CN109146522B - 基于区块链的食品安全追溯方法和系统 - Google Patents
基于区块链的食品安全追溯方法和系统 Download PDFInfo
- Publication number
- CN109146522B CN109146522B CN201810951891.7A CN201810951891A CN109146522B CN 109146522 B CN109146522 B CN 109146522B CN 201810951891 A CN201810951891 A CN 201810951891A CN 109146522 B CN109146522 B CN 109146522B
- Authority
- CN
- China
- Prior art keywords
- terminal
- verification
- private key
- information
- detection
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 235000013305 food Nutrition 0.000 title claims abstract description 57
- 238000000034 method Methods 0.000 title claims abstract description 23
- 238000012795 verification Methods 0.000 claims abstract description 68
- 238000001514 detection method Methods 0.000 claims abstract description 60
- 230000001815 facial effect Effects 0.000 claims description 5
- 230000005540 biological transmission Effects 0.000 abstract description 5
- 230000007246 mechanism Effects 0.000 abstract description 3
- 231100000279 safety data Toxicity 0.000 abstract description 2
- 230000008569 process Effects 0.000 description 9
- 238000004891 communication Methods 0.000 description 3
- 238000013461 design Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 238000004519 manufacturing process Methods 0.000 description 3
- 238000003915 air pollution Methods 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 125000004122 cyclic group Chemical group 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 239000002689 soil Substances 0.000 description 1
- 230000001988 toxicity Effects 0.000 description 1
- 231100000419 toxicity Toxicity 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- XLYOFNOQVPJJNP-UHFFFAOYSA-N water Substances O XLYOFNOQVPJJNP-UHFFFAOYSA-N 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/018—Certifying business or products
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0891—Revocation or update of secret information, e.g. encryption key update or rekeying
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- Entrepreneurship & Innovation (AREA)
- Strategic Management (AREA)
- Accounting & Taxation (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Finance (AREA)
- Marketing (AREA)
- Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- General Business, Economics & Management (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Software Systems (AREA)
- Mobile Radio Communication Systems (AREA)
- Alarm Systems (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810951891.7A CN109146522B (zh) | 2018-08-21 | 2018-08-21 | 基于区块链的食品安全追溯方法和系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810951891.7A CN109146522B (zh) | 2018-08-21 | 2018-08-21 | 基于区块链的食品安全追溯方法和系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109146522A CN109146522A (zh) | 2019-01-04 |
CN109146522B true CN109146522B (zh) | 2021-09-28 |
Family
ID=64790390
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810951891.7A Active CN109146522B (zh) | 2018-08-21 | 2018-08-21 | 基于区块链的食品安全追溯方法和系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109146522B (zh) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109685534A (zh) * | 2019-01-22 | 2019-04-26 | 江苏哩咕信息科技有限公司 | 一种基于区块链加密防篡改的产品质量安全追溯系统及方法 |
CN111383033A (zh) * | 2020-03-05 | 2020-07-07 | 云南阵码科技有限公司 | 用于化肥产品的防伪溯源方法及其装置 |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN204926164U (zh) * | 2015-06-12 | 2015-12-30 | 湖北省科技信息研究院 | 基于物联网的产品安全追溯管理系统 |
JP2018530806A (ja) * | 2015-08-11 | 2018-10-18 | ジェフ ストールマン | 資産および供給網保全性保証のためのシステムおよび方法 |
CN105373933A (zh) * | 2015-11-16 | 2016-03-02 | 河北华烨冀科信息技术有限责任公司 | 一种基于电子检验报告的食品流通追溯方法 |
CN106022681A (zh) * | 2016-05-13 | 2016-10-12 | 杭州云象网络技术有限公司 | 一种基于区块链的物流追踪方法 |
CN107169776A (zh) * | 2017-05-10 | 2017-09-15 | 无锡井通网络科技有限公司 | 基于区块链技术的产品认证防伪方法 |
CN107292181B (zh) * | 2017-06-20 | 2020-05-19 | 无锡井通网络科技有限公司 | 基于区块链的数据库系统及使用该系统的使用方法 |
CN107909372A (zh) * | 2017-10-25 | 2018-04-13 | 复旦大学 | 一种基于区块链技术的农产品溯源方法 |
CN108009830A (zh) * | 2017-12-14 | 2018-05-08 | 上海密尔克卫化工储存有限公司 | 基于区块链的产品流通跟踪方法与系统 |
-
2018
- 2018-08-21 CN CN201810951891.7A patent/CN109146522B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
CN109146522A (zh) | 2019-01-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20230029376A1 (en) | Methods for locating an antenna within an electronic device | |
US20190342096A1 (en) | Online identity and credential verification systems and methods protecting user data | |
US11398915B2 (en) | Apparatus and method for two-way authentication | |
CN102685093B (zh) | 一种基于移动终端的身份认证系统及方法 | |
US10439998B2 (en) | Autonomous sensor system with intrinsic asymmetric encryption | |
US9203610B2 (en) | Systems and methods for secure peer-to-peer communications | |
US20160182464A1 (en) | Techniques for securing delivery of an audio message | |
CN110771190A (zh) | 对数据的控制访问 | |
CN109146522B (zh) | 基于区块链的食品安全追溯方法和系统 | |
US20240305450A1 (en) | Authentication system for a multiuser device | |
US11706030B2 (en) | Authorization method and authorization system displaying authorization information on e-paper | |
US11784809B2 (en) | Constrained key derivation in temporal space | |
US20230299970A1 (en) | Sensor Data Authentication | |
TW201447626A (zh) | 資訊過濾方法 | |
US20200259645A1 (en) | Constrained key derivation in geographical space | |
US11895097B2 (en) | Secure multi-factor authentication system to authenticate a user device for accessing a service | |
US11811915B1 (en) | Stateless system to protect data | |
US12052367B2 (en) | Optimized access in a service environment | |
US11848945B1 (en) | Stateless system to enable data breach | |
US11943365B2 (en) | Secure cross-device authentication system | |
US11438150B2 (en) | Constrained key derivation in linear space | |
US20240072998A1 (en) | Stateless system to restore access | |
Henaien et al. | RFID IoT Architecture for Smart Inventory Management: Security Integration | |
Chen et al. | A Survey of Authentication Protocols in Logistics System | |
Decker et al. | The SumoDacs-project: Secure mobile data access with a tamperproof hardware token |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20210913 Address after: 276300 No. 3, Baihua Road, economic development zone, Yinan County, Linyi City, Shandong Province Applicant after: Shandong songguan Food Co.,Ltd. Address before: 230088 room 908, administration building, Yingtang Science Park, intersection of Wangjiang West Road and Fushan Road, high tech Zone, Hefei City, Anhui Province Applicant before: ANHUI ZHIZAI INTELLIGENT TECHNOLOGY Co.,Ltd. |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right |
Denomination of invention: A blockchain based food safety traceability method and system Effective date of registration: 20231229 Granted publication date: 20210928 Pledgee: Postal Savings Bank of China Limited Yinan County Sub-branch Pledgor: Shandong songguan Food Co.,Ltd. Registration number: Y2023980075334 |