CN109146477B - Method for specifying address when Ethernet workshop issues intelligent contract - Google Patents

Method for specifying address when Ethernet workshop issues intelligent contract Download PDF

Info

Publication number
CN109146477B
CN109146477B CN201810871699.7A CN201810871699A CN109146477B CN 109146477 B CN109146477 B CN 109146477B CN 201810871699 A CN201810871699 A CN 201810871699A CN 109146477 B CN109146477 B CN 109146477B
Authority
CN
China
Prior art keywords
intelligent contract
address
intelligent
transaction
attach
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810871699.7A
Other languages
Chinese (zh)
Other versions
CN109146477A (en
Inventor
陈晋飞
胡振生
陈华毅
王旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hu Zhensheng
Original Assignee
Quark Chain Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Quark Chain Technology Shenzhen Co ltd filed Critical Quark Chain Technology Shenzhen Co ltd
Priority to CN201810871699.7A priority Critical patent/CN109146477B/en
Publication of CN109146477A publication Critical patent/CN109146477A/en
Application granted granted Critical
Publication of CN109146477B publication Critical patent/CN109146477B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method for specifying an address when an Ethernet workshop issues an intelligent contract, which comprises the following steps: creating an intelligent contract according to transaction requirements; adding a flag bit attach in the created intelligent contract parameter; the created intelligent contracts are issued to the block chain by utilizing the Ethernet; the nodes in the block chain judge whether the issued intelligent contract is the intelligent contract of the designated address through the attach, if the flag bit of the attach is 1, the intelligent contract is represented as the intelligent contract of the designated address, the address of the intelligent contract is given in the parameter to, if the flag bit of the attach is 0 or no attach flag bit, the intelligent contract is represented as the intelligent contract of the designated address, and the address of the intelligent contract is automatically generated by the system. The invention can directly send out the transaction signed by the intelligent contract and directly manage the balance of the intelligent contract by appointing the issuing address in the intelligent contract.

Description

Method for specifying address when Ethernet workshop issues intelligent contract
Technical Field
The invention relates to the technical field of block chains, in particular to a method for specifying an address when an Ethernet shop issues an intelligent contract.
Background
The intelligent contract is a set of commitments defined in a digital form, controls digital assets and specifies the rights and obligations of contract participants, the intelligent contract is automatically executed by a computer system, and the execution process of the intelligent contract is the processing process of data. In essence, smart contracts are the use of if-then (if-then) in a computer system to interact with real-world property. Although the intelligent contract concept was proposed earlier, the goal of intelligent contracts was difficult to achieve due to the lack of systems or technologies capable of supporting the intelligent contract feature.
An ethernet bay is a block chain implementation, and an intelligent contract is executable code on the ethernet bay, and the development of the intelligent contract is generally performed by using a truffle. Wherein, the truffle is a development framework of an Ethern.
The Blockchain (Blockchain) is an important concept of bitcoin, and the Blockchain is a series of data blocks which are generated by using a cryptographic method to be associated, and each data block contains information of all bitcoin network transactions in the past ten minutes, so that the information is verified to be valid (anti-counterfeiting) and the next block is generated. This concept is proposed in the white paper of the traditional Chinese clever, which has the first block, namely the "created block".
The latest technical application of the block chain is the bitcoin technology which appears in 2008 after the tire is removed, and the block chain provides a decentralized credit establishment paradigm without trust accumulation. The Block chain technology is essentially a decentralized and distributed structure data storage, transmission and certification method, the dependence of the internet on a central server at present is replaced by a data Block (Block), all data changes or transaction items are recorded on a cloud system, the self-certification of data in data transmission is realized theoretically, the data Block exceeds an information verification paradigm that the center is required to be depended on in the traditional and conventional meanings, the establishment cost of global credit is reduced, the point-to-point verification generates a basic protocol, the basic protocol is a novel form of distributed artificial intelligence, and a brand new interface and a shared interface of human brain intelligence and machine intelligence are established.
The Blockchain (Blockchain) technology is widely applied to the financial field due to the characteristics of decentralization, transparent and traceable transaction process and the like, and the barrier in the intelligent contract implementation process is perfectly solved due to the appearance of the Blockchain. Because the blockchain has the characteristics of decentralization, the transaction records are not falsifiable and can be tracked, the characteristics ensure the fairness of the execution of the intelligent contract, and the blockchain is an application program and can be interacted with by the intelligent contract. The advent of blockchains has enabled the rapid development of intelligent contracts, which are now widely used and one of the features of blockchain technology.
The intelligent contracts executed in the blockchain generally comprise two stages of deployment and execution, wherein a creator creates the intelligent contracts in the deployment stage and deploys the intelligent contracts on the blockchain, and the intelligent contracts deployed on the blockchain are visible to all persons due to the openness of the blockchain. In the execution phase, the block chain node acquires the intelligent contract to be executed, then acquires the processed data, and generally enables the intelligent contract to process the data in the environment similar to a virtual machine, then the block chain node performs consensus on the result, and returns the consensus result to the creator.
However, in the prior art, the address for issuing the intelligent contract in the blockchain by using the ether house is automatically generated by the system, and the transaction signed by the intelligent contract cannot be directly issued.
Disclosure of Invention
The invention aims to solve the problems in the prior art, and provides a method for specifying an address when an Ethernet shop issues an intelligent contract, which can directly send out a transaction signed by the intelligent contract and also can directly manage the balance of the intelligent contract.
In order to achieve the purpose, the invention adopts the following technical scheme:
a method for specifying an address when an Ethernet shop issues an intelligent contract comprises the following steps: creating an intelligent contract according to transaction requirements;
adding a flag bit attach in the created intelligent contract parameter;
the created intelligent contracts are issued to the block chain by utilizing the Ethernet;
the nodes in the block chain judge whether the issued intelligent contract is the intelligent contract of the designated address through the attach, if the flag bit of the attach is 1, the intelligent contract is represented as the intelligent contract of the designated address, the address of the intelligent contract is given in the parameter to, if the flag bit of the attach is 0 or no attach flag bit, the intelligent contract is represented as the intelligent contract of the designated address, and the address of the intelligent contract is automatically generated by the system.
Preferably, the intelligent contract requires a signature, and in the signature process, a corresponding private key is generated according to the unique transaction code, and the signature is generated through the private key to complete the transaction intelligent contract.
Preferably, the method for generating the intelligent contract address comprises the following steps: and calculating to obtain a corresponding hash value according to the address of the sender of the transaction user and the transaction number of the current transaction, and then finding a corresponding intelligent contract transaction address.
Preferably, the transaction address is a 160-bit address preset by the user.
Preferably, the transaction number is a natural number, starting from 0, the connection is incremented.
Preferably, the intelligent contract needs to be encrypted by using a symmetric encryption algorithm.
Compared with the prior art, the invention provides a method for specifying an address when an Ethernet workshop issues an intelligent contract, which has the following beneficial effects: the method for assigning the address when the ether house issues the intelligent contract can directly send out the transaction signed by the intelligent contract and directly manage the balance of the intelligent contract by assigning the issuing address in the intelligent contract.
The parts which are not involved in the device are the same as or can be realized by adopting the prior art, and the device has the advantages of simple structure and convenient operation.
Drawings
FIG. 1 is a flow chart of a method for specifying an address when an Ethernet shop issues an intelligent contract according to the present invention;
FIG. 2 is a flowchart of address specifying determination of a method for specifying an address when an Ethernet shop issues an intelligent contract according to the present invention;
FIG. 3 is a flowchart of generating an intelligent contract address according to embodiment 3 of the present invention
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example 1
As shown in fig. 1-2, a method for specifying an address when an ethernet shop issues an intelligent contract includes: creating an intelligent contract according to transaction requirements;
adding a flag bit attach in the created intelligent contract parameter;
the created intelligent contracts are issued to the block chain by utilizing the Ethernet;
the nodes in the block chain judge whether the issued intelligent contract is the intelligent contract of the designated address through the attach, if the flag bit of the attach is 1, the intelligent contract is the intelligent contract of the designated address, the address of the intelligent contract is given in the parameter to, if the flag bit of the attach is 0 or no attach flag bit, the intelligent contract is not the intelligent contract of the designated address, the address of the intelligent contract is automatically generated by the system, the transaction signed by the intelligent contract can be directly sent out through the designated address, and the balance of the intelligent contract can also be directly managed.
Furthermore, the intelligent contract needs to be signed, in the signing process, a corresponding private key is generated according to the unique transaction code, and the signature is generated through the private key to complete the transaction intelligent contract.
Furthermore, the intelligent contract needs to be encrypted by using a symmetric encryption algorithm, so that the safety of the intelligent contract is ensured.
Example 2
As shown in fig. 3, a method for specifying an address when an ethernet works issues an intelligent contract, where the method for generating an intelligent contract address is: and calculating to obtain a corresponding hash value according to the address of the sender of the transaction user and the transaction number of the current transaction, and then finding a corresponding intelligent contract transaction address.
Further, the transaction address is a 160-bit address preset by the user.
Further, the transaction number is a natural number, starting from 0, and the connection is incremented.
Further, the intelligent contract internal balance management method comprises the following steps: the address of the ether house is the first 160 bits of sha3 of the public key corresponding to the private key, when transferring to other account numbers, a transfer transaction signature is needed, the signature needs the private key corresponding to the address of the ether house, and the address is specified by a user, so the signature can be carried out, and the transfer can also be carried out; if the private key corresponding to the Etheng address is not available, even if the address is specified, the signature can not be carried out, and the account transfer can not be carried out, so that the balance in the intelligent contract can be directly managed.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (6)

1. A method for appointing an address when an Ethernet shop issues an intelligent contract is characterized in that: the method comprises the following steps: creating an intelligent contract according to transaction requirements;
adding a flag bit attach in the created intelligent contract parameter;
the created intelligent contracts are issued to the block chain by utilizing the Ethernet;
the method comprises the steps that nodes in a block chain judge whether issued intelligent contracts are intelligent contracts of specified addresses or not through attach, if the flag bit of the attach is 1, the intelligent contracts are represented as the intelligent contracts of the specified addresses, the addresses of the intelligent contracts are given in a parameter to, if the flag bit of the attach is 0 or no attach flag bit is available, the intelligent contracts are represented as the intelligent contracts of the specified addresses, and the intelligent contract addresses are automatically generated by a system.
2. The method of claim 1, wherein the method comprises the steps of: the intelligent contract needs to be signed, a corresponding private key is generated according to the unique transaction code in the signing process, and the signature is generated through the private key to complete the transaction intelligent contract.
3. The method of claim 1, wherein the method comprises the steps of: the method for generating the intelligent contract address comprises the following steps: and calculating to obtain a corresponding hash value according to the address of the sender of the transaction user and the transaction number of the current transaction, and then finding a corresponding intelligent contract address.
4. A method according to claim 3, wherein the method comprises the steps of: the smart contract address is a 160-bit address that is preset by the user.
5. A method according to claim 3, wherein the method comprises the steps of: the transaction number is a natural number, starting with 0 and the connection is incremented.
6. The method of claim 1, wherein the method comprises the steps of: the intelligent contract needs to be encrypted by using a symmetric encryption algorithm.
CN201810871699.7A 2018-08-02 2018-08-02 Method for specifying address when Ethernet workshop issues intelligent contract Active CN109146477B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810871699.7A CN109146477B (en) 2018-08-02 2018-08-02 Method for specifying address when Ethernet workshop issues intelligent contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810871699.7A CN109146477B (en) 2018-08-02 2018-08-02 Method for specifying address when Ethernet workshop issues intelligent contract

Publications (2)

Publication Number Publication Date
CN109146477A CN109146477A (en) 2019-01-04
CN109146477B true CN109146477B (en) 2022-02-18

Family

ID=64798654

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810871699.7A Active CN109146477B (en) 2018-08-02 2018-08-02 Method for specifying address when Ethernet workshop issues intelligent contract

Country Status (1)

Country Link
CN (1) CN109146477B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111355592B (en) * 2020-03-03 2022-06-10 泰华智慧产业集团股份有限公司 Ethernet intelligent contract electronic signature system and method based on block chain
CN112330311A (en) * 2020-11-16 2021-02-05 深圳壹账通智能科技有限公司 Crowd funding joint account creation method and device based on block chain and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008176496A (en) * 2007-01-17 2008-07-31 Bank Of Tokyo-Mitsubishi Ufj Ltd Contract conclusion support apparatus and contract conclusion support method
CN106951307A (en) * 2017-03-06 2017-07-14 钱德君 A kind of intelligent contract virtual machine realization method
CN107248074A (en) * 2017-03-29 2017-10-13 阿里巴巴集团控股有限公司 A kind of method for processing business and equipment based on block chain
CN107562513A (en) * 2017-07-18 2018-01-09 杭州趣链科技有限公司 A kind of management method of the intelligent contract life cycle based on JAVA
CN108235805A (en) * 2017-12-29 2018-06-29 深圳前海达闼云端智能科技有限公司 Account unifying method and device and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170085555A1 (en) * 2015-07-14 2017-03-23 Fmr Llc Point-to-Point Transaction Guidance Apparatuses, Methods and Systems

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008176496A (en) * 2007-01-17 2008-07-31 Bank Of Tokyo-Mitsubishi Ufj Ltd Contract conclusion support apparatus and contract conclusion support method
CN106951307A (en) * 2017-03-06 2017-07-14 钱德君 A kind of intelligent contract virtual machine realization method
CN107248074A (en) * 2017-03-29 2017-10-13 阿里巴巴集团控股有限公司 A kind of method for processing business and equipment based on block chain
CN107562513A (en) * 2017-07-18 2018-01-09 杭州趣链科技有限公司 A kind of management method of the intelligent contract life cycle based on JAVA
CN108235805A (en) * 2017-12-29 2018-06-29 深圳前海达闼云端智能科技有限公司 Account unifying method and device and storage medium

Also Published As

Publication number Publication date
CN109146477A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
US20230410215A1 (en) Cryptographic method and system for secure extraction of data from a blockchain
CN109493050B (en) Transfer method based on block chain main chain and parallel multiple sub-chains
CN108681898B (en) Data transaction method and system based on block chain
CN110264200B (en) Block chain data processing method and device
CN103268460A (en) Integrity verification method of cloud storage data
CN112069550B (en) Electronic contract evidence-storing system based on intelligent contract mode
CN110930152B (en) Data processing method based on block chain and related equipment
CN109146477B (en) Method for specifying address when Ethernet workshop issues intelligent contract
CN105187218A (en) Digital record signature method for multicore infrastructure and verification method
CN110910143A (en) Identity identification generation method, device, related node and medium
CN112199697A (en) Information processing method, device, equipment and medium based on shared root key
CN112367168A (en) Method and device for generating key of block chain user
CN113919846B (en) Block link point dynamic grouping method and device, computer equipment and storage medium
CN111596890A (en) Block chain random number seed generation method, equipment and medium based on distributed protocol
CN110910110A (en) Data processing method and device and computer storage medium
CN108664814A (en) A kind of group data integrity verification method based on agency
US20200043016A1 (en) Network node for processing measurement data
CN110618989A (en) Information processing method, information processing device and related product
CN112988852B (en) Block chain-based data management method, device and medium
WO2022205961A1 (en) Method and apparatus for updating blockchain domain name configuration
CN114092240A (en) Transaction method and device based on block chain, electronic equipment and storage medium
CN113810185A (en) Anti-trapdoor leakage on-chain data restoration system and method
CN113761585A (en) Data processing method, device and system
CN111008251A (en) Data processing method and equipment
CN112822207B (en) Method and system for managing block chain data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240415

Address after: 433000, No. 15 Xianyuan Avenue, Xiantao City, Hubei Province

Patentee after: Hu Zhensheng

Country or region after: China

Address before: No. 1202, No. 12, Keji South 12th Road, Yuehai street, Shenzhen City, Guangdong Province

Patentee before: QUARK CHAIN TECHNOLOGY (SHENZHEN) Co.,Ltd.

Country or region before: China