CN105956923B - Asset transaction system and digital authentication and transaction method of assets - Google Patents

Asset transaction system and digital authentication and transaction method of assets Download PDF

Info

Publication number
CN105956923B
CN105956923B CN201610248229.6A CN201610248229A CN105956923B CN 105956923 B CN105956923 B CN 105956923B CN 201610248229 A CN201610248229 A CN 201610248229A CN 105956923 B CN105956923 B CN 105956923B
Authority
CN
China
Prior art keywords
transaction
asset
assets
seller
buyer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610248229.6A
Other languages
Chinese (zh)
Other versions
CN105956923A (en
Inventor
曹剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Ruge Investment Co ltd
Original Assignee
Shanghai Ruge Investment Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Ruge Investment Co ltd filed Critical Shanghai Ruge Investment Co ltd
Priority to CN201610248229.6A priority Critical patent/CN105956923B/en
Publication of CN105956923A publication Critical patent/CN105956923A/en
Application granted granted Critical
Publication of CN105956923B publication Critical patent/CN105956923B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention relates to a digital asset transaction system, which comprises asset entry equipment and a distributed accounting network; the asset entry equipment verifies the asset, generates asset item information when the asset is in compliance and enters an asset transaction system, wherein the asset item information comprises a hash value of a digital asset certificate of the asset; the distributed accounting network comprises a plurality of accounting nodes which are connected point to point and respectively store transaction data information general ledgers which are synchronous in data and based on a block chain database; an asset trading system supports the mutual trading of at least two different types of assets. The asset transaction system provided by the invention realizes decentralized and reliable rapid transaction of various assets by adopting a block chain technology and an asset digital identity identification technology.

Description

Asset transaction system and digital authentication and transaction method of assets
Technical Field
The invention relates to a digital asset transaction system, in particular to an asset transaction system based on a block chain technology.
The invention also relates to a digital authentication method of the assets.
The invention also relates to a digital transaction method of the assets.
Background
The convenient transaction of various assets and the free circulation of currency are the cornerstones of the modern business society. The common basis for both asset trading and currency circulation is trust in value, trading partners and trading rules. However, in order to establish trust, especially between strange transaction parties, trust in asset reliability, and social efforts are quite expensive, and various centralized large organizations, and various governmental regulatory agencies have been established. The free and convenient asset transaction is realized by trusting public credibility of large organizations and governments. Such as various stock and bulk trading markets, large commercial banks, central banks, real estate offices, and the like. These organizations and organizations have large organizations and complicated processes to meet trust requirements, resulting in high operating costs and limited efficiency. More importantly, centralized organizations bring power and information to the organization itself, so that the interests of the organization itself may not be consistent with the social interests, or the negligence or malicious illegal operations of the organization itself may have serious consequences.
Disclosure of Invention
The technical problem solved by the invention is as follows: a decentralized asset trading system is provided that supports multi-attribute asset trading, such as real asset trading.
In order to solve the technical problems, the technical scheme of the invention is as follows:
a digital asset transaction system comprises an asset entry device and a distributed accounting network, wherein the asset transaction system is connected with a user transaction terminal to allow a user to perform asset transaction; the asset entry equipment verifies the assets required to enter the asset transaction system, judges whether the assets are in compliance or not, generates asset item information when the assets are in compliance and enters the asset transaction system, wherein the asset item information comprises a hash value of a digital asset certificate of the assets and the type of the assets; the distributed accounting network comprises a plurality of accounting nodes which are connected point to point and respectively store transaction data information general ledgers which are synchronous in data and based on a block chain database; the asset transaction system supports the mutual transaction of at least two different types of assets;
the user transaction end comprises a seller transaction end and a buyer transaction end which are used for realizing the following steps:
the seller transaction end is used for issuing asset selling information;
the buyer transaction end is used for receiving the asset selling information and verifying whether the asset selling information can be purchased, and if so, sending a transaction request to the seller transaction end;
the seller transaction end receives the transaction request and electronically signs the transaction to approve the transaction;
the buyer transaction end electronically signs the transaction to permit the transaction;
the seller transaction end and the buyer transaction end respectively verify whether the electronic signature of the other party is correct, and if the electronic signature of the other party is correct, the buyer transaction end or the seller transaction end sends transaction information to the transaction supervision equipment; the transaction supervision device verifies whether the transaction is in compliance, if the transaction is verified to be in compliance, the transaction supervision device verifies the transaction in compliance, the transaction supervision device sends transaction data information to the accounting node, and the accounting node records the transaction into the block chain and broadcasts the transaction.
Preferably, the asset transaction system stores asset item information into the blockchain to confirm the time of existence of the hash value of the digital asset certificate for the asset.
Preferably, for assets having a statutory regulatory authority or an issuing authority, the asset entry device correspondingly authenticates whether the digital asset certificate is in compliance by confirming whether the digital asset certificate is authenticated by the statutory regulatory authority or the issuing authority.
Preferably, the distributed accounting network selects the accounting node generating the new block by using a rights and interests proving mechanism or a proxy rights and interests proving mechanism.
Preferably, the assets in the transaction system at least comprise a system coin, and the system coin is used for paying transaction fees paid to the asset transaction system when in transaction.
Preferably, the asset comprises a system coin issued by the asset transaction system for paying a transaction fee to the asset transaction system at the time of the transaction.
Preferably, the assets are divided into divisible assets and inseparable assets, the divisible assets can be overlapped and combined with each other, and the inseparable assets cannot be overlapped and combined; each type of indivisible asset occupies an asset address for each asset individually.
Preferably, when the user account receives a new indivisible asset, the accounting node checks whether the asset is already in the address of the asset of the type in the user account, and if not, the asset is registered to the address; if so, a new address is generated and the asset is registered to the new address.
Preferably, the system further comprises a transaction supervision device, wherein the transaction supervision device verifies whether the transaction is in compliance.
Preferably, the transaction supervision device monitors the transaction data in the blockchain database and judges whether the transaction data is in compliance after the transaction is completed.
Preferably, the transaction supervision device verifies whether the transaction is compliant before the transaction is recorded in the blockchain database, and terminates the transaction if the transaction is not compliant.
Preferably, the asset transaction system includes an intelligent contract interface to access the customized transaction contract rules of the external system.
Preferably, the transaction data information includes multiple signatures, and the transaction is successful only when the signature condition predefined by the transaction rule is satisfied.
Preferably, the transaction data information includes a hash value of the asset, input/output information of the buyer, an electronic signature of the buyer, input/output information of the seller, and an electronic signature of the seller; and the transaction is successful only if both the buyer and seller provide the electronic signature.
The invention also provides a digital authentication method of the assets, which comprises the following steps: acquiring a digital asset certificate of an asset; submitting an asset issuance request to an asset transaction system; the asset transaction system is connected with the user transaction terminal to allow the user to perform asset transaction; the asset entry equipment verifies whether the asset is in compliance; if the digital asset certificate is in compliance, the asset entry equipment generates asset information, and the asset information comprises a digital asset certificate hash value of the digital asset certificate; storing the asset information in a blockchain database to obtain a proof of presence of the asset;
the user transaction end comprises a seller transaction end and a buyer transaction end which are used for realizing the following steps:
the seller transaction end is used for issuing asset selling information;
the buyer transaction end is used for receiving the asset selling information and verifying whether the asset selling information can be purchased, and if so, sending a transaction request to the seller transaction end;
the seller transaction end receives the transaction request and electronically signs the transaction to approve the transaction;
the buyer transaction end electronically signs the transaction to permit the transaction;
the seller transaction end and the buyer transaction end respectively verify whether the electronic signature of the other party is correct, and if the electronic signature of the other party is correct, the buyer transaction end or the seller transaction end sends transaction information to the transaction supervision equipment; the transaction supervision device verifies whether the transaction is in compliance, if the transaction is verified to be in compliance, the transaction supervision device verifies the transaction in compliance, the transaction supervision device sends transaction data information to the accounting node, and the accounting node records the transaction into the block chain and broadcasts the transaction.
Preferably, the step of obtaining a proof of presence of the asset comprises the sub-steps of: generating an initial transaction for the asset, assigning the asset to an asset owner; the initial transaction data is stored into a blockchain database.
Preferably, verifying that the asset is compliant comprises the steps of: and confirming whether the digital asset certificate is authenticated by a legal supervision agency or an issuing agency, and correspondingly authenticating whether the digital asset certificate is in compliance.
The invention also provides a digital transaction method of the assets, which comprises the following steps: receiving transaction data information of both transaction parties from a user transaction end; transmitting the transaction data information to a distributed accounting network based on a block chain technology; the accounting node confirms the type of the assets in transaction and judges the attribute of the assets in the type as divisible or inseparable; if the property of the asset is divisible, the accounting node registers the asset into a receiving address of the asset of the type in an account of the asset receiving party; if the asset attribute is not distinguishable, the accounting node checks whether the address of the type of asset is occupied in the account of the asset receiver, and if the address is occupied, a new asset address is generated and the asset is registered in the new asset address; if not, registering the assets into the original asset address; the user transaction end comprises a seller transaction end and a buyer transaction end which are used for realizing the following steps:
the seller transaction end is used for issuing asset selling information;
the buyer transaction end is used for receiving the asset selling information and verifying whether the asset selling information can be purchased, and if so, sending a transaction request to the seller transaction end;
the seller transaction end receives the transaction request and electronically signs the transaction to approve the transaction;
the buyer transaction end electronically signs the transaction to permit the transaction;
the seller transaction end and the buyer transaction end respectively verify whether the electronic signature of the other party is correct, and if the electronic signature of the other party is correct, the buyer transaction end or the seller transaction end sends transaction information to the transaction supervision equipment; the transaction supervision device verifies whether the transaction is in compliance, if the transaction is verified to be in compliance, the transaction supervision device verifies the transaction in compliance, the transaction supervision device sends transaction data information to the accounting node, and the accounting node records the transaction into the block chain and broadcasts the transaction.
Preferably, before sending the transaction data information to the accounting node, the following steps are further included: and verifying whether the asset transaction is in compliance, and if not, terminating the transaction.
Preferably, the distributed accounting network determines the current accounting node generating the new block based on a equity certification algorithm or a proxy equity certification algorithm.
Preferably, in the transaction, at least one of the parties to the transaction pays a transaction fee to the asset transaction system, the transaction fee being independent of the asset being transacted.
Preferably, the transaction fee is paid in a system currency issued by the asset transaction system.
The invention has the beneficial effects that: by adopting the block chain technology and the digital identity identification technology of the assets, the transaction system of the invention realizes decentralized and trustable rapid transaction of various assets, ensures the authenticity, uniqueness and safety of the circulating assets and can avoid the flooding of illegal transactions. By setting the independent system currency as the transaction fee to pay the currency, the value loss of the assets in circulation can not be generated. By dividing assets into both re-partitionable and non-re-partitionable assets and setting address rules separately, assets of all types can be transacted and co-exist in a user account without conflict.
Drawings
The technical problems, technical solutions, and advantages of the present invention described above will be clearly understood from the following detailed description of preferred embodiments of the present invention, which is to be read in connection with the accompanying drawings.
The same reference numbers and symbols in the drawings and the description are used to indicate the same or equivalent elements.
FIG. 1 is a system block diagram of one embodiment of the present invention;
FIG. 2 is an asset authentication flow diagram of one embodiment of the invention;
FIG. 3 is a block diagram of buyer transaction data in accordance with one embodiment of the present invention;
FIG. 4 is a block diagram of vendor transaction data structure in accordance with one embodiment of the present invention;
FIG. 5 is an asset transaction flow diagram of one embodiment of the invention;
FIG. 6 is an asset registration flow diagram of one embodiment of the present invention.
1 network
2 transaction supervision device
3 asset entry device
4 transaction terminal
6 accounting node
7 distributed accounting network
21 buyer transaction data
22 seller transaction data
Detailed Description
The following detailed description and technical contents of the present invention are described with reference to the accompanying drawings, however, the accompanying drawings only provide references and explanations, and do not limit the present invention.
An embodiment of the present invention is described below with reference to fig. 1. The present embodiment provides traceable certification for current ownership of an asset. It utilizes digital signature technology, public and private key encryption technology, an asset tag system, and a verification device to obtain transaction information related to the asset. In this embodiment, the transactions of the asset transaction system are recorded, each transaction is locked in the blockchain database, the transaction data information includes a hash value of a digital asset certificate of the asset generated by using a hash algorithm, and the blockchain records summary information of the current transaction and the historical transaction of the asset in a transaction chain manner, so as to finally guide the transaction of the earliest asset.
By employing a key mechanism (public/private key pair). The associated account of the trading system may verify the ownership change of the asset. Briefly, this embodiment uses asymmetric key technology, and cryptographic based algorithms, each account has two independent keys, one is a public key and the other is a private key, which are mathematically related, the public key is used to encrypt a piece of information or verify a digital signature; the private key is used to decrypt the information and create a digital signature. The public key cannot be inferred to obtain the private key, so the public key can be published without worrying about the security of the asset. However, the private key must be kept in good care and must not be revealed. The message is verified by processing a piece of information with a private key to obtain a digital signature, and then anyone can use the public key to verify whether the signature belongs to a signer and is not tampered.
By employing a hash-based file uniqueness identification technique, the transaction system provides proof of presence for the asset. The source, authenticity, uniqueness and security of the asset, transaction information, time, etc. are well documented. The hash algorithm is capable of converting an electronic data into a shorter digest, called the hash value of the electronic data, and any minor alteration of the original data causes the hash value to change. The hash value can be generated only in one direction, that is, the corresponding hash value can be calculated from the raw data, but the raw electronic data cannot be reversely calculated from the hash value.
FIG. 1 illustrates a system framework diagram of one embodiment of the present invention. The system provides a digitized asset transaction system. The trading system of the embodiment can realize trading of various assets. Assets that can be traded on a trading system include vehicles, real estate, large commodities, equities, artwork, and the like.
As shown in fig. 1, the system comprises an asset entry device 3, a transaction supervision device 2, a distributed accounting network 7, and several transaction terminals 4. A distributed accounting network 5 comprises a plurality of point-to-point connected accounting points 6. In this embodiment, the accounting node 6, the asset entry device 3, the transaction supervision device 2 and the transaction terminal 4 are interconnected via the network 1. Of course, in some specific scenarios of the system, some nodes may be connected in other manners, for example, two transaction terminals 4 may be connected in a point-to-point communication manner such as bluetooth during the transaction process.
An asset trading system supports the mutual trading of at least two different types of assets.
A plurality of accounting nodes 6 form a distributed point-to-point accounting network. Accounting node 6 uses blockchain techniques to achieve decentralized, trusted recording of transactions. In short, a chain database formed by connecting a plurality of blocks end to end according to a generated time sequence is called a block chain, each block stores a plurality of transaction records, and the sum of the blocks is: the complete blockchain becomes the general ledger for all transactions in the transaction system. As transactions continue to occur, a billing node will record transactions that occur after the most recently generated chunk, generate new chunks, link to the top of the chunk chain, and include the hash value of the previous chunk in each new chunk, thereby ensuring that historical transaction data is not tampered with, since once any data in any chunk is tampered with, all subsequent chunks need to recalculate the hash value. After a new block is generated by the specific accounting node 6, the new block is broadcasted to the whole network, and the other accounting nodes 6 synchronize the new block to the block chain stored by themselves, so that each accounting node 6 in the distributed accounting network 7 stores a complete block chain database, namely, the general ledger of all transaction data.
In the embodiment, by increasing the block output speed and the single block capacity, the transaction processing capacity of the transaction system is increased, and more than thousand transactions can be processed per second.
In other alternative embodiments, the system may also employ a rights and interests attestation mechanism (POS), a proxy rights and interests attestation mechanism (DPOS), etc. as the mechanism for selecting the node to generate the new block.
The asset entry device 3 is used for checking the asset entering the asset transaction system for the first time and entering the information of the asset, so that the authenticity, uniqueness and safety of the asset are guaranteed. The asset entry equipment verifies the assets required to enter the asset transaction system, judges whether the assets are in compliance, generates asset item information when the assets are in compliance and enters the asset transaction system, wherein the asset item information comprises the hash value of the digital asset certificate of the assets and the types of the assets.
There are differences in the items and processes examined, depending on the properties of the asset itself.
Assets can be divided into divisible (funnible) assets and non-divisible (non-funnible) assets by their divisibility in a transaction. The divisible assets can be divided into a plurality of shares in the asset transaction system, and each share can be traded independently; whereas the indivisible assets can only be traded in their entirety. Divisible assets include stocks, valuable art, such as a drawing worth one hundred million dollars, etc., and indivisible assets include cars, real estate, individual commodities, common calligraphy and painting, such as a drawing worth several thousand dollars, etc. According to the legal status of an asset, the asset can be classified into a legal asset which requires a legal organization to monitor or permit its production and circulation, and a general asset which does not require a legal organization to monitor or permit its production and circulation. Legal assets include real estate, etc., and common assets such as calligraphy and painting, etc. Assets can be divided into physical assets and financial assets according to their physical form of existence. Physical assets include real estate, bulk goods, artwork, and the like; financial assets include equity shares, and the like.
As a first step in entering the asset transaction system, the asset entry device 3 first provides proof of Presence (POE) for a digital asset certificate for the asset. In the presence certification, the asset entry device 3 processes the digital asset certificate by using the hash algorithm, and obtains a hash value of the digital asset certificate. Any modification to the original file will cause the hash value of the new file to change, so that the hash value can prove the authenticity and uniqueness of the electronic file. Meanwhile, in order to prove the existence time of the electronic file, namely the electronic file already exists at a certain time, the asset entry device 3 also stores the asset related information and the hash value in the blockchain database, since the blockchain constructs blocks according to the time sequence and the historical data cannot be tampered, the hash value of the electronic file is stored in a certain block of the blockchain, namely the time generated at the block at the latest can be proved, the electronic file already exists, and if the time of uploading the asset related information and the hash value to the system is recorded, the existence time of the electronic file can be more accurate.
In this embodiment, the certificate of existence of the asset, i.e., the hash of the asset-related information and the digital asset certificate, is entered into the blockchain in the form of a transaction. That is, an original transaction is generated in which an asset is assigned to its owner, and transaction information is stored in a block chain, so that a record exists in the block chain that a real and unique asset belongs to a specific owner at a specific time, and the record is difficult to tamper with.
In this embodiment, the asset transaction system itself builds accounting nodes and generates a block chain, and records transaction data. In other alternative embodiments, the transaction system may not own the blockchain, but may record the transaction data in a public blockchain or a federation blockchain.
In this embodiment, for the aforementioned legal assets requiring official certification, the asset entry device verifies that the asset's digital asset certificate is officially issued and up-to-date. That is, for assets with a statutory regulatory authority or an issuing authority, the asset entry device checks whether the digital asset certificate is in compliance by confirming whether the digital asset certificate is authenticated by the statutory regulatory authority or the issuing authority.
The manner of checking may be various, for example, by cryptographically verifying that the digital asset certificate carries an official electronic signature; or, after receiving the digital asset certificate, connecting to an official device, and inquiring whether the information and the ownership of the asset are consistent with the digital asset certificate; alternatively, the asset transaction system may only receive digital asset certificates sent directly by the officer, and so on.
The transaction escrow device 2 of fig. 1 is described below. The transaction policing device 2 is used to verify that a transaction is in compliance. In one embodiment, the transaction policing device 2 uses a prior verification mode, i.e. verifies the transaction before it is completed, confirms it by recording transaction data to the blockchain if it is compliant, and does not record and confirm it if it is not compliant. According to different rule designs, the unconfirmed transaction is cancelled in different modes, for example, the transaction can be cancelled immediately, and the assets are returned to the original owner; or reminding both parties of the transaction to modify the transaction by themselves so that the parties can be in compliance or cancel the transaction, and the like. In another embodiment, the transaction supervision device adopts a post-verification mode, i.e. both transaction parties can freely trade and can record in the blockchain without the confirmation of a third party, but the transaction data can be monitored and checked by the transaction supervision device 2.
For example, the embodiment may set a monitoring interface connected with an external monitoring mechanism on the transaction system, and may access an external monitoring program, thereby effectively preventing some illegal transactions.
Through the supervision interface, related supervision departments of the asset transaction system can monitor transactions in the block chain database and asset information in the block chain database in real time, such as the hash value of a digital asset certificate, so that the flow condition of the asset can be known, and an alarm can be given out immediately when some abnormal conditions occur according to preset early warning conditions. The supervision department can also monitor the property change condition of a certain class or a certain asset or the property change condition of a certain individual or organization at fixed points. For example, if a single asset, such as the current ownership of a property, needs to be obtained, the hash value of the asset is first obtained by querying; then traversing all transactions in the block chain, searching for the latest transaction containing the hash value, searching for the receiving address of the transaction from the transaction data, and finding out the current owner of the asset according to the receiving address.
It is noted that in some embodiments, the transaction supervision device 2 need not be separately provided on the hardware, and may share the hardware of the accounting node 7 or asset entry device 2, e.g. the accounting node 6 first confirms whether the transaction is in compliance before confirming the transaction.
The transaction end 4 of fig. 1 is described below. The transaction terminal 4 can display the asset information of the user account, inquire the assets and market conditions in sale, perform transaction to sell or buy the assets, and keep the public key, the private key, the user account address and the like of the user. The transaction terminal can be a personal computer, a mobile intelligent device, a special transaction terminal and the like. Typically, a user uses a transaction end to check asset information and quotation, if purchasing is decided, the transaction end is operated to initiate transaction, a transaction request is sent to the transaction end of an asset owner, the asset owner agrees to the transaction through the transaction end, the transaction occurs, transaction data is sent to the transaction monitoring device 2, after the transaction monitoring device 2 passes verification, the transaction data is sent to a bookkeeping point 6, a newly generated block is recorded, the block is recorded in a block chain, and the transaction is officially confirmed. It is noted that in order to ensure non-tamper-ability of transaction data, in some block-chaining schemes, several blocks need to be regenerated after a specific block of transaction data storage, i.e. after the specific block has a certain depth, the transaction party is considered as a formal confirmation.
Referring to fig. 2, a process of asset authentication and entering into a transaction system (hereinafter referred to as an asset authentication process) will be described below by taking an automobile as an example. In the present flow, the hash value of the digital asset certificate of the asset is recorded into the blockchain, thereby completing the proof of Presence (POE).
As shown in the figure, the process is divided into three stages, namely, registering the assets, namely initiating a request for inputting the specific assets to a transaction system; secondly, inputting asset information, namely inputting the information of the asset into a trading system, so as to establish the asset project in the trading system; and thirdly, storing the block chain, namely obtaining the existence certification of the asset by storing the asset information into the block chain.
In the first phase, as in step A001, the asset authentication process is initiated.
Step a002, the asset owner obtains the digital asset certificate of the asset.
Taking a car as an example, the property owner needs to apply the digital property certificate to the car administration. And the vehicle administration bureau verifies the identity and the vehicle information of the asset owner, and sends the digital asset certificate after the ownership of the vehicle is correct. The digital asset certificate may be issued by different assets, such as by different manufacturers for specific products, such as cell phones, handicrafts, power tools, robots, etc. The issuer of the digital asset certificate of the local specialty is the local industry association organization or the like. The digital asset certificate contains basic information of the asset, such as asset name, attributes, serial number, origin, quantity, size, manufacturer information, etc., which vary from asset to asset. The digital asset certificate may also include a cryptographic-based electronic signature of the issuer for any party that needs to verify the asset querier to confirm its authenticity, origin, etc.
In the case of gold, the owner of the asset needs to mortgage the gold entity or authentic certificate against an organization authorized by the transaction system in exchange for a digital asset certificate of a substantial amount of gold provided by the organization. The generation process of the digital asset certificate of the works of art such as calligraphy and painting is similar and is not repeated.
Step a003, the property owner submits a request for issuance of the property to the property entry device 3.
If the property owner originally had an account with the property entry device 3, a request for property issuance is submitted to the property entry device 3 on behalf of the account. If the asset owner does not have an asset trading system account, to trade on the asset trading system for the first time, it is necessary to first register an account and then submit an asset issuance request. Depending on the laws and regulations in the various countries and regions, and the properties of the assets, the account may be real-name or anonymous. And when the account is generated, the property owner selects a private key according to the own mode and generates a corresponding public key and an account address.
In step a004, the asset entry device 3 requests asset information from the asset owner, specifically, the asset entry device 3 sends an electronic form to the asset owner, where the electronic form includes various information required for creating an asset project, such as asset name, type, attribute, and the like, and the electronic form generates different projects to be filled according to the type and the attribute. For example, the asset information of an automobile may include the automobile brand, model, displacement, frame number, engine number, manufacturer, etc., in addition to the digital asset certificate. The asset information such as stocks may also include stock quantities, last traded transaction prices, etc.
In this step, the asset entry device 3 may also require the asset owner to upload asset-related attachments, such as a digital asset certificate, a photograph of an asset or asset certificate file, and the like.
The second phase is then entered, step a105, where the property owner submits the property information required by the property entry device.
Step a106, the asset entry device 3 authenticates whether the asset is compliant.
In a different scenario, the asset entry device 3 may itself have the capability of authenticating the asset. Asset information may also need to be sent to a third party for verification.
Taking an automobile as an example, in one embodiment, the asset entry device 3 sends the digital asset certificate of the automobile to a third party, i.e., a vehicle management verification device, for verification. After receiving the asset verification request and the digital asset certificate, the vehicle management unit confirms the authenticity of the asset and the ownership thereof through the flow of the vehicle management unit, and then returns the verification result to the asset entry device 3. In another embodiment, the asset entry device 3 authenticates itself. The asset entry device 3 has a property verification public key provided by the vehicle administration and the digital asset certificate of the property is signed by the administration office. Then, the asset entry device 3 can confirm whether the vehicle information is authentic only by verifying whether the electronic signature is authentic using the public key.
If the verification result is no, the property owner cannot prove the authenticity of the property or the authenticity of the property right, the property entry device 1 rejects the property issuance request, as by step a 007.
If the verification result is yes, the asset entry device 1 generates a corresponding asset item on the transaction system, as in step a 008.
The process then advances to a third stage where the asset item is issued in the trading system to deposit the asset item into the blockchain. In this process, the issue of assets is the way the transaction system generates an initial transaction for the asset, injects the asset into the transaction system, distributes it to the owner of the asset, and completes the proof of Presence (POE) of the asset.
To release assets, the asset entry device 3 generates standard asset items. The asset entry device 3 assigns assets with asset IDs, asset attributes, asset digital asset certificate hashes, asset owners, asset descriptions, etc. The asset entry device 1 assigns assets attributes, for example, re-writable assets or non-re-writable assets, to the assets according to the type of asset. Attributes may also be hierarchical, for example secondary attributes such as stocks, funds, artwork, etc. may be redistributed under the re-assignable assets. The attributes may also be tag structures, i.e., assigning a plurality of unrelated attributes to an asset, such as a sub-divisible asset, a high value asset, a physical asset, etc.
The asset entry device 3 generates an initial transaction of the asset, sending the asset to the address of the asset owner, as step a 009. And includes in the transaction data a locking script generated by the asset owner's public key that can only be unlocked by the asset owner's private key. After the transaction is generated, the transaction is sent to the transaction supervision device.
The transaction supervision device 2 verifies the transaction as step S010. The transaction policing device 2 verifies that the transaction is in compliance. However, in the present flow, since the asset itself has already been authenticated in step a006, there is usually no case where the authentication fails.
After the verification is passed, the transaction is broadcast to the network, as in step a 011.
In step a012, each accounting node 6 receives the transaction. And the accounting node with the accounting authority at the current moment of the asset transaction system checks the transaction data, confirms that the format is correct and the transaction data is verified to pass, and records the transaction into a newly generated block in the block chain. And broadcasting the block to the whole network, and updating the block chain to be consistent with the accounting node after other nodes receive the broadcast.
The asset authentication process ends as in step a 013. The asset enters the transaction system and is distributed into the account of the asset owner and, in the form of a transaction, the hash of the digital asset certificate is recorded to the blockchain at a particular time, thereby completing the proof of presence of the asset.
The following describes a transaction flow of an authenticated asset in a transaction system with reference to fig. 3 to 6.
The process includes three stages. Firstly, requesting transaction, namely carrying out transaction intention communication between a buyer and a seller of the transaction; secondly, carrying out transaction, namely carrying out bidirectional exchange on respective assets of the buyer and the seller; and thirdly, confirming the transaction, namely, the transaction system confirms the transaction in a mode of storing transaction data into the block chain.
In the first phase, step A100, a transaction is initiated.
In step A101, the seller transaction end issues asset sale information. The asset sale information includes asset item information, last transaction ID, sale price, electronic signature of seller, etc. The seller can directly send selling information to a specific main body in a point-to-point mode; the sales information may also be broadcast into the network.
In step A102, the buyer transaction end receives the asset selling information.
If the potential buyer has the intent to purchase, then it is verified whether the asset is available for purchase, as in step A103. Specifically, in step a103, the buyer client verifies the authenticity of the asset sale information. Including verifying whether the seller's electronic signature is true via the seller's public key, querying the blockchain for the presence of the asset based on the last transaction ID and verifying whether the asset's latest ownership status belongs to the seller, etc. The buyer client may also verify that the own account balance is sufficient.
If the verification is not passed, step A104 is entered and the transaction is terminated.
If the verification is passed and the buyer decides to buy, the buyer transaction end sends a transaction request to the seller transaction end, as in step A105. The transaction request includes information on the asset item desired to be purchased, the buyer's account address, etc. Similarly, the buyer transaction terminal 4 may send the transaction request to the seller transaction terminal 4 point-to-point, or may send the transaction request to the seller transaction terminal 4 in a network broadcast manner.
In one embodiment, the buyer may make a new quote or other request in the transaction request, pass the transaction request if the seller agrees, and reject the transaction request if not.
If the seller passes the transaction request, the transaction is formally generated. Referring to fig. 3 and 4, the transaction data includes buyer transaction data 21 and seller transaction data 22, and a transaction ID, etc. The buyer transaction data 21 includes input and output of a buyer, and the seller transaction data includes output of a seller, etc.
Of course, in other embodiments, the buyer may purchase the seller's asset as another asset of its own.
At the same time, the asset transaction system charges the transaction for a transaction fee. The transaction fee is collected in the form of a system coin. The system currency is issued by the transaction system through certain rules. Of course, in some embodiments, the system currency may also be exchanged with other assets. The transaction fee is provided for providing the fee required for maintaining the sustainable operation of the asset-based transaction system, and meanwhile, the transaction cost is certain, so that a large amount of meaningless transactions are avoided, and malicious attack behaviors are prevented.
In this embodiment, the transaction fee is charged in terms of the number of bytes of the transaction data amount, for example, 0.1 system currency per kilobyte. In other alternative embodiments, the transaction fee may also be charged in accordance with a target amount of the transaction, such as in one thousandth of the transaction amount, and so forth. Other rules for charging transaction fees are also possible and will not be described in detail.
In this embodiment, both parties to the transaction, i.e., the buyer and seller, pay transaction fees to the asset transaction system. However, in other alternative embodiments, only the buyer or only the seller may pay the transaction fee, or both the buyer and the seller may negotiate the payment of the transaction fee.
In this embodiment, as shown in FIG. 3, the buyer's input includes a first input for purchasing assets for sale and a second input for the system currency for payment of the transaction fee; both the first input and the second input are from the buyer's account. The buyer's output includes a first output and a second output. The first output is output to the seller's account address and the second output is output to the transaction fee receipt address of the transaction system. Similarly, the buyer submits an electronic signature generated by its own private key in the transaction data to indicate that the buyer authorizes the transfer of the input to the output address. Other interested parties may verify that the electronic signature is authentic using the buyer's public key.
Referring to FIG. 4, in the present embodiment, the seller's inputs include a third input of the asset to be sold and a fourth input of the system coin for payment of the transaction fee; the third input and the fourth input are from an account of the seller. The seller's output includes a third output, output to the buyer's account address; and a fourth output to the transaction fee receipt address of the transaction system. The seller also submits an electronic signature generated by its own private key in the transaction data to indicate that the seller authorizes the transfer of the input to the output address. Other interested parties may use the seller's public key to verify that the electronic signature is authentic.
With continued reference to FIG. 5, upon entering the second phase, the seller electronically signs the transaction after the transaction is generated, as in step A106, to pre-approve the transfer of the asset to the buyer and the transaction fee to the asset transaction system.
It should be noted that the contract for a transaction specifies that the transaction must be completed after both parties have signed, so that only the signature of the seller, the asset is not actually transferred.
As in step a107, after the transaction is generated, the buyer electronically signs the transaction to pre-approve the transfer of the asset to the seller and the transaction fee to the asset transaction system. It should be noted that there is no sequential requirement for step a106 and step a107, and either party signs first, or both may be possible.
Subsequently, in step a108 and step a109, the transaction ends of both parties respectively verify the electronic signatures of the other party, if the electronic signature verification of any party fails, the process goes to step a104 or a110, and the transaction is terminated.
If the verification of both transaction ends is successful, enter the third phase, as step a111, the buyer transaction end sends transaction information to the transaction supervision device 3. But it is possible that the transaction information is sent by either party.
Subsequently, in step a112, taking the vehicle as an example, the transaction managing apparatus 2 may verify whether the buyer is qualified for vehicle purchase, the vehicle purchase qualification being set according to the national and regional regulatory policies. The transaction escrow device may also verify that the vehicle is legitimate, e.g., passes annual inspections, is a compliant vehicle in the region, etc. The verification mode of the transaction supervision device may also be different according to the type of the asset, and is not described in detail.
If the transaction supervision device 2 verifies that the transaction is not compliant, the flow proceeds to step a113, the transaction is terminated, and the inputs and outputs of the transaction are rolled back to the original state.
If the verification is passed, the transaction supervision device 2 verifies the transaction compliance, the flow proceeds to step a114, the transaction supervision device 2 sends the transaction data information to the accounting node 6, and the accounting node 6 logs the transaction in the block chain and broadcasts. In this embodiment the transaction policing device 2 broadcasts transaction data information to all accounting nodes 6, however only the particular accounting node 6 currently specified by the rules generates a new block and records the transaction.
After step A114, the transaction is formally completed, as in step A115.
As in fig. 6, the accounting node needs to register the purchased assets in the appropriate address. Upon receipt of the transaction information, the particular accounting node 6 allocates the asset to the appropriate address in the buyer's account. In this embodiment, as previously described, a plurality of assets can be traded on the asset trading system, each asset having a corresponding address for storage in the user account. For the re-dividable assets, since a plurality of assets are stackable, an address can be set for each type of asset, and after a new asset is imported into the address, the number of assets is changed to the sum of the number of newly imported assets and the number of existing assets. However, for non-separable assets, since the assets are not stackable, a separate address needs to be assigned to each asset, otherwise, new assets are imported into the addresses of existing old assets, data collision occurs, and only one of the new assets and the old assets can be reserved.
In this embodiment, the assets are divisible or inseparable as determined or audited by the trading system. In one arrangement, the trading system has a positive list of partitionable assets, the asset type belonging to the positive list is then designated as partitionable assets by the trading system, and otherwise designated as inseparable assets. This avoids the problem of confusion after some assets that are virtually inseparable are mistakenly defined as divisible assets. For example, the front inventory may include a large number of goods, stocks, funds, etc. In another scenario, the asset's separable and inseparable attributes are applied by the asset owner and reviewed by the trading system.
Therefore, in the flow of this embodiment, as shown in step a301, after being started, the flow proceeds to step a302, and after receiving the transaction data information, the accounting node 6 first detects the attribute of the asset, and determines whether the asset is a re-writable asset or a non-re-writable asset.
If the property of the asset is separable, step a306 is executed to register the asset to the address of the asset in the buyer's account, such as the address of a certain stock, the address of gold, etc.
If the property of the property is not discriminable, step A303 is entered, and the accounting node 6 checks if the address of the buyer's property is null. Taking the car as an example, it is checked whether the car address of the buyer's account already has an asset present.
If the check result is no, that is, there is no asset in the address of the asset, step a306 is entered to register the asset to the address of the asset in the buyer's account.
If the checking result is yes, that is, the asset is already in the address of the class of assets, step a304 is entered, a new asset address is generated, and the asset is registered in the address. Taking a vehicle as an example, a second vehicle address is generated, and a newly purchased property is registered in the second vehicle address.
Subsequently, as in step A305, the transaction is completed after the asset successfully logs into the buyer's address. The accounting node stores the transaction data information into the latest block, fixes the block chain and broadcasts to the whole network.
In an alternative embodiment, the above-described asset address determination may be performed by the buyer transaction side.
In another embodiment of the invention, in order to further improve mutual trust of two transaction parties and promote transaction amount, the transaction system adopts a multiple signature mechanism and introduces a neutral third party as an arbitrator of the transaction. That is, multiple signatures are included in the transaction data information, and the transaction is successful only if signature conditions predefined by the transaction rules are satisfied.
Specifically, in this embodiment, the transaction requires a common signature of the buyer, seller and third party for final confirmation. When the two parties of the transaction conflict, the third party arbitrates to ensure the transaction fairness.
In another embodiment of the invention, the asset transaction system includes an intelligent contract interface to implement intelligent contract functionality. Specifically, the asset transaction system comprises an intelligent contract interface which can be connected with an external system, and meanwhile, a system operator also provides a development tool for external development of self-customized contract rules.
In another embodiment of the invention, in order to avoid the user from accidentally losing the private key and losing the property right of disposal, the lost person can report the property back to the official, for example, the lost person provides the details of the latest transaction to the related party, and the related law proves that the lost person is the holder of the property and the private key, and the related party audits the private key after passing the reissue according to the provided materials.

Claims (18)

1. A digitized decentralized asset transaction system, characterized by: the system comprises asset entry equipment, a distributed accounting network and transaction supervision equipment, wherein the asset transaction system is connected with a user transaction terminal to allow a user to perform asset transaction; the transaction supervision device verifies whether the transaction is compliant; the assets are divided into separable assets which can be mutually overlapped and inseparable assets which can not be mutually overlapped, and each inseparable asset independently occupies an asset address;
the asset entry equipment verifies the assets required to enter the asset transaction system, judges whether the assets are in compliance or not, generates asset item information when the assets are in compliance and enters the asset transaction system, wherein the asset item information comprises a hash value of a digital asset certificate of the assets and the type of the assets;
the distributed accounting network comprises a plurality of accounting nodes, and the accounting nodes respectively store mutually synchronous transaction data based on a block chain;
the asset transaction system supports the mutual transaction of at least two different types of assets;
the user transaction end comprises a seller transaction end and a buyer transaction end which are used for realizing the following steps:
the seller transaction end is used for issuing asset selling information;
the buyer transaction end is used for receiving the asset selling information and verifying whether the asset selling information can be purchased, and if so, sending a transaction request to the seller transaction end;
the seller transaction end receives the transaction request and electronically signs the transaction to approve the transaction;
the buyer transaction end electronically signs the transaction to permit the transaction;
the seller transaction end and the buyer transaction end respectively verify whether the electronic signature of the other party is correct, and if the electronic signature of the other party is correct, the buyer transaction end or the seller transaction end sends transaction information to the transaction supervision equipment; the transaction supervision device verifies whether the transaction is in compliance, if the transaction is verified to be in compliance, the transaction supervision device verifies the transaction in compliance, the transaction supervision device sends transaction data information to the accounting node, and the accounting node records the transaction into the block chain and broadcasts the transaction.
2. The asset transaction system of claim 1, wherein: the asset transaction system stores asset item information into a blockchain to provide proof of presence of the asset.
3. The asset transaction system of claim 1, wherein: for assets that have a statutory regulatory authority or an issuing authority, the asset entry device authenticates whether the digital asset certificate is in compliance by confirming whether it is certified by the statutory regulatory authority or the issuing authority.
4. The asset transaction system of claim 1, wherein: the distributed accounting network adopts a rights and interests proving mechanism or an agent rights and interests proving mechanism to select accounting nodes for generating new blocks.
5. The asset transaction system of claim 1, wherein: the assets in the transaction system at least comprise system coins, and the system coins are used for paying transaction fees paid to the asset transaction system when in transaction.
6. The asset transaction system of claim 1, wherein: the asset comprises a system coin issued by the asset transaction system for paying a transaction fee to the asset transaction system at the time of a transaction.
7. The asset transaction system of claim 5, wherein: when a user account receives a new undistributed asset, the accounting node checks whether the asset exists in the address of the asset of the type in the user account, and if not, the asset is registered to the address; if so, a new address is generated and the asset is registered to the new address.
8. The asset transaction system of claim 7, wherein: and after the transaction is completed, the transaction supervision equipment monitors the transaction data in the blockchain database and judges whether the data are in compliance.
9. The asset transaction system of claim 8, wherein: and the transaction supervision equipment verifies whether the transaction is in compliance before the transaction is recorded in the blockchain database, and if the transaction is not in compliance, the transaction is terminated.
10. The asset transaction system of claim 1, wherein: the asset transaction system includes an intelligent contract interface to access customized transaction contract rules of an external system.
11. The asset transaction system of claim 1, wherein: the transaction data information comprises multiple signatures, and the transaction is successful only when the signature conditions predefined by the transaction rules are met.
12. The asset transaction system of claim 1, wherein: the transaction data information comprises a digital asset certificate hash value of the asset, input and output information of a buyer, an electronic signature of the buyer, input and output information of a seller and an electronic signature of the seller; and the transaction is successful only if both the buyer and seller provide the electronic signature.
13. A method for decentralized digital authentication of an asset, comprising the steps of:
acquiring a digital asset certificate of an asset; the assets are divided into separable assets which can be mutually overlapped and inseparable assets which can not be mutually overlapped, and each inseparable asset independently occupies an asset address;
submitting an asset issuance request to an asset transaction system; the asset transaction system is connected with the user transaction terminal to allow the user to perform asset transaction;
the asset entry equipment verifies whether the asset is in compliance;
if the digital asset certificate is in compliance, the asset entry equipment generates asset information, and the asset information comprises a hash value of the digital asset certificate;
storing the asset information in a blockchain to obtain a proof of presence of the asset, verifying that the asset is compliant comprising the steps of:
confirming whether the digital asset certificate is authenticated by a legal supervision authority or an issuing authority and correspondingly authenticating whether the digital asset certificate is in compliance;
the user transaction end comprises a seller transaction end and a buyer transaction end which are used for realizing the following steps:
the seller transaction end is used for issuing asset selling information;
the buyer transaction end is used for receiving the asset selling information and verifying whether the asset selling information can be purchased, and if so, sending a transaction request to the seller transaction end;
the seller transaction end receives the transaction request and electronically signs the transaction to approve the transaction;
the buyer transaction end electronically signs the transaction to permit the transaction;
the seller transaction end and the buyer transaction end respectively verify whether the electronic signature of the other party is correct, and if the electronic signature of the other party is correct, the buyer transaction end or the seller transaction end sends transaction information to the transaction supervision equipment; the transaction supervision device verifies whether the transaction is in compliance, if the transaction is verified to be in compliance, the transaction supervision device verifies the transaction in compliance, the transaction supervision device sends transaction data information to the accounting node, and the accounting node records the transaction into the block chain and broadcasts the transaction.
14. The method of claim 13, wherein the method further comprises: the step of obtaining a proof of presence of the asset comprises the sub-steps of:
generating an initial transaction for the asset, assigning the asset to an asset owner;
the initial transaction data is stored into the blockchain.
15. A method for decentralized digital trading of assets, comprising the steps of:
receiving transaction data information of both transaction parties from a user transaction end;
sending the transaction data information to a distributed accounting network based on the blockchain;
before the transaction data information is sent to the accounting node, verifying whether the asset transaction is in compliance, and if not, terminating the transaction;
the accounting node confirms the type of the assets in transaction and judges the attribute of the assets in the type as divisible or inseparable; if the property of the asset is divisible, the accounting node registers the asset into a receiving address of the asset of the type in an account of the asset receiving party;
if the asset attribute is not distinguishable, the accounting node checks whether the address of the type of asset is occupied in the account of the asset receiver, and if the address is occupied, a new asset address is generated and the asset is registered in the new asset address; if not, registering the assets into the original asset address;
the user transaction end comprises a seller transaction end and a buyer transaction end which are used for realizing the following steps:
the seller transaction end is used for issuing asset selling information;
the buyer transaction end is used for receiving the asset selling information and verifying whether the asset selling information can be purchased, and if so, sending a transaction request to the seller transaction end;
the seller transaction end receives the transaction request and electronically signs the transaction to approve the transaction;
the buyer transaction end electronically signs the transaction to permit the transaction;
the seller transaction end and the buyer transaction end respectively verify whether the electronic signature of the other party is correct, and if the electronic signature of the other party is correct, the buyer transaction end or the seller transaction end sends transaction information to the transaction supervision equipment; the transaction supervision device verifies whether the transaction is in compliance, if the transaction is verified to be in compliance, the transaction supervision device verifies the transaction in compliance, the transaction supervision device sends transaction data information to the accounting node, and the accounting node records the transaction into the block chain and broadcasts the transaction.
16. The method of digitally trading an asset according to claim 15, wherein: the distributed accounting network determines the current accounting node generating the new block based on the equity certification algorithm or the proxy equity certification algorithm.
17. The method of digitally trading an asset according to claim 15, wherein: in the transaction, at least one party of the transaction pays a transaction fee to the asset transaction system, wherein the transaction fee is independent of the traded asset.
18. The method of digitally trading an asset according to claim 17, wherein: the transaction fee is paid in a system currency issued by the asset transaction system.
CN201610248229.6A 2016-04-20 2016-04-20 Asset transaction system and digital authentication and transaction method of assets Active CN105956923B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610248229.6A CN105956923B (en) 2016-04-20 2016-04-20 Asset transaction system and digital authentication and transaction method of assets

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610248229.6A CN105956923B (en) 2016-04-20 2016-04-20 Asset transaction system and digital authentication and transaction method of assets

Publications (2)

Publication Number Publication Date
CN105956923A CN105956923A (en) 2016-09-21
CN105956923B true CN105956923B (en) 2022-04-29

Family

ID=56917905

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610248229.6A Active CN105956923B (en) 2016-04-20 2016-04-20 Asset transaction system and digital authentication and transaction method of assets

Country Status (1)

Country Link
CN (1) CN105956923B (en)

Families Citing this family (225)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10979410B1 (en) 2015-05-04 2021-04-13 United Services Automobile Association (Usaa) Systems and methods for utilizing cryptology with virtual ledgers in support of transactions and agreements
US10521780B1 (en) 2015-12-16 2019-12-31 United Services Automobile Association (Usaa) Blockchain based transaction management
US11334882B1 (en) 2016-03-28 2022-05-17 United Services Automobile Association (Usaa) Data access management on a distributed ledger system
CN106559474B (en) * 2016-09-27 2020-09-01 布比(北京)网络技术有限公司 High-throughput data processing method and system for distributed general ledger
US10284654B2 (en) * 2016-09-27 2019-05-07 Intel Corporation Trusted vehicle telematics using blockchain data analytics
CN106504089A (en) * 2016-10-14 2017-03-15 平安科技(深圳)有限公司 Method of commerce and system are applied to purchase based on the fund of block chain
CN106503098B (en) * 2016-10-14 2021-11-12 中金云金融(北京)大数据科技股份有限公司 Block chain cloud service framework system built in Paas service layer
US10291627B2 (en) * 2016-10-17 2019-05-14 Arm Ltd. Blockchain mining using trusted nodes
JP2020503579A (en) * 2016-10-25 2020-01-30 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Blockchain-based method and system for specifying recipients of electronic communication
CN106682984B (en) * 2016-10-27 2019-09-10 深圳壹账通智能科技有限公司 Transaction business process method and system based on block chain
CN106548330B (en) * 2016-10-27 2018-03-16 上海亿账通区块链科技有限公司 Transaction verification method and system based on block chain
CN106600403B (en) * 2016-11-07 2021-05-04 北京金股链科技有限公司 Asset management method, device and system
CN106570757B (en) * 2016-11-07 2020-12-04 北京金股链科技有限公司 Crowd funding method, device and system based on block chain
CN106504097A (en) * 2016-11-09 2017-03-15 北京金股链科技有限公司 A kind for the treatment of method and apparatus of assets information
CN106447309A (en) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 Across-chain transaction of source chain and lateral chain
CN106797389A (en) * 2016-11-18 2017-05-31 深圳前海达闼云端智能科技有限公司 Block chain network, article trading method, device and node device
CN106559211B (en) * 2016-11-22 2019-12-13 中国电子科技集团公司第三十研究所 Privacy protection intelligent contract method in block chain
CN106530072A (en) * 2016-11-22 2017-03-22 天津米游科技有限公司 Block chain consensus mechanism
CN106548397A (en) * 2016-11-22 2017-03-29 天津米游科技有限公司 A kind of block chain common recognition mechanism
CN106504094B (en) * 2016-11-25 2021-06-15 中国银行股份有限公司 Transaction matching method and system of distributed general ledger system based on block chain technology
CN108123823B (en) * 2016-11-30 2020-04-14 中国移动通信有限公司研究院 Flow control method and network equipment
CN108154439A (en) * 2016-12-02 2018-06-12 北京金股链科技有限公司 Asset data processing unit and method
CN108154048B (en) * 2016-12-02 2021-08-27 北京金股链科技有限公司 Asset information processing method and device
CN107016542A (en) * 2016-12-06 2017-08-04 阿里巴巴集团控股有限公司 A kind of business data processing method, verification method, apparatus and system
BR112019010235A2 (en) * 2016-12-06 2019-08-20 Vesl Pte Ltd system and method for reducing fraud in commercial insurance and financing
CN106650344B (en) * 2016-12-07 2019-05-31 清华大学 A kind of date storage method for having Third Party Authentication based on block chain
CN107016606A (en) * 2016-12-08 2017-08-04 阿里巴巴集团控股有限公司 A kind of method for processing resource and device
CN106600252A (en) * 2016-12-15 2017-04-26 咪咕文化科技有限公司 Payment method and payment system based on block chain
CN106780033A (en) * 2016-12-16 2017-05-31 杭州云象网络技术有限公司 A kind of digital ticket transaction system construction method based on alliance's chain
CN106530088B (en) * 2016-12-19 2023-11-17 杜伯仁 Method for trading certificate products based on blockchain security nodes
US20190173667A1 (en) * 2016-12-23 2019-06-06 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Block generation method, device and blockchain network
CN107135661A (en) * 2016-12-26 2017-09-05 深圳前海达闼云端智能科技有限公司 Data processing method, device, system and information collecting device
CN108011709A (en) * 2016-12-27 2018-05-08 北京量子保科技有限公司 A kind of data trade method based on block chain
US10715331B2 (en) * 2016-12-28 2020-07-14 MasterCard International Incorported Method and system for providing validated, auditable, and immutable inputs to a smart contract
CN107077674B (en) * 2016-12-29 2021-06-11 达闼机器人有限公司 Transaction verification processing method and device and node equipment
CN106682983A (en) * 2016-12-29 2017-05-17 深圳市喜悦智慧实验室有限公司 Loan management system and method base on smart contract
CN108270821A (en) * 2016-12-30 2018-07-10 深圳瀚德创客金融投资有限公司 For the block generation method and network node in block chain network
CN106529951A (en) * 2016-12-30 2017-03-22 杭州云象网络技术有限公司 Node consensus verification method under league chain network through asynchronous mode
CN108269072A (en) * 2016-12-30 2018-07-10 深圳瀚德创客金融投资有限公司 For the transaction processing method and network node of block chain
WO2018120057A1 (en) * 2016-12-30 2018-07-05 深圳前海达闼云端智能科技有限公司 Currency management method and system based on block chain
CN106815728A (en) * 2017-01-03 2017-06-09 北京供销科技有限公司 A kind of big data based on block chain technology really weighs method and system
CN106815764B (en) * 2017-01-18 2020-12-08 中钞信用卡产业发展有限公司杭州区块链技术研究院 Digital asset management method and system based on alliance chain
CN106845960B (en) * 2017-01-24 2018-03-20 上海壹账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN106934605B (en) * 2017-02-15 2021-03-30 捷德(中国)科技有限公司 User identity management method and system in digital currency
CN106920080B (en) * 2017-02-15 2021-03-30 捷德(中国)科技有限公司 Account management method and system for digital currency
US9998286B1 (en) * 2017-02-17 2018-06-12 Accenture Global Solutions Limited Hardware blockchain consensus operating procedure enforcement
US10291413B2 (en) * 2017-02-17 2019-05-14 Accenture Global Solutions Limited Hardware blockchain corrective consensus operating procedure enforcement
CN107038638A (en) * 2017-02-24 2017-08-11 杭州象链网络技术有限公司 A kind of equity registration transaction system construction method based on alliance's chain
CN106920167A (en) * 2017-02-24 2017-07-04 北京航空航天大学 A kind of block chain mechanism based on P2P finance and common recognition algorithm
CN106960388A (en) * 2017-03-01 2017-07-18 中钞信用卡产业发展有限公司北京智能卡技术研究院 The method and apparatus of the digital asset circulation of transregional piece of chain
CN107104816A (en) * 2017-03-07 2017-08-29 阿里巴巴集团控股有限公司 A kind of information change monitoring method and device
CN106960165B (en) * 2017-03-13 2020-12-22 广东网金控股股份有限公司 Method for realizing multi-party electronic contract countersigning based on block chain intelligent contract
CN108572986B (en) * 2017-03-13 2022-05-17 华为技术有限公司 Data updating method and node equipment
CN106960166A (en) * 2017-03-14 2017-07-18 清华大学 A kind of smart jack management system and its method based on distributed general ledger technology
CN107196989B (en) * 2017-03-21 2019-08-09 阿里巴巴集团控股有限公司 A kind of processing method and processing device of service request
CN111614655A (en) * 2017-03-24 2020-09-01 创新先进技术有限公司 Consensus checking method and device
CN107124444B (en) * 2017-03-28 2020-08-04 丽水北斗区块链科技有限责任公司 Method and device for synchronizing block chain data
CN107124443B (en) * 2017-03-28 2020-04-28 丽水北斗区块链科技有限责任公司 Data analysis method and device based on block chain
CN106961481B (en) * 2017-04-01 2020-04-07 中链科技有限公司 Bad asset information sharing method and server based on block chain technology
CN108694189B (en) * 2017-04-07 2022-01-21 微软技术许可有限责任公司 Management of commonly owned database systems
CN106897923A (en) * 2017-04-10 2017-06-27 杜宏 Block chain distributed photovoltaic is measured and carbon transaction system and method
GB201705749D0 (en) * 2017-04-10 2017-05-24 Nchain Holdings Ltd Computer-implemented system and method
CN107067243A (en) * 2017-04-19 2017-08-18 迅鳐成都科技有限公司 Shareable value token is designed at circulation method in a kind of block chain
CN107085807B (en) * 2017-04-19 2021-06-08 迅鳐成都科技有限公司 Data asset transaction method based on block chain
CN107194808A (en) * 2017-04-21 2017-09-22 防城港市丰禾曲辰农业科技有限公司 A kind of management method that financial transaction is realized with block chain
CN107194798B (en) * 2017-04-28 2021-07-20 广东网金控股股份有限公司 Bank clearing method based on block chain alliance chain
CN108876365B (en) * 2017-05-16 2023-08-29 江峰 Intelligent contract for generating block release mechanism
CN110709873A (en) * 2017-05-22 2020-01-17 区块链控股有限公司 Untrusted deterministic state machine
CN107451175B (en) * 2017-05-23 2020-01-31 创新先进技术有限公司 data processing method and device based on block chain
CN107194587A (en) * 2017-05-24 2017-09-22 暨南大学 It is a kind of to be circulated based on block chain and the art work of expert system and identification register method
EP4184404A1 (en) * 2017-05-26 2023-05-24 nChain Licensing AG Script-based blockchain interaction
CN107292735A (en) * 2017-05-27 2017-10-24 唐盛(北京)物联技术有限公司 A kind of mortgage finance method and system based on block chain technology
US20180349896A1 (en) * 2017-06-05 2018-12-06 Mastercard International Incorporated Method and system for anonymization of electronic transactions via blockchain
CN107292621B (en) * 2017-06-22 2020-10-27 丁江 Method and node for determining authority and storing certificate of mass data
CN107392578B (en) * 2017-06-26 2020-09-29 中国人民银行数字货币研究所 Indirect payment method and system for digital currency
CN107172074B (en) * 2017-06-26 2020-06-19 联动优势科技有限公司 Information sending method, processing method and device
CN107392600B (en) * 2017-06-26 2020-12-29 中国人民银行数字货币研究所 Digital currency transaction payment registration method and system
CN107301522A (en) * 2017-06-26 2017-10-27 深圳前海华深安信物联技术有限公司 A kind of warehouse receipt system and application method based on block chain
CN107330775A (en) * 2017-07-05 2017-11-07 贵州大学 A kind of first valency sealing method of commerce based on bit coin agreement
CN107292622B (en) * 2017-07-05 2021-02-09 武汉凤链科技有限公司 Value distribution method and system for intelligent contract
CN107369008A (en) * 2017-07-17 2017-11-21 北京京东金融科技控股有限公司 For improving management method, the apparatus and system of bill business security
US11416832B2 (en) * 2017-07-18 2022-08-16 nChain Holdings Limited Systems and methods for blockchain-dependent operation sets
CN107491964A (en) * 2017-07-24 2017-12-19 湖南搜云网络科技股份有限公司 Exchanging method, central server and the storage medium of digital asset
WO2019019075A1 (en) * 2017-07-27 2019-01-31 杭州复杂美科技有限公司 Block chain wallet pre-paid consumption system
WO2019028068A1 (en) * 2017-08-01 2019-02-07 Digital Asset (Switzerland) GmbH Method and apparatus for automated committed settlement of digital assets
CN107493273B (en) * 2017-08-02 2020-10-16 深圳市易成自动驾驶技术有限公司 Identity authentication method, system and computer readable storage medium
WO2019034984A1 (en) * 2017-08-15 2019-02-21 nChain Holdings Limited Random number generation in a blockchain
CN107563761B (en) * 2017-08-26 2021-01-26 复旦大学 Game account management method based on block chain
WO2019045738A1 (en) * 2017-08-31 2019-03-07 General Electric Company Intellectual property exchange ecosystem for additive manufacturing
CN107590659A (en) * 2017-09-07 2018-01-16 中链科技有限公司 Allocation of landownership and land use right data processing method, system and computer-readable recording medium
CN107784580B (en) * 2017-09-15 2020-10-27 数据通信科学技术研究所 Public and private key pair-based derived centerless digital currency transaction method
CN109523375A (en) * 2017-09-20 2019-03-26 成都高新信息技术研究院 A kind of decentralization transaction in assets method and system
CN107657553A (en) * 2017-09-21 2018-02-02 浙江惠码科技有限公司 A kind of electronic contract generation method based on alliance's chain, information anti-fake method of tracing to the source
CN107679939A (en) * 2017-09-21 2018-02-09 深圳市云帆流量科技有限公司 A kind of digital asset circulation method and system
CN107679872A (en) * 2017-09-28 2018-02-09 中链科技有限公司 Art work discrimination method and device, electronic equipment based on block chain
CN111316258A (en) * 2017-09-29 2020-06-19 杠杆岩石有限责任公司 Transaction privacy in public distributed ledger system
TWI650723B (en) * 2017-10-30 2019-02-11 天逸財金科技服務股份有限公司 Asset certificate authorization query method and system
CN107948253B (en) * 2017-11-10 2021-03-02 江苏通付盾科技有限公司 Decentralized data storage method and system, electronic device and storage medium
CN107730384A (en) * 2017-11-13 2018-02-23 深圳大学 Art sales method and server, server end and system based on block chain
CN110233739B (en) * 2017-11-15 2020-12-18 财付通支付科技有限公司 Identity management method, identity management device and storage medium
CN108197944B (en) * 2017-11-22 2021-03-30 远光软件股份有限公司 Resource transaction method and device based on block chain technology
CN109816533A (en) * 2017-11-22 2019-05-28 上海钜策网络科技股份有限公司 A kind of virtual resource allocation method and device
CN107909476B (en) * 2017-11-23 2021-07-20 深圳捷汇科技有限公司 Digital asset receiving and sending method, electronic equipment and transaction system
CN107993359B (en) * 2017-11-23 2021-01-19 浙江大学 Block chain-based end-to-end bicycle sharing system and method
CN109842655A (en) * 2017-11-28 2019-06-04 北京众享比特科技有限公司 A kind of method of data synchronization of transregional piece of chain network
CN108154050B (en) * 2017-11-30 2021-08-10 深圳市轱辘车联数据技术有限公司 Vehicle condition data management method and device
CN111433803A (en) * 2017-12-01 2020-07-17 快特网络有限公司 Block chain communication and ordering
CN109886703A (en) * 2017-12-04 2019-06-14 北京红马传媒文化发展有限公司 Electronic bill information processing method, device and electronic ticket business system
CN107945021A (en) * 2017-12-07 2018-04-20 杭州趣链科技有限公司 A kind of digital asset management method based on block chain intelligence contract
CN108959335B (en) * 2017-12-08 2021-05-25 普华云创科技(北京)有限公司 Consensus method and system based on block chain technology
CN108282474B (en) * 2018-01-18 2020-04-17 山东大学 Block chain based digital asset transaction consistency maintenance method
CN108305074B (en) * 2018-01-30 2020-06-02 深圳壹账通智能科技有限公司 Transaction processing method and device, computer equipment and storage medium
CN108446947B (en) * 2018-02-07 2021-05-18 平安科技(深圳)有限公司 Real estate transaction method and device
CN108366113B (en) * 2018-02-08 2020-12-15 南京邮电大学 High fault-tolerant consensus mechanism of grouping based on DPOS
CN108280358B (en) * 2018-02-12 2020-10-30 北京金山安全软件有限公司 Information reminding method and device and electronic equipment
CN108305168A (en) * 2018-02-14 2018-07-20 北京三六五八网络科技有限公司 Digital asset processing method device, shared store based on block chain
CN108416675A (en) 2018-02-14 2018-08-17 阿里巴巴集团控股有限公司 Assets management method and device, electronic equipment
CN108510288A (en) * 2018-02-24 2018-09-07 武汉康慧然信息技术咨询有限公司 Authentication method during art sales
CN108305169B (en) * 2018-02-28 2022-05-20 易百信息技术(上海)股份有限公司 Prepaid card transaction data storage method and device
CN108550042A (en) * 2018-03-12 2018-09-18 蔡汉宏 A kind of commodity of limited amount method of commerce and its system based on block chain
CN108470276A (en) * 2018-03-12 2018-08-31 成都零光量子科技有限公司 A kind of block chain common recognition method using agency's book keeping operation
CN108537655B (en) * 2018-03-21 2021-02-09 北京三六五八网络科技有限公司 Data processing method and device for digital assets
CN108932649A (en) * 2018-03-28 2018-12-04 翟红鹰 A kind of digital asset method of commerce, system and storage medium based on block chain
CN108647951A (en) * 2018-03-28 2018-10-12 深圳市网心科技有限公司 Digital information method of commerce, system, device and storage device based on block chain
CN110349017A (en) * 2018-04-01 2019-10-18 北京轻松筹信息技术有限公司 Digital asset processing method and processing device based on block chain
CN108615144A (en) * 2018-04-11 2018-10-02 北京奇虎科技有限公司 Identity information processing method, device and the computing device of block chain node
CN108537546A (en) * 2018-04-11 2018-09-14 北京奇虎科技有限公司 Node identities method for tracing, device and computing device based on number of addresses
CN108280878B (en) * 2018-04-12 2020-05-19 谭佳佳 Material culture heritage block chain multi-mode digital identity construction device and method
CN110390591A (en) * 2018-04-17 2019-10-29 深圳市富金服科技股份有限公司 Digital asset method of commerce and system
CN108615150A (en) * 2018-04-24 2018-10-02 深圳市轱辘车联数据技术有限公司 Vehicle related information processing method and processing device based on block chain
CN108829702B (en) * 2018-04-27 2024-03-15 平安科技(深圳)有限公司 Public welfare economic system management method and device based on alliance chain and storage medium
CN108764899B (en) * 2018-04-27 2020-06-26 广州西麦科技股份有限公司 Digital asset management method and device based on cloud computing network and storage equipment
CN108694589A (en) * 2018-05-08 2018-10-23 杭州佑他科技有限公司 A kind of asset monitoring method based on block chain
CN108683727B (en) * 2018-05-11 2021-09-07 中国联合网络通信集团有限公司 Block processing method and main node
CN108681898B (en) * 2018-05-15 2021-09-17 广东工业大学 Data transaction method and system based on block chain
CN108805709A (en) * 2018-05-23 2018-11-13 陈旭 A method of based on the logical card of bottom assets distribution block chain number
CN110599111A (en) * 2018-05-25 2019-12-20 深圳市富金服科技股份有限公司 Labor reward dispensing method and labor reward dispensing system
CN108898484A (en) * 2018-05-30 2018-11-27 杭州复杂美科技有限公司 Trustship method and system, equipment and storage medium
CN108765157A (en) * 2018-05-31 2018-11-06 西交利物浦大学 A kind of confirmation method and device of commodity transaction information
CN110555766A (en) * 2018-06-01 2019-12-10 厦门本能管家科技有限公司 Off-center asset exchange method and device
WO2019232679A1 (en) * 2018-06-04 2019-12-12 上海分赋信息科技有限公司 Method for performing segmentation locking and merging control on encrypted digital asset on basis of time dimension
WO2019237276A1 (en) * 2018-06-13 2019-12-19 汪华东 Block chain technology-based digital currency distribution system and distribution method therefor
CN108876616A (en) * 2018-06-13 2018-11-23 众安信息技术服务有限公司 Exchange information processing method, device and assets based on block chain register settlement system
CN108694668B (en) * 2018-06-15 2023-07-14 腾讯科技(深圳)有限公司 Digital asset transaction method, device, medium and equipment
CN110717825B (en) * 2018-06-27 2023-04-07 复旦大学 Distributed data transaction accounting system based on block chain
CN108848184B (en) * 2018-06-29 2020-08-28 北京金山安全软件有限公司 Block link point synchronization method and device based on trust mechanism
CN108898004A (en) * 2018-07-09 2018-11-27 南京佐为智能技术有限公司 Multiclass instrument management equipment, method and multiclass instrument management network system
CN109165994A (en) * 2018-07-17 2019-01-08 北京知果科技有限公司 A kind of information-pushing method and server
CN108694670B (en) * 2018-07-25 2020-10-20 珠海宏桥高科技有限公司 Transaction data verification method, device and system
CN109165953A (en) * 2018-07-27 2019-01-08 中国联合网络通信集团有限公司 Art sales method, apparatus, equipment and readable storage medium storing program for executing
CN108876380B (en) * 2018-08-07 2021-03-23 创新先进技术有限公司 Transaction method and system based on centralized settlement and block chain deposit certificate
CN109242453B (en) * 2018-08-07 2021-03-23 创新先进技术有限公司 Transaction method and system based on centralized settlement and block chain deposit certificate
CN109377216B (en) * 2018-08-07 2021-03-23 创新先进技术有限公司 Transaction method and system based on centralized settlement and block chain deposit certificate
WO2020033832A1 (en) 2018-08-10 2020-02-13 tZERO Group, Inc. Self-enforcing security token implementing smart-contract-based compliance rules consulting smart-contract-based global registry of investors
KR20200018893A (en) * 2018-08-13 2020-02-21 주식회사 티켓소켓코리아 Assets trading system and method among parties through tokenization of assets
CN110866260A (en) * 2018-08-28 2020-03-06 樊华 Project operation management system and method
CN109102295A (en) * 2018-08-31 2018-12-28 深圳市有钱科技有限公司 A kind of goodwill transfering use right system
CN109190400A (en) * 2018-09-06 2019-01-11 郑州云海信息技术有限公司 A kind of public good management method, platform, terminal and storage medium based on block chain
CN109120411B (en) * 2018-09-14 2021-06-01 广发证券股份有限公司 Asset securitization basic asset data collection method and device
CN109325759B (en) * 2018-09-17 2023-09-19 简单汇信息科技(广州)有限公司 Online development method, management platform, device, system and storage medium
CN109472566B (en) * 2018-09-26 2023-09-29 平安科技(深圳)有限公司 Block dynamic generation method, device, computer equipment and storage medium
CN110400221B (en) * 2018-09-29 2021-09-10 腾讯科技(深圳)有限公司 Data processing method, system, storage medium and computer equipment
CN109509092A (en) * 2018-10-16 2019-03-22 中国传媒大学 Data trade motivational techniques and system based on alliance's chain
JP2020068010A (en) * 2018-10-18 2020-04-30 スタートバーン株式会社 program
CN109359980A (en) * 2018-10-22 2019-02-19 成都凡特客科技有限公司 A kind of enterprise's equity online trading platform based on block chain technology
CN109493041B (en) * 2018-10-23 2021-09-14 上海驹源通信科技有限公司 Distributed accounting method and transaction platform based on regional field chain
CN109308666B (en) * 2018-10-23 2020-12-15 昧来网络科技(上海)有限公司 Asset certification method based on block chain and computer storage medium
CN109410060A (en) * 2018-10-31 2019-03-01 巴马平方米区块链有限公司 Praedial processing method, device, system, storage medium and computer equipment
TWI674508B (en) * 2018-11-01 2019-10-11 財團法人資訊工業策進會 Data providing system and data providing method thereof
CN109934019A (en) * 2018-11-08 2019-06-25 杭州基尔区块链科技有限公司 A kind of chip I P protection mechanism based on block chain and Information hiding
CN111210345B (en) * 2018-11-21 2023-02-17 深圳市文鼎创数据科技有限公司 Signature method and device based on block chain network transaction and terminal equipment
CN109615386A (en) * 2018-11-28 2019-04-12 优钱付(浙江)信息科技有限公司 KYC anti money washing method, apparatus, equipment and the medium of recurrent wrIting block chain
CN109582673A (en) * 2018-11-28 2019-04-05 阿里巴巴集团控股有限公司 A kind of recording method, device and the electronic equipment of resource transfers event
SG11201903539PA (en) * 2018-11-30 2019-05-30 Alibaba Group Holding Ltd Platform for atomic transfer of smart assets within blockchain networks
CN109598615A (en) * 2018-11-30 2019-04-09 深圳市链联科技有限公司 A method of the transaction of block chain is participated in entity identities
SG11201903527QA (en) 2018-11-30 2019-05-30 Alibaba Group Holding Ltd Platform for atomic transfer of smart assets within blockchain networks
CN109788353A (en) * 2018-12-05 2019-05-21 安徽站乾科技有限公司 A kind of set-top box encryption copy prevention method
US11295318B2 (en) 2018-12-07 2022-04-05 Nike, Inc. Systems and methods for provisioning cryptographic digital assets for blockchain-secured retail products
US11308184B2 (en) 2018-12-07 2022-04-19 Nike, Inc. Video game integration of cryptographically secured digital assets
US11113754B2 (en) 2018-12-07 2021-09-07 Nike, Inc. Event-based distribution of cryptographically secured digital assets
CN110851496B (en) * 2018-12-07 2023-03-14 深圳市智税链科技有限公司 Method, apparatus, accounting node and medium for querying transaction information in blockchain network
US10505726B1 (en) * 2018-12-07 2019-12-10 Nike, Inc. System and method for providing cryptographically secured digital assets
CN109658246A (en) * 2018-12-20 2019-04-19 姚前 By the system and method that assets are issued as digital asset on chain under the chain of trustship registration
CN109658247B (en) * 2018-12-20 2023-01-24 姚前 System and method for invalidating frozen digital assets after return of managed assets
CN109670830B (en) * 2018-12-20 2023-01-24 姚前 System and method for on-chain asset-based downlink
CN110009338B (en) * 2018-12-25 2020-10-23 创新先进技术有限公司 Accounting method and device based on block chain and electronic equipment
CN109886677B (en) * 2018-12-29 2021-06-29 创新先进技术有限公司 Commodity purchasing method and device based on block chain
CN109767329A (en) * 2018-12-29 2019-05-17 北京金山安全软件有限公司 Abnormal transaction detection method and device, electronic equipment and storage medium
CN109491981B (en) * 2019-01-11 2021-05-28 珮金(上海)信息科技有限公司 File management method and device based on block chain
CN111614707A (en) * 2019-02-26 2020-09-01 傲为信息技术(江苏)有限公司 Transaction system and transaction method based on block chain
CN109919618A (en) * 2019-03-22 2019-06-21 众安信息技术服务有限公司 Permission update method and permission updating device based on block chain
CN110096903B (en) * 2019-03-26 2021-04-30 罗克佳华科技集团股份有限公司 Asset verification method based on block chain and block chain network system
CN109816532B (en) * 2019-04-10 2021-05-18 北京一三链科技有限公司 Asset digital anchoring system based on block chain technology
CN109951498A (en) * 2019-04-18 2019-06-28 中央财经大学 A kind of block chain access control method and device based on ciphertext policy ABE encryption
CN110348836B (en) * 2019-06-21 2023-07-21 中信百信银行股份有限公司 Payment method and device based on block chain and electronic equipment
CN112242983B (en) * 2019-07-19 2022-04-05 傲为有限公司 Digital asset authentication processing system
CN112308741A (en) * 2019-07-26 2021-02-02 傲为信息技术(江苏)有限公司 Digital asset finance system
CN112307516A (en) * 2019-07-26 2021-02-02 傲为信息技术(江苏)有限公司 Method for verifying and authenticating authenticity of digital assets
CN110580652B (en) * 2019-08-05 2024-03-22 孟江华 On-chain asset mortgage financing system and method through on-chain digital currency settlement
CN110659888A (en) * 2019-08-05 2020-01-07 孟江华 On-chain asset transfer system and method through on-chain digital currency settlement
CN110517043A (en) * 2019-08-13 2019-11-29 上海威尔立杰网络科技发展有限公司 A method of realizing block chain transaction system of real name
CN112488700B (en) * 2019-08-20 2024-04-05 本无链科技(深圳)有限公司 Dual signature transaction account method and system for blockchain
CN110633965B (en) * 2019-09-20 2022-03-15 张嘉荣 Method and system for point-to-point asset mapping and digital asset transaction
CN110765202A (en) * 2019-09-28 2020-02-07 北京瑞卓喜投科技发展有限公司 Digital asset chaining anti-cheating method and device
CN110751482A (en) * 2019-09-28 2020-02-04 北京瑞卓喜投科技发展有限公司 Digital asset chaining anti-cheating method and device
CN110825208B (en) * 2019-10-25 2021-06-01 展讯半导体(成都)有限公司 Method, device and equipment for adjusting parameters of digital currency mining machine and storage medium
CN110969529A (en) * 2019-11-08 2020-04-07 海南新软软件有限公司 Communication method, device and system for digital asset transaction
CN112819461A (en) * 2019-11-18 2021-05-18 济南泉链海沃数字科技有限公司 Fund management and accurate wind control method based on block chain
CN110992220A (en) * 2019-12-04 2020-04-10 腾讯科技(深圳)有限公司 Information processing method, device and medium
CN111325540B (en) * 2020-01-21 2021-12-10 江苏荣泽信息科技股份有限公司 POS system based on block chain
TWI791953B (en) * 2020-02-21 2023-02-11 塊思塊想股份有限公司 Data processing method of valuable items
CN111626735B (en) * 2020-05-28 2020-12-22 上海逐鲨智能科技有限公司 Data interaction system, method and module
CN112000713A (en) * 2020-08-14 2020-11-27 中国银联股份有限公司 Data processing method, device, equipment and medium
CN112102080A (en) * 2020-08-17 2020-12-18 深圳技术大学 Bulk commodity transaction information sharing method, system and storage medium
WO2022036505A1 (en) * 2020-08-17 2022-02-24 深圳技术大学 Bulk commodity transaction information sharing method and system, and storage medium
CN112311530B (en) * 2020-10-29 2022-05-10 中国科学院信息工程研究所 Block chain-based alliance trust distributed identity certificate management authentication method
CN112258092A (en) * 2020-11-23 2021-01-22 国网能源研究院有限公司 Block chain-based data asset reliability assessment method and device
CN112287378A (en) * 2020-12-16 2021-01-29 江苏通付盾区块链科技有限公司 Data encryption sharing method and system based on block chain
CN112615933B (en) * 2020-12-25 2023-07-18 航天信息股份有限公司 Transaction control method and device for target object based on blockchain
CN112801799B (en) * 2021-04-08 2021-07-27 支付宝(杭州)信息技术有限公司 Data asset registration, derivation and circulation method and system
CN113392417B (en) * 2021-06-30 2022-06-03 上海和数软件有限公司 Digital signature method for digital asset exchange
CN113763168A (en) * 2021-08-25 2021-12-07 甘肃同兴智能科技发展有限责任公司 Block chain-based carbon asset transaction method and system
CN114155095B (en) * 2021-09-24 2022-11-15 北京天德科技有限公司 Digital artwork authentication and transaction system and authentication and transaction method
WO2023156824A1 (en) * 2022-02-18 2023-08-24 ANTON, Alexandru-Gabriel Electronic notary and audit system for autonomously executable contracts
CN114266576B (en) * 2022-02-28 2022-05-24 环球数科集团有限公司 Transaction system for metauniverse digital assets

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105427104A (en) * 2015-12-08 2016-03-23 布比(北京)网络技术有限公司 Method and method for handling digital assets by means of distributed general ledger
CN105488665A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Decentralized transaction method
CN105488675A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Distributed shared general ledger construction method of block chain

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391196A (en) * 2013-07-04 2013-11-13 黄铁军 Asset digital authentication method and device
US20150220928A1 (en) * 2014-01-31 2015-08-06 Robert Allen Platform for the purchase and sale of digital currency
WO2015131126A1 (en) * 2014-02-27 2015-09-03 Cinsay, Inc. Apparatus and method for gathering analytics
WO2016053760A1 (en) * 2014-09-30 2016-04-07 Raistone, Inc. Systems and methods for transferring digital assets using a de-centralized exchange
CN105260675B (en) * 2015-10-16 2017-03-15 北京源创云网络科技有限公司 Electronic data consistency verification method, device, system and deposit card verification platform
CN105488706A (en) * 2015-11-25 2016-04-13 四川诚品电子商务有限公司 Online trading platform
CN105487816B (en) * 2015-11-26 2019-01-11 布比(北京)网络技术有限公司 A kind of method and device of data transfer
CN105373955B (en) * 2015-12-08 2020-07-10 布比(北京)网络技术有限公司 Digital asset processing method and device based on multiple signatures

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488665A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Decentralized transaction method
CN105488675A (en) * 2015-11-25 2016-04-13 布比(北京)网络技术有限公司 Distributed shared general ledger construction method of block chain
CN105427104A (en) * 2015-12-08 2016-03-23 布比(北京)网络技术有限公司 Method and method for handling digital assets by means of distributed general ledger

Also Published As

Publication number Publication date
CN105956923A (en) 2016-09-21

Similar Documents

Publication Publication Date Title
CN105956923B (en) Asset transaction system and digital authentication and transaction method of assets
US11783323B1 (en) Autonomous devices
EP3485437B1 (en) Distributed ledger platform for vehicle records
US11887115B2 (en) Systems and methods to validate transactions for inclusion in electronic blockchains
US7991698B2 (en) Method and apparatus for executing cryptographically-enabled letters of credit
AU2001287164B2 (en) Method and system for using electronic communications for an electronic contact
JP2019514099A (en) Method and system for recording multiple transactions in blockchain
RU96122982A (en) TRUST AGENTS FOR OPEN ELECTRONIC TRADE
CN112163954B (en) Transaction method and device based on block chain
KR102303711B1 (en) Method, system and non-transitory computer-readable recording medium for supporting securities short sale
US11887113B2 (en) Decentralized computer systems and methods for efficient transaction dispute management using blockchain
CN111414434B (en) Block chain-based data transaction management network, transaction device and storage medium
CN113283957A (en) Block chain-based entity product transaction method
CN114124428B (en) Block chain-based access method and device for Internet of things equipment
WO2019245577A1 (en) Systems and methods to validate transactions for inclusion in electronic blockchains
CN113987226A (en) Hybrid storage method and device
CN114116884A (en) Block chain evidence storage method and device
WO2020167317A1 (en) Identity-based transaction processing
US20240144263A1 (en) Systems and Methods to Validate Transactions For Inclusion in Electronic Blockchains
KR20210005374A (en) Method for Trading Financial Instruments by using Cryptocurrency based on Blockchain
CN117408692A (en) Resource management system, method and computer equipment based on block chain
KR20210005378A (en) Method for Trading Financial Instruments by using Cryptocurrency Transfer
KR20210005377A (en) Method for Trading Financial Instruments by using Electronic Wallet
KR20210005375A (en) Method for Trading Financial Instruments based on Blockchain
CN114998016A (en) Cross-border transaction system and method based on block chain, electronic device and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant