CN113362064A - Multiple signature method, computer device, and storage medium - Google Patents

Multiple signature method, computer device, and storage medium Download PDF

Info

Publication number
CN113362064A
CN113362064A CN202110627638.8A CN202110627638A CN113362064A CN 113362064 A CN113362064 A CN 113362064A CN 202110627638 A CN202110627638 A CN 202110627638A CN 113362064 A CN113362064 A CN 113362064A
Authority
CN
China
Prior art keywords
signature
asset
contract
address
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110627638.8A
Other languages
Chinese (zh)
Other versions
CN113362064B (en
Inventor
何正军
何聿
王志文
吴思进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN202110627638.8A priority Critical patent/CN113362064B/en
Publication of CN113362064A publication Critical patent/CN113362064A/en
Application granted granted Critical
Publication of CN113362064B publication Critical patent/CN113362064B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention provides a multiple signature method, computer equipment and storage medium, wherein the method comprises the steps of executing multiple signature contract initialization transaction, configuring a signature quantity threshold value required by verification after the initialization authority is verified successfully, and configuring account information with multiple signature authorities; executing an asset storage transaction to store a first asset into a first contract address; performing a multi-signature asset extraction transaction: generating a first hash value according to the asset receiving address, the amount of the second asset requested to be extracted and the historical asset extraction times of the contract; determining the number of accounts with multiple signing authorities which are included in the transaction and have multiple signing authorities for signing the first hash value according to the account information with multiple signing authorities; judging whether the number is not less than a signature number threshold value: if so, the second asset is transferred from the first contract address to the asset receiving address. The invention not only saves the user handling charge and the block chain system resource, but also improves the efficiency of multiple signature verification.

Description

Multiple signature method, computer device, and storage medium
Technical Field
The present application relates to the field of block chaining technologies, and in particular, to a multiple signature method, a computer device, and a storage medium.
Background
In the existing blockchain system, the multiple signature scheme requires users with signature authority to send transactions respectively for authorization.
For example, a multi-signed account is configured with 6 users a-F having signing authority, of which at least 4 user signatures are required to be verifiable by multi-signature.
When the multi-signed account is to pay an asset:
user a signs to generate an authorization transaction txA to be sent to the blockchain network; after the multiple signature contract execution txA succeeds, the authorization of the user a is recorded in the contract, and whether the number of authorized users (1) is not less than 4: otherwise, the payment operation is not executed.
User C signature generation authorization transaction txC is sent to the blockchain network; after the multiple signature contract execution txC succeeds, the authorization of the user C is recorded in the contract, and it is determined whether the number of authorized users (2) is not less than 4: otherwise, the payment operation is not executed.
……
User F signs to generate an authorization transaction txF to send to the blockchain network; after the multiple signature contract execution txF succeeds, the authorization of the user F is recorded in the contract, and it is determined whether the number of authorized users (4) is not less than 4: if yes, the payment operation is executed.
In the scheme, on one hand, multiple transactions need to be sent for each multiple signature authorization, so that the handling fee of a user is wasted, and the system resources of a block chain are wasted;
on the other hand, for some service scenarios that need to pass multiple signature verification efficiently, the above scheme is inefficient and has more uncertain factors. For example, the balance of an account of one of the authorized users may be insufficient to cover the commission for the authorized transaction, resulting in the delayed failure to pass multiple signature verifications, and so forth.
Disclosure of Invention
In view of the above-mentioned shortcomings or drawbacks of the prior art, it is desirable to provide a multi-signature method, a computer device and a storage medium that can save user fees and system resources of a blockchain and improve the efficiency of multi-signature verification.
In a first aspect, the present invention provides a multiple signature method applied to a blockchain node, where a blockchain is configured with a first multiple signature contract, and the first multiple signature contract is configured with a first contract address, the method including:
executing multiple signature contract initialization transaction, and configuring a signature quantity threshold value required by multiple signature verification of a first multiple signature contract after the initialization authority is verified successfully, and account information with multiple signature authorities;
executing an asset storage transaction to store a first asset into a first contract address;
performing a multi-signature asset extraction transaction:
generating a first hash value according to the asset receiving address, the amount of the second asset requested to be extracted and the historical asset extraction times of the first multiple signature contract;
determining the number of accounts with multiple signing authorities which are included in the multiple signature asset extraction transaction and have signatures for the first hash value according to the account information with multiple signing authorities; judging whether the number of accounts with multiple signature authorities signing the first hash value is not less than a signature number threshold value:
if so, the second asset is transferred from the first contract address to the asset receiving address.
In a second aspect, the present invention provides a multiple signature method applicable to a user side, where a first multiple signature contract is configured on a blockchain, and the first multiple signature contract is configured with a first contract address, a threshold of the number of signatures required for verification through multiple signatures, and account information each having multiple signature permissions, where the method includes:
responding to the authorization of the current user to extract the second asset in the first contract address, and generating a first hash value according to the asset receiving address, the amount of the second asset and the historical asset extraction times of the first multiple signature contract;
signing the first hash value according to a private key which is held by a current user and has multiple signing authorities to generate first signing information;
in response to the fact that the current user side packages the multi-signature asset extraction transaction, receiving a plurality of second signature information sent by a plurality of user sides respectively, packaging to generate a first multi-signature asset extraction transaction comprising the first signature information, each second signature information, an asset receiving address and the amount of the second asset, and sending the first multi-signature asset extraction transaction to a block chain network;
and in response to determining that the multi-signature asset extraction transaction is packaged by the first user side or the proxy server side, sending the first signature information to the first user side or the proxy server side for packaging to generate a second multi-signature asset extraction transaction comprising the first signature information, a plurality of third signature information, an asset receiving address and the amount of the second asset, and sending the second multi-signature asset extraction transaction to the blockchain network.
The second signature information/the third signature information is generated by signing the first hash value by other private keys with multiple signature authorities;
the blockchain node is configured to perform a multiple signature asset extraction transaction:
generating a first hash value according to the asset receiving address, the amount of the second asset and the historical asset extraction times of the first multiple signature contract;
determining the number of accounts with multiple signing authorities that the executed multiple signature asset extraction transaction includes for signing the first hash value according to the account information with multiple signing authorities;
judging whether the number of accounts with multiple signature authorities signing the first hash value is not less than a signature number threshold value:
if so, the second asset is transferred from the first contract address to the asset receiving address.
In a third aspect, the present invention also provides a computer device comprising one or more processors and a memory, wherein the memory contains instructions executable by the one or more processors to cause the one or more processors to perform a multiple signature method provided according to embodiments of the present invention.
In a fourth aspect, the present invention also provides a storage medium storing a computer program that causes a computer to execute the multiple signature method provided according to the embodiments of the present invention.
The multiple signature method, the computer equipment and the storage medium provided by the embodiments of the invention pack the signature of each authorized user on the authorization certificate (first hash value) in one multiple signature asset extraction transaction, and configure the multiple signature contract to directly judge whether the number of the authorized users who sign the authorization certificate in the transaction is not less than the signature number threshold value required by multiple signature verification when executing the multiple signature asset extraction transaction, so that the multiple signature verification can be completed only by one transaction, thereby saving the user commission and the block chain system resources, and improving the efficiency of the multiple signature verification.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of a multiple signature method according to an embodiment of the present invention.
Fig. 2 is a flowchart of another multiple signature method according to an embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a multiple signature method according to an embodiment of the present invention.
As shown in fig. 1, in this embodiment, the present invention provides a multiple signature method applied to a blockchain node, where a blockchain is configured with a first multiple signature contract, and the first multiple signature contract is configured with a first contract address, where the method includes:
s11: executing multiple signature contract initialization transaction, and configuring a signature quantity threshold value required by multiple signature verification of a first multiple signature contract after the initialization authority is verified successfully, and account information with multiple signature authorities;
s13: executing an asset storage transaction to store a first asset into a first contract address;
s15: performing a multi-signature asset extraction transaction:
s151: generating a first hash value according to the asset receiving address, the amount of the second asset requested to be extracted and the historical asset extraction times of the first multiple signature contract;
s153: determining the number of accounts with multiple signing authorities which are included in the multiple signature asset extraction transaction and have signatures for the first hash value according to the account information with multiple signing authorities;
s155: judging whether the number of accounts with multiple signature authorities signing the first hash value is not less than a signature number threshold value:
if yes, go to step S157: the second asset is transferred from the first contract address to the asset receiving address.
It will be understood by those skilled in the art that a multiple signature contract in the present application refers to a contract configured to store assets, multiple signature verifications, and extract assets after verification passes through the scheme disclosed in the present application, rather than the multiple signature contracts existing in the art.
Specifically, a Multiple signature Contract Multiple _ Sign _ context _ a (hereinafter, abbreviated as Contract C) is deployed on the blockchain by the user aA) Contract CAIs configured with contract address addrMSCAThe above method is exemplified by user A specifying that users B1-B6 have multiple signing authorities and require that at least 4 of users B1-B6 can be verified by multiple signatures.
In a blockDeploying contract C on chainALater, when the contract needs to be initialized, the user side of user a generates a multiple signature contract initialization transaction tx1 and sends it to the blockchain network.
In step S11, the chunk chain node executes tx1, verifies whether the sender of tx1 has initialization right, and after the verification is successful, saves the threshold (4) of the number of signatures required for multiple signature verification and the account information of the users B1-B6 having multiple signature right in the contract CAIn (1).
Specifically, in the present embodiment, the contract CAAlso configured with address addr of contract deployerAVerifying the initialization authority includes: verifying if the sending address of the multiple signature contract initialization transaction tx1 is the address addr of the contract deployerA: if yes, the initialization authority is successfully verified; otherwise, the initialization authority verification fails.
In other embodiments, the contract deployer may configure an address with initialization rights in the contract when deploying the contract for initialization rights verification by the contract. For example, user A specifies addr in the contract when deploying the contractDAnd addrEAll have initialization authority, the multiple signature contract can verify whether the sending address of the multiple signature contract initialization transaction is addr or not when the initialization authority is verifiedDOr addrE
In this embodiment, the account information specifically includes a public key of the user; in further embodiments, the account information may be configured to include the public key and address of the user, or further include other information, etc. according to actual requirements.
When user C moves to contract CAWhen an asset is stored, the user side of user C generates an asset storage transaction tx2 and sends it to the blockchain network.
In step S13, the block link point executes tx2, and stores the resource into the contract address addrMSCA
Specifically, the assets can be configured as any one or more legal assets such as digital currency, white stripes, game coins, securitized assets, and the like according to actual needs.
All users B1-B6 agree to contract address addr based on certain business requirementsMSCAExtracts the addr from the assets inFAnd then, each user side respectively executes the following operations:
receiving address addr according to assetFExtracted asset amount value, contract CAThe historical asset extraction times n1 generate a first hash value:
hash1=keccak256(addrF||value||n1);
according to the private key (p) with multiple signature authorities held by the current userB1/pB2/pB3/pB4/pB5/pB6) Signing the first hash value hash1 to generate signature information: sign _ B1(hash1)/sign _ B2(hash1)/sign _ B3(hash1)/sign _ B4(hash1)/sign _ B5(hash1)/sign _ B6(hash 1).
When the users B1-B6 determine that the multi-signature asset extraction transaction is packaged and sent by the proxy service provider, the user terminals of the users B1-B6 respectively generate signature information and addrFAnd value are sent to the agent server;
the proxy server side generates signature information sign _ B1(hash1) -sign _ B6(hash1) and addr in a packaging modeFAnd value's multi-signature asset extracts the transaction tx3 and sends it to the blockchain network. Specifically, a general proxy server only includes online devices; a safer proxy server can also comprise an offline device and an online device, wherein the offline device packages tx3 and transmits the tx3 to the online device in an offline mode, and then the online device transmits tx 3.
When users B1-B6 determine that a user side (e.g., user side of user B3) packages and transmits a multi-signed asset extraction transaction, the user sides of users B1-B2 and B4-B6 respectively transmit the respectively generated signature information to the user side of user B3;
the user side packaging of the user B3 generates a packet containing various signature information sign _ B1(hash1) -sign _ B6(hash1) and addrFAnd value's multi-signature asset extracts the transaction tx4 and sends it to the blockchain network.
In step S15, the tile link point performs tx3 or tx 4:
in step S151, according to addr in tx3 or tx4FAnd value, and, contract CAThe historical asset extraction times n1 generate a first hash value:
hash1=keccak256(addrF||value||n1);
in step S153, according to contract CAThe stored account information (public keys of users B1-B6) with multiple signing authority judges how many accounts with multiple signing authority are included in tx3 or tx4 to sign hash1 (6);
in step S155, it is determined whether the number (6) determined in step S153 is not less than the number-of-signatures threshold (4):
if yes, go to step S157, and connect the contract address addrMSCATransferring the middle value asset to the asset receiving address addrF
If the number determined in step S153 is less than the threshold number of signatures, then in step S155, the multiple signature verification fails, and tx3 or tx4 fails to execute.
The above embodiment is exemplarily described by taking an example that a contract deployer specifies 6 users with multiple signing authorities, a signature quantity threshold is configured to be 4, and a keccak256 algorithm is adopted to generate a first hash value; in further embodiments, the number of users with multiple signature authorities and the threshold of the number of signatures may be configured to be any reasonable values according to actual requirements, and other algorithms commonly used in the art may be used to generate the first hash value, which may achieve the same technical effect, but are not limited to the above examples.
In the embodiment, the signatures of the authorization certificates (first hash values) of all the authorization users are packaged in one multi-signature asset extraction transaction, and the multi-signature contract is configured to be used for directly judging whether the number of the authorization users signing the authorization certificates in the transaction is not less than the signature number threshold required by multi-signature verification when the multi-signature asset extraction transaction is executed, so that the multi-signature verification can be completed only through one transaction, the user commission and the block chain system resources are saved, and the multi-signature verification efficiency is improved.
Fig. 2 is a flowchart of another multiple signature method according to an embodiment of the present invention. The method illustrated in fig. 2 may be performed in conjunction with the method illustrated in fig. 1.
As shown in fig. 2, in this embodiment, the present invention further provides a multiple signature method applicable to a user side, where a first multiple signature contract is configured on a blockchain, and the first multiple signature contract is configured with a first contract address, a threshold of a number of signatures required for verification through multiple signatures, and account information each having multiple signature permissions, where the method includes:
s21: responding to the authorization of the current user to extract the second asset in the first contract address, and generating a first hash value according to the asset receiving address, the amount of the second asset and the historical asset extraction times of the first multiple signature contract;
s23: signing the first hash value according to a private key which is held by a current user and has multiple signing authorities to generate first signing information;
s25: in response to the fact that the current user side packages the multi-signature asset extraction transaction, receiving a plurality of second signature information sent by a plurality of user sides respectively, packaging to generate a first multi-signature asset extraction transaction comprising the first signature information, each second signature information, an asset receiving address and the amount of the second asset, and sending the first multi-signature asset extraction transaction to a block chain network;
s27: and in response to determining that the multi-signature asset extraction transaction is packaged by the first user side or the proxy server side, sending the first signature information to the first user side or the proxy server side for packaging to generate a second multi-signature asset extraction transaction comprising the first signature information, a plurality of third signature information, an asset receiving address and the amount of the second asset, and sending the second multi-signature asset extraction transaction to the blockchain network.
The second signature information/the third signature information is generated by signing the first hash value by other private keys with multiple signature authorities;
the blockchain node is configured to perform a multiple signature asset extraction transaction:
generating a first hash value according to the asset receiving address, the amount of the second asset and the historical asset extraction times of the first multiple signature contract;
determining the number of accounts with multiple signing authorities that the executed multiple signature asset extraction transaction includes for signing the first hash value according to the account information with multiple signing authorities;
judging whether the number of accounts with multiple signature authorities signing the first hash value is not less than a signature number threshold value:
if so, the second asset is transferred from the first contract address to the asset receiving address.
Preferably, the first multi-signed contract is configured with an address of a contract deployer;
the first multiple signature contract is also configured to execute multiple signature contract initialization transaction execution, and after the initialization authority is verified successfully, a signature quantity threshold value and account information with multiple signature authorities are configured;
the verifying the initialization authority comprises: verifying whether the sending address of the multiple signature contract initiation transaction is the address of the contract deployer: if yes, the initialization authority is successfully verified; otherwise, the initialization authority verification fails.
The multiple signature principle of the method shown in fig. 2 can refer to the embodiment shown in fig. 1, and the detailed process is not described again.
Fig. 3 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
As shown in fig. 3, as another aspect, the present application also provides a computer apparatus 300 including one or more Central Processing Units (CPUs) 301 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)302 or a program loaded from a storage section 308 into a Random Access Memory (RAM) 303. In the RAM303, various programs and data necessary for the operation of the apparatus 300 are also stored. The CPU301, ROM302, and RAM303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
The following components are connected to the I/O interface 305: an input portion 306 including a keyboard, a mouse, and the like; an output section 307 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 308 including a hard disk and the like; and a communication section 309 including a network interface card such as a LAN card, a modem, or the like. The communication section 309 performs communication processing via a network such as the internet. A drive 310 is also connected to the I/O interface 305 as needed. A removable medium 311 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 310 as necessary, so that a computer program read out therefrom is mounted into the storage section 308 as necessary.
In particular, according to an embodiment of the present disclosure, the method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing any of the methods described above. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 309, and/or installed from the removable medium 311.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the methods described in the present application.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each unit may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (6)

1. A multi-signing method, wherein a blockchain is configured with a first multi-signing contract, wherein the first multi-signing contract is configured with a first contract address, wherein the method is applicable to a blockchain node, and wherein the method comprises:
executing multiple signature contract initialization transaction, and configuring a signature quantity threshold value required by multiple signature verification of the first multiple signature contract after the initialization authority is verified successfully, and account information with multiple signature authorities;
executing an asset storage transaction to store a first asset into the first contract address;
performing a multi-signature asset extraction transaction:
generating a first hash value according to the asset receiving address, the amount of the second asset requested to be extracted and the historical asset extraction times of the first multiple signature contract;
determining the number of accounts with multiple signing authorities that the multiple signed asset extraction transaction included signed the first hash value according to each of the account information with multiple signing authorities;
judging whether the number of the accounts with multiple signature authorities signing the first hash value is not less than the signature number threshold value:
if so, then the second asset is transferred from the first contract address to the asset receiving address.
2. The method of claim 1, wherein the first multi-signed contract is configured with an address of a contract deployer;
the verifying the initialization authority includes:
verifying whether the sending address of the multiple signed contract initiation transaction is the address of the contract deployer:
if yes, the initialization authority is successfully verified;
otherwise, the initialization authority verification fails.
3. A multiple signature method, wherein a block chain is configured with a first multiple signature contract, the first multiple signature contract is configured with a first contract address, a threshold of number of signatures required for multiple signature verification, and account information each having multiple signature permissions, and the method is applied to a user side, and the method comprises:
in response to the current user authorization to extract a second asset in the first contract address, generating a first hash value according to an asset receiving address, the amount of the second asset, and the historical asset extraction times of the first multiple signature contract;
signing the first hash value according to a private key which is held by a current user and has multiple signing authorities to generate first signing information;
in response to the fact that the current user side packages the multi-signature asset extraction transaction, receiving a plurality of second signature information sent by a plurality of user sides respectively, packaging to generate a first multi-signature asset extraction transaction comprising the first signature information, each second signature information, the asset receiving address and the amount of the second asset, and sending the first multi-signature asset extraction transaction to a block chain network;
in response to determining that a multi-signature asset extraction transaction is packaged by a first user side or an agent server side, sending the first signature information to the first user side or the agent server side for packaging to generate a second multi-signature asset extraction transaction comprising the first signature information, a plurality of third signature information, the asset receiving address and the amount of the second asset and sending the second multi-signature asset extraction transaction to a blockchain network;
the second signature information/the third signature information is generated by signing the first hash value by other private keys with multiple signature authorities;
the blockchain node is configured to perform a multiple signature asset extraction transaction:
generating the first hash value according to the asset receiving address, the amount of the second asset and the historical asset extraction times of the first multiple signature contract;
determining, from each of the multi-signed asset extraction transactions, a number of accounts having multi-signature permissions that the executed multi-signature asset extraction transaction includes to sign the first hash value;
judging whether the number of the accounts with multiple signature authorities signing the first hash value is not less than the signature number threshold value:
if so, then the second asset is transferred from the first contract address to the asset receiving address.
4. The method of claim 3, wherein the first multi-signed contract is configured with an address of a contract deployer;
the first multiple signature contract is further configured to execute multiple signature contract initialization transaction execution, and configure the signature quantity threshold and each piece of account information with multiple signature permissions after the initialization permissions are verified successfully;
the verifying the initialization authority includes:
verifying whether the sending address of the multiple signed contract initiation transaction is the address of the contract deployer:
if yes, the initialization authority is successfully verified;
otherwise, the initialization authority verification fails.
5. A computer device, the device comprising:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-4.
6. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-4.
CN202110627638.8A 2021-06-04 2021-06-04 Multiple signature method, computer device, and storage medium Active CN113362064B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110627638.8A CN113362064B (en) 2021-06-04 2021-06-04 Multiple signature method, computer device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110627638.8A CN113362064B (en) 2021-06-04 2021-06-04 Multiple signature method, computer device, and storage medium

Publications (2)

Publication Number Publication Date
CN113362064A true CN113362064A (en) 2021-09-07
CN113362064B CN113362064B (en) 2022-09-16

Family

ID=77532569

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110627638.8A Active CN113362064B (en) 2021-06-04 2021-06-04 Multiple signature method, computer device, and storage medium

Country Status (1)

Country Link
CN (1) CN113362064B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103095697A (en) * 2013-01-09 2013-05-08 华东师范大学 Multiple signature generation and verification system and method thereof
CN109934593A (en) * 2019-03-26 2019-06-25 众安信息技术服务有限公司 For realizing the design method and equipment of the block catenary system for supporting multi-signature
US20190295050A1 (en) * 2018-03-22 2019-09-26 R3 Ltd. Weighted multiple authorizations
US20200082388A1 (en) * 2018-09-06 2020-03-12 STAR BIT Innovation Co., Ltd. Authenticating server and method for transactions on blockchain
CN112381543A (en) * 2020-12-09 2021-02-19 杭州复杂美科技有限公司 Multiple signature transaction method, device and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103095697A (en) * 2013-01-09 2013-05-08 华东师范大学 Multiple signature generation and verification system and method thereof
US20190295050A1 (en) * 2018-03-22 2019-09-26 R3 Ltd. Weighted multiple authorizations
US20200082388A1 (en) * 2018-09-06 2020-03-12 STAR BIT Innovation Co., Ltd. Authenticating server and method for transactions on blockchain
CN109934593A (en) * 2019-03-26 2019-06-25 众安信息技术服务有限公司 For realizing the design method and equipment of the block catenary system for supporting multi-signature
CN112381543A (en) * 2020-12-09 2021-02-19 杭州复杂美科技有限公司 Multiple signature transaction method, device and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
PUTIN001: "《多重签名+智能合约衍生众多场景》", 《HTTPS://WWW.JIANSHU.COM/P/8B76B0687669》 *

Also Published As

Publication number Publication date
CN113362064B (en) 2022-09-16

Similar Documents

Publication Publication Date Title
CN108777625B (en) Signature verification method, device and system, storage medium and electronic device
CN107438002B (en) Block chain based system and electronic device and method in system
CN110348853B (en) Block chain off-line transaction method and system based on identification authentication
CN112292704A (en) Transaction processing
Ferrer-Gomila et al. A fair contract signing protocol with blockchain support
CN110659906B (en) Bill information processing method, related device and medium
CN110601896B (en) Data processing method and equipment based on block chain nodes
CN111222841B (en) Block chain-based data distribution method and equipment and storage medium thereof
CN110599177A (en) Transaction verification method and related equipment
WO2020243961A1 (en) Aggregated payment method and system for digital currencies, and edge server
KR20180102269A (en) System and method for supporting external interface based on block chain
CN110597916A (en) Data processing method and device based on block chain, storage medium and terminal
CN110910000A (en) Block chain asset management method and device
CN110097349A (en) Method for processing resource, device and storage medium
CN104751323B (en) Electronic account data transfer method and related equipment and system
CN113706313A (en) Financing method, system and computer readable storage medium based on block chain
CN108492071A (en) A kind of express delivery information processing method and device based on block chain
CN111062717A (en) Data transfer processing method and device and computer readable storage medium
CN113362064B (en) Multiple signature method, computer device, and storage medium
CN115244526A (en) Method and system for decentralized transaction communication protocols
WO2021121030A1 (en) Resource transfer method, settlement terminal, and server node
CN113987598A (en) Block migration method and device
CN110535664B (en) Data processing method and device based on block chain, server and storage medium
CN113487308A (en) Bank terminal deposit system and method based on block chain
CN112348673A (en) Block chain transaction processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant