CN114244851B - Block chain-based data distribution method - Google Patents

Block chain-based data distribution method Download PDF

Info

Publication number
CN114244851B
CN114244851B CN202111599427.4A CN202111599427A CN114244851B CN 114244851 B CN114244851 B CN 114244851B CN 202111599427 A CN202111599427 A CN 202111599427A CN 114244851 B CN114244851 B CN 114244851B
Authority
CN
China
Prior art keywords
message
receiver
data distribution
transaction
transaction message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111599427.4A
Other languages
Chinese (zh)
Other versions
CN114244851A (en
Inventor
康红娟
袁杨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Qiruike Technology Co Ltd
Original Assignee
Sichuan Qiruike Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Qiruike Technology Co Ltd filed Critical Sichuan Qiruike Technology Co Ltd
Priority to CN202111599427.4A priority Critical patent/CN114244851B/en
Publication of CN114244851A publication Critical patent/CN114244851A/en
Application granted granted Critical
Publication of CN114244851B publication Critical patent/CN114244851B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a data distribution method based on block chains, which comprises the steps of selecting a server to build root nodes, enabling each service system to access the root nodes to become consensus nodes, completing the building of a alliance chain, and agreeing on a definition specification of a unique message identifier; the sender completes the data distribution format encapsulation to obtain a transaction message, and sends the transaction message in a broadcast mode, wherein the transaction message comprises a reserved field and a receiver address field; the receiver confirms that the transaction message is sent to the receiver through the address field of the receiver, analyzes the reserved field to obtain the message related to the service, and broadcasts the reply message in a block chain transaction mode according to the processing result of the receiver; each node forming the alliance chain completes the certification of the data distribution process. The invention improves the timeliness of message sending and response, saves the labor investigation cost, avoids secondary human errors and integrally improves the service reliability.

Description

Block chain-based data distribution method
Technical Field
The invention relates to the technical field of information transmission, in particular to data interaction of an Internet of things service scene, and specifically relates to a data distribution method based on a block chain.
Background
At present, in a multiparty participation business scene, a safety channel is established between two systems in the traditional data interaction, so that the timeliness and the accuracy of the data interaction of two business systems are ensured. However, this mode brings complexity to the development, management and operation of interfaces for the service system, once errors are found, the system logs involved in data interaction need to be manually checked step by step, the original source of the data is pre-positioned, and then the errors are positioned and corrected step by step according to the transmission link. In the current field of the Internet of things, links for transmitting the same data are complex, manual investigation is time-consuming and labor-consuming, service progress is delayed, and manual secondary errors cannot be avoided. Chinese patent application No. 202110440682.8, publication date 20210528, and entitled text data distribution method and system discloses: selecting one of the data interaction systems as a transmitting end, acquiring a receiving end list, arranging according to the distance from the transmitting end, preferentially transmitting the data to the receiving end closest to the transmitting end, transmitting the data to the receiving end next closest to the transmitting end by the receiving end receiving the data, and so on until the data is transmitted. However, in this mode, each receiving end receives the reserved data, but not all data in the actual service scenario need to be received and reserved for one copy by each system, especially when some secret messages need to be considered. The Chinese patent application with the application number of 202110758999.6 and the publication date of 20210910, named as a data access control method of a DDS distributed system, discloses fine-granularity access control of a topic level on the data publishing and subscribing process. The access control authority of the theme data is decomposed into the publishing authority and the subscribing authority, then the authority key pair is distributed according to the correlation of the theme access control authority and the user attribute, then the publishing authority signature authentication is added in the DDS discovery and matching process, the DDS communication flow is combined with the attribute encryption and signature authentication technology, loose coupling and one-to-many characteristic matching with the DDS publishing/subscribing are designed, the confidentiality and the authenticity of the data distribution service are ensured, and the security problems of unauthorized publishing and unauthorized subscribing among components in the message publishing and subscribing process are solved. But it is based on the security considerations of the subject matter in a particular DDS mode, and the interactive parties in the "publish-subscribe" mode are designated parties. This security with data distribution mode restrictions is not a universal solution.
Therefore, on the premise of guaranteeing timeliness and reliability of data interaction of the internet of things in a cross-level and cross-system mode, the following problems still exist to be solved: (1) The flexible and extensible multiparty trust architecture is lacked to efficiently ensure the reliability of the system identity participating in the data interaction; (2) Under the distributed architecture, how to realize the directional safe distribution of secret data and ensure the confidentiality of the data; (3) In the data interaction process, how to realize multiparty credible storage of the operation log, ensure that the data cannot be repudiated, and provide powerful evidence for subsequent data error positioning; (4) And a data interaction safety system with high universality and many-to-many is established, so that the high efficiency guarantee of data interaction is ensured.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides a data distribution method based on a blockchain, which utilizes techniques of blockchain multiparty consensus, chained accounts, intelligent contracts and the like to realize triple guarantees of timeliness, safety and reliability of data interaction and ensures confidentiality of the data distribution process by combining with a cryptographic algorithm.
The invention solves the problems by the following technical proposal:
a blockchain-based data distribution method, comprising:
step S1, selecting a special server to build a root node, and generating an creation file; each service system applies CA certificate to a third party certificate issuing organization as the identity of a node, and an access root node becomes a consensus node to complete the construction of a alliance chain and generate a P2P communication network; each service system generates a key pair and secretly stores a private key, and the identity of each service system is uniquely generated by the public key; after the new person architecture is built, the unique identification of the data interaction message is negotiated in the range of the alliance chain, so that the uniqueness of the message is ensured, and preparation is made for chain type evidence storage. The value specification of the unique identifier is declared on the chain to ensure that a consensus is reached.
S2, the sender completes data distribution format encapsulation to obtain a transaction message, and the transaction message is sent in a broadcast mode, wherein the transaction message comprises a reserved field and a receiver address field, the reserved field contains a message related to a service, and the message contains a sender and a receiver; the receiver address field is used for the receiver to confirm whether the message is sent to the receiver; optionally, the method further comprises the step of caching the transaction message under the root node chain;
step S3, the receiver confirms that the transaction message is sent to the receiver through the address field of the receiver, analyzes the reserved field to obtain a message related to the service, and broadcasts a reply message in a block chain transaction mode according to the processing result of the receiver, wherein the reply message also comprises the reserved field and the receiving address field; optionally, the method further comprises the step of buffering the reply message under the root node chain;
step S4, each node forming the alliance chain completes the certification of the data distribution process, and optionally, the certification process follows the following principle: writing key parameters of the message pair into a chained account book in an intelligent contract mode; storing the content corresponding to the key parameters follows the block packing mode of the bottom layer chain; the message pair refers to a transaction message and a reply message corresponding to the transaction message.
The invention selects the alliance chain as the bottom infrastructure, and builds a distributed trust architecture through an access mechanism of the alliance chain node to realize P2P communication; combining with a message broadcasting mechanism model, realizing that the actions of data transmission and data reception are executed in a blockchain transaction mode; the chain type certification of the data interaction (sending and receiving) execution action is realized through the intelligent contract, and the interaction process can also be certification stored.
If the transaction information needs to be kept secret, the sender also needs to read the public key of the receiver through the data access account book before sending, the transaction information is encrypted by adopting the public key of the receiver, and the receiver decrypts the transaction information through the private key when analyzing the data. The data reading on the chain does not need to be subjected to consensus, so that the time can be ensured.
The private key of each service system is stored in the trusted execution environment or the secure hardware medium in a secret way, and when the private key is stored in the trusted execution environment, the receiver decrypts through the trusted execution environment, so that the security of the decryption process is ensured.
The invention realizes the point-to-point interaction of the secret information through the public key cryptographic algorithm.
Each business system builds one or more own blockchain nodes, which constitute a blockchain system. The blockchain system is used as a distributed trust architecture for message interaction, and the blockchain nodes are both a main body for message sending/receiving and a certification database, so that a trusted data source can be provided for auditing.
Compared with the prior art, the invention has the following advantages:
(1) According to the invention, the mode of establishing the secure channel interaction between every two systems is promoted to be a many-to-many flattening mode, the data can be distributed in many-to-many mode, one system can broadcast the data to be distributed at the same time, and other systems process according to the response time of the other systems; the actions of data transmission/reception are used as transaction processing, and on-chain evidence storage is carried out through intelligent contracts, so that the on-chain evidence storage is non-tamper-proof, and reliable data reference is provided for subsequent error positioning. Compared with the 'publish-subscribe' mode in the prior art, the invention adopts one-to-many broadcasting with the security attribute, so that all participating nodes can receive the action of message interaction and store the evidence, innovates on the architecture/mode of the message interaction, is not limited by the data distribution mode, and has universality.
(2) The system under the distributed architecture has the globally unique identity, and the identity and the public key of the system node have one-to-one correspondence. And in the data issuing process, the method is combined with a public key cryptographic algorithm to realize point-to-point safe interaction of secret data, and meanwhile, the method realizes the certification of operation records under the condition of ensuring that the data plaintext is not revealed.
(3) The invention saves the labor cost, realizes the labor investigation work through the machine code, can avoid secondary human errors and improves the service efficiency.
Drawings
Fig. 1 is a schematic diagram of a P2P communication network according to the present invention;
FIG. 2 is a flow chart of the present invention;
FIG. 3 is a conventional business system interaction diagram;
fig. 4 is a diagram of a distributed system architecture.
Detailed Description
The present invention will be described in further detail with reference to examples, but embodiments of the present invention are not limited thereto.
Examples:
referring to fig. 1 and 2, a blockchain-based data distribution method includes:
step S1, selecting a special server to build a root node, and generating an creation file; each service system applies CA certificate to a third party certificate issuing organization as the identity of a node, an access root node becomes a consensus node, the construction of a alliance chain is completed, and a P2P communication network is generated, as shown in figure 1; each service system generates a key pair and secretly stores a private key, and the identity of each service system is uniquely generated by the public key; after the new person architecture is built, the unique identification of the data interaction message is negotiated in the range of the alliance chain, so that the uniqueness of the message is ensured, and preparation is made for chain type evidence storage. The value specification of the unique identifier is declared on the chain to ensure that a consensus is reached.
S2, the sender completes data distribution format encapsulation to obtain a transaction message, and the transaction message is sent in a broadcast mode, wherein the transaction message comprises a reserved field and a receiver address field, the reserved field contains a message related to a service, and the message contains a sender and a receiver; the receiver address field is used for the receiver to confirm whether the message is sent to the receiver; optionally, the method further comprises the step of caching the transaction message under the root node chain;
for example, assuming that there are 4 service systems A, B, C and D currently, the service node E is a root node, the service system a distributes different data to the systems B and C, and the system D does not need to receive the data, at this time, it is to be ensured that the service systems B and C can respectively and correctly receive and parse the data, and the service systems a, B, C, and D can complete the process of this data interaction between the service systems a, B, and C. The root node completes the record and the certification of the data interaction process.
The Message sent by the service system A to the service system B is message_AB, the Message sent by the service system A to the service system C is message_AC, the service system A performs Message encapsulation, the alliance chain encapsulates the transaction with a contracted encapsulation format, and a reserved field 'extraData' exists for storing data related to the service, so that the Message message_AB and message_AC are written into the field, and the 'receiver address' field is the public node address, so that a complete transaction Message track is formed. The service system a sends the transaction message Tranc by broadcasting, and after receiving the broadcast message Tranc, the service system B, C, D first parses the "receiver address" field therein, thereby determining whether the message is a message sent to itself. The service system B, C further analyzes and verifies the extra data field through the receiver address respectively to obtain real data to be received;
if the transaction information needs to be kept secret, the sender also needs to read the public key of the receiver through the data access account book before sending, the transaction information is encrypted by adopting the public key of the receiver, and the receiver decrypts the transaction information through the private key when analyzing the data. The data reading on the chain does not need to be subjected to consensus, so that the time can be ensured.
The private key of each service system is stored in the trusted execution environment or the secure hardware medium in a secret way, and when the private key is stored in the trusted execution environment, the receiver decrypts through the trusted execution environment, so that the security of the decryption process is ensured.
Step S3, the receiver confirms that the transaction message is sent to the receiver through the address field of the receiver, analyzes the reserved field to obtain a message related to the service, and broadcasts a reply message in a block chain transaction mode according to the processing result of the receiver, wherein the reply message also comprises the reserved field and the receiving address field; optionally, the method further comprises the step of buffering the reply message under the root node chain.
For example, the service system B and the service system C complete message analysis, and feed back the message to the service system a according to their own processing results. The reply messages are also broadcast by way of blockchain transactions, and are defined as r_message_ab and r_message_ac, respectively, and are similarly written into the reserved field "extraData" of the transaction.
In step S4, each node forming the federation chain completes the storage of the data distribution process, for example, in the Message message_ab, message_ac, r_message_ab, r_message_ac interaction process, each node A, B, C, D, E forming the federation chain completes the uplink of the interaction process.
Optionally, the certification process follows the following principle:
"select key parameters of Message pair (message_ab, r_message_ab), (message_ac, r_message_ac), write chain ledger in a contractual manner";
storing the content corresponding to the key parameters follows the block packing mode of the bottom layer chain; the message pair refers to a transaction message and a reply message corresponding to the transaction message.
Each business system builds one or more own blockchain nodes, which constitute a blockchain system. The blockchain system is used as a distributed trust architecture for message interaction, and the blockchain nodes are both a main body for message sending/receiving and a certification database, so that a trusted data source can be provided for auditing.
The application scenario of the invention can be an internet of things service scenario, taking an intelligent manufacturing service scenario as an example, the traditional service system interaction is shown in fig. 3, a Manufacturing Execution System (MES) hosting an actual production line execution layer, and the data interaction between two systems, which are frequent, exists between the Manufacturing Execution System (MES), an enterprise resource planning system (ERP), a Warehouse Management System (WMS), a Quality Management System (QMS) and the like, is the same time, and has a certain influence on the efficiency of the whole service due to the fact that the system data encapsulation formats are different, the mode of developing customized data interaction interfaces between two systems is adopted currently, and the bottleneck of concurrent processing of the systems is considered, and the limitation of data distribution interface call exists at the same time. By adopting the method of the invention, the data distribution is promoted to a broadcasting mode, a many-to-many parallel structure is realized, as shown in figure 4, and the uniqueness of the message is ensured by negotiating the unique identification of the data interaction message, so that the efficiency improvement on the overall service performance and the data interaction processing time is obvious.
In the implementation process of the project scheme, the trusted data storage certificate is directly read from the chain of the interactive process log through the key parameters, so that the responsible party is accurately positioned, the labor cost is reduced to a certain extent, and the service efficiency is improved. The problem that in the prior art, in the distribution process of the data in multiple systems, due to factors such as systems, networks and human factors, the same data are quite easy to be inconsistent in different systems, and the problem that the manual investigation mode is adopted one by one at present, so that labor is consumed, and secondary errors caused by human factors cannot be avoided is solved.
Although the invention has been described herein with reference to the above-described illustrative embodiments thereof, the above-described embodiments are merely preferred embodiments of the present invention, and the embodiments of the present invention are not limited by the above-described embodiments, it should be understood that numerous other modifications and embodiments can be devised by those skilled in the art that will fall within the scope and spirit of the principles of this disclosure.

Claims (6)

1. A blockchain-based data distribution method, comprising:
step S1, a server is selected to build a root node, each service system applies for a CA certificate to a third-party certificate issuing organization, the root node is accessed to form a consensus node, the construction of a alliance chain is completed, a P2P communication network is generated, and a definition specification is defined through a unique identifier of a multiparty consensus agreed message; each service system generates a key pair and secretly stores a private key, and the identity of each service system is uniquely generated by the public key;
s2, the sender completes data distribution format encapsulation to obtain a transaction message, and the transaction message is sent in a broadcast mode, wherein the transaction message comprises a reserved field and a receiver address field, the reserved field contains a message related to a service, and the message contains a sender and a receiver; the receiver address field is used for the receiver to confirm whether the message is sent to the receiver;
step S3, the receiver confirms that the transaction message is sent to the receiver through the address field of the receiver, analyzes the reserved field to obtain a message related to the service, and broadcasts a reply message in a block chain transaction mode according to the processing result of the receiver, wherein the reply message also comprises the reserved field and the receiving address field;
s4, each node forming the alliance chain completes the certification of the data distribution process;
the certification process in step S4 follows the following principle: writing key parameters of the message pair into a chained account book in an intelligent contract mode; storing the content corresponding to the key parameters follows the block packing mode of the bottom layer chain; the message pair refers to a transaction message and a reply message corresponding to the transaction message.
2. The blockchain-based data distribution method of claim 1, wherein step S2 further includes a root node under-chain cache transaction message, and step S3 further includes a root node under-chain cache reply message.
3. The blockchain-based data distribution method of claim 1, wherein if the transaction message needs to be kept secret, the sender needs to read the public key of the receiver through the data access account book before sending the transaction message, and encrypts the transaction message by using the public key of the receiver, and the receiver decrypts the transaction message through its own private key when analyzing the data.
4. A blockchain-based data distribution method according to claim 3, wherein the private key of each service system is stored in a trusted execution environment, and the receiver decrypts the data by the trusted execution environment.
5. The blockchain-based data distribution method of claim 1, wherein the private key of each service system is stored in a secure hardware medium.
6. A blockchain-based data distribution method as in claim 1 wherein each business system builds one or more blockchain nodes that make up a blockchain data distribution system.
CN202111599427.4A 2021-12-24 2021-12-24 Block chain-based data distribution method Active CN114244851B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111599427.4A CN114244851B (en) 2021-12-24 2021-12-24 Block chain-based data distribution method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111599427.4A CN114244851B (en) 2021-12-24 2021-12-24 Block chain-based data distribution method

Publications (2)

Publication Number Publication Date
CN114244851A CN114244851A (en) 2022-03-25
CN114244851B true CN114244851B (en) 2023-07-07

Family

ID=80762635

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111599427.4A Active CN114244851B (en) 2021-12-24 2021-12-24 Block chain-based data distribution method

Country Status (1)

Country Link
CN (1) CN114244851B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115051839B (en) * 2022-05-25 2024-01-09 东南大学 DDS access control and encryption and decryption system and method based on KP-ABE
CN115225640B (en) * 2022-09-20 2022-12-06 卓望数码技术(深圳)有限公司 CDN trusted digital content supervision method and system based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109802993A (en) * 2018-12-13 2019-05-24 深圳市链联科技有限公司 A kind of alliance's chain building method based on supply chain ecology
CN110544101A (en) * 2019-09-10 2019-12-06 苏州阿尔山数字科技有限公司 SM 9-based alliance chain identity authentication method
WO2020114977A1 (en) * 2018-12-06 2020-06-11 Worldline Gateway for communicating via radio network with at least one node and via a wired network, by means of a blockchain
WO2021088549A1 (en) * 2019-11-08 2021-05-14 蚂蚁区块链科技(上海)有限公司 Permission query configuration method and apparatus based on chain code
CN113779605A (en) * 2021-09-14 2021-12-10 码客工场工业科技(北京)有限公司 Industrial internet Handle identification system analysis authentication method based on alliance chain

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109379397B (en) * 2018-08-31 2019-12-06 阿里巴巴集团控股有限公司 Transaction consensus processing method and device based on block chain and electronic equipment
CN111683071B (en) * 2020-05-29 2023-02-28 百度在线网络技术(北京)有限公司 Private data processing method, device, equipment and storage medium of block chain
CN112860805A (en) * 2021-04-01 2021-05-28 中国工商银行股份有限公司 Block chain data interaction method and system
CN114172667A (en) * 2021-06-15 2022-03-11 支付宝(杭州)信息技术有限公司 Privacy evidence storing method and device based on contract

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020114977A1 (en) * 2018-12-06 2020-06-11 Worldline Gateway for communicating via radio network with at least one node and via a wired network, by means of a blockchain
CN109802993A (en) * 2018-12-13 2019-05-24 深圳市链联科技有限公司 A kind of alliance's chain building method based on supply chain ecology
CN110544101A (en) * 2019-09-10 2019-12-06 苏州阿尔山数字科技有限公司 SM 9-based alliance chain identity authentication method
WO2021088549A1 (en) * 2019-11-08 2021-05-14 蚂蚁区块链科技(上海)有限公司 Permission query configuration method and apparatus based on chain code
CN113779605A (en) * 2021-09-14 2021-12-10 码客工场工业科技(北京)有限公司 Industrial internet Handle identification system analysis authentication method based on alliance chain

Also Published As

Publication number Publication date
CN114244851A (en) 2022-03-25

Similar Documents

Publication Publication Date Title
US11184394B1 (en) Methods, systems, and devices for encrypted electronic storage and confidential network transfer of private data through a trustless distributed ledger technology system
CN108600227B (en) Medical data sharing method and device based on block chain
CN110266817B (en) Cross-channel data sharing model, method and device based on block chain
US20190394175A1 (en) Systems and methods for permissioned blockchain infrastructure with fine-grained access control and confidentiality-preserving publish/subscribe messaging
CN114244851B (en) Block chain-based data distribution method
CN107948736A (en) A kind of audio and video preservation of evidence method and system
US20230316273A1 (en) Data processing method and apparatus, computer device, and storage medium
CN112003889A (en) Distributed cross-chain system and cross-chain information interaction and system access control mechanism
CN105407097B (en) Based on third-party data furnishing method and device
CN112883015A (en) Block chain data management method, device and storage medium
CN110191153A (en) Social communication method based on block chain
WO2022193984A1 (en) Cross-chain data transmission method and apparatus, and computer device, storage medium and computer program product
CN111866042B (en) Method and device for synchronizing telecommunication account number change
CN111767569A (en) Access authorization method and node of block chain
CN113255014B (en) Data processing method based on block chain and related equipment
CN114785622B (en) Access control method, device and storage medium for multi-identification network
WO2023109268A1 (en) Block chain message transmission method and device, client, and storage medium
Weidner Group messaging for secure asynchronous collaboration
CN113922996B (en) Electronic school roll file privacy protection method based on block chain crossing technology
KR102647433B1 (en) The Method to prove an Existence utilizing Hybrid bloc-chain
US11563575B2 (en) Communication node, method of operating thereof and collaborative system
CN114154181A (en) Privacy calculation method based on distributed storage
CN114172655A (en) Secure multi-party computing data system, method, equipment and data processing terminal
CN116757698B (en) Encryption method and system for improving payment security performance
CN110166460B (en) Service account registration method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant