CN110532790B - Credit authorization method for digital assets - Google Patents

Credit authorization method for digital assets Download PDF

Info

Publication number
CN110532790B
CN110532790B CN201910786005.4A CN201910786005A CN110532790B CN 110532790 B CN110532790 B CN 110532790B CN 201910786005 A CN201910786005 A CN 201910786005A CN 110532790 B CN110532790 B CN 110532790B
Authority
CN
China
Prior art keywords
digital
asset
digital asset
public
trust
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910786005.4A
Other languages
Chinese (zh)
Other versions
CN110532790A (en
Inventor
椤惧郴
顾峻
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Dazhou Jiye Intelligent Technology Co ltd
Original Assignee
Jiangsu Dazhou Jiye Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Dazhou Jiye Intelligent Technology Co ltd filed Critical Jiangsu Dazhou Jiye Intelligent Technology Co ltd
Priority to CN201910786005.4A priority Critical patent/CN110532790B/en
Publication of CN110532790A publication Critical patent/CN110532790A/en
Application granted granted Critical
Publication of CN110532790B publication Critical patent/CN110532790B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention relates to a credit authorization method of digital assets, wherein a digital asset owner carries out digital signature on the digital assets to confirm inheritors and inheriting conditions; when the inheritor meets the inheriting condition, the acquired digital assets are encrypted by the public key of the inheritor to form an encrypted data packet, and a public trust request is sent to a public trust party; and the public trust party performs time stamp service on the encrypted data packet and generates a public trust identification code and a public trust verification code, and the digital asset owner verifies the public trust verification code to complete trust authorization. The method of the invention can realize the authorization, the transferability, the traceability and the credible identity recognition among any nodes of the topological structure space of the digital asset, thereby achieving the fidelity verification of the digital asset and avoiding various cheating behaviors.

Description

Credit authorization method for digital assets
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a credit granting and authorization method for digital assets.
Background
The digital assets refer to various account numbers/passwords, electronic documents, tables, data, relationship tables and the like owned by the owners of the digital assets, which represent electronic information data with certain significance in real or virtual life and are stored in electronic physical carriers. The inheritance transfer of credit authorization of the digital asset refers to the process that an owner of the digital asset determines that the transfer of the credit authorization person, the credit authorization range, partial assets or all assets can be accepted, and assumes responsibility for the set credit authorization result. The safety problem of the credit granting and authorization process and the tracing problem of the digital assets after multiple credit granting and authorization are to be solved urgently.
Disclosure of Invention
The invention aims to provide a credit granting and authorization method for digital assets.
In order to achieve the technical purpose, the invention adopts the following technical scheme:
a credit granting and authorization method for digital assets comprises the following steps:
s100, the digital asset owner encrypts the digital asset;
s200, the digital asset owner decrypts the digital asset, digitally signs the plaintext digital information of the digital asset obtained by decryption, and confirms the inheritor and the inheriting condition;
s300, when the inheritor meets the inheriting condition, encrypting the digital assets to be inherited by using the public key of the inheritor to form an encrypted data packet and sending a public trust request to a public trust party;
s400, the public trust party carries out time stamp service on the encrypted data packet and generates a public trust identification code and a public trust verification code, and the digital asset owner verifies the public trust verification code to complete trust authorization;
the public trust identification code represents the behavior action type of a specific behavior person with public trust qualification; the public trust verification code is a password algorithm behavior for remarking specific contents when a digital asset owner performs public trust; the digital asset owner and the digital asset are in a sequence or a matrix; the public letter identification code and the verification code are a number sequence or a matrix corresponding to the digital asset structure tree node.
As a further improvement of the present invention, in S100, the digital asset encryption method is:
calculating the hash value of the digital asset owner by adopting a hash algorithm;
carrying out digital signature on the digital assets and the hash value;
a random number generator is used for generating a temporary key, a symmetric encryption algorithm is used for encrypting the temporary key, and meanwhile an asymmetric algorithm is used for encrypting the temporary key by using a public key of a digital asset owner. Encrypting the digital asset may enable the digital asset owner to self-protect the digital asset.
The digital asset decryption method comprises the following steps: unlocking the temporary key by using a private key of the digital asset owner by adopting an asymmetric algorithm to obtain a new temporary key; and then, unlocking the encrypted digital assets by using a new temporary secret key by adopting a symmetric algorithm, wherein the decrypted digital assets are plaintext digital information.
Further, when the digital resource is inherited more than once, a hash table is formed, and then the hash table is signed.
As a further improvement of the present invention, the step S200 further includes performing digital signature on the digital asset, and performing a second digital signature after determining the inheritor and the inheriting condition. To ensure data integrity and tamper-resistance.
As a further improvement of the present invention, the S400 further includes that the digital asset inheritor performs interactive authentication on the received digital asset through a cryptographic algorithm; or apply for certification by a public trust party.
As a further improvement of the present invention, the step S500 further includes updating the inheritance condition and the digital asset content after the current inheritor acquires the corresponding digital asset, and entering the next round of asset cycle.
As a further improvement of the invention, the public letter identification code and the public letter verification code are generated by adopting a Hash algorithm processing.
As a further improvement of the invention, the asset data of the digital assets comprises an asset inheritance chain table and an asset operation topology association table, and after data operation is carried out on the digital assets each time, the asset inheritance chain table and the asset operation topology association table are updated so as to trace the digital assets.
Furthermore, the method of the invention also comprises the following steps of tracing the digital assets:
acquiring an asset operation topological association table, and searching a topological point directly associated with the current digital asset owner according to the current topological point;
the actual asset transfer association relation is reversely deduced through the public letter identification code, the public letter verification code and the asset operation topology association table;
and selecting corresponding inheritance conditions and inherited digital assets to perform backward pushing according to the actual asset transfer association relation, obtaining the asset transfer structure diagrams at the point and before and after the point, and finishing the tracing.
On the basis of discrete mathematics, cryptographic algorithm and topology technology, the invention constructs and defines a mathematical model for describing the digital asset attributes, and performs encryption protection on all links of the storage and circulation of the digital assets by adopting the cryptographic technology. In addition, the digital assets are determined by the behavior of the public trust party, and the authenticity of the asset information which can be interactively verified by a password algorithm can be received by the inheritance party, and the verification of the public trust party can also be applied. The method of the invention can realize the authorization, the transferability, the traceability and the credible identity recognition among any nodes of the topological structure space of the digital asset, thereby achieving the fidelity verification of the digital asset and avoiding various cheating behaviors.
Drawings
FIG. 1 is a diagram of a digital asset data structure;
FIG. 2 is a diagram of a digital asset chain architecture;
fig. 3 is a flow diagram of a digital asset owner granting trust authorization to a successor.
Detailed Description
The technical scheme of the invention is further explained by combining the description of the attached drawings and the detailed description.
The interested parties involved in the method of the invention are first defined.
The invention defines the relevant parties of the method as follows:
digital asset related party
A represents the owner group (or set) of the digital assets with data correlation, identified by the number column/matrix, and A [ i ] is the owner of the ith inherited digital asset. Then in the present invention, a [ i ], i ∈ [1, 2, 3.. P-1]) is the set of all digital assets of this i-th owner, and i is incremental data, i ═ 0 of the original data is generated, and then the inheriting of the digital assets that inherit the data and may process this data is i + 1. P is the total number of owners that form the digital asset process.
The authorization conditions of the credit are Y [ Y ], Y [ e [1, 2, 3.. N ], N is a natural number and represents the number of settable conditions such as original maintaining, machinable, combinable calculation, read-only, only limited reading, no transferable reading, limited reading, data machinable … … and the like.
The third party notarization of the digital asset, referred to herein as B, includes digital signatures, hashes, and notarization identifiers B.H, verification codes B.Z. The notarization identifier B.H is a behavioral action type representing a specific actor qualified as a notarization, such as a third party CA that is currently licensed to operate digital certificates via the ministry of industry and trust. The verification code B.Z is a cryptographic algorithm action that re-notes specific content when crediting digital asset owners. And B.H, B.Z are both arrays/matrices, corresponding to digital asset structure tree nodes.
Legal inheritors of digital assets, which may be m, are called C in the inventionn(n∈[1,2,3,....m]) The data structure is also a number array/matrix structure. After the inheriting person inherits the digital assets, the inheriting person has another kind of identity, namely the identity of the A set.
Range covered by digital assets
The digital assets refer to various account numbers/passwords, electronic documents, tables, data, databases, relational tables and the like owned by owners A [ i ] of the digital assets, and store electronic information data representing certain significance in real or virtual life in an electronic physical carrier. The digital asset content defined by the invention is Mj, wherein j is the digital asset content which is subjected to data processing and transformation for any limited times and before inheritance is determined.
The inheritance transfer of credit authorization of the digital asset refers to the process that an owner of the digital asset determines that the transfer of the credit authorization person, the credit authorization range, partial assets or all assets can be accepted, and assumes responsibility for the set credit authorization result.
Second, description of authorization and authorization confirmation method of digital assets
1. Trusted authorization of digital assets
The concept of credit authorization is that the digital assets can be used by authorized persons within the credit authorization range, and certain constraint conditions and recovery conditions exist.
Suppose A [ i ]]For its digital asset set M (A [ i ])]) After the credit is granted, the C is determinednFor the digital asset set M (A [ i ])]) And possesses the credit inheritance right. Through the implementation of the method of the invention, the establishment of the trust inheritance relationship can be established.
The concept of authorization is that the digital asset may be used partially or fully by authorized persons, with some or all ownership being transferred to trusted authorized persons.
Suppose A [ i ]]There is a certain set of digital assets M (A [ i ]]),A[i]In a specific situation, need to advanceThe authorization is made, namely when the condition is established, the digital asset set M (A [ i ])]) After confirmation by some method, let A [ i]Owned M (A [ i ]]) Legal transfer to A [ i ]]Designated legal inheritor Cn
2. Credit authorization transfer condition for digital assets
The digital assets feature electronic information data, so the digital assets of the invention are based on electronic information during authorization, credit granting and transfer, and when the conditions such as the digital assets inheriting person are determined by the assets owner and the basic conditions are verified to be satisfied by the algorithm, the authorization, credit granting and transfer are established. That is, the digital asset owner determines the clear inheritor public key, the inheriting conditions (trust authorization and authorization range), the triggering conditions for generating the inheriting transfer, and the like, and considers the completion of the trust authorization transfer of the digital asset when the digital asset data can be opened by the related inheritor and the digital asset can be used in the trust authorization range through calculation.
Third, credit granting, authorization and digital asset transfer principle of digital asset
1. Digital asset self-protection for digital asset owners
1) The owner A [ i ] of the digital asset firstly adopts a hash algorithm H (key) to calculate a hash value for the digital asset, and when i is a non-zero natural number, a hash table is formed.
2) After the digital asset owner A [ i ] operates and processes the digital asset, the asset inheritance linked list corresponding to the digital asset attribute is changed, namely, the operation is added to form a new asset inheritance linked list so as to trace the digital asset.
3) And carrying out digital signature on the digital assets and the hash table.
4) And generating a temporary key by adopting a random number generator after signing is finished, and encrypting by using a symmetric encryption algorithm. Meanwhile, the temporary key is encrypted by the public key of the digital asset owner A [ i ] by using an asymmetric algorithm, so that the temporary key is protected, and the self-protection of the digital asset data is realized.
2. Digital asset owner's credit and authorization for its assets
A[i]Its digital asset M (A [ i ])]) Granting, authorizing in Cn(ii) a The steps of its operation are:
1) the digital asset is decrypted. A [ i ] uses own private key to solve the temporary key by adopting an asymmetric algorithm to obtain a new key. And then, unlocking the encrypted digital assets by using the new key by adopting a symmetric algorithm, wherein the decrypted digital assets are plaintext digital information.
2) The digital asset M (ai) is digitally signed, the inheritor, the inheriting condition Y [ Y ], etc. are determined, and a second signature is made to ensure data integrity and not to be tampered.
3) And encrypting the digital assets by using the public key of the inheritor to form an encrypted data packet.
4) The trusted party B cannot know the digital asset data content of the digital asset owner, but the trusted party B signs and time stamps the confidential data and forms a trusted identification B.H and a verification B.Z, which are also processed with a hash algorithm to generate a false name to prevent tampering. The operation also avoids illegal learning of the digital asset information content by a public credit side. The data structure of a digital asset is shown in fig. 1.
5) The final step is to package the data into a complete chain of digital assets, as shown in FIG. 2.
3.A[i]Setting up conditions of credit and authorization Y]So that when this condition is satisfied, the digital asset M (A [ i ] is put into effect]) Granting, authorizing in Cn
When the condition is satisfied, CnWithout A [ i ]]To confirm that M (A [ i ]]) Authorization and Cn, this Cn reception is by A [ i ]]According to Y [ Y]And receiving the digital assets according to the set credit authorization content. Otherwise, the digital asset cannot be received.
4.B、CnInability to collude to acquire digital assets, and CnThe digital asset M (A [ i ] cannot be acquired when the condition is not satisfied])。
Fourth, specific implementation method for authorization, trust and tracing of digital assets
The following algorithm may determine whether to select a time stamping service based on a particular usage scenario.
The digital assets M include, but are not limited to, the attributes shown in Table 1 below:
TABLE 1 digital asset M Attribute
Figure BDA0002178049780000061
1. Crediting and authorizing steps of digital assets
When i is a and y is b, A [ a ═ a]To treat the self-processed digital assets M (A [ a ]]) Give credit to CnThe credit granting condition is A, B, C (e.g., read only, non-transferable read, restricted recycling time, etc.), that is, C is set based on i ═ anThe obtained credit condition is Y [ b ]]:
The steps of the credit granting and authorization are as follows:
1) the digital asset owner aa first decrypts the symmetrically encrypted digital asset M (aa) belonging to it, including verifying hashes and signatures to verify that the data has not been tampered with and spoofed, ensuring its authenticity.
2) The digital asset owner A [ a ] performs credit authorization on the asset (or part of the asset), and determines the authorization scope and contract limitation, and a specific inheritor. That is, the condition Y b is set.
3) After the digital asset owner A [ a ] determines the 2), the control flow carries out hash verification on the prior asset inheritance chain table and the prior asset operation topological association table. And after the verification is passed, updating the asset inheritance chain table and the asset operation topology association table based on the current operation behavior, and simultaneously generating a new asset operation topology association table. And carrying out hash after the updating is finished.
4) The digital asset owner A [ a ] adds a public key (credit authorization) of the asset inheritor, performs hash calculation on the number sequence or the digital asset matrix, and performs asymmetric encryption by adopting the public key of the asset inheritor.
5) The public trust party responds to the public trust request provided by the digital asset owner A [ a ], carries out time stamp service on the data packet of the 4), generates B.H [ a ] and B.Z [ a ] parameters, and carries out signature after hash calculation on the whole packet.
The above-mentioned whole process is briefly described as shown in FIG. 3:
wherein:
Figure BDA0002178049780000071
m is the attribute quantity of the type digital assets, and s is the digital asset type classification;
Figure BDA0002178049780000072
n is the number of authorization attributes granted by credit, and r is the authorization and credit category classification;
b is the data validity confirmation of A, Y, M (A) first data of the public trust party to determine whether the states of the authorized person identity and the credit granting number are in compliance, B.Ptime is the credit granting operation time stamp.
B comprises a public letter identification code H and a verification code Z. H. Z is a digital asset package containing the behavior characteristic of A generated by the public letter of B and A before authorization and authorization of the letter, and the package follows A and is calculated by adopting an identification code algorithm, so that the unique physical characteristics of A are included in the values of B.H and B.Z and have uniqueness.
Then C isnThe mathematical model of the asset acquisition result of (a) is:
Figure BDA0002178049780000073
the mathematical model includes the verification of the owner of the digital asset, the verification of the authenticity of the digital asset itself, and the authentication of the validation information confirmed by the public trust party. And once the verification is not passed, the digital asset is indicated to have authenticity problems.
After Cn obtains the corresponding assets, refreshing the data of Y [ b ], M (A [ a ]) and the like, so that the owner of Cn becomes A [ a +1], that is, the subsequent asset inheritor owns the authorized corresponding asset, and can start entering the next round of asset cycle.
Wherein, formula f (A [ a ]])*Y[b]*M(A[a])+B.Z*CmIn order to calculate the related information of the digital assets of a certain node and obtain the result of the authorized content and the corresponding digital asset content, the digital assets are identified by a product mode.
If it passes through
Figure BDA0002178049780000074
Function calculation obtains asset M, then C'nA correspondence with B.Z can be calculated.
Therefore, we have the following mathematical model:
Figure BDA0002178049780000075
if C'nB.Z, the grant is established. Its inverse process mathematical model we can define as
Figure BDA0002178049780000076
Where the S _ table represents a collection of asset operation topology association tables,
Figure BDA0002178049780000077
representing the related logical operation of the set of the asset operation topological association tables around the node a and all the nodes before
Figure BDA0002178049780000078
And (4) calculating to obtain information such as the generation attribute of the digital assets of the corresponding node.
2. Tracing method for digital asset circulation process
The digital asset transition tracing mainly depends on Y [ Y ], M [ j ], an asset operation topological relation table B.H and the inverse operation of B.Z. The specific operation steps are as follows:
1) and acquiring an asset operation topology association table, and searching a topology point directly associated with the current asset owner point according to the current topology point.
2) Using B.H, B.Z to calculate, adopting the formula
Figure BDA0002178049780000081
Calculating actual asset transitionsAnd shifting the association relationship.
3) And selecting corresponding Y [ Y ] and M [ j ] to perform backward pushing according to the actual asset transfer association relation to obtain the asset transfer structure diagrams at the point and before and after the point, wherein the structure diagrams comprise asset transfer conditions, inheritors, set time and the like.
4) And the backtracking of other nodes is analogized.

Claims (10)

1. A credit granting and authorizing method for digital assets is characterized by comprising the following steps:
s100, the digital asset owner encrypts the digital asset;
s200, the digital asset owner decrypts the digital asset, digitally signs the plaintext digital information of the digital asset obtained by decryption, and confirms the inheritor and the inheriting condition;
s300, when the inheritor meets the inheriting condition, encrypting the digital assets to be inherited by using the public key of the inheritor to form an encrypted data packet and sending a public trust request to a public trust party;
s400, the public trust party carries out time stamp service on the encrypted data packet and generates a public trust identification code and a public trust verification code, and the digital asset owner verifies the public trust verification code to complete trust authorization;
the public trust identification code represents the behavior action type of a specific behavior person with public trust qualification; the public trust verification code is a password algorithm behavior for remarking specific contents when a digital asset owner performs public trust; the digital asset owner and the digital asset are in a sequence or a matrix; the public letter identification code and the public letter verification code are a number sequence or a matrix corresponding to the digital asset structure tree node.
2. The method for granting credit and authorizing digital asset according to claim 1, wherein in S100, the digital asset encryption method comprises:
calculating the hash value of the digital asset owner by adopting a hash algorithm;
carrying out digital signature on the digital assets and the hash value;
a random number generator is used for generating a temporary key, a symmetric encryption algorithm is used for encrypting the temporary key, and meanwhile an asymmetric algorithm is used for encrypting the temporary key by using a public key of a digital asset owner.
3. The method according to claim 2, wherein in S200, the digital asset decryption method comprises: unlocking the temporary key by using a private key of the digital asset owner by adopting an asymmetric algorithm to obtain a new key; and then, unlocking the encrypted digital assets by using a new key by adopting a symmetric algorithm, wherein the decrypted digital assets are plaintext digital information.
4. The method as claimed in claim 3, wherein when the digital asset is inherited more than once, a hash table is formed, and then the digital asset and the hash table are digitally signed.
5. The method of claim 1, wherein the step S200 further comprises digitally signing the digital asset, and performing a second digital signature after determining the inheritor and the inheriting condition.
6. The method for granting credit and authorization to a digital asset according to claim 1, wherein said S400 further comprises the step of the digital asset inheritor performing interactive authentication to the received digital asset through a cryptographic algorithm; or apply for certification by a public trust party.
7. The method as claimed in claim 1, wherein the step S400 further includes updating the inheritance condition and the digital asset content after the current inheritor obtains the corresponding digital asset, and entering the next round of asset cycle.
8. The method of claim 1, wherein the public trust identification code and the public trust verification code are generated by a hash algorithm.
9. The method of claim 1, wherein the asset data of the digital asset comprises an asset inheritance chain table and an asset operation topology association table, and the asset inheritance chain table and the asset operation topology association table are updated after each data operation is performed on the digital asset.
10. The method of claim 9, further comprising tracing back the digital asset by:
acquiring an asset operation topological association table, and searching a topological point directly associated with the current digital asset owner according to the current topological point;
the actual asset transfer association relation is reversely deduced through the public letter identification code, the public letter verification code and the asset operation topology association table;
and selecting corresponding inheritance conditions and inherited digital assets to perform backward pushing according to the actual asset transfer association relation, obtaining the asset transfer structure diagrams at the point and before and after the point, and finishing the tracing.
CN201910786005.4A 2019-08-23 2019-08-23 Credit authorization method for digital assets Active CN110532790B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910786005.4A CN110532790B (en) 2019-08-23 2019-08-23 Credit authorization method for digital assets

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910786005.4A CN110532790B (en) 2019-08-23 2019-08-23 Credit authorization method for digital assets

Publications (2)

Publication Number Publication Date
CN110532790A CN110532790A (en) 2019-12-03
CN110532790B true CN110532790B (en) 2021-03-12

Family

ID=68662740

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910786005.4A Active CN110532790B (en) 2019-08-23 2019-08-23 Credit authorization method for digital assets

Country Status (1)

Country Link
CN (1) CN110532790B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116611093B (en) * 2023-06-13 2024-03-08 瀚高基础软件(济南)有限公司 Method and equipment for authorizing use of database resources

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108288158A (en) * 2018-01-29 2018-07-17 张天 A kind of storage method based on block chain technology, computer readable storage medium
CN108492105A (en) * 2018-03-07 2018-09-04 物数(上海)信息科技有限公司 Transaction in assets monitoring and managing method, system, equipment and storage medium based on block chain
CN109508564A (en) * 2018-12-20 2019-03-22 姚前 A kind of digital asset storage system and method based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150326548A1 (en) * 2014-05-12 2015-11-12 Omne Tempus Llc Management of digital assets
CN109472578A (en) * 2018-10-16 2019-03-15 东方银谷(北京)投资管理有限公司 The processing method and processing device of digital asset

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108288158A (en) * 2018-01-29 2018-07-17 张天 A kind of storage method based on block chain technology, computer readable storage medium
CN108492105A (en) * 2018-03-07 2018-09-04 物数(上海)信息科技有限公司 Transaction in assets monitoring and managing method, system, equipment and storage medium based on block chain
CN109508564A (en) * 2018-12-20 2019-03-22 姚前 A kind of digital asset storage system and method based on block chain

Also Published As

Publication number Publication date
CN110532790A (en) 2019-12-03

Similar Documents

Publication Publication Date Title
CN107566116B (en) Method and apparatus for digital asset weight registration
CN101107611B (en) Private and controlled ownership sharing method, device and system
CN112019591B (en) Cloud data sharing method based on block chain
EP0881559B1 (en) Computer system for protecting software and a method for protecting software
US7797541B2 (en) Method and apparatus for providing cellular telephone service using an authenticating cellular telephone device
JP3130267B2 (en) How to create a cryptographic envelope
CN101013943B (en) Method for binding/recovering key using fingerprint details
US20130173923A1 (en) Method and system for digital content security cooperation
CN103858377B (en) Method for managing and checking data from different identity domains organized into a structured set
JP3985461B2 (en) Authentication method, content sending device, content receiving device, authentication system
CN110532790B (en) Credit authorization method for digital assets
CN117176361A (en) Block chain digital identity authentication control system and method
CN1303778C (en) Method and apparatus for secure distribution of authentication credentials to roaming users
CN115021927B (en) Administrator identity management and control method and system for cryptographic machine cluster
US7392523B1 (en) Systems and methods for distributing objects
WO2023041212A1 (en) Method of verification for machine learning models
CN114491591A (en) Data use authorization method, equipment and storage medium for hiding trace query
Conrado et al. Controlled sharing of personal content using digital rights management
CN110445756B (en) Method for realizing searchable encryption audit logs in cloud storage
WO2006077544A1 (en) A method for discouraging illegal distribution of content within a drm system for commercial and personal content
CN112559456B (en) Data sharing method with privacy protection auditing and deleting functions
JPH1188322A (en) Digital signature generation method
Idrissa et al. Secure protocols for serverless remote product authentication
CN115952473A (en) Intelligent algorithm copyright authentication method and device based on NFT technology and related medium
WO2006077546A2 (en) Registration phase

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant