perform character recognition on the image pieces of the paper files to obtain the electronic files of the paper files, wherein the image pieces are stored in the down-chain database.
As shown in fig. 8, the block link point may perform text recognition on the image of the paper document to obtain an electronic document, so as to upload the hash address of the image and the electronic document to the block chain, so that the block link point may find the electronic document and the hash address of the image from the block chain, since the electronic document contains at least part of useful information of the image, the block link point may directly perform information verification and confirmation through the electronic document, and the block link point may also find the corresponding image from the data base under the chain based on the hash address of the image, so as to perform verification and/or information supplementation on the electronic document, so that storing the image of the paper document by using the hybrid storage method not only enables the block chain to store the useful information in the image, but also because the electronic document obtained by text recognition is small compared with the image itself, therefore, the storage efficiency and capacity of the block chain can be expanded without occupying excessive storage space of the block chain.
The block chain node can perform character recognition on the image of the paper file by any character recognition method. For example, the tile link points may perform OCR recognition on the paper document to obtain an electronic document of the paper document. Or the block chain link points can perform character recognition on the paper file by using the trained CRNN model so as to obtain the electronic file of the paper file.
Optionally, in order to improve efficiency of performing character recognition on image pieces of paper documents of multiple categories, the method and the device can call templates of corresponding categories of image pieces to arrange character information after performing character recognition on the image pieces to obtain character information on the image pieces, so that the character information of the image pieces is filled in the templates of the corresponding categories to obtain the electronic documents of the paper documents, and therefore specific meanings of characters in the character information recognized from each category of image pieces can be effectively confirmed, and information arrangement efficiency is improved, so that information in the electronic documents conforms to information in the image pieces. Specifically, when the target of the corresponding category of the image piece is called to sort the text information, the specific meaning of the characters in the text information can be determined based on the template of the corresponding category; and filling the character information into the electronic file template of the corresponding category of the image based on the specific meaning of the characters in the character information to obtain the electronic file.
After the electronic file of the paper file is obtained by the method, result verification can be carried out on the electronic file so as to ensure the accuracy of information in the electronic file.
The electronic file obtained by character recognition may be a character string in a format such as XML.
Taking fig. 9 as an example, after decompressing and preprocessing a batch of voucher images collected by the mobile terminal, obtaining train tickets, bus tickets, lodging invoices, dining invoices, taxi invoices and value-added tax invoice images of fig. 9(a), automatically classifying the batch of voucher images into respective folders (the classification result is shown in fig. 9 (b)), then performing character recognition on each image, extracting useful information in the images and automatically filling the useful information into corresponding positions of the reimbursement invoice, and finally automatically generating the complete electronic document shown in fig. 9 (c).
S102: and uploading the hash address of the image piece and the electronic file to a block chain.
After the block chain link points perform character recognition on the image pieces of the paper files to obtain the electronic files, the hash addresses of the image pieces and the electronic files can be uploaded to the block chain, so that the information in the image pieces is stored in the block chain, and the storage efficiency and capacity of the block chain can be expanded.
Optionally, the block link point may upload transaction information composed of the hash address of the image piece, the down-chain storage address of the image piece, and the electronic file to the block chain, so that the block link point may find the storage location of the image piece based on the down-chain storage address of the block chain to obtain the image piece, and may perform matching verification on the value obtained by the hash operation on the image piece, the electronic file of the image piece, and the hash address to ensure that the image piece taken based on the down-chain storage address of the block chain is an unmodified and original image piece, thereby not only expanding the storage efficiency and capacity of the block chain, but also ensuring the reliability and security of data in the down-chain database.
In addition, if the image is too large, the image can be divided into a plurality of image blocks, and then the plurality of image blocks of the image are respectively stored in at least one storage node of the down-link database to be stored in blocks, so that the problem that the image cannot be stored due to the fact that the image is too large is solved. A storage index of the image piece in the down-link database may also be generated to ensure that each image block of the image piece is found based on the storage index. After the image blocks are obtained by division, hash operation can be carried out on each image block to obtain a hash address of each image block; and then, the hash addresses of all image blocks of the image piece, the storage index of the image piece and the electronic file of the image piece are combined into a piece of transaction information to be uploaded to a block chain, so that the reliability and the safety of the image stored in a block in a database under the chain are ensured.
In addition, as shown in fig. 9, a plurality of paper documents in a transaction need to be stored in a mixed manner, and the image of each paper document in the transaction can be subjected to text recognition to obtain text information of the image of each paper document; integrating the text information of the plurality of image pieces of the same transaction into an electronic file of the transaction; and then uploading the respective hash addresses of the plurality of image pieces and an electronic file of the transaction to a block chain, so that information integration and storage can be performed on paper files generated in each transaction, and the source traceability, reliability and safety of the information can also be ensured.
In addition, when each participating main body of the supply chain utilizes the cross-border trading platform to carry out cross-border trading, each participating main body (such as a manufacturer, a logistics enterprise, a distributor or an importer and the like) of the supply chain can acquire information such as videos, images, two-dimensional codes, positions, temperatures, humidity and the like of goods by using equipment such as handheld RFID equipment, a smart phone, GPS positioning equipment, a sensor, an image recognition device and the like by means of the internet of things technology, store the information into corresponding data files, and encrypt and store information such as 'goods', 'transportation', 'closing', 'inspection', 'collection', 'tax' in the cross-border trading process on the block chain together with various electronic documents, so that five streams of 'commodity stream, fund stream, information stream and document stream' are integrated.
Further, in order to truly reflect information such as the position and the temperature of goods in the cross-border logistics process, the internet of things equipment of logistics and warehousing is mapped to the block chain through the identification analysis technology, and the safety identification of the identity of the internet of things equipment is realized.
As shown in fig. 10, the internet of things device of the present application may register to the blockchain by:
as shown in fig. 10, the internet of things device encrypts the registration request with the public key of the management authority MA using an elliptic curve digital signature algorithm and sends the registration request to the MA; the MA examines the registration request of the equipment of the Internet of things, generates identity parameters for the equipment, issues a digital certificate to an authorized CA and returns the digital certificate to the equipment; after receiving the digital certificate issuing command of the MA, the CA is responsible for generating digital certificates of the blockchain edge network nodes and the Internet of things equipment, generating a digital certificate issuing transaction and transmitting the transaction back to the MA; the MA generates a block after collecting the transaction transmitted by the CA, and transmits the block to all edge nodes for verification, and the digital certificate is stored in the database PD after the verification is passed, and the PD is maintained by the CA and the MA together. The digital certificate is stored in the structural form of the Mercker tree MPT, the value of the MPT root node is used as a certificate root, and finally the certificate root and the transaction root of the time sequence Mercker tree CMT are stored in a block header together. The Internet of things equipment receives the digital certificate transmitted back by the MA, and meanwhile, receives and verifies the reliability certification message transmitted by the node; the blockchain edge network is responsible for storing all transactions in the system, and the packaged blocks are jointly identified to be uplink, and the latest block information is broadcasted in the system. And registering the identity in the MA, receiving the digital certificate, processing the equipment identity parameters transmitted from the MA, and generating a pre-signature. The pre-signature is used as part of the node's authenticity attestation when access is requested by devices within the area. And receiving the equipment access request message, verifying the identity and dividing access authority for the access equipment.
According to the method, the Internet of things equipment is registered to the blockchain, and information interaction between the Internet of things equipment is coordinated through the blockchain, so that the blockchain allows the Internet of things system to track a large number of connections and equipment; meanwhile, with the help of the distributed account book, the internet of things can perform peer-to-peer message transmission in a faster mode. The network structure and the data transmission process of the Internet of things system using the block chain technology are different from those of the traditional Internet of things. As shown in fig. 11, the conventional internet of things adopts a centralized network structure, and the data flow is sensor-broadcast network-router-internet-central server-big data-data analysis-user; in the internet of things based on the block chain, a multi-center or completely distributed network structure is adopted, and the data flow is sensor-broadcast network-router-internet-block chain distributed network-data analysis-user. The blockchain replaces a central server and big data, the data is stored and accessed in a scattered mode, and calculation is marginalized. The distributed network of the block chain is not controlled by a single user, the trust crisis of single-thread communication is eliminated, and the data of the user can be mastered in the hand of the user. With the adoption of the block chain technology in the internet of things, data flow becomes safer and more reliable.
Alternatively, on the basis of registering the internet of things device to the block chain, as shown in fig. 12, the method for accessing the internet of things device by the block chain node may include the following steps.
S201: and the block chain node initiates a request for accessing the Internet of things equipment to the intelligent contract so as to acquire an access token through the intelligent contract based on the request.
Wherein, the block chain node can initiate a request for accessing the Internet of things equipment to the intelligent contract to obtain the access token through the intelligent contract, the blockchain node can send the access information containing the access token to the Internet of things equipment, so that the Internet of things equipment can verify the access information, and obtains the access authority of the Internet of things equipment under the condition that the Internet of things equipment passes the verification of the access information, therefore, the block chain node uses the block chain address to call the login method of the intelligent contract, so that the intelligent contract starts login items when the block chain node is verified as an authorized user, the block chain node can request access authorization from the Internet of things equipment through the started login items, the Internet of things equipment can only receive the request access authorization instruction of the block chain node passing the verification of the intelligent contract, so that the verification burden of the Internet of things equipment is reduced; the Internet of things equipment verifies the access information of the block chain link points by using the access token received by the Internet of things equipment from the intelligent contract, so that the Internet of things equipment can also verify the access information of the block chain link points under the condition that the intelligent contract does not have the access token of the storage block chain node, the access token of the block chain node is not required to be stored in the intelligent contract, an illegal user can be prevented from illegally intercepting the access token from the intelligent contract to cheat the access authorization of the Internet of things equipment, and the authorization of the Internet of things equipment to a safe user is guaranteed; and the block chain is used to avoid the dependence on a third-party identity authentication server, and the problem of single-point failure or single-point trust can be solved.
It is understood that, before step S201, an intelligent contract Login for internet of things device access management may be deployed on the blockchain. The intelligent contract declares a message containing information such as a holder of the Internet of things equipment, a hash address, an original token and a random number, defines a list of authorized users and defines a login method logic _ admin. The intelligent contracts are deployed, and the addresses of the intelligent contracts can be published, so that the block chain nodes call any function in the intelligent contracts through the addresses of the intelligent contracts. The intelligent contract for the access management of the equipment of the internet of things can be deployed by an administrator of a alliance chain or written and deployed by a user.
The block chain node initiates a request for accessing the Internet of things equipment to the intelligent contract, and verifies whether the block chain link node is an authorized user of the Internet of things equipment by using a function in the intelligent contract so as to perform identity verification; if the intelligent contract confirms that the blockchain node is an authorized user of the Internet of things equipment, the intelligent contract can send an access token to the blockchain node and the Internet of things equipment. The access request sent by the block link node may include identification information of the to-be-accessed internet-of-things device (for example, a name, a hash address, or an IP address of the to-be-accessed internet-of-things device), so that the intelligent contract invokes an authorization list of the to-be-accessed internet-of-things device based on the identification information of the to-be-accessed internet-of-things device, and then the intelligent contract determines whether the block link node is in the authorization list; if the block chain node is in the authorization list, the block chain node is an authorized user to access the Internet of things equipment; and if the block link point is not in the authorization list, the block link point is not an authorized user to access the Internet of things equipment.
Optionally, after the intelligent contract confirms that the blockchain node is an authorized user of the internet of things device, a random number (for example, a random number between 1 and 100) may be generated, and then an access token may be generated by using information such as the random number and a user address. Further, the intelligent contract may perform hash calculation on information such as a random number, a timestamp, and a user address, and use the obtained hash value as an access token. The algorithm for performing hash calculation on information such as the random number, the timestamp, and the user address may be a keccak256 algorithm or a Fibonacci algorithm, which is not limited herein.
S202: and the block link node sends the access information containing the access token to the Internet of things equipment.
After the access token is acquired by the block chain node through the intelligent contract, the access information containing the access token can be sent to the Internet of things equipment, so that the Internet of things equipment can verify the access information.
In the step S201, after the identity of the blockchain node is verified by the intelligent contract, the address and the access token of the blockchain node are sent to the blockchain node and the internet of things device, and after the blockchain node receives the address and the access token, the address can be verified. Specifically, the block link point may perform hash processing on the address of the block link point, verify whether a byte string at a preset position in a hash value obtained by hash processing of the address of the block link point is consistent with the address received from the intelligent contract, if so, verify that the address received from the intelligent contract passes, may constitute access information from the access token, and may send the access information to the internet of things device.
S203: and if the access information passes the verification, the Internet of things equipment grants access authority to the block link point.
In the step S201, if the identity of the blockchain node is verified by the intelligent contract, an access token is generated by using address information of the blockchain node, and then the access token is sent to the blockchain node and the internet of things device, so that the internet of things device verifies the access information sent by the blockchain node by using the access token received by the internet of things device from the intelligent contract, and the blockchain node and the internet of things device are connected together. The intelligent contract can send the access token to the block chain node and the Internet of things equipment in a mode of broadcasting the access token.
Further, in the process of step S201, after the identity of the blockchain node is verified by the intelligent contract, the address and the access token of the blockchain node are sent to the blockchain node and the internet of things device, so that the internet of things device verifies the access of the blockchain node by using the access token and the address of the blockchain node received from the intelligent contract.
In a first implementation manner, the access information is an access token, and after receiving the access information of the block chain node, the internet of things device verifies the access information of the block chain node by using the access token received from the intelligent contract so as to confirm whether the access right can be granted to the block chain node.
In a second implementation, the access information includes an access token and an IP address of the blockchain node. After the Internet of things equipment receives the access information of the block chain node, whether the IP address in the access information is consistent with the IP address of the access information sender or not can be judged, and whether the access token received by the Internet of things equipment from the intelligent contract is consistent with the access token in the access information or not can be judged; if the access information is consistent with the access information, the Internet of things equipment verifies the access information; otherwise, the access information is not verified by the Internet of things equipment.
In a third implementation manner, before step S202, the block link node may sign the access information, and then send the obtained signature and the access information to the internet of things device in step S202, so that the internet of things device may check the signature and verify the access information in step S203; if the Internet of things equipment passes signature verification and passes verification of the access information, the Internet of things equipment grants access authority to the block link point.
In a fourth implementation manner, before step S202, the block link node may sign the access information, and then in step S202, send the obtained signature, public key, and access information to the internet of things device, so that in step S203, the internet of things device may use the public key sent by the block link node in step S202 to check the signature, and verify the access information; if the Internet of things equipment passes signature verification and passes verification of the access information, the Internet of things equipment grants access authority to the block link point.
In a fifth implementation manner, the access information includes an access token, an ip address of a block chain node, and a public key of a block chain link point, before step S202, the block chain link point may sign the access information, and then send the obtained signature, the public key, and the access information to the internet of things device in step S202; in this way, in step S203, the internet of things device may use the public key sent by the blockchain node in step S202 to check the signature, verify the access information, and confirm whether the public key in the access information is consistent with the public key sent by the blockchain node in step S202; if the internet of things equipment passes the signature verification and passes the verification of the access information, and the public key in the access information is confirmed to be consistent with the public key sent by the block chain node in the step S202, the internet of things equipment grants the access authority to the block chain node.
In a sixth implementation manner, the access information includes an access token, an ip address of a block chain node, an access validity period, and a public key of the block chain node, before step S202, the block chain node may sign the access information, and then send the obtained signature, public key, and access information to the internet of things device in step S202; in this way, in step S203, the internet of things device may use the public key sent by the blockchain node in step S202 to check the signature, verify the access information, and confirm whether the public key in the access information is consistent with the public key sent by the blockchain node in step S202; if the internet of things equipment passes the signature verification and passes the verification of the access information, and the public key in the access information is confirmed to be consistent with the public key sent by the block chain node in the step S202, the internet of things equipment grants the access authority to the block chain node within the access validity period.
In a seventh implementation manner, the access information includes an access token, an ip address of a block chain node, an access validity period, and a public key of the block chain node; before step S202, the block link node may sign the access information, and then in step S202, the obtained signature, the public key, and the access information constitute an identity verification packet and send the identity verification packet to the internet of things device; in this way, in step S203, the internet of things device may use the public key sent by the blockchain node in step S202 to check the signature, verify the access information, determine whether the public key in the access information is consistent with the public key sent by the blockchain node in step S202, verify whether the formats of the received authentication packet and the access information are correct, and compare the byte string at the predetermined position in the hash value obtained by hashing the public key in the authentication packet with the address of the blockchain link point obtained from the smart contract by itself; if the internet of things equipment passes signature verification and verification of the access information, and the public key in the access information is confirmed to be consistent with the public key sent by the block chain node in the step S202, the format of the identity verification packet is correct, the character string of the preset position after hash processing of the public key in the identity verification packet is the same as the address of the block chain link point obtained from the intelligent contract, and the internet of things equipment grants the access authority to the block chain link point within the access validity period; if any one of the verifications fails, the Internet of things equipment discards the access request and releases the computing resources of the Internet of things equipment. The character string of the predetermined position after the public key hash processing may be the last 40 bytes after the public key hash processing. The format of the authentication packet may be: the message + Signature + PubK, where the message is access information, the Signature is a Signature, and the PubK is a public key of the block chain node, and the format of the authentication packet is not limited to this. The access information message is [ token + src _ ip + Auth _ dur + PubK ], where token is an access token, src _ ip is an ip address of a block chain node, Auth _ dur is an access validity period, and PubK is a public key of the block chain node, but the format of the access information is not limited thereto.
For the blockchain node, please refer to fig. 13 for implementing the step of the access method of the device of the internet of things based on the blockchain in fig. 12, and fig. 13 is a schematic view of a workflow of the blockchain node in the access method of the device of the internet of things based on the blockchain in the present application.
S301: and the block chain node initiates a request for accessing the Internet of things equipment to the intelligent contract so as to acquire an access token through the intelligent contract based on the request.
S302: and the block link node sends the access information containing the access token to the Internet of things equipment.
S303: and under the condition that the access information is verified by the Internet of things equipment, obtaining the access authority of the Internet of things equipment.
The steps in this embodiment are similar to those in the embodiment shown in fig. 12, and are not described again in detail. The block chain node initiates a request for accessing the Internet of things equipment to the intelligent contract to acquire the access token through the intelligent contract, so that the block chain node can send access information containing the access token to the Internet of things equipment, the Internet of things equipment verifies the access information, and the access authority of the Internet of things equipment is obtained under the condition that the access information is verified by the Internet of things equipment, so that the block chain node uses the block chain address to call a login method of the intelligent contract, the Internet of things equipment can only receive a request access authorization instruction of the block chain node passing the verification of the intelligent contract, and the verification burden of the Internet of things equipment is reduced; the Internet of things equipment verifies the access information of the block link points by using the access token received from the intelligent contract, and the Internet of things equipment is guaranteed to be authorized to a safe user; and the block chain is used to avoid the dependence on a third-party identity authentication server, and the problem of single-point failure or single-point trust can be solved.
For the internet of things device, please refer to fig. 14 for implementing the steps of the access method of the internet of things device based on the blockchain in fig. 12, and fig. 14 is a schematic view of a workflow of a blockchain node in the access method of the internet of things device based on the blockchain in the present application.
S401: the Internet of things equipment acquires a first access token of the block chain node from the intelligent contract.
S402: and the Internet of things equipment acquires access information of the block chain nodes from the block chain link points.
S403: and the Internet of things equipment confirms that the second access token in the access information is consistent with the first access token, and grants access authority to the block link point.
The steps in this embodiment are similar to those in the embodiment shown in fig. 12, and are not described again in detail. The method comprises the steps that the Internet of things equipment acquires a first access token of a block chain node from an intelligent contract, the first access token is used for verifying a second access token in access information of the Internet of things equipment, and access authority is granted to the block chain node under the condition that verification is passed, so that the Internet of things equipment is guaranteed to be authorized to a safe user; and the block chain is used to avoid the dependence on a third-party identity authentication server, and the problem of single-point failure or single-point trust can be solved.
As shown in fig. 15, the present application may also perform real-time certification and notarization on electronic documents and transaction data formed on the cross-border goods supply chain through the blockchain technology, and the documents of legal effectiveness after notarization can be immediately verified by authority nodes such as customs and the like. Various logistics evidences generated in the cross-border transportation process of the electronic contract and the goods are preserved on a coalition chain added by authorities such as judicial appraisal and notarization, and reliable, traceable and provable legal guarantees are provided for subsequent evidence verification, dispute resolution and adjudication delivery.
Under the supervision of notarization nodes, electronic contracts and business documents related to cross-border trade are subjected to full-flow evidence storage. And (3) generating anti-counterfeiting codes (digital fingerprints) corresponding to the files by using an encryption algorithm for the operation contract files (newly created, approved and signed) in each step, and automatically comparing and verifying the anti-counterfeiting codes in the block chain before the contract is approved to ensure that the content in each step is not tampered. Each cross-border payment and tax payment transaction is also certified in real time on a chain through consensus, and is non-repudiatable, traceable and auditable.
Optionally, as shown in fig. 16, the blockchain maintained by the blockchain cross-border trading platform of the present application may include a main chain and at least one functional side chain, so that business services such as evidence storage, transaction, data collaborative sharing, and the like are constructed through a main chain-side chain blockchain architecture, and application requirements of cross-border logistics traceability are supported.
The backbone may be used to store credential data (e.g., contract data). The main chain can provide an enterprise-level interface for the outside, provide evidence-storing business service capability and provide side-chain interactive service. The backbone may be maintained in common by all supply chains in the cross-border trading platform.
The at least one sidechain may comprise a transaction sidechain. The transaction side chain may be used to store transaction class data (e.g., multi-lateral payment data, fee/tariff transaction class data, transaction clearing class data). The transaction side chain can provide distributed fee/tariff transaction type business support, multi-side payment and transaction clearing type business support and financial business support. The transaction side chain may be maintained in common by all supply chains in the cross-border trading platform.
The at least one side chain may also include at least one data side chain. Wherein the data side chain stores attestation data and/or internal data of at least some of the block chain nodes (e.g., ERP data of at least some of the block chain nodes). The data side chain can be used for providing data security services, providing data sharing services and providing data value-added services. Each data sidechain is maintained by one supply chain, and each supply chain is responsible for and maintains one data sidechain in a one-to-one correspondence.
Alternatively, the main chain and each side chain of the present application are each independently operable.
And the cross-border trading platform comprises a cross-chain interaction module. The cross-chain interaction module is used for reading the related information of the goods or the transactions from at least two chains based on the goods information or the transaction information so as to carry out support verification through data on a plurality of chains, and therefore cross verification and/or risk identification can be carried out on the goods or the transactions.
In one implementation, the block link points may be first authorized by the party associated with the good or transaction, and then obtain information associated with the good or transaction from at least two of the chains based on the authorization. Of course, the goods or transaction related party will first confirm whether the blockchain node is an authorized user, and if the blockchain node is confirmed to be an authorized user, the goods or transaction related party will authorize the terminal user. After obtaining the authorization of the goods or the transaction related party, the block link points search the related information of the goods or the transaction from the at least two chains based on the information of the goods or the transaction related party, the transaction information (such as the transaction identifier), and/or the goods information.
In another implementation manner, the end user may send an information acquisition request to the goods or transaction related party, and the goods or transaction related party acquires the goods or transaction related information from the at least two chains based on the information acquisition request and sends the acquired goods or transaction related information to the end user. After the goods or transaction related party acquires the information acquisition request, the qualification of the terminal user is firstly confirmed, if the qualification of the terminal user meets the preset requirement, the goods or transaction related party acquires the goods or transaction related information from at least two chains based on the identification information of the goods or transaction in the information acquisition request, and then the goods or transaction related information is sent to the terminal user.
Optionally, the cross-chain interaction module may be further configured to upload the data read from the side chain to the main chain, so as to perform a second proof deposit through the main chain, thereby avoiding that the transaction or the goods cannot be cross-checked or verified due to data loss or data failure.
Specifically, the step of uploading data read from the side chain to the main chain for rechecking through the main chain may include: the block chain nodes can read at least part of data provided by other block chain nodes from at least one functional side chain through the cross-chain interaction module; the block chain nodes upload at least part of data to the main chain, so that the data on at least one functional side chain can be backed up again by the block chain nodes and stored on the main chain, and the safety of the data can be improved.
Specifically, the cross-chain interaction module may package data read from a side chain (e.g., a transaction side chain or a data side chain) and evidence-based data of a transaction related to the data into a main chain block and upload the main chain block.
Alternatively, as shown in fig. 17, the block chain based cross-border trading platform is in a technical architecture and comprises a user layer, a service layer, a contract layer, a core layer and a data layer.
The user layer is a user-oriented entrance of the cross-border trading platform. Through the entrance on the user side (such as the WeChat applet), each portal user can interact with the block chain service to execute the functions of tracing the source of goods, storing logistics documents, sharing and inquiring logistics information, paying customs duties, picking up goods and the like.
The service layer provides core block chain related services for applications such as traceability and the like, and high availability and high convenience of the services are guaranteed. The service layer includes a blockchain base service and/or an application support service. The application support services include various application services required by cross-border trade, such as DID, traceability service, license service, 4A service, process service, and the like. And the application support service may be exposed to the user layer through the Restful interface. The blockchain basic services include access services, ledger services, node management, intelligent contract services, and verification services.
The contract layer is stored with coding agreements of basic contracts or rule packages in cross-border trade, such as transportation charging rules, goods transaction settlement modes, customs and tax measuring rules, ship-renting contracts, bill-taking terms and the like. These base contracts or rules are embedded in the digital marketplace and cannot be altered by parties, and are published on the blockchain to be audited and executed, but these base contracts or rules can only be revised after most validation by authorities such as customs authorities. Stakeholders allow querying of these underlying contracts or rules.
The core layer is a core functional layer of the cross-border trading platform. The core layer is mainly established on the basis of a block chain key technology to realize the functions of consensus, accounting and the like of the block chain system. The core layer comprises a consensus mechanism, a distributed account book, an intelligent contract, a time stamp, a password mechanism and the like. The consensus mechanism and the distributed account book lay the foundation of the cross-border trading platform. The time stamp service module provides a uniform time sequence for the cross-border trading platform. The cryptographic mechanism ensures the safety compliance and tamper resistance of the blockchain system. In addition, according to different application scenes, intelligent contracts capable of automatically executing preset logics can be selectively added. The core layer realizes corresponding functions based on hardware or a network basic system provided by the basic layer and provides related function supporting services for the service layer.
The basic layer provides data resources required by the normal operation of the block chain system, wherein the data resources comprise cargo information, user information, transportation information, trade information and/or customs clearance and audit information and the like. These data resources may be stored asymmetrically encrypted on the blockchain.
The intelligent contracts in the core layer are the key for optimizing supply chain management in the cross-border trading platform. Specifically, the present application writes rules agreed upon by both parties to the transaction as computer code (smart contracts) for automatic fulfillment of the smart contracts. The cross-border trade supply chain has a plurality of businesses, and intelligent contracts can be used in many links. For example, regularly purchased rules are written into an intelligent contract, and relevant rules are automatically triggered to compensate or punish according to actually occurring data; or writing the logistics rule into an intelligent contract and punishing in case of delayed delivery or failure of delivery. Table 1 lists some intelligent contracts that may occur in each link, and lists different types of intelligent contracts from the perspective of the contract body.
TABLE 1 Intelligent contracts on supply chain
Figure RE-GDA0003424807400000151
The following will illustrate a number of links in cross-border trading that utilize intelligent contracts to perform business operations:
link 1-trade settlement link: as shown in fig. 18, the settlement rules are coded using the business process ticket information recorded on the block chain, and the automatic exchange rate conversion and on-chain settlement of the outbound currency and inbound currency of the automatic settlement purchase and transportation payment are completed. The tax is settled by using the intelligent contract, and the tax payment process is simplified. Based on a platform at the bottom of an alliance chain, taxes are paid on the chain at a customhouse single window portal without logging in a third-party payment platform, direct connection of customs, banks and national libraries is achieved, taxes are paid more quickly, multi-party idle logistics information is aggregated in a block chain, intelligent contracts automatically match shipping containers and storage lists, idle resources are shared, and the utilization rate of the logistics resources is improved.
Link 2 — order fulfillment link: as shown in fig. 19, when a consumer orders a certain commodity, the block chain access right is automatically opened to the seller by the intelligent contract, and the historical consumption data of the consumer is checked by the retailer. Besides, the retailer can share the real logistics state to the consumers through the block chain and the internet of things, and the order fulfillment process on the supply chain is accelerated by improving the information transparency. Fig. 11 shows the business processes (identified by dashed boxes) that the blockchain can apply in the order fulfillment segment. The identified process can be accurately and safely executed by using the intelligent contract, thereby not only reducing errors possibly occurring during order fulfillment, but also improving the execution efficiency. In addition, since blockchains also securely open data to associated other blockchain network participants, visibility of the order fulfillment process is enhanced, thereby circumventing the risk of order fulfillment errors through multi-party constraints.
Link 3-the customs collection link: as shown in fig. 20, the intelligent contract using block chains can enhance the collection and anti-tax of customs to customs duties, and enhance the security of logistics and goods clearance.
Paying customs duty of intelligent contract
Before the customs examination, chaining the customs examination information and performing transaction verification; in the bill examination, risk identification is carried out; after the examination, the customs information is used for carrying out post-affairs inspection and enterprise credit scoring, thereby helping customs to realize efficiency improvement and benefit improvement.
Intelligent contract settlement rules:
tariff rate (the price of finished tax x the rate of tariff)
Value added tax (completion tax price + customs tax)/(1-value added tax rate) × value added tax rate
Consumption tax (tariff plus value added tax plus tax completed price) x consumption tax rate
② customs services of block chains
The trade and transportation transaction of goods are recorded on a distributed account by using a block chain technology, tax pricing rules such as customs tax and value added tax are compiled into a coded intelligent contract, terms such as DDU (delivery without tax) and DDP (delivery with completed tax) and multi-currency exchange rate conversion rules are used as contract triggering conditions, once a certain condition is signed between trade parties in the X country and the Y country and goods on the chain are tracked and transported to a designated port, the exchange of the goods and the payment of the customs duty are automatically executed, the taxes can be separated from the payment and directly paid to the customs or the government (actually, one part of the goods is directly paid to a seller, the other part of the goods is deducted to a bank according to the customs tax rate and then is released to a customs authority by the bank), the automation of the calculation and the payment program of the taxes is ensured, the payment cost of the customs duty is obviously reduced, and the visibility of transaction data is improved.
In other embodiments, pre-paid tax and refund policies may be enforced. Specifically, the tax payer may pay the tax to the customs or the government in advance, and then submit a tax refund application to the customs node when the goods are transported to the customs or when the goods are transported completely; and the customs node receives the tax refund application, automatically executes tax refund examination based on the relevant data in the block chain, and refunds the relevant tax fee to the tax payer if the examination is passed. Specifically, customs supervision units and other supervision units can inquire detailed logistics information of the whole period from production and delivery of the batch of goods to cross-border transportation to an import country, logistics information and transportation certificates recorded on a block chain are used as credible sources of the goods, a customs system verification process is added during customs clearance, all transportation certificate data of the goods on clearance are reported through a traversal chain to verify clearance receipts, clearance efficiency is improved, and clearance auditing cost and risk are reduced. Meanwhile, the checking result is recorded on the block chain, and the subsequent bonded and refunded services of the goods are supported.
(iii) one-stop customs service on block chains
Any transfer and ownership change of the goods in the whole logistics are recorded on a block chain, so that related departments verify the source and the flow direction of the goods on the chain, the collection and the tax evasion of customs to customs are enhanced, and the clearance of the goods is safe and legal; on the other hand, through the one-stop customs service on the block chain, enterprises can perform self-certification clearing on the chain without submitting additional paper materials.
Link 4-credit evaluation link: as shown in fig. 21, the blockchain can provide real historical data for the intelligent contract, and on this basis, we can write the credit rating rule of transaction settlement into the intelligent contract in the form of computer code, and let it automatically fulfill and calculate the credit points of both parties of the transaction after each settlement, so as to identify and evaluate the risk. For example, for an enterprise which is not delivered on time, corresponding punishment is carried out according to delay days; similarly, enterprises or individuals who do not pay for the goods on time can be punished according to the number of delinquent days; and (4) awarding points for accelerating the increase of the credit of the enterprises and individuals with good credit according to the number of days of performance expected and the like. The credit scores of enterprises and individuals in the supply chain are calculated by the rules and the like, the credit rating is evaluated, and the user credit representation is generated. The credit portrait can be used for financial activities such as partner searching, loan financing and the like of the supply chain main body, and can also influence the next supply of the supplier, the next purchase of the manufacturer and the next transaction of the consumer, thereby promoting the self-discipline of the supply chain main body, reducing the risk of the supply chain and optimizing the flow of the supply chain.
Payment settlement block chaining: the real historical data support is provided for the intelligent contract, and the settlement data is guaranteed to be real and reliable.
Transaction settlement credit wind-control intelligent contract: the credit rating rule of transaction settlement is written into the intelligent contract in the form of computer code, so that the credit rating rule of transaction settlement is automatically fulfilled and the credit points of both parties of the transaction are calculated after settlement every time, thereby accurately identifying and evaluating the risk and effectively controlling the credit risk of transaction settlement.
Credit rating: evaluating the credit rating of enterprises and individual users, and giving a risk early warning prompt when the credit is low and the next payment is carried out; and the preferential selection cooperation and preferential payment with high credit investigation are carried out, even the preferential payment and the re-examination are carried out, so that the transaction risk is prevented, and the payment business process is optimized.
In the aspect of business design, considering that international trade of small goods in batches is frequent in cross-border logistics at present, taking a cross-border transportation of goods from the X country to the sale application scene in the Y country as an embodiment, taking a batch number as a traceability code of the goods, collecting the goods which are delivered from a warehouse after production is completed and are transported to a distributor in the X country, transferring the goods to the specified information of the whole transportation link of the port in the Y country after the distributor receives the goods, and storing the information on a block chain, thereby ensuring that the whole logistics process of the goods before applying for customs can be traced back, and quickly carrying out the customs clearance and follow-up inspection through the block chain platform. The customs can see the exact data (seller, buyer, price, quantity, carrier, payment, insurance, etc.) needed on the blockchain and can locate and track the real-time location and status of those goods. Through data sharing and customs declaration automatic generation, the cargo customs clearance flow is simplified, and therefore more transparent and efficient customs service is achieved.
Specifically, as shown in fig. 22, fig. 23 and fig. 24, taking the goods of the manufacturers imported by Y country into the X country as an example, the process of cross-border management by each participating entity using the cross-border trading platform may be as follows:
1. the importer A of the Y country negotiates with the producer B in the X country to obtain a trade agreement, the electronic agreement information is written into a distributed network account book (namely 'information chain up') of a cross-border logistics alliance chain based on a data standard system, an electronic signature is completed, and the evidence is stored on the block chain to prevent any party from being tampered. And the importer of the Y country can authorize the electronic protocol information to the producer B in the X country (the information written in the account book is defaulted to encrypted information, and only the data owner and the authorized main party can decrypt and read the plaintext information), so that the producer B in the X country can check the electronic protocol information on the block chain.
2. Manufacturer B within country X produces a batch of goods. And the manufacturer B in the X national boundary shoots the batch number on the cargo box body, and can recognize the batch number and input the batch number in modes of automatic filling or manual adjustment and the like through a two-dimensional code recognition technology. After the goods batch number is input, the cross-border trading platform can automatically generate a corresponding stack number, and the format of the stack number can be a factory code number + date (YYYYMMDD) + a line number + a serial number. After the manufacturer B in the X national boundary inputs the cargo batch number, the warehouse entry information of the cargo can be inquired, warehouse management personnel is supported to check whether the warehouse entry information is accurate or not in a sampling mode, and the updated warehouse entry information is recorded on the block chain after being updated.
In addition, the manufacturer may also apply for a system for certification of origin from the quality inspection office or the international trade facilitation commission of X country. The quality supervision bureau or committee completes the uplink of the electronic information of the certification of the origin and authorizes the import business A of the Y country. The quality supervision bureau or committee is used as an organization node to join a cross-border logistics alliance chain, a CA certificate issued by an international certification company is owned in a block chain network, and any entity authorized to inquire can confirm the official attribute proved by the origin through verification.
3. The importer of Y country has placed a purchase order for goods to the producer in X country, with the intention of ordering the goods in the batch. And the manufacturer in the X country finishes chaining the electronic information of the order and authorizes the manufacturer to the importer in the Y country.
4. The manufacturer in the X country makes an invoice in an ERP system in the enterprise based on the purchase order; selecting commodities with the quantity corresponding to the delivery order, taking the commodities out of the warehouse, and inputting the commodity batch number related to the delivery order into the system for correlation; after the information of the invoice is submitted, the invoice can be pushed to a PC (personal computer) end, the invoice and the batch number related information can be printed out in a correlation mode to be used as a paper invoice certificate, and the information of the invoice can be recorded on a block chain; and finishing the shipment of the commodities corresponding to the invoice, and then making a commercial invoice and a packing bill. The manufacturer uplinks the invoice and packing slip information and authorizes it, along with the origin certificate, to the freight forwarder's O-stream.
5. The personnel of the O logistics inquire the invoice that delivery from warehouse is successfully submitted but the logistics transportation is not carried out in the current base, and select one or more invoice needing transportation at this time; logistics personnel input logistics information such as a logistics company, the name of the current transport personnel, a mobile phone number, express delivery order number (optional filling) information and the like, and submit logistics transport information after confirmation, so that logistics information input is completed; and a series of logistics arrangements such as booking the cabin and the like are completed based on the commercial invoice and the packing bill information, and a shipping bill is made. And the O logistics authorize the shipping bill information to the manufacturers in the X national boundary after being linked. Wherein, if the car sharing condition exists, the loading and unloading are required to be ensured according to the sequence of the transport customers so as to ensure that the batch number is matched with the delivery time.
6. The manufacturer in the X country insures the insurance company for freight transportation and obtains the authorization of the policy information.
7. The importer of Y obtains the authorization of the whole set of electronic trade documents from the goods producer and then authorizes to customs of Y and logistics of the freight agency service provider P.
8. And the O logistics automatically generate an export declaration form based on the authorized invoice, the packing list, the origin place certificate and the self-owned lifting list information and complete declaration through a customs declaration system of the X country. And meanwhile, the electronic information of all the documents is authorized to customs of the X country.
9. The customs of X country completes the audit of the export declaration based on the electronic accompanying document, and releases the business.
10. And after the cross-border carrier updates the departure state, triggering an intelligent contract in the block chain network, wherein the intelligent contract is based on the whole set of trade document electronic information acquired by the P logistics. And an import declaration form is automatically generated, and the current logistics state of the logistics goods is informed to the P and the P is prompted to be ready for import declaration.
11. After the P logistics completes import declaration through a single window, the automatic auditing program of the customs of the Y country completes multi-dimensional cross verification on the information in the import declaration according to the information of the electronic accompanying document, confirms the trade authenticity of the business and judges the business as low-risk business, and finally gives a processing suggestion of pre-clearance.
12. And after the goods are delivered to the port and the tallying operation is finished, the customs clearance is quickly finished.
13. The goods authorizes the whole set of trade electronic documents and the customs authorization clearance certificate of the country Y to financial institutions such as banks (such as banks of the country X, insurance managers and the like agreed in advance) and puts forward financing application of trade payment. The bank calls a preset zero-knowledge proof program to verify that the goods have not been subjected to the trade financing service through other banks based on the trade business in the blockchain network (the other banks cannot disclose any customer and related financial business information to the bank on the principle of protecting the business interest). The goods or accounts receivable associated therewith are credentialed and mapped on the chain as digital assets that are separable, transferable, and redeemable.
14. When the financial institution is a bank, the wind control system in the bank gives a low-risk rating result to the financing application based on the complete trade information, and finally the bank in the X country rapidly issues the trade financing money under a very favorable condition. When the financial institution is an underwriter, the underwriter may transfer the digital asset to a third-party financial institution in the blockchain network to assist in enterprise financing. In this way, a plurality of different blockchain platforms are gradually communicated, and government departments such as customs and financial institutions of all countries jointly promote the process to jointly construct an interconnected and intercommunicated trusted blockchain network.
Taking the goods imported by the distributor in the country X in country Y as an example, the process of cross-border management by each participating entity using the cross-border trading platform can be as follows:
1. and the production personnel of the X country generator take pictures of batch numbers on the box body, and then recognize the batch numbers through a two-dimensional code recognition technology and automatically fill the batch numbers, and can manually adjust the batch numbers. The production personnel put the goods obtained by production in storage and submit the storage information, and the system automatically generates a corresponding stack number, wherein the generation rule of the stack number can be as follows: factory code + date (yyymmdd) + line number + run number. At least part of workers of the manufacturers of the X country can inquire warehousing information of the commodities and can support warehouse management personnel to check whether the warehousing information is accurate or not in a sampling mode, wherein the warehousing information can be recorded on a block chain.
2. After the shipper of the manufacturer in the country X can receive the information of the invoice pushed by the order management system, the shipper can inquire the pushed invoice and select the invoice needing to be delivered out of the warehouse. Then, according to the information of the invoice, the corresponding quantity of commodities are taken out of the warehouse, and the commodity batch numbers related to the invoice are recorded into the system for correlation. After the manufacturer of X country confirms the delivery information, the information of the delivery order is submitted, and the delivery order and the related information of the product batch number can be printed out in a correlation mode to be used as a paper delivery order voucher. Wherein, the submitted invoice information can be pushed to the PC terminal and can be recorded on the block chain.
3. The logistics personnel of the logistics enterprise in the country X can inquire the invoice which is successfully submitted by ex-warehouse delivery but is not yet subjected to logistics transportation at the current base, and then select one or more invoice which needs to be transported at this time. After selecting the delivery order, the logistics personnel can record the logistics company, the name of the transportation personnel, the mobile phone number and the information of the delivery order (optional filling), and submit the logistics transportation information after confirmation to complete the logistics information input. And if the car sharing condition exists, the logistics enterprises need to ensure that loading and unloading are carried out according to the sequence of the transport customers so as to ensure that the batch numbers are matched with the delivery time. In addition, in the process of operating the product, the logistics enterprise needs to upload the transfer information of the product to the block chain, so as to ensure that the transfer information of the product can be traced through the block chain.
4. The distributor in country X can check the invoice information that the consignee is himself but has not yet confirmed the receipt, and select the invoice for the receipt confirmation operation according to the actual situation. When receiving confirmation operation is carried out, a distributor checks the information of the invoice and the commodity batch number information corresponding to the invoice, then sampling inspection is carried out, a sampled sample is input, and the system can automatically identify whether the system belongs to the commodity batch corresponding to the invoice; after sampling inspection, the goods can be received and confirmed, if there is a problem, the goods are fed back to the inspector.
5. When the distributor in X country receives the goods purchase order of the distributor in Y country, the distributor contacts the carrier, consults and inquires the price and selects a proper international logistics company.
6. The carrier receives the delivery order of the distributor in the X country, signs the goods and checks the quantity and quality conditions, enters the warehouse, fills in the bill information, declaration name and clearance data according to the goods information authorized by the distributor on the chain, and provides the integrated transportation and combination.
7. The carrier automatically generates an export declaration form based on the authorized cargo information, the packing list and the self-owned delivery list information and completes declaration through a customs declaration system of the country X. When the declaration is made, the ship name and voyage number, the bill number, the corresponding container list, the invoice, the displayed gross weight, the number of the pieces, the packaging type, the amount and other information need to be filled, and the correctness of the declaration form is checked according to the logistics information existing on the chain.
Referring to fig. 25, fig. 25 is a schematic structural diagram of an embodiment of an electronic device according to the present application. The electronic device 20 includes a processor 22, and the processor 22 is configured to execute instructions to implement the above block chain based internet of things device access method. For a specific implementation process, please refer to the description of the foregoing embodiment, which is not repeated herein.
The processor 22 may also be referred to as a CPU (Central Processing Unit). The processor 22 may be an integrated circuit chip having signal processing capabilities. The processor 22 may also be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components. A general purpose processor may be a microprocessor or the processor 22 may be any conventional processor or the like.
The electronic device 20 may further include a memory 21 for storing instructions and data required for operation of the processor 22.
Referring to fig. 26, fig. 26 is a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present disclosure. The computer-readable storage medium 30 of the embodiments of the present application stores instructions/program data 31, and when executed, the instructions/program data 31 implement the methods provided by any embodiment of the blockchain-based internet of things device access method of the present application and any non-conflicting combinations. The instructions/program data 31 may form a program file stored in the storage medium 30 in the form of a software product, so as to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute all or part of the steps of the methods according to the embodiments of the present application. And the aforementioned storage medium 30 includes: various media capable of storing program codes, such as a usb disk, a mobile hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, or terminal devices, such as a computer, a server, a mobile phone, and a tablet.
In the embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
The above embodiments are merely examples and are not intended to limit the scope of the present disclosure, and all modifications, equivalents, and flow charts using the contents of the specification and drawings of the present disclosure or those directly or indirectly applied to other related technical fields are intended to be included in the scope of the present disclosure.

Claims (11)

1. An access method of an internet of things device based on a blockchain is characterized in that an internet of things device access management intelligent contract is deployed on the blockchain, and the method comprises the following steps:
a block chain node initiates a request for accessing the Internet of things equipment to the intelligent contract so as to obtain an access token through the intelligent contract based on the request;
the block link node sends access information containing the access token to the Internet of things equipment;
and under the condition that the access information is verified by the Internet of things equipment, obtaining the access authority of the Internet of things equipment.
2. The method of claim 1, wherein the smart contract has stored therein an authorization list of the internet of things devices, and wherein the step of obtaining an access token via the smart contract and based on the request comprises:
and acquiring the access token from the intelligent contract under the condition that the block chain node is in the authorization list of the Internet of things equipment.
3. The method of claim 1, wherein the access token is hashed by the intelligent contract on a blockchain address, a timestamp, and/or a random number of the blockchain node.
4. The method of claim 3, wherein the access information includes an access validity period;
the step of obtaining the access right of the internet of things device comprises the following steps: and in the access validity period, the block chain link point accesses the Internet of things equipment.
5. An access method of an internet of things device based on a blockchain is characterized in that an internet of things device access management intelligent contract is deployed on the blockchain, and the method comprises the following steps:
the Internet of things equipment acquires a first access token of the block chain node from the intelligent contract;
the Internet of things equipment acquires access information of the block chain nodes from the block chain link points;
and the Internet of things equipment confirms that a second access token in the access information is consistent with the first access token, and grants access authority to the block link point.
6. The method according to claim 5, wherein the step of acquiring, by the IOT device, the access information of the blockchain node from the blockchain node comprises:
the Internet of things equipment acquires access information and a signature of the block chain node from the block chain node, wherein the signature is obtained by signing the access information by the block chain node;
the Internet of things equipment confirms that a second access token in the access information is consistent with a first access token, and the step of granting access authority to the block link point comprises the following steps:
and the Internet of things equipment grants an access authority to the block chain node under the conditions that the signature passes the verification and the second access token in the access information is confirmed to be consistent with the first access token.
7. The method of claim 6, wherein the step of obtaining, by the Internet of things device from the smart contract, the first access token of a blockchain node comprises:
the Internet of things equipment acquires the address of the block chain node and the first access token from the intelligent contract;
the step that the Internet of things equipment grants the access authority to the block chain node under the conditions that the signature passes the verification and the second access token in the access information is confirmed to be consistent with the first access token comprises the following steps:
and under the condition that the signature passes the verification, the second access token in the access information is confirmed to be consistent with the first access token, and the address byte string is confirmed to be consistent with the address of the block chain node, the block chain node is granted access authority, wherein the address byte string is a byte string at a preset position in a hash value obtained by carrying out hash calculation on a public key of the block chain node.
8. The method of claim 7, wherein the step of granting the access right to the blockchain node if the signature is verified to pass, the second access token in the access information is confirmed to be consistent with the first access token, and the byte string of the address is confirmed to be consistent with the address of the blockchain node comprises:
and under the conditions that the signature passes the verification, the second access token in the access information is confirmed to be consistent with the first access token, the address byte string is confirmed to be consistent with the address of the block chain node, and the ip address in the access information is confirmed to be consistent with the ip address of the block chain node, the block chain node is granted access authority.
9. The method of claim 5, wherein the access information comprises an access validity period of the blockchain node;
the step of granting access to the blockchain node comprises: and granting the access authority to the block chain node within the access validity period.
10. An electronic device, characterized in that the electronic device comprises a processor; the processor is configured to execute instructions to implement the method of any one of claims 1-9.
11. A computer-readable storage medium, characterized in that a program file capable of implementing the method of any one of claims 1-9 is stored in the computer-readable storage medium.
CN202110826621.5A 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment Active CN114124428B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110826621.5A CN114124428B (en) 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110826621.5A CN114124428B (en) 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment

Publications (2)

Publication Number Publication Date
CN114124428A true CN114124428A (en) 2022-03-01
CN114124428B CN114124428B (en) 2024-01-12

Family

ID=80359495

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110826621.5A Active CN114124428B (en) 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment

Country Status (1)

Country Link
CN (1) CN114124428B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844896A (en) * 2022-05-07 2022-08-02 深圳嘉业产业发展有限公司 Resource sharing method and system based on block chain
CN115022017A (en) * 2022-05-31 2022-09-06 中国银行股份有限公司 Mobile phone bank login verification method and device based on block chain

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184204A (en) * 2007-12-25 2008-05-21 天柏宽带网络科技(北京)有限公司 Authentication method for interdynamic television service
CN107682331A (en) * 2017-09-28 2018-02-09 复旦大学 Internet of Things identity identifying method based on block chain
CN108810006A (en) * 2018-06-25 2018-11-13 百度在线网络技术(北京)有限公司 resource access method, device, equipment and storage medium
CN109743163A (en) * 2019-01-03 2019-05-10 优信拍(北京)信息科技有限公司 Purview certification method, apparatus and system in micro services framework
US20190294817A1 (en) * 2018-03-26 2019-09-26 Commissariat A L'energie Atomique Et Aux Energies Alternatives Method and system for managing access to personal data by means of a smart contract
US20200005284A1 (en) * 2018-07-01 2020-01-02 Madhu Vijayan Systems and Methods for Implementing Blockchain-Based Content Engagement Platforms Utilizing Media Wallets
WO2020117232A1 (en) * 2018-12-05 2020-06-11 Hewlett-Packard Development Company, L.P. Managing client authorisation
CN111327568A (en) * 2018-12-14 2020-06-23 中国电信股份有限公司 Identity authentication method and system
CN111490968A (en) * 2019-01-29 2020-08-04 上海汉澄电子设备有限公司 Block chain technology-based alliance multi-node network identity authentication method
CN111597543A (en) * 2020-05-06 2020-08-28 国网电力科学研究院有限公司 Wide-area process access authority authentication method and system based on block chain intelligent contract
CN111797415A (en) * 2020-06-30 2020-10-20 远光软件股份有限公司 Block chain based data sharing method, electronic device and storage medium
US20200358801A1 (en) * 2019-05-08 2020-11-12 International Business Machines Corporation Threat information sharing based on blockchain
CN112560077A (en) * 2019-09-10 2021-03-26 北京国双科技有限公司 Access control method, device and system
CN113055349A (en) * 2019-12-27 2021-06-29 浙江省公众信息产业有限公司 Internet of things safety automatic configuration method and system

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184204A (en) * 2007-12-25 2008-05-21 天柏宽带网络科技(北京)有限公司 Authentication method for interdynamic television service
CN107682331A (en) * 2017-09-28 2018-02-09 复旦大学 Internet of Things identity identifying method based on block chain
US20190294817A1 (en) * 2018-03-26 2019-09-26 Commissariat A L'energie Atomique Et Aux Energies Alternatives Method and system for managing access to personal data by means of a smart contract
CN108810006A (en) * 2018-06-25 2018-11-13 百度在线网络技术(北京)有限公司 resource access method, device, equipment and storage medium
US20200005284A1 (en) * 2018-07-01 2020-01-02 Madhu Vijayan Systems and Methods for Implementing Blockchain-Based Content Engagement Platforms Utilizing Media Wallets
WO2020117232A1 (en) * 2018-12-05 2020-06-11 Hewlett-Packard Development Company, L.P. Managing client authorisation
CN111327568A (en) * 2018-12-14 2020-06-23 中国电信股份有限公司 Identity authentication method and system
CN109743163A (en) * 2019-01-03 2019-05-10 优信拍(北京)信息科技有限公司 Purview certification method, apparatus and system in micro services framework
CN111490968A (en) * 2019-01-29 2020-08-04 上海汉澄电子设备有限公司 Block chain technology-based alliance multi-node network identity authentication method
US20200358801A1 (en) * 2019-05-08 2020-11-12 International Business Machines Corporation Threat information sharing based on blockchain
CN112560077A (en) * 2019-09-10 2021-03-26 北京国双科技有限公司 Access control method, device and system
CN113055349A (en) * 2019-12-27 2021-06-29 浙江省公众信息产业有限公司 Internet of things safety automatic configuration method and system
CN111597543A (en) * 2020-05-06 2020-08-28 国网电力科学研究院有限公司 Wide-area process access authority authentication method and system based on block chain intelligent contract
CN111797415A (en) * 2020-06-30 2020-10-20 远光软件股份有限公司 Block chain based data sharing method, electronic device and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844896A (en) * 2022-05-07 2022-08-02 深圳嘉业产业发展有限公司 Resource sharing method and system based on block chain
CN114844896B (en) * 2022-05-07 2023-07-04 深圳嘉业产业发展有限公司 Resource sharing method and system based on block chain
CN115022017A (en) * 2022-05-31 2022-09-06 中国银行股份有限公司 Mobile phone bank login verification method and device based on block chain

Also Published As

Publication number Publication date
CN114124428B (en) 2024-01-12

Similar Documents

Publication Publication Date Title
US11341451B2 (en) Hierarchical blockchain architecture for global trade management
US11249977B2 (en) Method and system for storage and transfer of verified data via blockchain
Ganne Can Blockchain revolutionize international trade?
US20210390549A1 (en) Systems and methods for building blockchains for verifying assets for smart contracts
US20200065761A1 (en) System and method for provision of supply chain financing of ethically verified product where there has been verification of production processes and products inspection using blockchain smart contracts
CN105956923B (en) Asset transaction system and digital authentication and transaction method of assets
Rizal Batubara et al. Unraveling transparency and accountability in blockchain
CN113987061A (en) Block chain evidence storage method and device
US20110126264A1 (en) System and method for providing a secure network on another secure network
CN114124428B (en) Block chain-based access method and device for Internet of things equipment
US20080294508A1 (en) Method and apparatus for an electronic transaction network designed to facilitate dual, bilateral buyer-driven and bilateral seller-driven conditional early payment incentive offers, acceptances, and payments
CN101510288A (en) Electronic contract operation system based on digital property right certificate
WO2000048053A2 (en) Commercial transaction management system and method
US20240007506A1 (en) Enterprise account aggregation and visualization system
CN115456773A (en) Payment control method, device, equipment and medium based on block chain
CN113987226A (en) Hybrid storage method and device
CN114116884A (en) Block chain evidence storage method and device
Liotine et al. The supply blockchain: integrating blockchain technology within supply chain operations
Zhe et al. Blockchain and Logistics
CN111210342A (en) Method and storage medium for exporting credit of buyer based on block chain
JP2005316534A (en) E-commerce system
CN116127527A (en) Building supply chain financial information processing system and method based on blockchain
CN113850595A (en) Export back-to-back insurance financing method and device based on block chain and electronic equipment
CN112862468A (en) Export tax refunding and financing method, equipment and medium based on block chain
Barreto et al. Blockchain-based system to ensure the integrity of used vehicle purchase transactions: under researchers’ perspective

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant