CN112954039A - Block chain evidence storage method - Google Patents

Block chain evidence storage method Download PDF

Info

Publication number
CN112954039A
CN112954039A CN202110154788.1A CN202110154788A CN112954039A CN 112954039 A CN112954039 A CN 112954039A CN 202110154788 A CN202110154788 A CN 202110154788A CN 112954039 A CN112954039 A CN 112954039A
Authority
CN
China
Prior art keywords
client
server
identification
random number
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110154788.1A
Other languages
Chinese (zh)
Inventor
朱建涛
张海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai People Decoration Co ltd
Original Assignee
Shanghai People Decoration Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai People Decoration Co ltd filed Critical Shanghai People Decoration Co ltd
Priority to CN202110154788.1A priority Critical patent/CN112954039A/en
Publication of CN112954039A publication Critical patent/CN112954039A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a block chain certificate storing method.A client takes a secret key, a client random number, a server random number, a client identifier, a server identifier, target data and address information as input according to preset operation to generate a client verification code; the server side takes the secret key, the client side random number, the server side random number, the client side identification, the server side identification, the target data and the address information as input according to preset operation to generate a server right verification code; when the server verification comparison client verification code and the server authentication code are equal, the server writes the certificate storage parameter, the client identification, the server identification, the address information, the client random number, the server random number and the client verification code into the block chain together. The method has the advantages that only the certificate storing identification, the client identification, the server identification, the address information, the client random number, the server random number and the client verification code are uploaded to the block chain; even if large amounts of data need to be stored, there is no need for significant time chaining and on-chain storage costs.

Description

Block chain evidence storage method
Technical Field
The invention relates to a block chain evidence storing method.
Background
The blockchain evidence is one of the main application schemes in the field of blockchain, and has been applied to a plurality of fields such as internet finance, intellectual property and the like. The block chain storage certificate is mainly characterized in that a technology is used as a virtual third party identity, target data to be stored and verified are recorded in a block chain after a series of processing, and the integrity of the target data is guaranteed.
The existing evidence storing scheme based on the block chain mainly comprises two types:
the first type is to store information such as target data files, certificate storing time and the like on a chain;
the second type is that the target data file generates the hash abstract of the data through a hash function; and then storing the information such as the hash abstract, the evidence storing time and the like on the uplink.
Most of the two authentication schemes rely on public key infrastructure or key distribution centers with complex backstage, so that the maintenance cost is high and the development is complex.
Disclosure of Invention
The invention aims to provide a block chain evidence storing method; the defects of the prior art are overcome.
The invention provides a block chain evidence storing method, which comprises the following steps:
step A:
and step A-1, the client generates a client random number.
And step A-2, the client sends the client identification, the client random number, the target data to be authenticated and the address information to the server.
And B:
and step B-1, the server receives the client identification, the client random number, the target data and the address information sent by the client.
And step B-2, the server generates a server random number.
And step B-3, the server side sends the server side identification and the server side random number to the client side.
And C:
and step C-1, the client receives the server-side identification and the server-side random number sent by the encrypted channel.
And step C-2, the client generates a client verification code and/or a client short verification code by taking the secret key, the client random number, the server random number, the client identifier, the server identifier, the target data and the address information as input according to preset operation.
And step C-3, the client sends the client identification, the client verification code and/or the client short verification code to the server.
Step D:
and D-1, the server receives the client identification, the client verification code and/or the client short verification code sent by the client.
And D-2, the server side takes the secret key, the client side random number, the server side random number, the client side identification, the server side identification, the target data and the address information as input according to preset operation to generate a server right verification code and/or a server side short verification code.
D-3, the server verifies whether the client verification code and the server authentication code are equal or not; or the server verifies whether the client short authentication code and the server short verification code are equal or not; when the verification is not equal, the output server side fails to store the certificate; when the verifications are equal, step D-4 is continued.
And D-4, the server side acquires and generates the evidence storage parameters.
And D-5, the server side writes the certificate storage parameter, the client side identification, the server side identification, the address information, the client side random number, the server side random number and the client side verification code into the block chain together.
Further, the invention provides a block chain evidence storing method, wherein the evidence storing parameters in the step D-4 comprise a timestamp, failure time and an evidence storing identification.
And D-4-1, the server side acquires the time stamp.
And D-4-2, generating failure time by the server side.
And D-4-3, the server side generates a certificate storing identification.
And D-5, the server side writes the certificate storage identification, the timestamp, the failure time, the client side identification, the server side identification, the address information, the client side random number, the server side random number and the client side verification code into the block chain together.
Further, the invention provides a block link evidence storing method, which further comprises an authentication step E; and step E, the client actively or passively acquires the evidence storing identification in the evidence storing parameters.
Further, the invention provides a block link evidence storing method, which further comprises a verification step F; and F, verifying whether the data to be verified is the same as the target data.
Further, the invention provides a block chain evidence storing method, which further comprises a verification step F:
and F-1, the verifying terminal acquires the evidence storage identification and the data to be verified.
And F-2, the verification end sends the certificate storage identification and the data to be verified to the server end.
And F-3, the server side searches the certificate storage identification, the client side identification, the server side identification, the timestamp, the failure time, the address information, the client side random number, the server side random number and the client side verification code on the block chain according to the received certificate storage identification.
F-4, the server side checks whether the current time is before the failure time; when the server side detects that the current time is before the failure time, executing a step F-5; and when the server side checks that the current time is not before the failure time, outputting the verification failure, and executing the step F-8.
F-5, the server side verifies whether the timestamp is correct; when the time stamp is correct, executing the step F-6; when the time stamp is incorrect, the output verification fails, and step F-8 is performed.
And F-6, the server side takes the secret key, the client side random number, the server side random number, the client side identification, the server side identification, the data to be authenticated and the address information as input according to preset operation, and generates a third verification code.
F-7, the server side verifies whether the third verification code is equal to the client side verification code; when the server side verifies that the third verification code is not equal to the client side verification code, outputting verification failure, and executing the step F-8; and when the server side verifies that the third verification code is equal to the client side verification code, outputting that the verification is successful, and executing the step F-8.
And F-8, the server side sends the verification result to the verification side.
Further, the invention provides a block chaining evidence storing method, wherein the preset operation is a hash function; the client verification code is a client hash digest code generated based on a hash function; the server-side authentication code is a server-side hash digest code generated based on a hash function.
Further, the invention provides a block chaining evidence storing method, wherein the client short verification code is a client short hash digest code generated by intercepting the client hash digest code; the server side short verification code is used for intercepting the server side short hash abstract code to generate the server side short hash abstract code.
Further, the invention provides a block chaining evidence storing method, wherein the preset operation is a hash operation; the client verification code is a client hash authentication code generated based on hash operation; the server-side authentication code is a server-side hash authentication code generated based on hash operation.
Further, the invention provides a block chaining evidence storing method, wherein the preset operation is a block cipher operation; the client verification code is a client grouping authentication code generated based on the grouping password operation; the server-side authentication code is a server-side block authentication code generated based on block cipher operation.
The invention provides a block chain certificate storing method, which only uploads a certificate storing identification, a client identification, a server identification, address information, a client random number, a server random number and a client verification code to a block chain; even if a large amount of data needs to be stored, a large amount of time for chaining and storing cost on the chain are not needed; by using a non-spoofed channel and a shared secret key, a large amount of development and maintenance resources are saved. The non-deception channel and the shared secret key ensure the authentication of the certificate storage process, and an attacker cannot deceive a client or a server through replacing information or disguising; the address information is set, and the address information is used for storing and verifying, so that the requirement of legal storage is better met; a hash function is employed. Common devices can calculate in a shorter time, which is more friendly for some devices with weaker computing power.
Drawings
Fig. 1 is a flowchart of a warranty step in a block chain warranty method in an embodiment.
Fig. 2 is a flowchart of the verification step in the block chain verification method in the embodiment.
The specific implementation mode is as follows:
in order to more clearly explain the implementation of the present invention, the following detailed description is made with reference to the accompanying drawings and examples. The specific examples described herein are merely illustrative of the present disclosure and are not intended to limit the present embodiments.
Examples
In this embodiment, a block chain evidence storing method includes the following steps:
step A: and (4) executing by the client.
And step A-1, the client generates a client random number.
And step A-2, the client sends the client identification, the client random number, the target data to be authenticated and the address information to the server by using an encrypted channel. The client identification, the client random number, the target data to be authenticated and the address information are transmitted in an encryption mode through an encryption channel SSL, TLS or HTTPS.
And B: and (4) server-side execution.
And step B-1, the server receives the client identification, the client random number, the target data and the address information sent by the client and sent by the encrypted channel.
And step B-2, the server generates a server random number.
And step B-3, the server side sends the server side identification and the server side random number to the client side by using an encryption channel.
And C: and (4) executing by the client.
And step C-1, the client receives the server-side identification and the server-side random number sent by the encrypted channel.
Step C-2, the client side adopts a hash function, takes the key, the client side random number, the server side random number, the client side identification, the server side identification, the target data and the address information as input, and generates a client side hash digest code firstly; and the client intercepts the client hash abstract code to generate a client short hash abstract code.
In this embodiment, the client short hash digest code is 32 bits, and the first 32 bits of the client short hash digest code generated by the hash function are intercepted. The secret key is shared in advance by the client and the server.
C-3, the client sends the client identification, the client hash digest code and the client short hash digest code to the server by using a non-deception channel;
step D: and (4) server-side execution.
And D-1, the server receives the client identification, the client hash digest code and the client short hash digest code sent by the non-deception channel.
D-2, the server side adopts a hash function, takes the key, the client side random number, the server side random number, the client side identification, the server side identification, the target data and the address information as input, and generates a server side hash digest code firstly; and the server intercepts the server side hash abstract code to generate a server side short hash abstract code.
Of course, the server-side short hash digest code is also 32 bits, and the first 32 bits of the server-side short hash digest code generated by intercepting the hash function are generated.
And D-3, the server verifies and compares whether the client short hash digest code and the server short hash digest code are equal or not.
And when the server verification compares that the client short hash abstract code is not equal to the server short hash abstract code, the server side output fails to store the certificate. I.e. the non-authorized client that issued the certificate at this time.
And D-4, when the server verifies that the client short hash digest code and the server short hash digest code are equal, the server verifies that the client short hash digest code and the server short hash digest code are equal.
D-4, the server side obtains and generates a certificate storage parameter; the method comprises the following specific steps:
d-4-1, the server side obtains a timestamp through a national authoritative time service center;
and D-4-2, generating failure time by the server side. The method is used for marking the failure time of evidence storage and is applied to scenes with timeliness requirements on evidence storage. In addition, even if the failure time is exceeded, the evidence-storing mark is not eliminated and always exists.
And D-4-3, the server side generates a certificate storing identification.
And D-5, the server side writes the certificate storage identification, the timestamp, the failure time, the client side identification, the server side identification, the address information, the client side random number, the server side random number and the client side verification code into the block chain together.
E, the server sends the certificate storing identification to the client; and the client passively acquires the evidence storing identification in the evidence storing parameter.
Of course, the client may actively poll the server for the evidence-based identifier.
In this embodiment, a block chain verification method further includes a verification step. The verification end can be any third party or the client side, and mainly verifies whether the content of the data to be verified is the same as the target data of the prior deposit certificate, so that a successful verification result is obtained.
The verification step F comprises the following steps:
and F-1, the verifying terminal acquires the evidence storage identification and the data to be verified.
If the verification end is the third party, the verification end acquires the evidence storage identification and the data to be verified from the client; if the verification end is the client end, the data of the verification end is read.
And F-2, the verification end sends the certificate storage identification and the data to be verified to the server end. The transmitted message needs to be encrypted and transmitted through an encryption channel SSL, TLS or HTTPS.
And F-3, the server side searches the certificate storage identification, the client side identification, the server side identification, the timestamp, the failure time, the address information, the client side random number, the server side random number and the client side verification code on the block chain according to the received certificate storage identification.
F-4, the server side checks whether the current time is before the failure time; when the server side detects that the current time is before the failure time, executing a step F-5; and when the server side checks that the current time is not before the failure time, outputting the verification failure, and executing the step F-8. It should be noted that even after the expiration time, the evidence-holding tag and the associated data are still solidified on the blockchain.
And F-5, the server side verifies whether the timestamp is correct through the national authoritative time service center, namely, the server side digital certificate verifies the timestamp signature. When the time stamp is correct, executing the step F-6; when the time stamp is incorrect, the output verification fails, and step F-8 is performed.
And F-6, the server side adopts a hash function, and generates a third hash digest code by taking the key, the client side random number, the server side random number, the client side identification, the server side identification, the data to be authenticated and the address information as input.
And F-7, the server side verifies whether the third hash digest code is equal to the client side hash digest code. When the server side verifies that the third hash digest code is not equal to the client side hash digest code, outputting verification failure, and executing the step F-8; when the server side verifies that the third hash digest code is equal to the client side hash digest code, outputting verification success, and executing the step F-8;
and F-8, the server side sends the verification result to the verification side.
It should be noted that in this embodiment, the hash function is used for the preset operations of the client, the server, and the verification end. The preset operation can also adopt a hash operation; the client verification code is a client hash authentication code generated based on hash operation; the server-side authentication code is a server-side hash authentication code generated based on hash operation. The preset operation can also be a block cipher operation; the client verification code is a client group authentication code generated based on a group cipher operation; the server-side authentication code is a server-side block authentication code generated based on block cipher operation.
While the present invention has been described in detail with reference to the preferred embodiments, it should be understood that the above description should not be taken as limiting the invention.

Claims (9)

1. A block chain evidence storing method is characterized in that: the method comprises the following steps:
step A:
step A-1, a client generates a client random number;
step A-2, the client sends the client identification, the client random number, the target data to be authenticated and the address information to the server;
and B:
b-1, the server receives the client identification, the client random number, the target data and the address information sent by the client;
b-2, the server generates a server random number;
step B-3, the server side sends the server side identification and the server side random number to the client side;
and C:
step C-1, the client receives the server-side identification and the server-side random number sent by the encrypted channel;
step C-2, the client generates a client verification code and/or a client short verification code by taking the key, the client random number, the server random number, the client identifier, the server identifier, the target data and the address information as input according to preset operation;
c-3, the client sends the client identification, the client verification code and/or the client short verification code to the server;
step D:
d-1, the server receives the client identification, the client verification code and/or the client short verification code sent by the client;
d-2, the server side takes the secret key, the client side random number, the server side random number, the client side identification, the server side identification, the target data and the address information as input according to preset operation to generate a server right verification code and/or a server side short verification code;
d-3, the server verifies whether the client verification code and the server authentication code are equal or not; or the server verifies whether the client short authentication code and the server short verification code are equal or not; when the verification is not equal, the output server side fails to store the certificate; when the verification is equal, continuing to execute the step D-4;
d-4, the server side obtains and generates a certificate storage parameter;
and D-5, the server side writes the certificate storage parameter, the client side identification, the server side identification, the address information, the client side random number, the server side random number and the client side verification code into the block chain together.
2. The blockchain credentialing method of claim 1, wherein:
the certificate storage parameters in the step D-4 comprise a timestamp, failure time and a certificate storage identifier;
d-4-1, the server side acquires a timestamp;
d-4-2, generating failure time by the server side;
d-4-3, the server side generates a certificate storing identification;
and D-5, the server side writes the certificate storage identification, the timestamp, the failure time, the client side identification, the server side identification, the address information, the client side random number, the server side random number and the client side verification code into the block chain together.
3. The blockchain credentialing method of claim 1, wherein: further comprising an authentication step E; and step E, the client actively or passively acquires the evidence storing identification in the evidence storing parameters.
4. The blockchain credentialing method of claim 1, wherein:
further comprising a verification step F; and F, verifying whether the data to be verified is the same as the target data.
5. The blockchain credentialing method of claim 2, wherein: further comprising a verification step F:
f-1, the verification end obtains the evidence storage identification and the data to be verified;
f-2, the verification end sends the certificate storage identification and the data to be verified to the server end;
f-3, the server side searches the certificate storage identification, the client side identification, the server side identification, the timestamp, the failure time, the address information, the client side random number, the server side random number and the client side verification code on the block chain according to the received certificate storage identification;
f-4, the server side checks whether the current time is before the failure time; when the server side detects that the current time is before the failure time, executing a step F-5; when the server side checks that the current time is not before the failure time, outputting the verification failure, and executing the step F-8;
f-5, the server side verifies whether the timestamp is correct; when the time stamp is correct, executing the step F-6; when the time stamp is incorrect, outputting that the verification fails, and executing the step F-8;
step F-6, the server side takes the secret key, the client side random number, the server side random number, the client side identification, the server side identification, the data to be authenticated and the address information as input according to preset operation, and generates a third verification code;
f-7, the server side verifies whether the third verification code is equal to the client side verification code; when the server side verifies that the third verification code is not equal to the client side verification code, outputting verification failure, and executing the step F-8; when the server side verifies that the third verification code is equal to the client side verification code, outputting verification success, and executing the step F-8;
and F-8, the server side sends the verification result to the verification side.
6. The blockchain credentialing method of claim 1, wherein:
wherein the preset operation is a hash function;
the client verification code is a client hash digest code generated based on a hash function;
the server-side authentication code is a server-side hash digest code generated based on a hash function.
7. The blockchain credentialing method of claim 6, wherein:
the client short verification code is a client short hash digest code generated by intercepting a client hash digest code;
the server side short verification code is used for intercepting the server side short hash abstract code to generate the server side short hash abstract code.
8. The blockchain credentialing method of claim 1, wherein:
wherein the preset operation is a hash operation;
the client verification code is a client hash authentication code generated based on hash operation;
the server-side authentication code is a server-side hash authentication code generated based on hash operation.
9. The blockchain credentialing method of claim 1, wherein:
wherein the preset operation is a block cipher operation;
the client verification code is a client grouping authentication code generated based on the grouping password operation;
the server-side authentication code is a server-side block authentication code generated based on block cipher operation.
CN202110154788.1A 2021-02-04 2021-02-04 Block chain evidence storage method Pending CN112954039A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110154788.1A CN112954039A (en) 2021-02-04 2021-02-04 Block chain evidence storage method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110154788.1A CN112954039A (en) 2021-02-04 2021-02-04 Block chain evidence storage method

Publications (1)

Publication Number Publication Date
CN112954039A true CN112954039A (en) 2021-06-11

Family

ID=76243833

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110154788.1A Pending CN112954039A (en) 2021-02-04 2021-02-04 Block chain evidence storage method

Country Status (1)

Country Link
CN (1) CN112954039A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113078998A (en) * 2021-04-08 2021-07-06 太原理工大学 Block chain storage verification method for providing address information
CN113541938A (en) * 2021-06-25 2021-10-22 国网山西省电力公司营销服务中心 Non-deception non-blocking channel-based calculation amount asymmetric evidence storing method
CN114499882A (en) * 2022-01-27 2022-05-13 国网山西省电力公司营销服务中心 Intelligent electric meter information uploading method based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020082883A1 (en) * 2018-10-26 2020-04-30 阿里巴巴集团控股有限公司 Object selection method and device and electronic device
CN111130770A (en) * 2019-12-18 2020-05-08 杭州云萃流图网络科技有限公司 Block chain based information evidence storage method and system, user terminal, electronic equipment and storage medium
CN111884811A (en) * 2020-07-23 2020-11-03 中华人民共和国苏州海关 Block chain-based data evidence storing method and data evidence storing platform
CN112101940A (en) * 2020-09-16 2020-12-18 上海万向区块链股份公司 Random verifiable sample selection system implemented with block chains

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020082883A1 (en) * 2018-10-26 2020-04-30 阿里巴巴集团控股有限公司 Object selection method and device and electronic device
CN111130770A (en) * 2019-12-18 2020-05-08 杭州云萃流图网络科技有限公司 Block chain based information evidence storage method and system, user terminal, electronic equipment and storage medium
CN111884811A (en) * 2020-07-23 2020-11-03 中华人民共和国苏州海关 Block chain-based data evidence storing method and data evidence storing platform
CN112101940A (en) * 2020-09-16 2020-12-18 上海万向区块链股份公司 Random verifiable sample selection system implemented with block chains

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113078998A (en) * 2021-04-08 2021-07-06 太原理工大学 Block chain storage verification method for providing address information
CN113541938A (en) * 2021-06-25 2021-10-22 国网山西省电力公司营销服务中心 Non-deception non-blocking channel-based calculation amount asymmetric evidence storing method
CN114499882A (en) * 2022-01-27 2022-05-13 国网山西省电力公司营销服务中心 Intelligent electric meter information uploading method based on block chain
CN114499882B (en) * 2022-01-27 2024-05-10 国网山西省电力公司营销服务中心 Block chain-based intelligent ammeter information uploading method

Similar Documents

Publication Publication Date Title
CN107846282B (en) Block chain technology-based electronic data distributed storage method and system
CN107749848B (en) Internet of things data processing method and device and Internet of things system
CN107810617B (en) Secret authentication and provisioning
US7620824B2 (en) Data communicating apparatus, data communicating method, and program
CN112954039A (en) Block chain evidence storage method
CN110832519A (en) Improving integrity of communications between blockchain networks and external data sources
CN104935568A (en) Interface authentication signature method facing cloud platform
CN103051628A (en) Method and system for obtaining authentication token based on servers
CN111884811B (en) Block chain-based data evidence storing method and data evidence storing platform
CN109714370B (en) HTTP (hyper text transport protocol) -based cloud security communication implementation method
CN113609213B (en) Method, system, device and storage medium for synchronizing device keys
CN111181723A (en) Method and device for offline security authentication between Internet of things devices
CN113918967A (en) Data transmission method, system, computer equipment and medium based on security check
CN114915396B (en) Hopping key digital communication encryption system and method based on national encryption algorithm
CN113221188B (en) AIS data evidence storage method, evidence obtaining method, device and storage medium
CN110830413B (en) Communication method, client, server, communication device and system
CN114338648A (en) SFTP multi-terminal file secure transmission method and system based on state cryptographic algorithm
CN113761578A (en) Document true checking method based on block chain
CN111490874B (en) Distribution network safety protection method, system, device and storage medium
CN114553557B (en) Key calling method, device, computer equipment and storage medium
CN114257419B (en) Device authentication method, device, computer device and storage medium
CN113098693B (en) Memory verification method based on physical unclonable function algorithm
CN115333736A (en) Data transmission method, equipment and system
CN113078998A (en) Block chain storage verification method for providing address information
CN113794568A (en) Interface security verification method, interface access method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination