CN114124428B - Block chain-based access method and device for Internet of things equipment - Google Patents

Block chain-based access method and device for Internet of things equipment Download PDF

Info

Publication number
CN114124428B
CN114124428B CN202110826621.5A CN202110826621A CN114124428B CN 114124428 B CN114124428 B CN 114124428B CN 202110826621 A CN202110826621 A CN 202110826621A CN 114124428 B CN114124428 B CN 114124428B
Authority
CN
China
Prior art keywords
access
internet
blockchain node
blockchain
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110826621.5A
Other languages
Chinese (zh)
Other versions
CN114124428A (en
Inventor
鲁静
程晗蕾
齐荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yuanguang Software Co Ltd
Original Assignee
Yuanguang Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yuanguang Software Co Ltd filed Critical Yuanguang Software Co Ltd
Priority to CN202110826621.5A priority Critical patent/CN114124428B/en
Publication of CN114124428A publication Critical patent/CN114124428A/en
Application granted granted Critical
Publication of CN114124428B publication Critical patent/CN114124428B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The application discloses an access method and device of Internet of things equipment based on a blockchain. The method comprises the following steps that an Internet of things device access management intelligent contract is deployed on a blockchain, and the method comprises the following steps: the blockchain node initiates a request to access the internet of things device to the intelligent contract to obtain an access token through the intelligent contract and based on the request; the block link point sends access information containing the access token to the Internet of things equipment; and under the condition that the access information verification of the Internet of things equipment is passed, obtaining the access right of the Internet of things equipment. The method and the device avoid dependence on the third-party identity authentication server, and can solve the problem of single-point failure or single-point trust.

Description

Block chain-based access method and device for Internet of things equipment
Technical Field
The application relates to the technical field of blockchains, in particular to a blockchain-based access method and device for Internet of things equipment.
Background
In the current access mechanism of the internet of things equipment, the server and the like are generally utilized to perform centralized management on the identity authentication of the internet of things equipment, and the centralized identity authentication method has the problem of single point failure or single point trust.
Disclosure of Invention
The application provides a blockchain-based access method and device for Internet of things equipment, which can solve the problem of single-point failure or single-point trust in a centralized identity authentication method.
In order to solve the above problems, the present application provides an access method for an internet of things device based on a blockchain, where an intelligent contract for access management of the internet of things device is deployed on the blockchain, the method includes:
the blockchain node initiates a request to access the internet of things device to the intelligent contract to obtain an access token through the intelligent contract and based on the request;
the block link point sends access information containing the access token to the Internet of things equipment;
and under the condition that the access information verification of the Internet of things equipment is passed, obtaining the access right of the Internet of things equipment.
In order to solve the above problems, the present application provides an access method for an internet of things device based on a blockchain, where an intelligent contract for access management of the internet of things device is deployed on the blockchain, the method includes: the method comprises the following steps:
the method comprises the steps that the Internet of things equipment obtains a first access token of a blockchain node from an intelligent contract;
the method comprises the steps that the Internet of things equipment obtains access information of a blockchain node from the blockchain node;
And the Internet of things equipment confirms that the second access token in the access information is consistent with the first access token, and grants access rights to the block chain link points.
To solve the above-mentioned problems, the present application provides an electronic device including a processor; the processor is configured to execute instructions to implement the method described above.
To solve the above-described problems, the present application provides a computer-readable storage medium having stored therein a program file capable of realizing the above-described method.
The blockchain node can initiate a request for accessing the Internet of things equipment to the intelligent contract to acquire the access token through the intelligent contract, so that the blockchain node can send the access information containing the access token to the Internet of things equipment, the Internet of things equipment can verify the access information, and under the condition that the Internet of things equipment verifies the access information, the access authority of the Internet of things equipment is obtained, so that the blockchain node uses the blockchain address to call a login method of the intelligent contract, the intelligent contract only starts login items when verifying the blockchain node as an authorized user, the blockchain node can request access authorization to the Internet of things equipment through the started login items, the Internet of things equipment can only receive the request access authorization instruction of the blockchain node which is verified by the intelligent contract, and the verification burden of the Internet of things equipment is reduced; the access token received from the intelligent contract by the Internet of things equipment can be utilized to verify the access information of the blockchain node, so that the Internet of things equipment can verify the access information of the blockchain node under the condition that the intelligent contract does not store the access token of the blockchain node, the intelligent contract does not need to store the access token of the blockchain node, and further illegal users can be prevented from illegally intercepting the access token from the intelligent contract to cheat the access authorization of the Internet of things equipment, and the Internet of things equipment is ensured to be authorized to a safe user; and the block chain is used to avoid the dependence on a third party identity authentication server, so that the problem of single point failure or single point trust can be solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute an undue limitation to the application. In the drawings:
FIG. 1 is a schematic diagram of an architecture of an embodiment of a cross-border trading platform of the present application;
FIG. 2 is a schematic diagram of a blockchain in an embodiment of a cross-border trading platform of the present application;
FIG. 3 is a schematic diagram of a deployment architecture of an embodiment of a cross-border trading platform of the present application;
FIG. 4 is a schematic diagram of supply chain management in an embodiment of a cross-border trading platform of the present application;
FIG. 5 is a schematic diagram of a plurality of supply chains in one embodiment of a cross-border trading platform of the present application;
FIG. 6 is a schematic diagram of a blockchain block architecture of the present application;
FIG. 7 is a flow chart of an embodiment of a hybrid storage method of the present application;
FIG. 8 is a schematic diagram of image piece recognition in an embodiment of a hybrid storage method of the present application;
FIG. 9 is a schematic diagram of image piece recognition in an embodiment of a hybrid storage method of the present application;
FIG. 10 is a schematic diagram of an embodiment of an Internet of things device registration to a blockchain;
FIG. 11 is a block chain based data flow diagram of an Internet of things device of the present application;
FIG. 12 is a flow chart of an embodiment of a blockchain-based Internet of things device access method of the present application;
FIG. 13 is a schematic workflow diagram of a blockchain node in one embodiment of a blockchain-based device access method of the Internet of things of the present application;
FIG. 14 is a schematic workflow diagram of an IOT device in an embodiment of a blockchain-based IOT device access method of the present application;
FIG. 15 is a schematic illustration of the certification and fairness of electronic documents in the cross-border trading platform of the present application;
FIG. 16 is a block chain infrastructure schematic diagram of an embodiment of a cross-border trading platform of the present application;
FIG. 17 is a schematic diagram of a technical architecture of an embodiment of a cross-border trading platform of the present application;
FIG. 18 is a schematic diagram of the present application utilizing intelligent contracts in a cross-border trading platform for cross-border trade settlement and transactions;
FIG. 19 is a schematic diagram of the present application for order fulfillment using smart contracts in a cross-border trade platform;
FIG. 20 is a schematic diagram of the present application utilizing intelligent contracts in a cross-border trading platform for customs services;
FIG. 21 is a schematic diagram of the present application for credit rating using smart contracts in a cross-border trading platform;
FIG. 22 is a flow diagram of one embodiment of cross-border trade tracing using a cross-border trade platform in accordance with the present application;
FIG. 23 is a flow trace source diagram of another embodiment of cross-border trade tracing using a cross-border trade platform in accordance with the present application;
FIG. 24 is a flow diagram of yet another embodiment of cross-border trade tracing using a cross-border trade platform in accordance with the present application;
FIG. 25 is a schematic diagram of an embodiment of an electronic device of the present application;
fig. 26 is a schematic structural diagram of an embodiment of a computer-readable storage medium of the present application.
Detailed Description
In order to enable those skilled in the art to better understand the technical solution of the present application, the following describes in further detail an access method and apparatus for a blockchain-based internet of things device provided in the present application with reference to the accompanying drawings and detailed description.
At present, in the cross-border trade activities, the problems of asymmetrical logistics information, incoherent cross-border cooperation, complex customs clearance, difficult information discrimination, difficult credible tracing of goods, incapability of effectively and safely sharing various logistics data in multiple parties, complex paper file auditing, easy tampering and losing, high management cost, difficult financing of small and medium-sized enterprises in the export country and/or the import country, expensive financing and the like exist between the export country and the import country.
To solve at least some of the above problems, the present application applies blockchain techniques to cross-border commerce to improve customs efficiency, enhance international transportation convenience, improve logistics quality of service, implement cargo traceability, transportation timeliness, and/or improve cross-border logistics efficiency using blockchain techniques.
The cross-border trading platform shown in the figure 1 is constructed through the blockchain technology, so that cross-border goods and information management of the cross-border goods are conducted through the cross-border trading platform, and a user can conveniently track real-time positions and states of the goods.
The block chain is used as a bottom layer framework of the cross-border trade platform, so that the cross-border trade platform is commonly maintained by the distributed computer network nodes, the characteristics of decentralization, disclosure, transparency and tamper resistance of the block chain technology are utilized to form the cross-border sharing of distributed logistics information, the credible tracing of the goods in the cross-border is completed, the uniqueness and the authenticity of each piece of goods are ensured, and the on-line supervision of authorities such as inspection and quarantine, customs, government, tax bureau and the like is facilitated.
As shown in fig. 2, the blockchain is participated in and commonly maintained by each participator of cross-border trade such as a producer/manufacturer of goods, a distributor, a freight carrier, a freight agency, a sea carrier, a port, a customs authority, an importation domestic dealer, an importation domestic retailer and the like, so that each participator of cross-border trade can upload corresponding information and circulation information of goods to the blockchain, and export country warehouse-out information of cross-border goods, logistics transit information of cross-border goods in the export country, logistics entry port, customs information, import domestic dealer receiving information and the like are stored on the blockchain, supervision and supervision of customs and quarantine departments are facilitated, and a terminal user can inquire a goods source.
Alternatively, as shown in FIG. 3, the blockchain of the present application may be deployed in a federated chain, with participating nodes including the manufacturer/manufacturer of the goods, freight carrier, freight agent, shipping carrier, port, customs authority, domestic dealer in the importation or exportation, retailer, etc. principals. Customs, government, core enterprises, etc. in the federation chain of the present application may act as billing nodes, with customs having full process supervision and auditing responsibilities. Taking the example of the sales application scenario from the cross-border transportation of goods from manufacturing and production in the X country to the sale in the Y country through distributors, the X country manufacturers, distributors, the Y country and Z country retailers, distributors, and all stages of logistics merchants are added into the blockchain network as common organization nodes, and customs, government, core enterprises and the like can be used as accounting nodes, wherein customs has full-flow supervision and audit responsibilities.
At least some of the blockchain nodes of the maintenance blockchain of the present application may also constitute at least one supply chain around a core enterprise (manufacturer, supplier or retailer).
Wherein, as shown in fig. 4, the supply chain around a certain core enterprise (manufacturer, supplier or retailer) may comprise four components: the first is the various participating entities of the supply chain, including suppliers, manufacturers, distributors, wholesalers, retailers, end users, and the like; the second is a qualified third-party CA certification authority which provides legal support and guarantee for identity authentication and electronic contract authentication; the third is a standardization organization to formulate standards for the management and operation of the whole supply chain, such as supply chain trade standards, blockchain technology standards; fourth is a regulatory party, including government regulatory authorities such as industry, tax, quality control, and the like. The supply chain may also include an operator of the supply chain management platform, which may be a specialized blockchain technology company, a core enterprise (manufacturer or retailer), or a combination of a specialized blockchain technology company and a core enterprise. In addition, the participating subjects of the supply chain may also include funds suppliers (financial institutions such as commercial banks, insurers, etc.) for accepting and approving financing requests from users such as suppliers, manufacturers, distributors, wholesalers, retailers, etc., to form supply chain finances.
And as shown in fig. 4, the identity of the specific participating entity of the supply chain needs to be authenticated to join, and information communication should also be performed between the supply chain entities instead of being disclosed, so that the cross-border trading platform can be constructed in a alliance chain manner. For each participant, the related business of the supply chain is finally completed through identity authentication, data uplink, customization and intelligent contract signing, intelligent contract automatic execution.
To make supply chain management more flexible, the cross-border trading platform comprises a plurality of supply chains, so that the cross-border trading platform can be suitable for different scenes. As shown in fig. 5, a plurality of supply chains, i.e., a plurality of single chains configured by a federation chain, are isolated from each other in terms of business transactions between the single chains and the single chains, each having an independent ledger system (e.g., data side chains). The supply chain is centered on a core enterprise that has a higher level of user rights. In a supply chain network, a service node is allowed to access multiple channels simultaneously, so as to join multiple supply chains and participate in different services. For example, a secondary provider of one core enterprise simultaneously supplies another core enterprise, and then the secondary provider can simultaneously join the supply chains of the two core enterprises, and maintain account information of the chains in which the secondary provider is located in different supply chains. Of course, in the cross-border trade platform based on the blockchain, export national customs and import national customs can be used as strong trust institutions to connect various cross-border trade supply chains. For example, in fig. 5, the X-state customs and the Y-state customs are used as strong trust authorities to connect a plurality of cross-border trade supply chains.
For each supply chain, the core enterprise of the supply chain is responsible for its own operations by the block chain technology company. When a new user joins the supply chain, it is first authenticated by the third party CA and allowed to join by the supply chain. The permission can be provided by a core enterprise, specifically, the core enterprise is responsible for identity authentication and admission of other users (such as suppliers) through information interaction with a third party CA. Of course, the grant may also be determined by the common vote of the supply chain participants. After the new member obtains the permission, the operator distributes the blockchain identity and the node type for the new member, automatically generates a public and private key, obtains the corresponding permission and adds the permission user list.
Asymmetric encryption of a blockchain can not only ensure that funds are accepted by a particular blockchain point through a private key, but also verify the source of funds through a public key. When two block chain link points are connected, the handshake is completed by public key signature verification, the other party is confirmed to be in the allowed user list, and then the next business activity is carried out. The method comprises the following steps:
(1) The nodes of both sides display the identification thereof as a public address in an allowed user list;
(2) The nodes of the two parties verify whether the address of the other party is on the list of the allowed users;
(3) The nodes of the two parties send inquiry messages to the other party;
(4) The nodes of both sides send back the signature of the inquiry message to prove the ownership of the private key corresponding to the public address.
If either node is not satisfied with the results, the connection is terminated.
When the supply chain is created, the core enterprise is allowed to set parameters of the supply chain in the configuration file, including a blockchain protocol, a block out time, a block size, an activity authority type, a consensus difficulty, an IP port of a point-to-point connection and a JSONRPC API, a type of allowed transaction and maximum metadata of each transaction. Multiple supply chains may be active on a single server, each with its own name and profile. To create a new supply chain, two steps are required: firstly, a core enterprise inputs the name of a supply chain, creates a configuration file containing default settings, and a user can modify the file; (2) The core enterprise initiates the blockchain and is given all the user rights. The created block is automatically loaded, and hash values of all the blockchain parameters in the configuration file are saved so as to prevent subsequent accidental modification.
The first time a blockchain is started, it only runs on a single node. If a new node is to be added, three parameters need to be provided: the name of the target block chain, the IP port of the target block chain and the IP address of the existing node; then, the system generates a message containing the new node address and sends the message to the core enterprise; the core enterprise verifies the identity of the new node, and gives connection authority to the address by creating a simple command after success, and grants access to the blockchain; finally, the new node automatically downloads the configuration file of the single chain, and the connection is successful.
The data privacy, efficiency and security problems of the blockchain are solved by dividing the user rights through a plurality of supply chains, and the main value is as follows:
(1) Ensuring that the activity on a certain supply chain is visible only to selected participants, ensuring confidentiality of the supply chain activity;
(2) An early warning mechanism is introduced to control abnormal transactions;
(3) The consensus mechanism is different from a public chain, and the problem related to scale is solved by dividing a plurality of supply chains into different channels, so that the consensus efficiency is improved;
(4) As a closed system, a certain multiple supply chain contains only transactions (information transfer) of interest to the participants, avoiding blockchains from becoming increasingly bulky over time, containing more and more redundant information.
Alternatively, as shown in FIG. 4, when suppliers, manufacturers, sellers in the supply chain transact with each other, each participating entity of the supply chain (e.g., supplier, manufacturer, seller, etc.) may normalize data associated with the partner enterprise and store the data on the blockchain.
During data storage, a supplier, a manufacturer or a seller in a supply chain can extract standardized data from an ERP system, hash calculation is performed on the standardized data, and the obtained unique blockchain identification (hash address) of the standardized data is stored on a blockchain. The block structure and the formation process are shown in fig. 6.
The data is stored in the under-chain database, so that a framework of mixed storage of the upper chain and the lower chain is adopted, key data such as hash addresses of the data are only stored on the blockchain, the storage capacity and efficiency of the blockchain are expanded, and the data stored in the under-chain database can be verified through the hash addresses on the blockchain, so that the safety and reliability of the data in the under-chain database are ensured. In addition, by means of the chain up-chain and down-chain hybrid storage mode, members of the alliance chain can easily access the hash addresses, but cannot randomly view the substantial contents represented by the hash addresses. The data can still be stored in the ERP system of the corresponding blockchain node, the ERP system of each blockchain node can open the access authority of the data for users with specific authority, particularly, each blockchain node on the supply chain can authorize the corresponding user through an intelligent contract, so that the authorized user can acquire the data corresponding to the hash address from the corresponding blockchain node based on the hash address stored on the blockchain, once the authorized user acquires the data through the blockchain address, the blockchain can ensure that the data acquired by the authorized user are necessarily original and unmodified, and the safety and reliability of the data can be ensured.
Among them, main data standardized and stored by a provider, manufacturer, or seller, etc. may include three types: the first category is product data related to transactions, such as name, model number, date of manufacture, price, characteristics, etc.; the second category is vendor data related to the transaction, such as vendor name, number, blockchain address, etc.; the third category is customer data associated with the transaction, such as customer name, number, blockchain address, etc.
In addition, the block chain nodes in the alliance chain can store the image pieces of the paper files such as the invoice, the train ticket and the like through the chain up-chain and chain down-chain hybrid storage method.
As shown in fig. 7, the technical scheme of storing the image piece of the paper document by the chain-up-chain-down hybrid storage method may include the following steps.
S101: and the blockchain node performs character recognition on the image piece of the paper file to obtain an electronic file of the paper file, wherein the image piece is stored in an under-chain database.
As shown in FIG. 8, the blockchain node may perform text recognition on an image piece of a paper file to obtain an electronic file, so that the hash address of the image piece and the electronic file can be uploaded to the blockchain later, so that the blockchain node may find the electronic file and the hash address of the image piece from the blockchain, and since the electronic file contains at least part of useful information of the image piece, the blockchain node may directly perform information verification and validation through the electronic file, and the blockchain node may also find the corresponding image piece from the under-chain database based on the hash address of the image piece, so as to verify and/or supplement the information of the electronic file, thereby storing the image piece of the paper file by the hybrid storage method not only makes the blockchain store useful information in the image piece, but also makes it possible to expand the storage efficiency and capacity of the blockchain without occupying too much storage space of the blockchain because the electronic file obtained by text recognition is very small relative to the image piece itself.
The blockchain node can perform character recognition on the image piece of the paper file by any character recognition method. For example, the blockchain node may perform OCR recognition on the paper document to obtain an electronic document of the paper document. Or, the blockchain node can utilize the trained CRNN model to perform character recognition on the paper file so as to obtain an electronic file of the paper file.
Optionally, in order to improve the efficiency of character recognition on the image part of the paper document of multiple types, after character recognition is performed on the image part to obtain the character information on the image part, the application can call the template of the corresponding type of the image part to sort the character information so as to fill the character information of the image part into the template of the corresponding type to obtain the electronic document of the paper document, thereby effectively confirming the specific meaning of the characters in the character information recognized from each type of image part, improving the information sorting efficiency and enabling the information in the electronic document to be consistent with the information in the image part. Specifically, when the object of the corresponding category of the image part is called to sort the text information, the specific meaning of the character in the text information can be determined based on the template of the corresponding category; and filling the text information into the electronic file templates of the corresponding categories of the image pieces based on the specific meanings of the characters in the text information so as to obtain the electronic files.
After the electronic file of the paper file is obtained by the method, the result of the electronic file can be checked to ensure the accuracy of information in the electronic file.
The electronic file obtained through character recognition can be a character string in an XML format.
Taking fig. 9 as an example, after decompressing and preprocessing a batch of voucher images collected by a mobile terminal, obtaining the train ticket, bus ticket, accommodation ticket, food and beverage ticket, and value-added tax ticket images in fig. 9 (a), automatically classifying the batch of voucher images into respective folders (classification results are shown in fig. 9 (b)), then performing text recognition on each image piece, extracting useful information in the images, automatically filling the useful information into corresponding positions of the reimbursement ticket, and finally automatically generating the complete electronic document shown in fig. 9 (c).
S102: uploading the hash address of the image piece and the electronic file to the blockchain.
After the block chain node carries out character recognition on the image piece of the paper file to obtain the electronic file, the hash address of the image piece and the electronic file can be uploaded to the block chain, so that the information in the image piece is stored on the block chain, and the storage efficiency and the storage capacity of the block chain can be expanded.
Optionally, the blockchain node may upload a transaction message composed of the hash address of the image piece, the under-chain storage address of the image piece and the electronic file to the blockchain, so that the blockchain node may find the storage position of the image piece based on the under-chain storage address of the blockchain, thereby obtaining the image piece, and may perform matching verification on the value obtained by performing the hash operation on the image piece, the electronic file of the image piece and the hash address, so as to ensure that the image piece obtained based on the under-chain storage address of the blockchain is an unmodified and original image piece, thereby not only expanding the storage efficiency and capability of the blockchain, but also ensuring the reliability and security of the data in the under-chain database.
In addition, if the image piece is too large, the image piece can be divided into a plurality of image blocks, and then the plurality of image blocks of the image piece are respectively stored in at least one storage node of the under-chain database so as to be stored in a blocking mode, so that the problem that the image cannot be stored due to the too large image is solved. A storage index for an image piece in the in-chain database may also be generated to ensure that each image block of the image piece is found based on the storage index. After dividing to obtain a plurality of image blocks, carrying out hash operation on each image block to obtain a hash address of each image block; and then, the hash addresses of all the image blocks of the image piece, the storage index of the image piece and the electronic file of the image piece form a transaction message which is uploaded to the blockchain so as to ensure the reliability and the safety of the images stored in the blocks in the database under the chain.
In addition, as shown in fig. 9, a plurality of paper documents in a transaction need to be stored in a mixed manner, and the image part of each paper document in the transaction can be subjected to character recognition to obtain the character information of the image part of each paper document; integrating the text information of the plurality of image pieces of the same transaction into an electronic file of the transaction; and uploading the hash addresses of the image pieces and an electronic file of the transaction to a blockchain, so that the information of the paper file generated in each transaction can be integrated and stored, and the traceability, the reliability and the safety of the information source can be ensured.
In addition, when each participating entity of the supply chain utilizes the cross-border trade platform to carry out cross-border trade, each participating entity of the supply chain (such as a producer, a logistics enterprise, a distributor or an importer) can acquire information such as video, image, two-dimensional code, position, temperature, humidity and the like of goods by using equipment such as a handheld RFID (radio frequency identification) device, a smart phone, a GPS (global positioning system) positioning device, a sensor, an image recognition device and the like by means of the technology of the Internet of things, and store the information such as the video, the image, the two-dimensional code, the position, the temperature, the humidity and the like as corresponding data files, and encrypt and store the information such as ' objects ', ' transportation ', ' off ', ' checking ', ' sink ' tax ' in the cross-border trade process on a block chain together with various electronic documents, so as to realize five-stream integration of ' commodity stream, logistics, fund stream, information stream and document stream '.
Further, in order to truly reflect information such as the position, the temperature and the like of goods in a cross-border logistics process, the internet of things equipment for logistics and storage is mapped to a blockchain through an identification analysis technology, and safety identification of the identity of the internet of things equipment is achieved.
As shown in fig. 10, the internet of things device of the present application may register with the blockchain by:
as shown in fig. 10, the internet of things device encrypts a registration request with a public key of a management organization MA and sends the registration request to the MA by using an elliptic curve digital signature algorithm; MA audits registration request of the Internet of things equipment, generates identity parameter for the registration request, authorizes CA to issue digital certificate and returns the digital certificate to the equipment; after receiving an issuing digital certificate command of the MA, the CA is responsible for generating digital certificates of the blockchain edge network node and the Internet of things equipment, generating digital certificate issuing transactions and transmitting the digital certificate issuing transactions back to the MA; the MA collects the transaction transmitted by the CA and generates a block, and transmits the block to all edge nodes for verification, after the verification is passed, the digital certificate is stored in a database PD, and the PD is commonly maintained by the CA and the MA. The digital certificates are stored in the form of a merck tree MPT structure, with the value of the MPT root node as the certificate root, and finally stored in the block header together with the transaction root of the timing merck tree CMT. The method comprises the steps that an Internet of things device receives a digital certificate returned by an MA, and simultaneously receives and verifies a reliability proving message transmitted by a node; the blockchain edge network is responsible for storing all transactions within the system, consensus-linking the packaged blocks, and broadcasting the latest block information within the system. Registering the identity and receiving the digital certificate in the MA, and processing the equipment identity parameters transmitted by the MA to generate a pre-signature. When a device within the area requests access, the pre-signature is used as part of the node reliability certification. And receiving the equipment access request message, verifying the identity and dividing the access right for the access equipment.
According to the method, the Internet of things equipment is registered to the blockchain, and information interaction among the Internet of things equipment is coordinated through the blockchain, so that the blockchain allows an Internet of things system to track a large number of connections and equipment; meanwhile, with the help of the distributed account book, the internet of things can conduct peer-to-peer message transmission in a faster mode. The Internet of things system using the blockchain technology is different from the traditional Internet of things in network structure and data transmission process. As shown in fig. 11, the conventional internet of things adopts a centralized network structure, and the data flow is sensor-broadcast network-router-internet-central server-big data-data analysis-user; in the block chain-based internet of things, a multi-center or fully distributed network structure is adopted, and the data flow direction is sensor-broadcast network-router-internet-block chain distributed network-data analysis-user. The blockchain of the present application replaces the central server and big data, the data is stored and accessed in a decentralized manner, and the computation is marginalized. The distributed network of the blockchain is not controlled by a single user, so that the trust crisis of single-thread communication is eliminated, and the data of the user can be mastered in the user's own hand. With the adoption of the blockchain technology in the Internet of things, data flow becomes safer and more reliable.
Optionally, on the basis of registering the internet of things device with the blockchain, as shown in fig. 12, the method for accessing the internet of things device by the blockchain link point may include the following steps.
S201: the blockchain node initiates a request to the smart contract to access the internet of things device to obtain an access token through the smart contract and based on the request.
The blockchain node can initiate a request for accessing the Internet of things equipment to the intelligent contract to acquire an access token through the intelligent contract, so that the blockchain node can send the access information containing the access token to the Internet of things equipment, the Internet of things equipment can verify the access information, and under the condition that the Internet of things equipment verifies the access information, the access authority of the Internet of things equipment is obtained, so that the blockchain node uses the blockchain address to call a login method of the intelligent contract, the intelligent contract starts login items when the blockchain node is verified to be an authorized user, the blockchain node can request access authorization to the Internet of things equipment through the started login items, the Internet of things equipment can only receive the request access authorization instruction of the blockchain node which is verified by the intelligent contract, and the verification burden of the Internet of things equipment is reduced; the access token received from the intelligent contract by the Internet of things equipment can be utilized to verify the access information of the blockchain node, so that the Internet of things equipment can verify the access information of the blockchain node under the condition that the intelligent contract does not store the access token of the blockchain node, the intelligent contract does not need to store the access token of the blockchain node, and further illegal users can be prevented from illegally intercepting the access token from the intelligent contract to cheat the access authorization of the Internet of things equipment, and the Internet of things equipment is ensured to be authorized to a safe user; and the block chain is used to avoid the dependence on a third party identity authentication server, so that the problem of single point failure or single point trust can be solved.
It is appreciated that prior to step S201, an intelligent contract logic for access management of the internet of things device may be deployed on the blockchain. The intelligent contract declares a message containing information such as a holder of the internet of things device, a hash address, an original token, a random number and the like, defines a list of authorized users, and defines a login method logic_admin. The address of the intelligent contract can be disclosed, so that the blockchain node can call any function in the intelligent contract through the address of the intelligent contract. The intelligent contract for the access management of the Internet of things equipment can be deployed by an administrator of a alliance chain, or can be written and deployed by a user.
The blockchain node initiates a request for accessing the Internet of things equipment to the intelligent contract, and whether the blockchain node is an authorized user of the Internet of things equipment or not is verified by utilizing a function in the intelligent contract so as to conduct identity verification; if the intelligent contract confirms that the blockchain node is an authorized user of the internet of things device, the intelligent contract can send an access token to the blockchain node and the internet of things device. The access request sent by the blockchain node may include identification information (such as a name, a hash address, or an IP address of the internet of things device) of the internet of things device to be accessed, so that the intelligent contract invokes an authorization list of the internet of things device to be accessed based on the identification information of the internet of things device to be accessed, and then the intelligent contract confirms whether the blockchain node is in the authorization list; if the blockchain node is in the authorization list, the blockchain node is an authorized user of the to-be-accessed Internet of things device; if the blockchain node is not in the authorization list, the blockchain node is not an authorized user of the internet of things device to be accessed.
Optionally, after the smart contract confirms that the blockchain node is an authorized user of the internet of things device, a random number (e.g., a random number between 1-100) may be generated, and then an access token may be generated using the random number and the user address. Further, the smart contract may perform hash computation on information such as a random number, a timestamp, a user address, and the like, and use the obtained hash value as an access token. The algorithm for performing hash calculation on the information such as the random number, the timestamp, the user address and the like may be a keccak256 algorithm or a Fibonacci algorithm and the like, which is not limited herein.
S202: the block link point sends access information containing the access token to the internet of things device.
After the blockchain node obtains the access token through the intelligent contract, the access information containing the access token can be sent to the internet of things equipment, so that the internet of things equipment can verify the access information.
In the process of step S201, after the identity of the blockchain node is verified by the intelligent contract, the address and the access token of the blockchain node are sent to the blockchain node and the internet of things device, and after the blockchain node receives the address and the access token, the address can be verified. Specifically, the blockchain node may perform hash processing on the self address, verify whether a byte string at a preset position in a hash value obtained by the hash processing of the self address is consistent with an address received from the intelligent contract, and if so, verify the address received from the intelligent contract, and may form the access token into access information and may send the access information to the internet of things device.
S203: and if the access information passes the verification, the Internet of things equipment grants access rights to the blockchain node.
In the process of step S201, if the identity verification of the blockchain node by the intelligent contract is passed, an access token is generated by using address information of the blockchain node, and then the access token is sent to the blockchain node and the internet of things device, so that the internet of things device verifies the access information sent by the blockchain node by using the access token received from the intelligent contract, so as to connect the blockchain node and the internet of things device together. The intelligent contract can send the access token to the blockchain node and the Internet of things device in a mode of broadcasting the access token.
Further, in the process of step S201, after the identity of the blockchain node is verified by the intelligent contract, the address and the access token of the blockchain node are sent to the blockchain node and the internet of things device, so that the internet of things device verifies the access of the blockchain node by using the access token and the address of the blockchain node received from the intelligent contract.
In a first implementation manner, the access information is an access token, and after the internet of things device receives the access information of the blockchain node, the access token received from the intelligent contract is utilized to verify the access information of the blockchain node so as to confirm whether the access authority can be granted to the blockchain node.
In a second implementation, the access information includes an access token and an IP address of the blockchain node. After the internet of things equipment receives the access information of the blockchain node, judging whether the IP address in the access information is consistent with the IP address of the access information sender, and judging whether an access token received by the internet of things equipment from the intelligent contract is consistent with the access token in the access information; if the access information is consistent, the internet of things equipment verifies the access information; otherwise, the internet of things equipment does not pass the verification of the access information.
In a third implementation manner, before step S202, the blockchain node may sign the access information, and then in step S202, send the obtained signature and the access information to the internet of things device, so that in step S203, the internet of things device may verify the signature and verify the access information; if the signature passes the signature verification and the access information verification, the Internet of things equipment grants access rights to the blockchain node.
In a fourth implementation manner, before step S202, the blockchain node may sign the access information, and then in step S202, send the obtained signature, the public key and the access information to the internet of things device, so in step S203, the internet of things device may verify the signature by using the public key sent by the blockchain node in step S202, and verify the access information; if the signature passes the signature verification and the access information verification, the Internet of things equipment grants access rights to the blockchain node.
In a fifth implementation manner, the access information includes an access token, an ip address of the blockchain node, and a public key of the blockchain node, before step S202, the blockchain node may sign the access information, and then in step S202, send the obtained signature, public key, and access information to the internet of things device; in step S203, the internet of things device uses the public key sent by the block chain node in step S202 to verify the signature, and verifies the access information, and also confirms whether the public key in the access information is consistent with the public key sent by the block chain node in step S202; if the internet of things device passes the signature verification and the access information verification, and the public key in the access information is confirmed to be consistent with the public key sent by the blockchain node in the step S202, the internet of things device grants the access right to the blockchain node.
In a sixth implementation, the access information includes an access token, an ip address of the blockchain node, an access validity period, and a public key of the blockchain node, before step S202, the blockchain node may sign the access information, and then send the obtained signature, public key, and access information to the internet of things device in step S202; in step S203, the internet of things device uses the public key sent by the block chain node in step S202 to verify the signature, and verifies the access information, and also confirms whether the public key in the access information is consistent with the public key sent by the block chain node in step S202; if the internet of things device passes the signature verification and the access information verification, and the public key in the access information is confirmed to be consistent with the public key sent by the blockchain node in the step S202, the internet of things device grants the blockchain node access right in the access validity period.
In a seventh implementation, the access information includes an access token, an ip address of the blockchain node, an access validity period, and a public key of the blockchain node; before step S202, the blockchain node may sign the access information, and then in step S202, send the obtained signature, public key and access information to the internet of things device as an authentication packet; in this way, in step S203, the internet of things device may verify the signature by using the public key sent by the blockchain node in step S202, verify the access information, and further determine whether the public key in the access information is consistent with the public key sent by the blockchain node in step S202, verify whether the formats of the received authentication packet and the access information are correct, and further compare the byte string in the predetermined position in the hash value obtained by hashing the public key in the authentication packet with the address of the blockchain node acquired from the smart contract by itself; if the internet of things device passes signature verification and passes access information verification, and the public key in the access information is confirmed to be consistent with the public key sent by the block chain node in the step S202, the identity verification package and the access information are in correct format, and the character string at the preset position after hash processing of the public key in the identity verification package is identical with the address of the block chain node acquired from the intelligent contract, the internet of things device grants access authority in the access validity period to the block chain node; if any one of the above verification fails, the internet of things device discards the access request, releasing the computing resource of the internet of things device. The character string at the predetermined position after the public key hash processing may be the last 40 bytes after the public key hash processing. The format of the authentication packet may be: message+signature+pubk, where message is access information, signature is Signature, pubK is public key of blockchain node, and of course the format of the authentication packet is not limited thereto. Access information message= [ token+src_ip+auth_dur+pubk ], where token is an access token, src_ip is an ip address of a blockchain node, auth_dur is an access validity period, pubK is a public key of the blockchain node, and of course, the format of the access information is not limited thereto.
For blockchain nodes, please refer to fig. 13 for steps of implementing the accessing method of the blockchain-based internet of things device in fig. 12, and fig. 13 is a workflow diagram of the blockchain nodes in the accessing method of the blockchain-based internet of things device in the present application.
S301: the blockchain node initiates a request to the smart contract to access the internet of things device to obtain an access token through the smart contract and based on the request.
S302: the block link point sends access information containing the access token to the internet of things device.
S303: and under the condition that the access information verification of the Internet of things equipment is passed, obtaining the access right of the Internet of things equipment.
The steps in this embodiment are similar to the relevant steps in the embodiment shown in fig. 12, and detailed descriptions thereof are omitted. The blockchain node initiates a request for accessing the Internet of things equipment to the intelligent contract so as to acquire an access token through the intelligent contract, so that the blockchain node can send the access information containing the access token to the Internet of things equipment, the Internet of things equipment can verify the access information, and under the condition that the Internet of things equipment verifies the access information, the access authority of the Internet of things equipment is obtained, so that the blockchain node uses the blockchain address to call a login method of the intelligent contract, the Internet of things equipment can only receive a request access authorization instruction of the blockchain node which is verified by the intelligent contract, and the verification burden of the Internet of things equipment is reduced; the internet of things equipment can verify the access information of the blockchain node by utilizing the access token received from the intelligent contract, so that the internet of things equipment is ensured to be authorized to a safe user; and the block chain is used to avoid the dependence on a third party identity authentication server, so that the problem of single point failure or single point trust can be solved.
For the internet of things device, please refer to fig. 14 for steps of implementing the access method of the blockchain-based internet of things device in fig. 12, fig. 14 is a workflow diagram of blockchain nodes in the access method of the blockchain-based internet of things device of the present application.
S401: the internet of things device obtains a first access token from the smart contract to the blockchain node.
S402: the Internet of things device obtains access information of the blockchain node from the blockchain node.
S403: and the Internet of things equipment confirms that the second access token in the access information is consistent with the first access token, and grants access rights to the block chain link points.
The steps in this embodiment are similar to the relevant steps in the embodiment shown in fig. 12, and detailed descriptions thereof are omitted. The method comprises the steps that the Internet of things equipment obtains a first access token of a blockchain node from an intelligent contract, verifies a second access token in access information of the Internet of things equipment by using the first access token, grants access rights to the blockchain node under the condition that the verification is passed, and guarantees that the Internet of things equipment is authorized to a safe user; and the block chain is used to avoid the dependence on a third party identity authentication server, so that the problem of single point failure or single point trust can be solved.
As shown in fig. 15, the present application may also perform real-time certification and notarization of electronic documents and transaction data formed on the cross-border cargo supply chain by blockchain technology, and the documents of legal effectiveness after notarization may be immediately verified by authoritative nodes such as customs. Various logistic evidences generated in the process of electronic contract and goods cross-border transportation are kept on a alliance chain added by authorities such as judicial identification, notarization and the like, and a credible, traceable and provable legal guarantee is provided for subsequent evidence verification, dispute resolution, arbitration and delivery.
Under supervision of notarization nodes, the electronic contracts and business documents involved in cross-border trade are subjected to full-flow evidence. The encryption algorithm is used for generating anti-counterfeiting codes (digital fingerprints) corresponding to the files in each step of operation contract files (new construction, approval and signing), and the anti-counterfeiting codes in the block chain can be automatically compared and verified before approval contract, so that each step of content is ensured to be untampered. Each cross-border payment and tax transaction is also commonly known to be stored in real time on the chain, and the transaction is non-repudiation, traceable and auditable.
Optionally, as shown in fig. 16, the blockchain maintained by the blockchain cross-border trading platform of the present application may include a main chain and at least one functional side chain, so that by using a blockchain architecture of the main chain-side chain, business services such as certificate storage, transaction, data collaborative sharing and the like are constructed, and application requirements of cross-border logistics tracing are supported.
Wherein the backbone may be used to store certificate-like data (e.g., identity, etc.). The backbone may provide enterprise-level interfaces to the outside, provide forensic business service capabilities, and provide side-chain interactive services. The backbone may be commonly maintained by all supply chains in the cross-border trading platform.
The at least one side chain may comprise a transaction side chain. The transaction side-chains may be used to store transaction class data (e.g., multi-edge payment data, fee/tariff transaction class data, transaction clearing class data). The transaction side-chains may provide distributed fee/tariff transaction type transaction support, multi-sided payment and transaction clearing type transaction support, and financial type transaction support. The transaction side chains may be commonly maintained by all supply chains in the cross-border trading platform.
The at least one side chain may also include at least one data side chain. Wherein the data side chains store attestation data and/or internal data of at least a portion of the blockchain nodes (e.g., ERP data of at least a portion of the blockchain nodes). The data side chains may be used to provide data security class services, to provide data sharing class services, and to provide data value added class services. Each data side chain is responsible for maintenance by one supply chain, each supply chain is responsible for and maintains one data side chain in a one-to-one correspondence.
Alternatively, the backbone and each side chain of the present application are each independently operated.
And the cross-border trading platform of the application comprises a cross-chain interaction module. The cross-chain interaction module is used for reading related information of goods or transactions from at least two chains based on the goods information or transaction information so as to carry out supporting verification through data on a plurality of chains, so that cross verification and/or risk identification are carried out on the goods or the transactions.
In one implementation, the blockchain node may first obtain authorization of the relevant party to the goods or transactions and then obtain relevant information for the goods or transactions from at least two chains based on the authorization. Of course, the goods or transaction related party will first confirm whether the blockchain node is an authorized user, and if the blockchain node is an authorized user, the goods or transaction related party will authorize the end user. After the blockchain node obtains the authorization of the goods or the transaction related party, the related information of the goods or the transaction is searched from at least two chains based on the information of the goods or the transaction related party, the transaction information (such as transaction identification) and/or the goods information.
In another implementation, the end user may send an information acquisition request to a party associated with the goods or transactions, the party associated with the goods or transactions acquiring information associated with the goods or transactions from at least two chains based on the information acquisition request, and sending the acquired information associated with the goods or transactions to the end user. After the goods or transaction related party acquires the information acquisition request, the qualification of the terminal user is confirmed first, if the qualification of the terminal user meets the preset requirement, the goods or transaction related party acquires the goods or transaction related information from at least two chains based on the identification information of the goods or the transaction in the information acquisition request, and then the goods or transaction related information is sent to the terminal user.
Optionally, the cross-chain interaction module can also be used for uploading the data read from the side chains to the main chain so as to re-document the data through the main chain, and the situation that the transaction or goods cannot be checked or verified in a cross-way due to the fact that the data are lost or the data cannot be queried is avoided.
Specifically, the step of "uploading data read from the side chain to the main chain to be re-authenticated by the main chain" may include: the blockchain node can read at least part of data provided by other blockchain nodes from at least one functional side chain through the cross-chain interaction module; the blockchain node uploads at least part of the data to the main chain, so that the blockchain node can backup the data on at least one functional side chain again and store the data on the main chain, and the safety of the data can be improved.
In particular, the cross-chain interaction module may package data read from a side chain (e.g., transaction side chain or data side chain) into a main chain block along with the prover type data for a transaction associated with the data to upload to the main chain.
Alternatively, as shown in FIG. 17, the blockchain-based cross-border trading platform is technically architecture, including a user layer, a service layer, a contract layer, a core layer, and a data layer.
The user layer is a user-oriented portal across the trading platform. Through the portal on the user side (e.g., weChat applet), each portal user can interact with the blockchain service to perform functions such as goods tracing, logistics document storage, logistics information sharing inquiry, tariff payment, goods collection, and the like.
The service layer provides core block chain related services for applications such as traceability and the like, and ensures high availability and high convenience of the services. The service layer includes blockchain base services and/or application support services. The application support service comprises various application services required by cross-border trade, such as DID, traceability service, licensing rights service, 4A service, flow service and the like. And the application support service may be exposed to the user layer through the Restful interface. And blockchain base services include access services, ledger services, node management, wisdom contract services, authentication services, and the like.
The contract layer stores coding agreements of basic contracts or rule packages in cross-border trade, such as transportation charging rules, goods transaction settlement modes, tariff tax rules, ship renting contracts, bill of lading clauses and the like. These base contracts or rules are embedded in the digital market and cannot be altered by parties and published to the blockchain to be audited and executed, but they are revised only after the authorities such as customs authorities pass most of the verification. Stakeholders allow querying these underlying contracts or rules.
The core layer is the core functional layer of the cross-border trading platform. The core layer is mainly established on the basis of a block chain key technology, and achieves the functions of consensus, accounting and the like of a block chain system. The core layer comprises a consensus mechanism, a distributed account book, an intelligent contract, a time stamp, a password mechanism and the like. The consensus mechanism and the distributed ledger lay the foundation of the cross-border trade platform of the application. The time stamp service module provides a unified timing sequence for the cross-border trading platform. The cryptographic mechanism ensures the secure compliance and tamper resistance of the blockchain system. In addition, according to the different application scenes, intelligent contracts capable of automatically executing preset logic can be selectively added. The core layer realizes corresponding functions based on hardware or a network basic system provided by the basic layer and provides relevant function supporting services for the service layer.
The base layer provides data resources required for proper operation of the blockchain system, including cargo information, user information, shipping information, trade information, and/or customs clearance audit information, among others. These data resources may be stored asymmetrically encrypted on the blockchain.
Wherein the intelligent contracts in the core layer are key to optimizing supply chain management in the cross-border trading platform. Specifically, the application writes the rules agreed by both parties to the transaction into computer code (smart contract) to allow the smart contract to be automatically fulfilled. The intelligent contracts can be used in many links due to the numerous businesses in the cross-border trade supply chain. For example, the rule purchased regularly is written into the intelligent contract, and the relevant rule is automatically triggered to compensate or punish according to the truly occurring data; or writing the rule of the logistics into the intelligent contract, and punishing in the case of delayed delivery or delivery failure. Table 1 lists some of the smart contracts that may occur for each link, and lists different types of smart contracts from the standpoint of the contract body.
TABLE 1 Smart contracts on supply chain
The following will illustrate a number of links in cross-border commerce for performing business operations using smart contracts:
link 1—trade settlement link: as shown in fig. 18, the settlement rules are coded by using business process ticket information recorded on the blockchain, and automatic exchange rate exchange and on-chain settlement of the outbound currency and the inbound currency of the automatic settlement purchase and the transportation payment are completed. And the tax is settled by utilizing the intelligent contract, so that the tax payment process is simplified. Based on the alliance chain bottom layer platform, tax payment on the chain is completed at a customs 'single window' portal, a third party payment platform is not required to be logged in, direct connection of customs, banks and national libraries is realized, tax payment is quicker, the blockchain aggregates multi-party idle logistics information, intelligent contracts automatically match shipping containers and storage and splice, idle resources are shared, and the utilization rate of logistics resources is improved.
Link 2—order fulfillment link: as shown in FIG. 19, when a consumer orders a commodity, blockchain access rights will be automatically opened to the seller by the smart contract, allowing the retailer to view the historical consumption data of the consumer. In addition, retailers can share real logistics states to consumers through blockchains and the Internet of things, and order fulfillment processes on a supply chain are accelerated by improving information transparency. FIG. 11 illustrates a business process (identified by a dashed box) that the blockchain can apply to in order fulfillment loops. The identified flow can be accurately and safely executed by utilizing the intelligent contract, so that not only can errors possibly occurring during order execution be reduced, but also the execution efficiency can be improved. In addition, since the blockchain is also able to securely open data to other blockchain network participants associated, the visibility of the order fulfillment process is enhanced, so that the risk of order fulfillment errors can be circumvented by multiparty constraints.
Link 3—tariff collection link: as shown in FIG. 20, the utilization of blockchain smart contracts can enhance customs collection and refuge of customs duties and enhance logistics and cargo clearance security.
(1) Tariff payment for intelligent contracts
Before customs examination, linking customs examination information and transaction verification mechanism; in the examination list, risk identification is carried out; after the bill is checked, post-inspection and enterprise credit scoring are carried out by utilizing the chain reporting customs information, so that customs is helped to achieve improvement of efficiency and benefit.
Intelligent contract settlement rules:
tariff = tax-finished price x tariff rate
Value added tax= (tax price + tariff)/(1-value added tax rate) ×value added tax rate
Consumption tax= (tariff + value added tax + tax completed price) ×consumption tax rate
(2) Customs services for blockchain
The trade and transportation transaction of goods is recorded on a decentralized account book by using a blockchain technology, tax pricing rules such as tariffs and value-added tax are written into a coded intelligent contract, DDU (incomplete tax delivery), DDP (complete tax delivery) and other terms and multi-currency exchange rate conversion rules are used as contract triggering conditions, once certain conditions are signed between the two parties of national trade and trade in the X country and the Y country, and goods on the chain are tracked and transported to a designated port, the goods exchange and tariff payment are automatically executed, tax can be separated from payment and directly paid to customs or government (in practice, a part of the goods is directly paid to a seller, and the other part of the goods is paid to a bank according to the tariff rate, and then the bank is released to customs authorities), so that the automation of tax calculation and payment procedures is ensured, the tariff payment cost is remarkably reduced, and the visibility of transaction data is improved.
In other embodiments, pre-tax and refund policies may be implemented. Specifically, the tax payer can pay tax to customs or government in advance, and then submit a tax refund application to customs nodes when goods are transported to customs or the goods are transported completely; and after receiving the tax return application, the customs node automatically executes tax return checking based on the related data in the blockchain, and if the checking is passed, the related tax returns to the tax payer. Specifically, the supervision units such as customs can inquire the detailed logistics information of the whole period from production and warehouse-out to cross-border transportation to import country of the lot number goods, the logistics information and the transportation evidence recorded on the blockchain are used as the trusted sources of the goods, and when customs is reported, the customs system verification flow is increased, customs receipts are verified by traversing all transportation evidence data of the customs goods reported by the chain, thereby improving customs clearance efficiency and reducing customs auditing cost and risk. Meanwhile, the checking result is recorded on the block chain to support the follow-up bonded service and refund service of the goods.
(3) One-stop customs services on blockchain
Any transfer and ownership change of the goods in the whole logistics are recorded on the blockchain, so that related departments check the source and the flow direction of the goods on the chain, the collection and the tax evasion of customs on tariffs are enhanced, and the clearance of the goods is safe and legal; on the other hand, with the "one-stop" customs service on the blockchain, enterprises can "self-serum" on the chain without submitting additional paper material.
Link 4—credit evaluation link: as shown in FIG. 21, the blockchain can provide real historical data for the intelligent contract, and on the basis, the credit rating rules of transaction settlement can be written into the intelligent contract in a computer coding mode, so that the intelligent contract can automatically fulfill and calculate credit points of both transaction parties after each settlement, and therefore risks are identified and estimated. For example, for enterprises which do not ship on time, corresponding punishments are carried out according to delay days; likewise, businesses or individuals who do not pay for the goods on time can also be penalized according to the number of delinquent days; and rewards for points of the business and individuals with good credit that rise in an accelerated manner, such as on the days of performance. The credit scores of businesses and individuals in the supply chain are calculated by rules such as these, the credit ratings are evaluated, and a user credit portrait is generated. The credit images can be used for financial activities such as partner searching, loan financing and the like of the supply chain body, and the next supply of the supplier, the next purchase of the manufacturer and the next transaction of the consumer are influenced, so that the supply chain body is promoted to self-discipline, the supply chain risk is reduced, and the supply chain flow is optimized.
Payment settlement blockchain: and the real historical data support is provided for the intelligent contract, so that the real and reliable settlement data is ensured.
Transaction settlement credit wind control intelligent contract: the credit rating rules of transaction settlement are written into the intelligent contract in a computer coding mode, so that the intelligent contract can automatically fulfill and calculate credit points of both transaction parties after each settlement, and therefore risks are accurately identified and evaluated, and the credit risks of the transaction settlement are effectively controlled.
Credit rating: evaluating credit grades of enterprises and individual users, and giving a prompt of risk early warning when paying next time with low credit; and the cooperation, the preferential payment and even the pay-before-pay review are preferentially selected for the high credit, so that the transaction risk is prevented, and the payment business flow is optimized.
In the aspect of business design, considering that international trade of small goods in batches is frequent at present in cross-border logistics, taking the cross-border transportation of goods from the X country to the selling application scene in the Y country as an embodiment, taking a batch number as the tracing code of the goods, collecting information of the whole transportation link of a designated Y-country port after the goods are produced and delivered to the X-country distributor, and storing the information on a blockchain after the distributor receives the goods, thereby ensuring that the whole logistics process of the goods before the application and the customs are credible traced, and rapidly carrying out Y-country customs clearance and subsequent inspection through a blockchain platform. The customs can see the exact data (seller, buyer, price, quantity, carrier, payment, insurance, etc.) on the blockchain that is needed in connection with the declared goods and can locate and track the location and status of these goods in real time. Through data sharing and customs declaration automatic generation, the cargo customs clearance flow is simplified, so that more transparent and efficient customs service is realized.
Specifically, as shown in fig. 22, 23 and 24, taking the goods of the manufacturer in the importation of Y country and the importation of X country as an example, the process of cross-border management by each participating entity using the cross-border trading platform may be as follows:
1. the national importer A negotiates with the national producer B to achieve a trade agreement, writes the electronic agreement information into a distributed network account book (namely 'information uplink') of a cross-border logistics alliance chain based on a data standard system, completes electronic signature, and completes certification on a blockchain so as to prevent any party from being tampered. And the importer in the country Y can authorize the electronic protocol information to the producer B in the country X (the information written in the ledger defaults to encrypted information, and only the data owner and the authorized principal can decrypt and read the plaintext information), so that the producer B in the country X can check the electronic protocol information on the blockchain.
2. Manufacturer B in the X country produced a lot of goods. And the manufacturer B in the country X photographs the batch number on the cargo box body, and can input the cargo batch number in a mode of automatic filling or manual adjustment and the like by identifying through a two-dimensional code identification technology. After the batch number of goods is input, the cross-border trading platform can automatically generate a corresponding stack number, and the format of the stack number can be a factory code number plus a date (YYYMMDD) +a line number plus a serial number. After the manufacturer B in the country X inputs the lot number of the goods, the warehouse-in information of the goods can be inquired, and a warehouse manager is supported to sample and check whether the warehouse-in information is accurate or not, and after the warehouse-in information is updated, the updated warehouse-in information is recorded on the blockchain.
In addition, the manufacturer may also apply from the quality inspection agency or the international trade improvement committee origin certificate reporting system to obtain origin certificates. The quality supervision bureau or committee completes the uplink of the electronic information authenticated by the origin and grants the electronic information to the importer A of the country Y. The quality supervision bureau or committee as an organization node joins a cross-border logistics alliance chain, has a CA certificate issued by an international authentication company in a blockchain network, and any authorized entity can determine the official attribute of the origin certification through verification.
3. The importer in country Y places a purchase order for goods to the producer in country X, intended to order the batch of goods. The manufacturer in country X complets the electronic information of the order and grants it to the importer in country Y.
4. The X-state manufacturer makes an invoice in its enterprise internal ERP system based on the purchase order; selecting commodity warehouse-out of the corresponding quantity of the invoice, and inputting commodity batch numbers related to the invoice into a system for association; after the invoice information is submitted, the invoice information can be pushed to a PC end, the invoice and the related information of the batch number can be printed out in a correlated way and used as a paper invoice certificate, and the invoice information can be recorded on a blockchain; and (5) completing commodity shipment corresponding to the invoice, and then making a commercial invoice and a boxing bill. The manufacturer completes the linking of the invoice and packing slip information and grants it to the shipping agent's O-stream along with the certification of origin.
5. The personnel of the O logistics inquire that the current affiliated base has been delivered out of warehouse, delivered and submitted successfully but not delivered for logistics transportation, and select one or more delivery bills to be transported at this time; the logistics personnel inputs logistics information such as logistics company, names of the transportation personnel, mobile phone numbers, express bill numbers (optional filling) and the like, submits logistics transportation information after confirmation, and completes logistics information input; and a series of logistics arrangements such as booking the cabin and the like are completed based on the business invoice and the packing list information, and the delivery list is manufactured. The O logistics are used for enabling the bill of lading information to be authorized to manufacturers in the country X after being up-linked. If the carpooling condition exists, loading and unloading are required to be guaranteed according to the order of the transportation clients, so that the batch number is guaranteed to be matched with the delivery time.
6. The manufacturer in the country X applies for the insurance of the goods transportation and obtains the authorization of the policy information.
7. The Y national importer obtains authorization for the complete set of electronic trade documents from the goods producer and forwards the authorization to the Y national customs and freight forwarder P stream.
8. The O logistics automatically generates an export declaration form based on authorized invoices, packing lists, origin certificates and own delivery bill information and completes declaration through an X-state customs declaration system. And simultaneously, the electronic information of all documents is authorized to the customs of the country X.
9. The X national customs declares the export to complete the audit based on the electronic accompanying document, and releases the business.
10. After the cross-border carrier updates the departure state, triggering an intelligent contract in the blockchain network, wherein the intelligent contract is based on the whole set of trade document electronic information acquired by the P logistics. An import declaration document is automatically generated, and meanwhile, the current logistics state of the P logistics goods is notified and the P logistics goods are prompted to prepare for import declaration.
11. After the P logistics completes import declaration through a single window, an automatic auditing program of the Y state customs completes multidimensional cross validation on the information in the import declaration form according to the information of the electronic accompanying documents, confirms the trade authenticity of the business and judges the business as low risk business, and finally gives out the processing opinion of the pre-clearance.
12. And after the goods are kept in ports and the goods sorting operation is completed, the clearance is completed rapidly.
13. The goods are authorized to financial institutions such as banks (such as X national banks, insurance merchants and the like which are agreed in advance) together with the customs clearance evidence of the Y national customs authority by the whole set of trade electronic documents and the financing application of trade payment is provided. The bank invokes a preset zero-knowledge proof program to verify that the goods have not been obtained by other banks through the trade financing service based on the trade service in the blockchain network (the other banks do not reveal any customer and related financial service information to the banks in the principle of business benefit protection). The goods or accounts receivable associated therewith are proved, mapped on the chain to digital assets, which are detachable, flushable, redeemable.
14. When the financial institution is a bank, the wind control system in the bank gives a low-risk rating result to the financing application based on the complete trade information, and finally the X-state bank rapidly distributes the trade financing money under a very preferential condition. When the financial institution is a manager, the manager may transfer the digital asset to a third party financial institution in the blockchain network to facilitate financing of the enterprise. In this way, a plurality of different blockchain platforms will gradually communicate, and government departments such as customs and financial institutions in various countries will also jointly promote the process, so as to jointly construct an interconnected and interoperable trusted blockchain network.
Taking the goods of the distributor in the import of the country X as an example, the process of cross-border management by each participating entity using the cross-border trade platform can be as follows:
1. and production personnel of the producer in the country X take a picture of the batch number on the box body, and then the batch number is automatically filled in by identification through a two-dimensional code identification technology, and can be manually adjusted. The production personnel warehouse-in the produced commodities, and submit warehouse-in information, and the system automatically generates a corresponding stack number, wherein the generation rule of the stack number can be as follows: factory code + date (YYYYMMDD) +line number + running water number. At least part of staff of the X-state manufacturer can inquire the warehousing information of the commodity and can support warehouse management staff to sample and check whether the warehousing information is accurate or not, wherein the warehousing information is recorded on a blockchain.
2. After receiving the invoice information pushed by the order management system, the shipper of the producer in the country X can inquire the pushed invoice and select the invoice needing to be taken out of the warehouse. And then, carrying out commodity delivery of corresponding quantity according to the information of the invoice, and inputting commodity batch numbers related to the invoice into a system for correlation. After confirming the invoice information, the X country manufacturer submits the invoice information, and can print out the invoice and the related information of the product batch number in a correlated way as a paper invoice certificate. The submitted invoice information can be pushed to the PC end and recorded on the blockchain.
3. The logistics personnel of the X country logistics enterprise can inquire that the current affiliated base has been delivered to the warehouse for delivery and submitted successfully but not yet carried out the invoice of logistics transportation, and then select one or more invoices needing to be transported at the time. After the invoice is selected, logistics personnel can input logistics company, name of the current transportation personnel, mobile phone number and express bill number (optional filling) information, and submit logistics transportation information after confirmation, so that logistics information input is completed. And if the carpooling condition exists, logistics enterprises need to ensure loading and unloading according to the order of the transportation clients so as to ensure that the batch number is matched with the delivery time. In addition, in the process of running the product, the logistics enterprise needs to upload the transfer information of the product to the blockchain so as to ensure that the transfer information of the product can be traced through the blockchain.
4. The X country distributor can view the invoice information that the receiver is own but has not yet received confirmation, and select an invoice to perform a receiving confirmation operation according to the actual situation. When receiving the goods confirmation operation, the distributor checks the information of the invoice and the commodity batch number information corresponding to the invoice, then performs sampling check, inputs a sampled sample, and automatically identifies whether the commodity batch corresponding to the invoice belongs to the commodity batch corresponding to the invoice or not; after sampling inspection is out of order, receiving confirmation can be carried out, and if the sampling inspection is out of order, the sampling inspection is fed back to inspection staff.
5. When receiving the goods purchase order of the dealer in the Y national border, the X national distributor contacts the carrier, consults and inquires, and selects a proper international logistics company.
6. The carrier receives the delivery order of the X-state distributor, signs and checks the quantity and quality status, enters a warehouse, fills out the face order information, the declaration name and the report clearance data according to the information of the goods authorized by the chain distributor, and provides the gathering and transportation combination.
7. The carrier automatically generates an export customs clearance form based on the authorized goods information, the packing list and the self-help delivery list information and completes the declaration through the X-state customs declaration system. When reporting, the ship name voyage, the bill number, the corresponding container bill, the invoice, the displayed gross weight, the number of pieces, the packaging type, the amount and other information need to be filled, and the correctness of the bill is checked according to the existing logistics information on the chain.
Referring to fig. 25, fig. 25 is a schematic structural diagram of an embodiment of an electronic device according to the present application. The present electronic device 20 includes a processor 22, and the processor 22 is configured to execute instructions to implement the above-described blockchain-based internet of things device access method. The specific implementation process is described in the above embodiments, and will not be described herein.
The processor 22 may also be referred to as a CPU (Central Processing Unit ). The processor 22 may be an integrated circuit chip having signal processing capabilities. Processor 22 may also be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components. The general purpose processor may be a microprocessor or the processor 22 may be any conventional processor or the like.
The electronic device 20 may further comprise a memory 21 for storing instructions and data needed for the operation of the processor 22.
Referring to fig. 26, fig. 26 is a schematic structural diagram of a computer readable storage medium according to an embodiment of the present application. The computer readable storage medium 30 of the present embodiment stores instructions/program data 31 that when executed implement the methods provided by any of the embodiments and any non-conflicting combinations of blockchain-based internet of things device access methods of the present application. Wherein the instructions/program data 31 may be stored in the storage medium 30 as a software product to enable a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor (processor) to perform all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium 30 includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, an optical disk, or other various media capable of storing program codes, or a terminal device such as a computer, a server, a mobile phone, a tablet, or the like.
In the embodiments provided in the present application, it should be understood that the disclosed systems, apparatuses, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of elements is merely a logical function division, and there may be additional divisions of actual implementation, e.g., multiple elements or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist alone physically, or two or more units may be integrated into one unit. The integrated units may be implemented in hardware or in software functional units.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises an element.
The foregoing is only the embodiments of the present application, and not the patent scope of the present application is limited by the foregoing description, but all equivalent structures or equivalent processes using the contents of the present application and the accompanying drawings, or directly or indirectly applied to other related technical fields, which are included in the patent protection scope of the present application.

Claims (10)

1. An access method of an internet of things device based on a blockchain, wherein the blockchain is provided with an internet of things device access management intelligent contract, the method comprising:
the blockchain node initiates a request to the intelligent contract to access the internet of things device to obtain an access token through the intelligent contract and based on the request;
the block link point sends the access information containing the access token to the Internet of things equipment;
and under the condition that the access information is verified by the Internet of things equipment, obtaining the access right of the Internet of things equipment, wherein the condition that the access information is verified by the Internet of things equipment comprises that the access token is verified by the Internet of things equipment and an address byte string is consistent with the address of the blockchain node, wherein the address byte string is a byte string in a preset position in a hash value obtained by carrying out hash calculation on a public key of the blockchain node, and the address of the blockchain node is sent to the Internet of things equipment by the intelligent contract in response to the request.
2. The method of claim 1, wherein the smart contract stores an authorization list of the internet of things device, the step of obtaining an access token through the smart contract and based on the request comprising:
and acquiring the access token from the intelligent contract under the condition that the blockchain node is in an authorization list of the internet of things device.
3. The method of claim 1, wherein the access token is a hash of a blockchain address, a timestamp, and/or a random number of the blockchain node by the smart contract.
4. A method according to claim 3, wherein the access information comprises an access validity period;
the step of obtaining the access right of the internet of things device comprises the following steps: and in the access validity period, the blockchain node accesses the Internet of things equipment.
5. An access method of an internet of things device based on a blockchain, wherein the blockchain is provided with an internet of things device access management intelligent contract, the method comprising:
the method comprises the steps that the Internet of things equipment obtains a first access token of a blockchain node and an address of the blockchain node from the intelligent contract;
The Internet of things device obtains access information of the blockchain node from the blockchain node;
and the Internet of things equipment confirms that the second access token in the access information is consistent with the first access token, and grants access authority to the blockchain node under the condition that the address byte string is confirmed to be consistent with the address of the blockchain node, wherein the address byte string is a byte string at a preset position in a hash value obtained by performing hash calculation on a public key of the blockchain node.
6. The method of claim 5, wherein the step of the internet of things device obtaining access information for the blockchain node from the blockchain node comprises:
the Internet of things device obtains access information and signature of the blockchain node from the blockchain node, wherein the signature is obtained by signing the access information by the blockchain node;
the step of granting access rights to the blockchain node when the internet of things device confirms that the second access token and the first access token in the access information are consistent and that the address byte string and the address of the blockchain node are consistent includes:
And granting access rights to the blockchain node when the signature passes the signature verification and the second access token in the access information is confirmed to be consistent with the first access token and the address byte string is confirmed to be consistent with the address of the blockchain node.
7. The method of claim 6, wherein the step of granting access rights to the blockchain node if the signature passes and the second access token in the access information is confirmed to be consistent with the first access token and the address byte string is confirmed to be consistent with the address of the blockchain node comprises:
and granting access rights to the blockchain node under the conditions that the signature passes the signature verification, the second access token in the access information is confirmed to be consistent with the first access token, the address byte string is confirmed to be consistent with the address of the blockchain node, and the ip address in the access information is confirmed to be consistent with the ip address of the blockchain node.
8. The method of claim 5, wherein the access information includes an access validity period of the blockchain node;
the step of granting access rights to the blockchain node includes: and granting the access authority in the access validity period to the blockchain node.
9. An electronic device, the electronic device comprising a processor; the processor is configured to execute instructions to implement the method of any of claims 1-8.
10. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a program file capable of implementing the method of any one of claims 1-8.
CN202110826621.5A 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment Active CN114124428B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110826621.5A CN114124428B (en) 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110826621.5A CN114124428B (en) 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment

Publications (2)

Publication Number Publication Date
CN114124428A CN114124428A (en) 2022-03-01
CN114124428B true CN114124428B (en) 2024-01-12

Family

ID=80359495

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110826621.5A Active CN114124428B (en) 2021-07-21 2021-07-21 Block chain-based access method and device for Internet of things equipment

Country Status (1)

Country Link
CN (1) CN114124428B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844896B (en) * 2022-05-07 2023-07-04 深圳嘉业产业发展有限公司 Resource sharing method and system based on block chain
CN115022017A (en) * 2022-05-31 2022-09-06 中国银行股份有限公司 Mobile phone bank login verification method and device based on block chain

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184204A (en) * 2007-12-25 2008-05-21 天柏宽带网络科技(北京)有限公司 Authentication method for interdynamic television service
CN107682331A (en) * 2017-09-28 2018-02-09 复旦大学 Internet of Things identity identifying method based on block chain
CN108810006A (en) * 2018-06-25 2018-11-13 百度在线网络技术(北京)有限公司 resource access method, device, equipment and storage medium
CN109743163A (en) * 2019-01-03 2019-05-10 优信拍(北京)信息科技有限公司 Purview certification method, apparatus and system in micro services framework
WO2020117232A1 (en) * 2018-12-05 2020-06-11 Hewlett-Packard Development Company, L.P. Managing client authorisation
CN111327568A (en) * 2018-12-14 2020-06-23 中国电信股份有限公司 Identity authentication method and system
CN111490968A (en) * 2019-01-29 2020-08-04 上海汉澄电子设备有限公司 Block chain technology-based alliance multi-node network identity authentication method
CN111597543A (en) * 2020-05-06 2020-08-28 国网电力科学研究院有限公司 Wide-area process access authority authentication method and system based on block chain intelligent contract
CN111797415A (en) * 2020-06-30 2020-10-20 远光软件股份有限公司 Block chain based data sharing method, electronic device and storage medium
CN112560077A (en) * 2019-09-10 2021-03-26 北京国双科技有限公司 Access control method, device and system
CN113055349A (en) * 2019-12-27 2021-06-29 浙江省公众信息产业有限公司 Internet of things safety automatic configuration method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3079322B1 (en) * 2018-03-26 2021-07-02 Commissariat Energie Atomique METHOD AND SYSTEM FOR MANAGING ACCESS TO PERSONAL DATA BY MEANS OF A SMART CONTRACT
WO2020010023A1 (en) * 2018-07-01 2020-01-09 Madhu Vijayan Systems and methods for implementing blockchain-based content engagement platforms utilizing media wallets
US11546366B2 (en) * 2019-05-08 2023-01-03 International Business Machines Corporation Threat information sharing based on blockchain

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101184204A (en) * 2007-12-25 2008-05-21 天柏宽带网络科技(北京)有限公司 Authentication method for interdynamic television service
CN107682331A (en) * 2017-09-28 2018-02-09 复旦大学 Internet of Things identity identifying method based on block chain
CN108810006A (en) * 2018-06-25 2018-11-13 百度在线网络技术(北京)有限公司 resource access method, device, equipment and storage medium
WO2020117232A1 (en) * 2018-12-05 2020-06-11 Hewlett-Packard Development Company, L.P. Managing client authorisation
CN111327568A (en) * 2018-12-14 2020-06-23 中国电信股份有限公司 Identity authentication method and system
CN109743163A (en) * 2019-01-03 2019-05-10 优信拍(北京)信息科技有限公司 Purview certification method, apparatus and system in micro services framework
CN111490968A (en) * 2019-01-29 2020-08-04 上海汉澄电子设备有限公司 Block chain technology-based alliance multi-node network identity authentication method
CN112560077A (en) * 2019-09-10 2021-03-26 北京国双科技有限公司 Access control method, device and system
CN113055349A (en) * 2019-12-27 2021-06-29 浙江省公众信息产业有限公司 Internet of things safety automatic configuration method and system
CN111597543A (en) * 2020-05-06 2020-08-28 国网电力科学研究院有限公司 Wide-area process access authority authentication method and system based on block chain intelligent contract
CN111797415A (en) * 2020-06-30 2020-10-20 远光软件股份有限公司 Block chain based data sharing method, electronic device and storage medium

Also Published As

Publication number Publication date
CN114124428A (en) 2022-03-01

Similar Documents

Publication Publication Date Title
Fraga-Lamas et al. A review on blockchain technologies for an advanced and cyber-resilient automotive industry
US11222331B2 (en) Method and system for blockchain-based gemstone ownership, identity, custody, supply-chain transfer, trading, and secure payments
US20220044232A1 (en) Electronic document platform
Ganne Can Blockchain revolutionize international trade?
US11341451B2 (en) Hierarchical blockchain architecture for global trade management
US20210390549A1 (en) Systems and methods for building blockchains for verifying assets for smart contracts
US20200065761A1 (en) System and method for provision of supply chain financing of ethically verified product where there has been verification of production processes and products inspection using blockchain smart contracts
Rizal Batubara et al. Unraveling transparency and accountability in blockchain
CN111222996B (en) Method and storage medium for trade risk financing based on blockchain
US20180253464A1 (en) Method and system for storage and transfer of verified data via blockchain
Okazaki Unveiling the potential of blockchain for customs
CN113987061A (en) Block chain evidence storage method and device
US8249921B2 (en) Method for facilitating a transaction between buyers and sellers
CN114124428B (en) Block chain-based access method and device for Internet of things equipment
CN101510288A (en) Electronic contract operation system based on digital property right certificate
WO2000048053A2 (en) Commercial transaction management system and method
CN115456773A (en) Payment control method, device, equipment and medium based on block chain
Liotine et al. The supply blockchain: integrating blockchain technology within supply chain operations
US20110288969A1 (en) Asset record ownership system
Zhe et al. Blockchain and Logistics
CN114116884A (en) Block chain evidence storage method and device
CN113987226A (en) Hybrid storage method and device
CN111210342A (en) Method and storage medium for exporting credit of buyer based on block chain
CN116127527A (en) Building supply chain financial information processing system and method based on blockchain
KR20190140869A (en) Method, system and non-transitory computer-readable recording medium for supporting securities short sale

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant