CN115270159A - Intelligent contract calling method, device and equipment for block chain and storage medium - Google Patents

Intelligent contract calling method, device and equipment for block chain and storage medium Download PDF

Info

Publication number
CN115270159A
CN115270159A CN202210943374.1A CN202210943374A CN115270159A CN 115270159 A CN115270159 A CN 115270159A CN 202210943374 A CN202210943374 A CN 202210943374A CN 115270159 A CN115270159 A CN 115270159A
Authority
CN
China
Prior art keywords
contract
privacy
execution
access
plaintext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210943374.1A
Other languages
Chinese (zh)
Inventor
奚海峰
曹恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Bianjie Intelligent Technology Co ltd
Original Assignee
Shanghai Bianjie Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Bianjie Intelligent Technology Co ltd filed Critical Shanghai Bianjie Intelligent Technology Co ltd
Priority to CN202210943374.1A priority Critical patent/CN115270159A/en
Publication of CN115270159A publication Critical patent/CN115270159A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a block chain intelligent contract calling based on privacy protection, wherein a privacy contract and a plaintext contract matched with the privacy contract are pre-deployed in a block chain, and the method is characterized by comprising the following steps: when receiving an access request for accessing the privacy contract, determining an access authority parameter of an access account; acquiring access verification information of a corresponding privacy contract according to the access request, and judging whether the access right parameter is matched with the access verification information or not through a plaintext contract; if the contract is matched with the privacy contract, the plaintext contract sends the access right parameter to the privacy contract to obtain an execution parameter list required by calling the privacy contract; the plaintext contract acquires corresponding execution parameters from the block chain according to the execution parameter list and sends the corresponding execution parameters to the privacy contract; the privacy contract completes calling according to the execution parameters, generates an execution instruction and sends the execution instruction to a plaintext contract; the clear text contract execution instructions complete invocation of the privacy contract.

Description

Intelligent contract calling method, device and storage medium for block chain
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to an intelligent contract calling method, an intelligent contract calling device, intelligent contract calling equipment and a storage medium for a block chain.
Background
Blockchains are distributed databases shared among nodes of a computer network, and with the continuous development of technologies, blockchain technologies have allowed users to write more precise and intelligent protocols, i.e., intelligent contracts, to automatically invoke, verify, process and/or execute data in blockchains, so as to implement different business functions and cooperative work among businesses.
However, while there are many techniques for encrypting data for transmission and access to blockchain data to ensure the security of the data, privacy security protection techniques for contracts themselves are relatively lacking. In general, an intelligent contract deployed on a blockchain can be accessed by anyone, that is, the internal logic code of the intelligent contract is in an exposed state, so that good confidentiality of service functions implemented by the contract cannot be achieved, and risk factors such as plagiarism, utilization, privacy disclosure and the like exist in the services.
Disclosure of Invention
In order to solve the problems, the invention provides a method, a device, equipment and a storage medium for calling an intelligent contract of a block chain, and adopts the following technical scheme:
the invention provides a block chain intelligent contract calling based on privacy protection, wherein a privacy contract and a plaintext contract matched with the privacy contract are deployed in a block chain in advance, and the method is characterized by comprising the following steps of: when receiving an access request for accessing the privacy contract, determining an access authority parameter of an access account; acquiring access verification information of a corresponding privacy contract according to the access request, and judging whether the access right parameter is matched with the access verification information or not through a plaintext contract; if the contract is matched with the privacy contract, the plaintext contract sends the access right parameter to the privacy contract to obtain an execution parameter list required by calling the privacy contract; the plaintext contract acquires corresponding execution parameters from the block chain according to the execution parameter list and sends the corresponding execution parameters to the privacy contract; the privacy contract is invoked according to the execution parameters, generates an execution instruction and sends the execution instruction to a plaintext contract; the clear text contract execution instructions complete invocation of the privacy contract.
The block chain intelligent contract calling based on privacy protection provided by the invention can also have the technical characteristics that the privacy contract is an encrypted contract encrypted based on the access right parameter.
The block chain intelligent contract calling based on privacy protection provided by the invention can also have the technical characteristics that the plaintext contract sends the access right parameter to the privacy contract to obtain the execution parameter list required by calling the privacy contract, and the step of: the plaintext contract sends the access right parameter to the privacy contract, and decrypts the privacy contract after verifying the environmental security of the privacy contract; the decrypted privacy contract sends the execution parameter manifest to the plaintext contract at initial runtime.
The block chain intelligent contract calling based on privacy protection provided by the invention can also have the technical characteristics that after the plaintext contract execution instruction completes the calling of the privacy contract, the method further comprises the following steps: and encrypting the decrypted privacy contract according to the access right parameter by the plaintext contract.
The block chain intelligent contract calling based on privacy protection provided by the invention can also have the technical characteristics that access verification information is prestored in a storage area corresponding to the privacy contract, and the access verification information at least comprises the corresponding relation between an access authority parameter and authority valid information; and the plaintext contract verifies whether the access right parameter is matched with the access verification information according to the right valid information.
The block chain intelligent contract calling based on privacy protection provided by the invention can also have the technical characteristics that the authority valid information is the authority valid period or the authority valid address.
The invention also provides a device for calling the intelligent contract of the block chain, wherein the block chain is pre-deployed with the privacy contract and the plaintext contract matched with the privacy contract, and the device is characterized by comprising the following steps: the determining module is used for determining the access authority parameter of the access account when receiving an access request for accessing the privacy contract; the verification module acquires access verification information of the corresponding privacy contract according to the access request and judges whether the access right parameter is matched with the access verification information or not according to the plaintext contract; the calling module is used for sending the access right parameter to the privacy contract by the plaintext contract to acquire an execution parameter list required by calling the privacy contract if the access right parameter is matched with the privacy contract; the clear text contract acquires the corresponding execution parameters from the block chain according to the execution parameter list and sends the execution parameters to the privacy contract; the privacy contract execution module is used for completing calling according to the execution parameters, generating an execution instruction and sending the execution instruction to the plaintext contract; and a clear contract execution module that executes the execution indication to complete invocation of the privacy contract.
The invention also provides a calling device of the intelligent block chain contract, which is characterized by comprising a memory, a processor and a calling program of the intelligent block chain contract, wherein the calling program of the intelligent block chain contract is stored on the memory and can run on the processor, and the calling program of the intelligent block chain contract is configured to realize the step of calling the intelligent block chain contract based on privacy protection.
The present invention also provides a computer-readable storage medium characterized in that the computer-readable storage medium stores computer-executable instructions that, when invoked and executed by a processor, cause the processor to implement the method of any of the above.
Action and Effect of the invention
According to the intelligent contract calling method, the intelligent contract calling device, the intelligent contract calling equipment and the storage medium of the block chain, after the access account is verified to have the access authority, the plaintext contract obtains the execution parameter list required by calling from the privacy contract through the access authority parameters, the plaintext contract obtains the corresponding execution parameters from the block chain and sends the execution parameters to the privacy contract, and then the plaintext contract executes the execution instruction generated after calling the privacy contract to complete the event required by executing the privacy contract. By the mode, the calling, the accessing and the executing of the privacy contract can be ensured to be carried out through the plaintext contract, the specific judgment process of the privacy contract and the contract content are not visible, and therefore a third party is prevented from obtaining the content of the privacy contract to the maximum extent.
Drawings
In order to more clearly illustrate the detailed description of the invention or the technical solutions in the prior art, the drawings that are needed in the detailed description of the invention or the prior art will be briefly described below.
FIG. 1 is a flow diagram of a privacy-preserving-based blockchain intelligent contract invocation in an embodiment of the invention;
fig. 2 is a block diagram of a calling device of a blockchain intelligent contract in the embodiment of the invention.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure. It should be apparent that the described embodiments are only a few embodiments, and not all embodiments. All other embodiments, which can be derived by one of ordinary skill in the art from one or more embodiments of the disclosure without inventive step, are intended to be within the scope of the disclosure.
When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present specification. Rather, they are merely examples of systems and methods consistent with aspects of the present description.
The terminology used in the description herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the description. As used in this specification, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
< example >
It is generally recognized that the blockchain technology is a distributed infrastructure and computing paradigm that uses blockchain data structures to verify and store data, uses distributed node consensus algorithms to generate and update data, uses cryptography to secure data transmission and access, uses intelligent contracts composed of automated script code to program and manipulate data, and can be classified into public chains, private chains, alliance chains, and the like according to proprietary differences, and can be classified into programmable blockchains and non-programmable blockchains according to whether programming is supported or not.
The programmable block chain supports a user to create and call some complex logics in the programmable block chain network, namely an intelligent contract; whether public, private, or alliance, may provide the functionality of an intelligent contract. An intelligent contract on a blockchain is a contract on a blockchain that can be executed triggered by a transaction. An intelligent contract may be defined in the form of code.
In this embodiment, a privacy contract and a plaintext contract are respectively deployed on the block chain, where the privacy contract is an intelligent contract that a user needs to hide execution, and the plaintext contract includes a service logic that can be disclosed and a part of content that is used for enabling the user to invoke the privacy contract.
Referring to fig. 1, fig. 1 is a flowchart of a privacy-preserving-based blockchain intelligent contract invocation in an embodiment of the present invention. The block chain intelligent contract calling based on privacy protection specifically comprises the following steps S1 to S6.
Step S1, when receiving an access request for accessing the privacy contract, determining an access authority parameter of an access account.
And S2, acquiring access verification information of the corresponding privacy contract according to the access request, and judging whether the access right parameter is matched with the access verification information or not according to the plaintext contract.
In this embodiment, the access right parameter is used to indicate whether the user can access the privacy contract, and the access verification information is used to verify the access right parameter.
In one approach, the privacy contract may be an encrypted contract, i.e., the other users neither have access to the privacy contract nor have access to the code of the privacy contract. The key for executing encryption is the access right parameter of the user, and the privacy contract can be accessed or executed only after being decrypted by the access right parameter of the user.
It will be appreciated that in other arrangements, the access rights parameter may not be used directly as a key, for example, the key for accessing the cryptographic privacy contract may also be obtained by processing the access rights parameter with the access authentication information.
In the present embodiment, the access authentication information is stored in advance in a storage area corresponding to the privacy contract. The access verification information at least contains the corresponding relation between the access authority parameter and the authority valid information, and the authority valid information can be an authority valid period (such as the year, month and day) or an authority valid address (such as an IP address). The plaintext contract may verify the validity of the access right by the right validity information.
And S3, if the contract is matched with the private contract, the plaintext contract sends the access right parameter to the private contract to obtain an execution parameter list required by calling the private contract.
In this embodiment, the execution parameter list is a list of execution parameters necessary for executing the privacy treaty. For example, the business logic for implementing the privacy contract is "purchase is performed when the price of a certain item is lower than X dollars", and the price of the certain item is included in the execution parameter list as the execution parameter. In step S4, the plaintext contract obtains the execution parameters from the blockchain according to the execution parameter list.
In particular, in step S3, since the privacy contract is in an encrypted state, when the plaintext contract sends the access right parameter to the privacy contract, it is also verified whether the environment of the privacy contract is secure (for example, whether there is illegal access), and the privacy contract is decrypted after the security is verified, so as to ensure that the privacy contract is in a secure environment when executed. After the decryption is completed, the privacy contract sends an execution parameter list required by the privacy contract to a plaintext contract when the privacy contract is operated for the first time.
And S4, acquiring corresponding execution parameters from the block chain according to the plaintext contract according to the execution parameter list and sending the corresponding execution parameters to the privacy contract.
In specific implementation, the execution parameter obtained by the plaintext contract may also be encrypted, for example, homomorphic encryption, so as to protect the security of the user information in the transmission process.
And step S5, the privacy contract completes calling according to the execution parameters, generates an execution instruction and sends the execution instruction to the plaintext contract.
And step S6, executing an execution instruction by the plaintext contract to complete the calling of the privacy contract.
In this embodiment, the privacy contract runs the execution parameters in a secure environment, and sends the behavior to be executed to the plaintext contract as the execution instruction, so that the plaintext contract is executed instead. By the mode, the calling, the accessing and the executing of the privacy contract can be ensured to be carried out through the plaintext contract, so that a third party is prevented from obtaining the content of the privacy contract to the maximum extent.
In addition, after the calling of the privacy contract is finished, the plaintext contract encrypts the decrypted privacy contract according to the access right parameter, and the privacy contract is ensured to be in an encryption state when the privacy contract is not called.
Correspondingly, the embodiment also provides a calling device for the blockchain intelligent contract corresponding to the calling of the blockchain intelligent contract based on privacy protection. As shown in fig. 2, the invoking device 10 of the blockchain intelligent contract includes a determining module 11, a verifying module 12, an invoking module 13, an obtaining module 14, a privacy contract executing module 15, and a plaintext contract executing module 16.
The determining module 11 is configured to determine the access right parameter for accessing the account when receiving an access request for accessing the privacy contract.
The verification module 12 obtains access verification information of the corresponding privacy contract according to the access request, and judges whether the access right parameter is matched with the access verification information according to the plaintext contract.
The invoking module 13 is configured to, when the verifying module 12 determines that the two parameters match, control the plaintext contract to send the access right parameter to the privacy contract to obtain an execution parameter list required by invoking the privacy contract.
And the obtaining module 14 is used for controlling the plaintext contract to obtain the corresponding execution parameter from the block chain according to the execution parameter list and sending the corresponding execution parameter to the privacy contract.
The privacy contract execution module 15 controls the privacy contract to complete calling according to the execution parameters and generates an execution instruction to send to the plaintext contract.
The plaintext contract execution module 16 controls plaintext contract execution instructions to complete invocation of the privacy contract.
The implementation principle and the resulting technical effect of the calling apparatus 10 for the blockchain intelligent contract provided in this embodiment are the same as those of the foregoing method embodiments, and for a brief description, reference may be made to corresponding contents in the foregoing method embodiments where no mention is made in part of the apparatus embodiments.
The present embodiment provides a calling device and a readable storage medium for a blockchain intelligent contract, both of which store programs or instructions, and when the programs or instructions are executed by a processor, the steps of calling the blockchain intelligent contract based on privacy protection are realized as described herein above.
Examples effects and effects
According to the block chain intelligent contract invoking device, the block chain intelligent contract equipment and the storage medium based on privacy protection provided by the embodiment, after an access account is verified to have the access authority, a plaintext contract acquires an execution parameter list required by invoking from a privacy contract through an access authority parameter, acquires a response execution parameter from a block chain through the plaintext contract and sends the response execution parameter to the privacy contract, and then executes an execution instruction generated after invoking the privacy contract through the plaintext contract to complete an event required to be executed by the privacy contract. By the mode, the calling, the accessing and the executing of the privacy contract can be ensured to be carried out through the plaintext contract, the specific judgment process of the privacy contract and the contract content are not visible, and therefore a third party is prevented from obtaining the content of the privacy contract to the maximum extent.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (9)

1. A block chain intelligent contract calling based on privacy protection, a privacy contract and a plaintext contract matched with the privacy contract are pre-deployed in a block chain, and the method is characterized by comprising the following steps:
when receiving an access request for accessing the privacy contract, determining an access authority parameter of an access account;
acquiring access verification information of the corresponding privacy contract according to the access request, and judging whether the access right parameter is matched with the access verification information or not according to the plaintext contract;
if the contract is matched with the privacy contract, the plaintext contract sends the access right parameter to the privacy contract to obtain an execution parameter list required by calling the privacy contract;
the plain text contract acquires the corresponding execution parameters from the block chain according to the execution parameter list and sends the execution parameters to the privacy contract;
the privacy contract completes calling according to the execution parameters, generates execution instructions and sends the execution instructions to the plaintext contract;
the plaintext contract executes the execution indication to complete invocation of the privacy contract.
2. The privacy-based blockchain intelligent contract invocation according to claim 1, wherein:
wherein the privacy contract is an encryption contract encrypted based on the access right parameter.
3. A privacy protection based blockchain intelligent contract invocation according to claim 2, wherein the step of sending the access right parameter to the privacy contract to obtain the execution parameter list required for invoking the privacy contract by the plaintext contract further comprises:
the plaintext contract sends the access right parameter to the privacy contract, and decrypts the privacy contract after verifying the environmental security of the privacy contract;
and the decrypted privacy contract sends the execution parameter list to the plaintext contract when the privacy contract runs for the first time.
4. The privacy protection based blockchain intelligent contract invocation according to claim 3, wherein after the plaintext contract performs the execution indication to complete the invocation of the privacy contract, the steps of the method further comprise:
and the clear text contract encrypts the decrypted privacy contract according to the access right parameter.
5. The privacy-based blockchain intelligent contract invocation according to claim 1, wherein:
the access verification information is stored in a storage area corresponding to the privacy contract in advance, and at least comprises the corresponding relation between the access authority parameter and the authority valid information;
and the plaintext contract verifies whether the access right parameter is matched with the access verification information or not according to the right valid information.
6. The privacy protection based blockchain intelligent contract invocation according to claim 5, wherein:
the authority valid information is an authority valid period or an authority valid address.
7. A calling device of a block chain intelligent contract, a privacy contract and a plaintext contract matched with the privacy contract are pre-deployed in a block chain, and the calling device is characterized by comprising:
the determining module is used for determining the access authority parameter of the access account when receiving an access request for accessing the privacy contract;
the verification module is used for acquiring access verification information of the corresponding privacy contract according to the access request and judging whether the access right parameter is matched with the access verification information or not through the plaintext contract;
if the contract is matched with the privacy contract, the plaintext contract sends the access right parameter to the privacy contract to obtain an execution parameter list required by calling the privacy contract;
the clear text contract acquires the corresponding execution parameters from the block chain according to the execution parameter list and sends the execution parameters to the privacy contract;
the privacy contract execution module is used for completing calling according to the execution parameters, generating an execution instruction and sending the execution instruction to the plaintext contract; and
a clear contract execution module to execute the execution directive to complete invocation of the privacy contract.
8. A calling device for blockchain intelligent contracts, comprising a memory, a processor and a calling program for blockchain intelligent contracts stored on the memory and executable on the processor, wherein the calling program for blockchain intelligent contracts is configured to implement the steps of calling blockchain intelligent contracts based on privacy protection according to any one of claims 1 to 6.
9. A computer-readable storage medium having computer-executable instructions stored thereon which, when invoked and executed by a processor, cause the processor to implement the method of any of claims 1 to 6.
CN202210943374.1A 2022-08-08 2022-08-08 Intelligent contract calling method, device and equipment for block chain and storage medium Pending CN115270159A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210943374.1A CN115270159A (en) 2022-08-08 2022-08-08 Intelligent contract calling method, device and equipment for block chain and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210943374.1A CN115270159A (en) 2022-08-08 2022-08-08 Intelligent contract calling method, device and equipment for block chain and storage medium

Publications (1)

Publication Number Publication Date
CN115270159A true CN115270159A (en) 2022-11-01

Family

ID=83748734

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210943374.1A Pending CN115270159A (en) 2022-08-08 2022-08-08 Intelligent contract calling method, device and equipment for block chain and storage medium

Country Status (1)

Country Link
CN (1) CN115270159A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117155536A (en) * 2023-09-01 2023-12-01 佛山市康颐福城市服务科技有限公司 Transaction management method, device, equipment and readable storage medium of intelligent contract

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117155536A (en) * 2023-09-01 2023-12-01 佛山市康颐福城市服务科技有限公司 Transaction management method, device, equipment and readable storage medium of intelligent contract

Similar Documents

Publication Publication Date Title
CN110011801B (en) Remote certification method and device for trusted application program and electronic equipment
CN111090876B (en) Contract calling method and device
TWI701929B (en) Cryptographic calculation, method for creating working key, cryptographic service platform and equipment
CN110580412B (en) Permission query configuration method and device based on chain codes
EP1636664B1 (en) Proof of execution using random function
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
CN113114476B (en) Privacy evidence storing method and device based on contract
CN109347625B (en) Password operation method, work key creation method, password service platform and equipment
CN101426012A (en) Software module management device
US20210028931A1 (en) Secure distributed key management system
CN115580413B (en) Zero-trust multi-party data fusion calculation method and device
KR102543267B1 (en) Method and apparatus for white box cryptography
US7721100B2 (en) Granting an access to a computer-based object
CN115270159A (en) Intelligent contract calling method, device and equipment for block chain and storage medium
CN111597586B (en) Block chain privacy protection method, system and device
CN112948789A (en) Identity authentication method and device, storage medium and electronic equipment
CN110602051A (en) Information processing method based on consensus protocol and related device
CN114666064A (en) Block chain-based digital asset management method, device, storage medium and equipment
CN117579374B (en) OpenAPI-based service access authority authentication method, device, system and server
CN118172058A (en) Block chain data processing method, device, computer equipment, medium and product
Catuogno et al. Guaranteeing dependency enforcement in software updates
CN117499042A (en) Identity verification method, device, electronic equipment and storage medium
Wangham et al. Secure mobile agent system and its application in the trust building process of virtual enterprises
MacDonald et al. Cryptography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination