CN112711742B - Digital currency anti-counterfeiting method and device - Google Patents

Digital currency anti-counterfeiting method and device Download PDF

Info

Publication number
CN112711742B
CN112711742B CN202011324197.6A CN202011324197A CN112711742B CN 112711742 B CN112711742 B CN 112711742B CN 202011324197 A CN202011324197 A CN 202011324197A CN 112711742 B CN112711742 B CN 112711742B
Authority
CN
China
Prior art keywords
counterfeiting
iteration
digital currency
currency anti
scheme
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011324197.6A
Other languages
Chinese (zh)
Other versions
CN112711742A (en
Inventor
王智明
徐雷
陶冶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202011324197.6A priority Critical patent/CN112711742B/en
Publication of CN112711742A publication Critical patent/CN112711742A/en
Application granted granted Critical
Publication of CN112711742B publication Critical patent/CN112711742B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Biophysics (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Artificial Intelligence (AREA)
  • Computational Linguistics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a digital currency anti-counterfeiting method and device, belongs to the technical field of anti-counterfeiting, and can at least partially solve the problems of high response delay, low anti-counterfeiting success rate and low coverage rate of the existing digital currency anti-counterfeiting method. The digital currency anti-counterfeiting method comprises the steps of obtaining a plurality of digital currency anti-counterfeiting requests of a terminal, wherein each digital currency anti-counterfeiting request comprises an evaluation index; performing deep analysis and deep analysis evaluation on evaluation indexes in the digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme; and sending the digital currency anti-counterfeiting scheme to a terminal so that the terminal can execute digital currency anti-counterfeiting according to the digital currency anti-counterfeiting scheme.

Description

Digital currency anti-counterfeiting method and device
Technical Field
The invention belongs to the technical field of anti-counterfeiting, and particularly relates to a digital currency anti-counterfeiting method and device.
Background
The 5G (5 th Generation Mobile Networks, 5th generation communication technology) network refers to a fifth generation network in the development of a mobile communication network, and compared with the previous fourth generation mobile network, the 5G network shows a more powerful function in the practical application process, and the transmission speed can reach tens of GB (gigabytes) per second theoretically, which is hundreds of times that of the 4G network.
With the rapid development of 5G networks, the traditional anti-counterfeiting and anti-counterfeiting mode adopted at present is gradually unable to adapt to counterfeiting attacks (especially in the digital currency field) with higher speed, more types and higher destructiveness, so that the problems of high response delay, low anti-counterfeiting success rate, low coverage rate and the like are increasingly prominent.
Disclosure of Invention
The invention at least partially solves the problems of high response delay, low anti-counterfeiting success rate and low coverage rate of the existing digital currency anti-counterfeiting method, and provides the digital currency anti-counterfeiting method with low response delay, high anti-counterfeiting success rate and high coverage rate.
One aspect of the present invention provides a digital currency anti-counterfeiting method, the method comprising:
acquiring a plurality of digital currency anti-counterfeiting requests of a terminal, wherein each digital currency anti-counterfeiting request comprises an evaluation index;
performing deep analysis and deep analysis evaluation on evaluation indexes in the digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme;
and sending the digital currency anti-counterfeiting scheme to a terminal so that the terminal can execute digital currency anti-counterfeiting according to the digital currency anti-counterfeiting scheme.
Optionally, the performing deep analysis and deep analysis evaluation on the evaluation indexes in the plurality of digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme includes:
starting a new iteration cycle, resetting the iteration times, setting the maximum iteration times and setting iteration parameters of initial iteration according to evaluation indexes in a plurality of digital currency anti-counterfeiting requests;
analyzing iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies, and generating a digital currency anti-counterfeiting scheme and iteration parameters of the next iteration;
judging whether the iteration times reach a threshold value, if so, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal;
if not, evaluating the digital currency anti-counterfeiting scheme obtained by the iteration according to the evaluation function, and under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration does not meet the evaluation function, adding 1 to the iteration times and returning to analyze iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies, and generating the digital currency anti-counterfeiting scheme and iteration parameters of the next iteration;
and under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration meets the evaluation function, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal.
Further optionally, at the kth iteration, the iteration parameter includes coverage
Figure BDA0002793820270000021
Response delay Rate->
Figure BDA0002793820270000022
Anti-fake success rate->
Figure BDA0002793820270000023
Wherein i=1, 2, … m, j=1, 2, … n, t=1, 2, …, p, m is the maximum value of all values of i, n is the maximum value of all values of j, and p is the maximum value of all values of t.
Further optionally, the evaluation function at the kth iteration is:
Figure BDA0002793820270000024
where P represents the probability.
Further optionally, analyzing the iteration parameters by using a multi-layer neuron, data processing and audio-video digital watermark strategy, and generating a digital currency anti-counterfeiting scheme, including generating the digital currency anti-counterfeiting scheme by using an optimization function;
the optimization function at the kth iteration is:
Figure BDA0002793820270000031
Figure BDA0002793820270000032
wherein ,CGmax For maximum anti-counterfeiting success rate E Gmin Is the minimum response delay rate, W Gmax Is the maximum coverage.
Further optionally, analyzing the iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies to generate iteration parameters of the next iteration, including generating the iteration parameters of the next iteration by using a supervision function;
the supervision function at the kth iteration is:
Figure BDA0002793820270000033
Figure BDA0002793820270000034
Figure BDA0002793820270000035
/>
wherein ,
Figure BDA0002793820270000036
C Gmax for maximum anti-counterfeiting success rate E Gmin Is the minimum response delay rate, W Gmax For maximum coverage, mod is the divide-by-hold operation.
Another aspect of the present invention provides a digital currency anti-counterfeiting device, the device comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a plurality of digital currency anti-counterfeiting requests of a terminal, and each digital currency anti-counterfeiting request comprises an evaluation index;
the analysis module is used for carrying out deep analysis and deep analysis evaluation on the evaluation indexes in the digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme;
and the sending module is used for sending the digital currency anti-counterfeiting scheme to a terminal so that the terminal can execute digital currency anti-counterfeiting according to the digital currency anti-counterfeiting scheme.
Optionally, the analysis module includes:
the initial unit is used for resetting the iteration times at the beginning of a new iteration cycle, setting the maximum iteration times and setting iteration parameters of initial iteration according to evaluation indexes in a plurality of digital currency anti-counterfeiting requests;
the analysis unit is used for analyzing iteration parameters by using a multi-layer neuron, data processing and audio-video digital watermark strategy and generating a digital currency anti-counterfeiting scheme and iteration parameters of the next iteration;
the first judging unit is used for judging whether the iteration times reach a threshold value, if so, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal;
the second judging unit is used for evaluating the digital currency anti-counterfeiting scheme obtained by the iteration according to the evaluation function when the first judging unit judges that the iteration number does not reach the threshold value, and the iteration number is added with 1 and returns to the iteration parameter analysis by using the multi-layer neuron, data processing and audio-video digital watermark strategy under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration does not meet the evaluation function, so as to generate the digital currency anti-counterfeiting scheme and the iteration parameter of the next iteration;
and under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration meets the evaluation function, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal.
Further optionally, at the kth iteration, the iteration parameter includes coverage
Figure BDA0002793820270000041
Response delay Rate->
Figure BDA0002793820270000042
Anti-fake success rate->
Figure BDA0002793820270000043
Where i=1, 2, … m, j=1, 2, … n, t=1,2, …, p, m are the maximum values of all values of i, n is the maximum value of all values of j, and p is the maximum value of all values of t.
Further optionally, the evaluation function at the kth iteration is:
Figure BDA0002793820270000051
where P represents the probability.
According to the digital currency anti-counterfeiting method and device, the optimal digital currency anti-counterfeiting scheme is obtained through analysis of the digital currency anti-counterfeiting request, and the terminal performs digital currency anti-counterfeiting according to the obtained digital currency anti-counterfeiting scheme, so that digital currency anti-counterfeiting with low response delay, high anti-counterfeiting success rate and high coverage rate is realized.
Drawings
FIG. 1 is a schematic flow chart of a digital currency anti-counterfeiting method according to an embodiment of the invention;
FIG. 2 is a schematic flow chart of a part of the flow chart of a digital currency anti-counterfeiting method according to an embodiment of the invention;
FIG. 3 is a schematic block diagram of a digital currency anti-counterfeiting device according to an embodiment of the present invention;
fig. 4 is a schematic block diagram of an analysis module of a digital currency anti-counterfeiting device according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail below with reference to the drawings and detailed description for the purpose of better understanding of the technical solution of the present invention to those skilled in the art.
It is to be understood that the specific embodiments and figures described herein are merely illustrative of the invention, and are not limiting of the invention.
It is to be understood that the various embodiments of the invention and the features of the embodiments may be combined with each other without conflict.
It is to be understood that only the portions relevant to the present invention are shown in the drawings for convenience of description, and the portions irrelevant to the present invention are not shown in the drawings.
It should be understood that each unit and module in the embodiments of the present invention may correspond to only one physical structure, may be formed by a plurality of physical structures, or may be integrated into one physical structure.
It will be appreciated that, without conflict, the functions and steps noted in the flowcharts and block diagrams of the present invention may occur out of the order noted in the figures.
It is to be understood that the flowcharts and block diagrams of the present invention illustrate the architecture, functionality, and operation of possible implementations of systems, apparatuses, devices, methods according to various embodiments of the present invention. Where each block in the flowchart or block diagrams may represent a unit, module, segment, code, or the like, which comprises executable instructions for implementing the specified functions. Moreover, each block or combination of blocks in the block diagrams and flowchart illustrations can be implemented by hardware-based systems that perform the specified functions, or by combinations of hardware and computer instructions.
It should be understood that the units and modules related in the embodiments of the present invention may be implemented by software, or may be implemented by hardware, for example, the units and modules may be located in a processor.
The digital currency anti-counterfeiting method is mainly used for a digital currency anti-counterfeiting scene of a terminal, and specifically, the scene mainly comprises three parts: the personal/enterprise layer comprises individuals, public units/enterprise units and families, and digital currency anti-counterfeiting, generation and sending of digital currency anti-counterfeiting requests and receiving of digital currency anti-counterfeiting schemes are realized through terminals (such as mobile phones, computers and the like). The business bank and the service layer comprise a business bank, a server and the like, and realize one-time distributed analysis of the digital currency anti-counterfeiting request. The central bank layer comprises a central bank server and the like, and realizes the secondary unified analysis of the digital currency anti-counterfeiting request to generate the digital currency anti-counterfeiting scheme.
The personal, public unit/enterprise unit, home and the like can generate evaluation indexes according to the expected digital currency anti-counterfeiting indexes, such as coverage rate (total number of anti-counterfeiting digital currencies/total number of anti-counterfeiting digital currencies), response delay rate (total amount of time occupied by anti-counterfeiting invalidation of the digital currencies in unit time/total amount of unit time), anti-counterfeiting success rate (total number of non-anti-counterfeiting digital currencies/total number of anti-counterfeiting digital currencies), and the like through the terminal, so as to further generate the digital currency anti-counterfeiting request.
In the digital currency anti-counterfeiting scene of the terminal, the processing flow of the digital currency anti-counterfeiting method can be as follows: the personal/enterprise layer personal, public unit/enterprise unit, home generates digital currency anti-counterfeiting request through terminal, and sends the digital currency anti-counterfeiting request to commercial bank and server in commercial bank and service layer; commercial banks and servers in commercial banks and service layers provide one-time distributed anti-counterfeiting analysis service of digital currency anti-counterfeiting requests; the commercial bank and the server in the commercial bank and the service layer send the digital currency anti-counterfeiting request and the primary distributed anti-counterfeiting analysis result to a central bank server in the central bank layer; the central bank server in the central bank layer receives the digital currency anti-counterfeiting request, performs unified anti-counterfeiting analysis on the plurality of digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme, and returns the obtained scheme to individuals, public units/enterprise units and families.
The business banks and servers of the business banks and service layers can simply analyze the digital currency anti-counterfeiting request, such as whether the analysis is a disguised digital currency anti-counterfeiting request, and analyze the digital currency anti-counterfeiting request after receiving one digital currency anti-counterfeiting request, while the central bank server in the central bank layer performs deep analysis and deep analysis evaluation (namely, the digital currency anti-counterfeiting method of the embodiment) after receiving a plurality of digital currency anti-counterfeiting requests.
In the application scenario, analysis of the digital currency anti-counterfeiting request is realized through the central bank server, the optimal digital currency anti-counterfeiting scheme is obtained, and the terminal performs digital currency anti-counterfeiting according to the obtained digital currency anti-counterfeiting scheme, so that the digital currency anti-counterfeiting with low response delay, high anti-counterfeiting success rate and high coverage rate is realized.
The function of digital currency anti-counterfeiting (i.e. the digital currency anti-counterfeiting scheme generated by uniformly anti-counterfeiting analysis of a plurality of digital currency anti-counterfeiting requests) realized by the central bank server of the embodiment is described in detail below.
Fig. 1 is a flowchart of a digital currency anti-counterfeiting method implemented by a central bank server according to the present embodiment, as shown in fig. 1, the method includes:
s101, acquiring a plurality of digital currency anti-counterfeiting requests of the terminal, wherein each digital currency anti-counterfeiting request comprises an evaluation index.
Specifically, the digital currency anti-counterfeiting request directly comes from the commercial bank and the server, and the digital currency anti-counterfeiting request of the commercial bank and the server comes from the terminal, so that the digital currency anti-counterfeiting request acquired by the central bank server comes from the terminal fundamentally.
S102, performing deep analysis and deep analysis evaluation on evaluation indexes in the plurality of digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme.
And S103, sending the digital currency anti-counterfeiting scheme to the terminal so that the terminal can execute digital currency anti-counterfeiting according to the digital currency anti-counterfeiting scheme.
Fig. 2 is a flowchart of a method for deep analysis and deep analysis evaluation provided in this embodiment, where the concept of deep analysis and deep analysis evaluation in the present invention is to judge and analyze a digital currency anti-counterfeit request to generate a digital currency anti-counterfeit scheme meeting an evaluation index in the digital currency anti-counterfeit request. The depth analysis of the embodiment combines the multi-layer neuron, data processing and audio-video digital watermark strategy method to realize digital currency anti-counterfeiting with low response delay, high anti-counterfeiting success rate and high coverage rate.
As shown in fig. 2, the depth analysis and the depth analysis evaluation specifically include the following steps:
s1021, starting a new iteration loop, resetting the iteration times, setting the maximum iteration times, and setting iteration parameters of initial iteration according to evaluation indexes in a plurality of digital currency anti-counterfeiting requests.
The maximum iteration number may be set as required, and may specifically be 50. If the numerical setting of the maximum number of iterations is too small, this may result in insufficient accuracy, and if the setting is too large, this is wasteful of computational effort.
When the evaluation indexes are coverage rate, response delay rate and anti-counterfeiting success rate, initial parameters are obtained
Figure BDA0002793820270000081
Namely, the coverage rate in the evaluation index is +.>
Figure BDA0002793820270000082
Then the response delay rate in the evaluation index, < +.>
Figure BDA0002793820270000083
The false proof success rate in the evaluation index is obtained.
Wherein i=1, 2, … m, j=1, 2, … n, t=1, 2, …, p, m is the maximum value of all values of i, n is the maximum value of all values of j, p is the maximum value of all values of t, and m is the number of obtained digital currency anti-counterfeiting requests.
S1022, analyzing iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies, and generating a digital currency anti-counterfeiting scheme and iteration parameters of the next iteration.
In each iterative process, the strategy ideas of the multi-layer neuron, data processing and audio-video digital watermark strategy are as follows: in the multidimensional space, a plurality of digital currency anti-counterfeiting schemes migrate to the direction determined by the optimized task priority scheme according to the strategy modes of multilayer neurons, data processing, audio and video digital watermarking and the like, and iterate parameters, namely
Figure BDA0002793820270000084
After input, the iteration parameters of the corresponding next iteration are output after multi-layer neuron, data processing and audio-video digital watermark analysis.
Specifically, the iteration parameters are analyzed by using multi-layer neuron, data processing and audio-video digital watermark strategies, and a digital currency anti-counterfeiting scheme is generated, including the generation of the digital currency anti-counterfeiting scheme by using an optimization function;
the optimization function at the kth iteration is:
Figure BDA0002793820270000091
Figure BDA0002793820270000092
wherein ,CGmax For maximum anti-counterfeiting success rate E Gmin Is the minimum response delay rate, W Gmax Is the maximum coverage.
Analyzing iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies to generate iteration parameters of the next iteration, wherein the iteration parameters of the next iteration are generated by using a supervision function;
the supervision function at the kth iteration is:
Figure BDA0002793820270000093
Figure BDA0002793820270000094
Figure BDA0002793820270000095
/>
wherein ,
Figure BDA0002793820270000096
C Gmax for maximum anti-counterfeiting success rate E Gmin Is the minimum response delay rate, W Gmax For maximum coverage, mod is the divide-by-hold operation.
S1023, judging whether the iteration times reach a threshold value, if so, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal.
And S1024, if not, evaluating the digital currency anti-counterfeiting scheme obtained by the iteration according to the evaluation function, and adding 1 to the iteration number and returning to the step S1022 under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration does not meet the evaluation function.
Wherein, the evaluation function at the kth iteration is:
Figure BDA0002793820270000101
where P represents the probability.
S1025, under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration meets the evaluation function, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal.
Based on the evaluation function and the optimization function, when the evaluation function is not satisfied, iteration parameters are analyzed by using multi-layer neuron, data processing and audio-video digital watermark strategies, so that the iteration parameters and the generated digital currency anti-counterfeiting scheme are migrated to the optimized direction, and after the edge equipment allocates the resources for processing the data according to the generated resource allocation scheme, the digital currency anti-counterfeiting with low response delay, high anti-counterfeiting success rate and high coverage rate is realized.
It should be noted that although the operations of the method of the present invention are depicted in the drawings in a particular order, this does not require or imply that the operations must be performed in that particular order or that all of the illustrated operations be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform.
Having described the method of the exemplary embodiment of the present invention based on the same inventive concept, next, the digital money anti-counterfeit device of the exemplary embodiment of the present invention will be described with reference to fig. 3. The implementation of the device can be referred to as implementation of the above method, and the repetition is not repeated. The terms "module" and "unit" as used below may be software and/or hardware that implements the intended function. While the modules described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
Fig. 3 is a schematic block diagram of a digital currency anti-counterfeiting device according to an embodiment of the present invention, and as shown in fig. 3, the device includes: the device comprises an acquisition module, an analysis module and a sending module.
The acquisition module is used for acquiring a plurality of digital currency anti-counterfeiting requests of the terminal, wherein each digital currency anti-counterfeiting request comprises an evaluation index; the analysis module is used for carrying out deep analysis and deep analysis evaluation on the evaluation indexes in the plurality of digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme; the sending module is used for sending the digital currency anti-counterfeiting scheme to the terminal so that the terminal can execute the digital currency anti-counterfeiting according to the digital currency anti-counterfeiting scheme.
Optionally, fig. 4 is a schematic block diagram of an analysis module provided in an embodiment of the present invention, as shown in fig. 4, where the analysis module includes: the device comprises an initial unit, an analysis unit, a first judgment unit and a second judgment unit.
The initial unit is used for resetting the iteration times at the beginning of a new iteration cycle, setting the maximum iteration times and setting iteration parameters of initial iteration according to evaluation indexes in a plurality of digital currency anti-counterfeiting requests;
the analysis unit is used for analyzing iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies and generating a digital currency anti-counterfeiting scheme and iteration parameters of the next iteration;
the first judging unit is used for judging whether the iteration times reach a threshold value, if so, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal;
the second judging unit is used for evaluating the digital currency anti-counterfeiting scheme obtained by the iteration according to the evaluation function when the first judging unit judges that the iteration number does not reach the threshold value, and the iteration number is added with 1 and returns to the iteration parameter analysis by using the multi-layer neuron, data processing and audio-video digital watermark strategy under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration does not meet the evaluation function, and generates the digital currency anti-counterfeiting scheme and the iteration parameter of the next iteration; and under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration meets the evaluation function, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal.
Further optionally, at the kth iteration, the iteration parameters include coverage
Figure BDA0002793820270000121
Response delay Rate->
Figure BDA0002793820270000122
Anti-fake success rate->
Figure BDA0002793820270000123
Wherein i=1, 2, … m,
j=1,2,…n,
t=1,2,…,p,
m is the maximum value of all values of i, n is the maximum value of all values of j, and p is the maximum value of all values of t.
In a further alternative, the method may comprise,
the evaluation function at the kth iteration is:
Figure BDA0002793820270000124
where P represents the probability.
Further optionally, analyzing the iteration parameters by using a multi-layer neuron, data processing and audio-video digital watermark strategy, and generating a digital currency anti-counterfeiting scheme, including generating the digital currency anti-counterfeiting scheme by using an optimization function;
the optimization function at the kth iteration is:
Figure BDA0002793820270000125
Figure BDA0002793820270000126
wherein ,CGmax For maximum anti-counterfeiting success rate E Gmin Is the minimum response delay rate, W Gmax Is the maximum coverage.
Further optionally, analyzing the iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies to generate iteration parameters of the next iteration, including generating the iteration parameters of the next iteration by using a supervision function;
the supervision function at the kth iteration is:
Figure BDA0002793820270000131
Figure BDA0002793820270000132
Figure BDA0002793820270000133
wherein ,
Figure BDA0002793820270000134
C Gmax for maximum anti-counterfeiting success rate E Gmin Is the minimum response delay rate, W Gmax For maximum coverage, mod is the divide-by-hold operation.
Furthermore, although several modules of digital currency anti-counterfeiting devices are mentioned in the detailed description above, this division is not mandatory only. Indeed, the features and functions of two or more of the elements described above may be embodied in one element in accordance with embodiments of the present invention. Also, the features and functions of one unit described above may be further divided into a plurality of units to be embodied.
It is to be understood that the above embodiments are merely illustrative of the application of the principles of the present invention, but not in limitation thereof. Various modifications and improvements may be made by those skilled in the art without departing from the spirit and substance of the invention, and are also considered to be within the scope of the invention.

Claims (6)

1. A digital currency anti-counterfeiting method, the method comprising:
acquiring a plurality of digital currency anti-counterfeiting requests of a terminal, wherein each digital currency anti-counterfeiting request comprises an evaluation index;
performing deep analysis and deep analysis evaluation on evaluation indexes in the digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme;
the digital currency anti-counterfeiting scheme is sent to a terminal, so that the terminal can execute digital currency anti-counterfeiting according to the digital currency anti-counterfeiting scheme; the step of carrying out deep analysis and deep analysis evaluation on the evaluation indexes in the plurality of digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme comprises the following steps:
starting a new iteration cycle, resetting the iteration times, setting the maximum iteration times and setting iteration parameters of initial iteration according to evaluation indexes in a plurality of digital currency anti-counterfeiting requests;
analyzing iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies, and generating a digital currency anti-counterfeiting scheme and iteration parameters of the next iteration;
judging whether the iteration times reach a threshold value, if so, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal;
if not, evaluating the digital currency anti-counterfeiting scheme obtained by the iteration according to the evaluation function, and under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration does not meet the evaluation function, adding 1 to the iteration times and returning to analyze iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies, and generating the digital currency anti-counterfeiting scheme and iteration parameters of the next iteration;
under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration meets the evaluation function, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal;
at the kth iteration, the iteration parameters include coverage rate
Figure FDA0004177135870000011
Response delay Rate->
Figure FDA0004177135870000012
Anti-fake success rate->
Figure FDA0004177135870000013
wherein ,
i=1,2,…m,
j=1,2,…n,
t=1,2,…,p,
m is the maximum value of all values of i, n is the maximum value of all values of j, and p is the maximum value of all values of t;
analyzing iteration parameters by using multi-layer neuron, data processing and audio-video digital watermark strategies, and generating a digital currency anti-counterfeiting scheme, wherein the method comprises the steps of generating the digital currency anti-counterfeiting scheme by using an optimization function;
the optimization function at the kth iteration is:
Figure FDA0004177135870000021
the audio and video digital watermark strategy analysis iteration parameters are as follows:
Figure FDA0004177135870000022
wherein ,CGmax To maximize the anti-counterfeiting success rate E Gmin To minimum soundDelay rate, W Gmax Is the maximum coverage.
2. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the evaluation function at the kth iteration is:
Figure FDA0004177135870000023
where P represents the probability.
3. The method of claim 2, wherein analyzing the iteration parameters with a multi-layer neuron, data processing, audio video digital watermarking strategy to generate iteration parameters for a next iteration comprises generating the iteration parameters for the next iteration with a supervision function;
the supervision function at the kth iteration is:
Figure FDA0004177135870000031
Figure FDA0004177135870000032
Figure FDA0004177135870000033
wherein ,
Figure FDA0004177135870000034
C Gmax for maximum anti-counterfeiting success rate E Gmin Is the minimum response delay rate, W Gmax For maximum coverage, mod is the divide-by-hold operation,
Figure FDA0004177135870000035
the kth iteration loops the recursive excitation function.
4. A digital currency anti-counterfeiting device for implementing the digital currency anti-counterfeiting method according to claims 1-3, the device comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a plurality of digital currency anti-counterfeiting requests of a terminal, and each digital currency anti-counterfeiting request comprises an evaluation index;
the analysis module is used for carrying out deep analysis and deep analysis evaluation on the evaluation indexes in the digital currency anti-counterfeiting requests to generate a digital currency anti-counterfeiting scheme;
and the sending module is used for sending the digital currency anti-counterfeiting scheme to a terminal so that the terminal can execute digital currency anti-counterfeiting according to the digital currency anti-counterfeiting scheme.
5. The apparatus of claim 4, wherein the analysis module comprises:
the initial unit is used for resetting the iteration times at the beginning of a new iteration cycle, setting the maximum iteration times and setting iteration parameters of initial iteration according to evaluation indexes in a plurality of digital currency anti-counterfeiting requests;
the analysis unit is used for analyzing iteration parameters by using a multi-layer neuron, data processing and audio-video digital watermark strategy and generating a digital currency anti-counterfeiting scheme and iteration parameters of the next iteration;
the first judging unit is used for judging whether the iteration times reach a threshold value, if so, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal;
the second judging unit is used for evaluating the digital currency anti-counterfeiting scheme obtained by the iteration according to the evaluation function when the first judging unit judges that the iteration number does not reach the threshold value, and the iteration number is added with 1 and returns to the iteration parameter analysis by using the multi-layer neuron, data processing and audio-video digital watermark strategy under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration does not meet the evaluation function, so as to generate the digital currency anti-counterfeiting scheme and the iteration parameter of the next iteration;
and under the condition that the digital currency anti-counterfeiting scheme obtained by the iteration meets the evaluation function, ending the cycle, and outputting the digital currency anti-counterfeiting scheme obtained by the iteration as the digital currency anti-counterfeiting scheme sent to the terminal.
6. The apparatus of claim 5, wherein the device comprises a plurality of sensors,
the evaluation function at the kth iteration is:
Figure FDA0004177135870000041
where P represents the probability.
CN202011324197.6A 2020-11-23 2020-11-23 Digital currency anti-counterfeiting method and device Active CN112711742B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011324197.6A CN112711742B (en) 2020-11-23 2020-11-23 Digital currency anti-counterfeiting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011324197.6A CN112711742B (en) 2020-11-23 2020-11-23 Digital currency anti-counterfeiting method and device

Publications (2)

Publication Number Publication Date
CN112711742A CN112711742A (en) 2021-04-27
CN112711742B true CN112711742B (en) 2023-06-06

Family

ID=75542409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011324197.6A Active CN112711742B (en) 2020-11-23 2020-11-23 Digital currency anti-counterfeiting method and device

Country Status (1)

Country Link
CN (1) CN112711742B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106096986A (en) * 2016-06-20 2016-11-09 北京太云科技有限公司 A kind of Antiforge system based on block chain and method
WO2017028828A1 (en) * 2015-08-20 2017-02-23 Sobotka Petr The transfer of digital currency encryption keys through the process of issuance, validation and devaluation of physical medium with multi-factor authorization, and the physical medium of encryption keys for digital currency to conduct this transfer technology
CN107908932A (en) * 2017-12-10 2018-04-13 宛海加 A kind of digital cash based on L algorithms is false proof and verification method, system and equipment
CN108876414A (en) * 2018-07-04 2018-11-23 合肥浪金防伪科技有限公司 A kind of antifalse system and method based on block chain
CN109146523A (en) * 2018-08-22 2019-01-04 合肥高科创新科技有限公司 A kind of commodity counterfeit prevention verification system and method based on block chain
CN109670801A (en) * 2018-12-10 2019-04-23 华中科技大学 A kind of digital encryption currency transfer method for block chain
CN111311210A (en) * 2020-02-04 2020-06-19 中国建设银行股份有限公司 Asymmetric encryption digital currency transaction data processing method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017028828A1 (en) * 2015-08-20 2017-02-23 Sobotka Petr The transfer of digital currency encryption keys through the process of issuance, validation and devaluation of physical medium with multi-factor authorization, and the physical medium of encryption keys for digital currency to conduct this transfer technology
CN106096986A (en) * 2016-06-20 2016-11-09 北京太云科技有限公司 A kind of Antiforge system based on block chain and method
CN107908932A (en) * 2017-12-10 2018-04-13 宛海加 A kind of digital cash based on L algorithms is false proof and verification method, system and equipment
CN108876414A (en) * 2018-07-04 2018-11-23 合肥浪金防伪科技有限公司 A kind of antifalse system and method based on block chain
CN109146523A (en) * 2018-08-22 2019-01-04 合肥高科创新科技有限公司 A kind of commodity counterfeit prevention verification system and method based on block chain
CN109670801A (en) * 2018-12-10 2019-04-23 华中科技大学 A kind of digital encryption currency transfer method for block chain
CN111311210A (en) * 2020-02-04 2020-06-19 中国建设银行股份有限公司 Asymmetric encryption digital currency transaction data processing method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Issuing and Verifying Digital Certificates with Blockchain;Trong Thua Huynh 等;《2018 International Conference on Advanced Technologies for Communications(ATC)》;332-336 *
区块链共识机制分析与设计;王缵;《中国优秀硕士学位论文全文数据库 信息科技辑》(第9期);I138-474 *
基于区块链技术的防伪系统设计;张颖毅;《中国优秀硕士学位论文全文数据库 信息科技辑》(第1期);I138-474 *

Also Published As

Publication number Publication date
CN112711742A (en) 2021-04-27

Similar Documents

Publication Publication Date Title
CN1738237B (en) Key-configured topology with connection management
CN110852882B (en) Packet consensus method, apparatus, device, and medium for blockchain networks
CN113537400B (en) Distribution and exit method of edge computing nodes based on branch neural network
CN110505228B (en) Edge cloud architecture-based big data processing method, system, medium and device
CN106470184A (en) Safety certifying method, apparatus and system
CN113900810A (en) Distributed graph processing method, system and storage medium
CN110598007B (en) Bill file processing method, device, medium and electronic equipment
WO2020198754A1 (en) Graph stream mining pipeline for efficient subgraph detection
Baek et al. Enhancing differential privacy for federated learning at scale
CN114640599A (en) Intention conflict processing method, device, storage medium and computer program product
CN112711742B (en) Digital currency anti-counterfeiting method and device
Anis et al. A reframed watermark extraction approach using the ABC algorithm
US11829866B1 (en) System and method for hierarchical deep semi-supervised embeddings for dynamic targeted anomaly detection
Wu et al. Application of quantisation‐based deep‐learning model compression in JPEG image steganalysis
CN112492651B (en) Resource scheduling scheme optimization method and device
CN115882925A (en) Cognitive satellite network spectrum sharing method based on block chain intelligent contract verification
CN114579054A (en) Data processing method and device, electronic equipment and computer readable medium
Zhu et al. Combined optimisation of waveform and quantisation thresholds for multistatic radar systems
CN112491862B (en) Distributed encryption method and device
CN112311813B (en) Network attack identification method and device
CN112511521B (en) IP address black and gray list analysis method based on DDPG algorithm and server
CN112492015B (en) Block chain-based distributed storage tamper-proof method and system
CN112528276B (en) Distributed storage tamper-proof method and system based on block chain
He et al. A Blockchain-Enabled Location Privacy-preserving under Local Differential Privacy for Internet of Vehicles
US20230236795A1 (en) Data processing method implemented at edge switch, electronic device, and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant