CN109194483A - Data verification method based on block chain - Google Patents

Data verification method based on block chain Download PDF

Info

Publication number
CN109194483A
CN109194483A CN201810908067.3A CN201810908067A CN109194483A CN 109194483 A CN109194483 A CN 109194483A CN 201810908067 A CN201810908067 A CN 201810908067A CN 109194483 A CN109194483 A CN 109194483A
Authority
CN
China
Prior art keywords
data
cryptographic hash
verified
block chain
sent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810908067.3A
Other languages
Chinese (zh)
Inventor
杨星
李鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shouqi Zhixing Technology Co Ltd
Original Assignee
Beijing Shouqi Zhixing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shouqi Zhixing Technology Co Ltd filed Critical Beijing Shouqi Zhixing Technology Co Ltd
Priority to CN201810908067.3A priority Critical patent/CN109194483A/en
Publication of CN109194483A publication Critical patent/CN109194483A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Data verification method disclosed by the invention based on block chain, it is related to shared automotive field, by obtaining the first cryptographic Hash of data to be verified and first cryptographic Hash being sent to server, for the data to be verified, utilize sha256 algorithm, generate the second cryptographic Hash, receive the third cryptographic Hash for the data to be verified that the server is sent, judge whether second cryptographic Hash and the third cryptographic Hash are consistent, as unanimously, then illustrate that the data check to be verified passes through, it avoids in shared automobile industry, user thinks that platform is deducted fees more, data are by the tampered situation of platform, it ensure that the authenticity of data, it solves of the existing technology it cannot be guaranteed that the true defect of data.

Description

Data verification method based on block chain
Technical field
The present invention relates to shared automotive fields, and in particular to a kind of data verification method based on block chain.
Background technique
It is mistrustful to data often to there is user due to being related to the shared of automobile for current shared automobile industry Situation, for example, user think platform more deduct fees, data it is tampered by platform.Existing centralization data structure can not change user Idea, not can guarantee data yet and be really not tampered with.
Summary of the invention
To solve the deficiencies in the prior art, the embodiment of the invention provides a kind of data verification methods based on block chain.
In a first aspect, the data verification method provided in an embodiment of the present invention based on block chain, is suitable for client, packet It includes:
It obtains the first cryptographic Hash of data to be verified and first cryptographic Hash is sent to server;
The second cryptographic Hash is generated using sha256 algorithm for the data to be verified;
The third cryptographic Hash for receiving the data to be verified that the server is sent, judges second cryptographic Hash and institute Whether consistent state third cryptographic Hash, it is such as consistent, then illustrate that the data check to be verified passes through.
Preferably, the method also includes:
Show the data to be verified, wherein the data to be verified include User ID, attribute, cryptographic Hash and place Block height.
Second aspect, the data verification method provided in an embodiment of the present invention based on block chain are suitable for server, special Sign is, comprising:
The first cryptographic Hash for receiving the data to be verified that client is sent obtains described the according to first cryptographic Hash The corresponding data to be verified of one cryptographic Hash;
For the data to be verified, using sha256 algorithm, generates third cryptographic Hash and send out the third cryptographic Hash It send to the client.
It is had the beneficial effect that caused by data cochain judgment method provided in an embodiment of the present invention based on block chain
It avoids in shared automobile industry, user thinks that platform is deducted fees more, data are by the tampered situation of platform, ensure that number According to authenticity.
Detailed description of the invention
Fig. 1 is the flow diagram of the data verification method provided in an embodiment of the present invention based on block chain;
Fig. 2 is the flow diagram of another data verification method based on block chain provided in an embodiment of the present invention.
Specific embodiment
Specific introduce is made to the present invention below in conjunction with the drawings and specific embodiments.
Referring to Fig. 1, the data verification method provided in an embodiment of the present invention based on block chain the following steps are included:
101, it obtains the first cryptographic Hash of data to be verified and first cryptographic Hash is sent to server;
102, the second cryptographic Hash is generated using sha256 algorithm for the data to be verified;
103, the third cryptographic Hash for the data to be verified that the server is sent is received, judges second cryptographic Hash It is whether consistent with the third cryptographic Hash, it is such as consistent, then illustrate that the data check to be verified passes through.
Optionally, this method further include:
Show the data to be verified, wherein the data to be verified include User ID, attribute value, cryptographic Hash and place Block height.
In one example, User ID can be 12111,12222 and 12333 etc., and attribute value includes being generated every time with vehicle Expense, account balance, the discount coupon amount of money and validity period, use with vehicle place, with car kilometer and accumulation with fare.
As shown in Fig. 2, another data verification method based on block chain provided in an embodiment of the present invention based on block chain, The following steps are included:
201, the first cryptographic Hash of the data to be verified that client is sent is received, according to first cryptographic Hash, obtains institute State the corresponding data to be verified of the first cryptographic Hash;
202, for the data to be verified, using sha256 algorithm, generate third cryptographic Hash and by the third Hash Value is sent to the client.
Data verification method provided in an embodiment of the present invention based on block chain is breathed out by obtain data to be verified first First cryptographic Hash is simultaneously sent to server by uncommon value, generates second using sha256 algorithm for the data to be verified Cryptographic Hash receives the third cryptographic Hash for the data to be verified that the server is sent, judges second cryptographic Hash and institute Whether consistent state third cryptographic Hash, it is such as consistent, then illustrate that the data check to be verified passes through, avoids shared automobile industry In, user thinks that platform is deducted fees more, data are by the tampered situation of platform, ensure that the authenticity of data.
Data verification method provided in an embodiment of the present invention based on block chain is not limited to the application of shared automotive field, It can be applied to other fields with shared characteristic.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, there is no the portion being described in detail in some embodiment Point, reference can be made to the related descriptions of other embodiments.
It is understood that the correlated characteristic in the above method and device can be referred to mutually.In addition, in above-described embodiment " first ", " second " etc. be and not represent the superiority and inferiority of each embodiment for distinguishing each embodiment.
It is apparent to those skilled in the art that for convenience and simplicity of description, the system of foregoing description, The specific work process of device and unit, can refer to corresponding processes in the foregoing method embodiment, and details are not described herein.
Algorithm and display are not inherently related to any particular computer, virtual system, or other device provided herein. Various general-purpose systems can also be used together with teachings based herein.As described above, it constructs required by this kind of system Structure be obvious.In addition, the present invention is also not directed to any particular programming language.It should be understood that can use various Programming language realizes summary of the invention described herein, and the description done above to language-specific is to disclose this hair Bright preferred forms.
In addition, memory may include the non-volatile memory in computer-readable medium, random access memory (RAM) and/or the forms such as Nonvolatile memory, such as read-only memory (ROM) or flash memory (flash RAM), memory includes extremely A few storage chip.
It should be understood by those skilled in the art that, embodiments herein can provide as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the application Apply the form of example.Moreover, it wherein includes the computer of computer usable program code that the application, which can be used in one or more, The computer program implemented in usable storage medium (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) produces The form of product.
The application is referring to method, the process of equipment (system) and computer program product according to the embodiment of the present application Figure and/or block diagram describe.It should be understood that every one stream in flowchart and/or the block diagram can be realized by computer program instructions The combination of process and/or box in journey and/or box and flowchart and/or the block diagram.It can provide these computer programs Instruct the processor of general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute for real The device for the function of being specified in present one or more flows of the flowchart and/or one or more blocks of the block diagram.
These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works, so that it includes referring to that instruction stored in the computer readable memory, which generates, Enable the manufacture of device, the command device realize in one box of one or more flows of the flowchart and/or block diagram or The function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device, so that counting Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, thus in computer or The instruction executed on other programmable devices is provided for realizing in one or more flows of the flowchart and/or block diagram one The step of function of being specified in a box or multiple boxes.
In a typical configuration, calculating equipment includes one or more processors (CPU), input/output interface, net Network interface and memory.
Memory may include the non-volatile memory in computer-readable medium, random access memory (RAM) and/ Or the forms such as Nonvolatile memory, such as read-only memory (ROM) or flash memory (flash RAM).Memory is computer-readable Jie The example of matter.
Computer-readable medium includes permanent and non-permanent, removable and non-removable media can be by any method Or technology come realize information store.Information can be computer readable instructions, data structure, the module of program or other data. The example of the storage medium of computer includes, but are not limited to phase change memory (PRAM), static random access memory (SRAM), moves State random access memory (DRAM), other kinds of random access memory (RAM), read-only memory (ROM), electric erasable Programmable read only memory (EEPROM), flash memory or other memory techniques, read-only disc read only memory (CD-ROM) (CD-ROM), Digital versatile disc (DVD) or other optical storage, magnetic cassettes, tape magnetic disk storage or other magnetic storage devices Or any other non-transmission medium, can be used for storage can be accessed by a computing device information.As defined in this article, it calculates Machine readable medium does not include temporary computer readable media (transitory media), such as the data-signal and carrier wave of modulation.
It should also be noted that, the terms "include", "comprise" or its any other variant are intended to nonexcludability It include so that the process, method, commodity or the equipment that include a series of elements not only include those elements, but also to wrap Include other elements that are not explicitly listed, or further include for this process, method, commodity or equipment intrinsic want Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including element There is also other identical elements in process, method, commodity or equipment.
It will be understood by those skilled in the art that embodiments herein can provide as method, system or computer program product. Therefore, complete hardware embodiment, complete software embodiment or embodiment combining software and hardware aspects can be used in the application Form.It is deposited moreover, the application can be used to can be used in the computer that one or more wherein includes computer usable program code The shape for the computer program product implemented on storage media (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) Formula.
The above is only embodiments herein, are not intended to limit this application.To those skilled in the art, Various changes and changes are possible in this application.It is all within the spirit and principles of the present application made by any modification, equivalent replacement, Improve etc., it should be included within the scope of the claims of this application.

Claims (3)

1. a kind of data verification method based on block chain is suitable for client characterized by comprising
It obtains the first cryptographic Hash of data to be verified and first cryptographic Hash is sent to server;
The second cryptographic Hash is generated using sha256 algorithm for the data to be verified;
The third cryptographic Hash for receiving the data to be verified that the server is sent judge second cryptographic Hash and described the Whether three cryptographic Hash are consistent, such as consistent, then illustrate that the data check to be verified passes through.
2. the method according to claim 1, wherein the method also includes:
Show the data to be verified, wherein the data to be verified include that User ID, attribute, cryptographic Hash and the block at place are high Degree.
3. a kind of data verification method based on block chain is suitable for server characterized by comprising
The first cryptographic Hash for receiving the data to be verified that client is sent obtains described first and breathes out according to first cryptographic Hash It is uncommon to be worth corresponding data to be verified;
It generates third cryptographic Hash using sha256 algorithm for the data to be verified and is sent to the third cryptographic Hash The client.
CN201810908067.3A 2018-08-10 2018-08-10 Data verification method based on block chain Pending CN109194483A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810908067.3A CN109194483A (en) 2018-08-10 2018-08-10 Data verification method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810908067.3A CN109194483A (en) 2018-08-10 2018-08-10 Data verification method based on block chain

Publications (1)

Publication Number Publication Date
CN109194483A true CN109194483A (en) 2019-01-11

Family

ID=64920880

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810908067.3A Pending CN109194483A (en) 2018-08-10 2018-08-10 Data verification method based on block chain

Country Status (1)

Country Link
CN (1) CN109194483A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110197541A (en) * 2019-05-21 2019-09-03 北京首汽智行科技有限公司 A kind of shared automobile management method based on block chain
CN110365766A (en) * 2019-07-12 2019-10-22 全链通有限公司 Cloud storage method, equipment and computer readable storage medium based on block chain
CN113254502A (en) * 2021-06-07 2021-08-13 湖北央中巨石信息技术有限公司 Method, system, device and medium for filtering and valuing multi-party homogeneous data
CN114024959A (en) * 2020-12-14 2022-02-08 北京八分量信息科技有限公司 Method for realizing rapid verification by optimizing node communication

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413313A (en) * 2010-09-26 2012-04-11 索尼公司 Data integrity authentication information generation method and device as well as data integrity authentication method and device
CN103139136A (en) * 2011-11-22 2013-06-05 阿里巴巴集团控股有限公司 Method and device for managing passwords
CN105847247A (en) * 2016-03-21 2016-08-10 飞天诚信科技股份有限公司 Authentication system and working method thereof
US20180025181A1 (en) * 2016-07-21 2018-01-25 Acronis International Gmbh System and method for verifying data integrity using a blockchain network
CN107818622A (en) * 2017-12-13 2018-03-20 美的集团股份有限公司 Offline verification method and system
CN107888591A (en) * 2017-11-10 2018-04-06 国信嘉宁数据技术有限公司 The method and system that a kind of electronic data is saved from damage

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413313A (en) * 2010-09-26 2012-04-11 索尼公司 Data integrity authentication information generation method and device as well as data integrity authentication method and device
CN103139136A (en) * 2011-11-22 2013-06-05 阿里巴巴集团控股有限公司 Method and device for managing passwords
CN105847247A (en) * 2016-03-21 2016-08-10 飞天诚信科技股份有限公司 Authentication system and working method thereof
US20180025181A1 (en) * 2016-07-21 2018-01-25 Acronis International Gmbh System and method for verifying data integrity using a blockchain network
CN107888591A (en) * 2017-11-10 2018-04-06 国信嘉宁数据技术有限公司 The method and system that a kind of electronic data is saved from damage
CN107818622A (en) * 2017-12-13 2018-03-20 美的集团股份有限公司 Offline verification method and system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110197541A (en) * 2019-05-21 2019-09-03 北京首汽智行科技有限公司 A kind of shared automobile management method based on block chain
CN110365766A (en) * 2019-07-12 2019-10-22 全链通有限公司 Cloud storage method, equipment and computer readable storage medium based on block chain
CN114024959A (en) * 2020-12-14 2022-02-08 北京八分量信息科技有限公司 Method for realizing rapid verification by optimizing node communication
CN113254502A (en) * 2021-06-07 2021-08-13 湖北央中巨石信息技术有限公司 Method, system, device and medium for filtering and valuing multi-party homogeneous data
CN113254502B (en) * 2021-06-07 2023-06-30 湖北央中巨石信息技术有限公司 Multi-party like data filtering and value-taking method, system, device and medium

Similar Documents

Publication Publication Date Title
CN109194483A (en) Data verification method based on block chain
CN107196989B (en) A kind of processing method and processing device of service request
CN108322309B (en) Transaction processing method and device based on block chain
CN112529694B (en) Credit granting processing method, device, equipment and system
CN109215383A (en) A kind of vehicle dispatching method
CN110428304A (en) A kind of order settlement system, method and device
CN109636181A (en) A kind of user credit divides calculation method and system
CN109194626A (en) Data cochain judgment method based on block chain
CN108334340A (en) A kind of Cross-environment data communications method, device and system
CN109508791A (en) Vehicle damage management method
CN106878365B (en) data synchronization method and device
CN109493071A (en) Auth method based on block chain
CN109582384A (en) The update method and device of configuration information
CN109150643A (en) A kind of business processing method for detecting abnormality and device
CN109308307A (en) User information sharing system based on block chain
CN110363592A (en) It is a kind of to use vehicle charge system
CN110020780A (en) The method, apparatus and electronic equipment of information output
CN109360019A (en) A kind of personal vehicles price evaluation method
CN110245177A (en) A kind of deriving method of million grades of data
CN109685521A (en) User management method and system based on shared automobile
CN108710658A (en) A kind of storage method and device of data record
CN109639672A (en) The method and system for preventing Replay Attack based on JWT data
CN110020958A (en) One kind is insured and insures link test method, device and equipment
CN109034900A (en) A kind of processing method, system and the terminal device of the multi-dimensional data of business
CN109872081A (en) A kind of business datum obtains, sending method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190111

RJ01 Rejection of invention patent application after publication