CN116340897A - Digital asset processing method and device based on blockchain - Google Patents

Digital asset processing method and device based on blockchain Download PDF

Info

Publication number
CN116340897A
CN116340897A CN202310250789.5A CN202310250789A CN116340897A CN 116340897 A CN116340897 A CN 116340897A CN 202310250789 A CN202310250789 A CN 202310250789A CN 116340897 A CN116340897 A CN 116340897A
Authority
CN
China
Prior art keywords
digital asset
target digital
transfer
asset
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310250789.5A
Other languages
Chinese (zh)
Inventor
张翼翔
代平
孙善禄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Ant Blockchain Technology Shanghai Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Ant Blockchain Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd, Ant Blockchain Technology Shanghai Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202310250789.5A priority Critical patent/CN116340897A/en
Publication of CN116340897A publication Critical patent/CN116340897A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the specification provides a digital asset processing method and device based on a blockchain, wherein the method comprises the following steps: acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset according to an asset transfer request provided by a transfer-out party of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party; decrypting the acquired first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; and uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the transfer of the asset of the target digital asset to a blockchain system for storage.

Description

Digital asset processing method and device based on blockchain
The document is a divisional application of a digital asset processing method and device based on a blockchain, the application number of a mother case is 202110419790.7, and the application date is 2021, 4 months and 19 days.
Technical Field
The present document relates to the field of blockchain technologies, and in particular, to a blockchain-based digital asset processing method and device.
Background
Digital assets, which refer to non-monetary assets, such as digital photographic works, etc., that are owned or controlled by an enterprise or individual, in electronic data form, held in daily activities for sale or in the process of production. For digital assets, they are stored on digital media and are therefore easily duplicated or copied. Thus, during the transfer of digital assets, it may occur that the digital asset is repeatedly transferred multiple times.
Disclosure of Invention
The embodiment of the specification provides a digital asset processing method based on a blockchain, which comprises the following steps: according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party. And decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. Uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
The embodiment of the specification also provides a digital asset processing method based on the blockchain, which comprises the following steps: and obtaining encryption key information corresponding to the sender of the target digital asset. And encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. Uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage.
The embodiment of the specification also provides a digital asset processing device based on block chain, comprising: the first acquisition module acquires first ciphertext data corresponding to a target digital asset from a management platform of the target digital asset according to an asset transfer-out request provided by a transfer-out party of the target digital asset, and acquires decryption key information of the first ciphertext data of the transfer-out party. And the decryption module decrypts the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And the encryption module is used for carrying out encryption processing on the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. And the storage module is used for uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
The embodiment of the specification also provides a digital asset processing device based on block chain, comprising: and the acquisition module acquires the encryption key information corresponding to the sender of the target digital asset. And the encryption module is used for carrying out encryption processing on the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. And the storage module is used for uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage.
The embodiments of the present specification also provide a blockchain-based digital asset processing device, comprising: a processor and a memory arranged to store computer executable instructions that, when executed, cause the processor to: according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party. And decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. Uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
The embodiments of the present specification also provide a blockchain-based digital asset processing device, comprising: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: and obtaining encryption key information corresponding to the sender of the target digital asset. And encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. Uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage.
The present description also provides a storage medium for storing computer-executable instructions that, when executed by a processor, implement the following flow: according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party. And decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. Uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
The present description also provides a storage medium for storing computer-executable instructions that, when executed by a processor, implement the following flow: and obtaining encryption key information corresponding to the sender of the target digital asset. And encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. Uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage.
Drawings
In order to more clearly illustrate the embodiments of the present description or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings may be obtained according to these drawings without inventive effort for a person of ordinary skill in the art.
FIG. 1 is a schematic diagram of an application scenario of a blockchain-based digital asset processing method according to an embodiment of the present disclosure;
FIG. 2 is a first flow diagram of a blockchain-based digital asset processing method provided by embodiments of the present disclosure;
FIG. 3 is a schematic diagram of a first interactive flow of a blockchain-based digital asset processing method according to embodiments of the present disclosure;
FIG. 4 is a schematic diagram of a second interactive flow of a blockchain-based digital asset processing method provided by embodiments of the present disclosure;
FIG. 5 is a third flow diagram of a blockchain-based digital asset processing method provided by embodiments of the present disclosure;
FIG. 6 is a schematic diagram of a third interactive flow of a blockchain-based digital asset processing method provided by embodiments of the present disclosure;
FIG. 7 is a schematic diagram of a fourth interactive flow chart of a blockchain-based digital asset processing method provided by embodiments of the present disclosure;
FIG. 8 is a schematic diagram of a first modular construction of a blockchain-based digital asset processing device according to embodiments of the present disclosure;
FIG. 9 is a schematic diagram of a second modular construction of a blockchain-based digital asset processing device according to embodiments of the present disclosure;
FIG. 10 is a schematic diagram of a blockchain-based digital asset processing device according to embodiments of the present disclosure.
Detailed Description
In order to make the technical solutions in the embodiments of the present specification better understood by those skilled in the art, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is apparent that the described embodiments are only some embodiments of the present specification, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are intended to be within the scope of the present disclosure.
Fig. 1 is a schematic application scenario diagram of a blockchain-based digital asset processing method according to an embodiment of the present disclosure, where, as shown in fig. 1, the application scenario includes: the application scenario shown in fig. 1 may, of course, also include a device (not shown in fig. 1) held by the asset transfer-out party. The digital asset processing server can be an access blockchain system as a blockchain node in the blockchain system, or can be other server nodes communicated with the blockchain node in the access blockchain system; the terminal equipment can be mobile terminals such as smart phones, tablet computers and the like, and can also be terminal equipment such as computers and the like; the management platform can be a simple data storage platform, such as a cloud-based storage server, a distributed file platform and the like, and also can be some authority mechanism platforms;
To facilitate an understanding of the methods provided by the embodiments of the present specification, the methods provided by the embodiments of the present specification will be described below taking as an example a targeted digital asset transfer between a first user and a second user. In the implementation, after a first user acquires a target digital asset, encrypting the target digital asset based on encryption key information corresponding to the first user, uploading first ciphertext data obtained by encryption to a management platform for storage, and uploading current attribution record information corresponding to the target digital asset to a blockchain system for storage;
after a first user transfers a target digital asset to a second user, the second user obtains the first ciphertext data from the management platform through terminal equipment, and decrypts the first ciphertext data based on decryption key information obtained from the second user to obtain data corresponding to the target digital asset;
the second user encrypts the data corresponding to the target digital asset by using the encryption key information corresponding to the second user through the terminal equipment to obtain second ciphertext data corresponding to the target digital asset;
the terminal equipment sends the second ciphertext data to the management platform, and the management platform updates the ciphertext data corresponding to the stored target digital asset; meanwhile, the terminal equipment uploads attribution record information corresponding to asset transfer of the target digital asset to the blockchain system for storage through the digital asset processing server;
Of course, the foregoing describes only one possible implementation manner of the blockchain-based digital asset processing method provided in the embodiments of the present disclosure, in addition to this, in a specific implementation manner, the digital asset processing server may also obtain the first data from the management platform, and decrypt the first ciphertext data based on the decryption key information obtained from the second user, so as to obtain the data corresponding to the target digital asset; then, the digital asset server encrypts the data corresponding to the target digital asset by using the encryption key information corresponding to the digital asset server to obtain second ciphertext data corresponding to the target digital asset; the digital asset server sends the second ciphertext data to the management platform, and the management platform updates the ciphertext data corresponding to the stored target digital asset; and meanwhile, the digital asset processing server uploads the attribution record information corresponding to asset transfer of the target digital asset to the blockchain system for storage.
Of course, in some embodiments, the above-described operations may be performed cooperatively by the terminal device and the digital asset server; the specific operations performed by the terminal device and the digital asset server are not limited in this embodiment, and the foregoing are exemplary.
It should be noted that, the digital assets mentioned in the embodiments of the present disclosure may be digital photographic works, etc., and are merely exemplary illustrations for easy understanding, and are not limited to the embodiments of the present disclosure.
FIG. 2 is a schematic flow chart of a first method for processing a digital asset based on a blockchain, which is provided in the embodiments of the present disclosure, and the method is applied to a digital asset processing device, where the digital asset processing device may be a terminal device, a server device, or some steps may be performed by the terminal device, and some steps are performed by the server device, and the embodiments of the present disclosure are not limited thereto; as shown in fig. 2, the method provided in the embodiment of the present disclosure at least includes the following steps:
step 102, according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party;
step 104, decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
Step 106, encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and step 108, uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to the blockchain system for storage.
Specifically, since the ciphertext data (i.e., the first ciphertext data) corresponding to the target digital asset is already stored in the management platform, in the step 108, uploading the second ciphertext data to the management platform for storage may be actually understood as updating the ciphertext data corresponding to the target digital asset stored on the management platform, that is, replacing (or overlaying) the original first ciphertext data with the second ciphertext data.
The management platform of the target digital asset mentioned in the embodiment of the present disclosure may be a storage platform with a storage function, such as a cloud storage server and a distributed file platform, and of course, may be a data storage platform corresponding to some authorities; for example, in one specific implementation, the management platform mentioned in the embodiments of the present disclosure may include any one of the following platforms:
A distributed file platform, a cloud-based storage platform, or a third party authority platform.
The distributed file platform may be a distributed file platform according to an interstellar file system (Inter Planetary File System, IPFS) protocol.
One specific application scenario of digital asset processing provided in the embodiments of the present disclosure may be a scenario of digital asset transfer, such as digital asset transaction or digital asset gifting; in performing the transfer of the target digital asset, it may involve transferring the target digital asset from one user to another, in this embodiment denoted as the transfer-out party and the transfer-in party, respectively;
in one embodiment, after the transfer-out party and the transfer-in party complete the transaction of the target digital asset, the transfer-in party obtains decryption key information of the target digital asset from the transfer-out party; the transfer-in party obtains first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset (the first ciphertext data is uploaded to the management platform by the transfer-out party), and decrypts the first ciphertext data based on the obtained decryption key information to obtain data corresponding to the target digital asset; the transfer-in party acquires encryption key information corresponding to the transfer-in party, encrypts data corresponding to the target digital asset obtained through decryption by adopting the encryption key information corresponding to the transfer-in party to obtain ciphertext data corresponding to the target digital asset, records the ciphertext data as second ciphertext data, uploads the obtained second ciphertext data to a management platform for storage, and uploads attributive record information corresponding to the transfer-out of the asset of the target digital asset to a blockchain system for storage; that is, the trustworthiness of the target digital asset in the process of circulation is ensured by a combination of the encryption of the target digital asset and the storage of the attribution record information in the blockchain system.
In the embodiment of the present disclosure, when the transfer-out party and the transfer-in party transfer the target digital asset (such as a transaction or a gift), the transfer operation may be performed by the digital asset processing device in the embodiment of the present disclosure, or may be performed by other platforms, or may even be performed offline. The embodiments of the present description are not limited to a particular implementation of the transfer operation of the target digital asset and a particular operating platform.
In a specific embodiment, when the transfer-out party and the transfer-in party transfer the target digital asset, the decryption key information corresponding to the first ciphertext data may be carried in a transfer protocol of the target digital asset, or may be sent to the transfer-in party separately; the manner in which the transferring party specifically transfers out the decryption key information corresponding to the Fang Huoqu first ciphertext data may be set according to an actual application scenario, which is not limited in the embodiment of the present disclosure.
Specifically, in the step 102, the obtaining the decryption key information of the first ciphertext data of the transfer-out party may specifically include the following steps: obtaining decryption key information of first ciphertext data sent by a transfer-out party; or obtaining the decryption key information of the first ciphertext data uploaded by the transfer party.
Optionally, in the embodiment of the present disclosure, in order to improve efficiency and reduce cost, the blockchain system used may be a federated chain system, so that when the home record information is uploaded to the blockchain system, the number of nodes performing data consensus may be reduced, thereby improving efficiency and reducing cost; specifically, in the embodiments of the present disclosure, the blockchain system employed is a federated chain system commonly built by blockchain nodes corresponding to the interested parties of the target digital asset; wherein the interested parties include the exporter and the importer of the target digital asset.
Of course, in the embodiment of the present specification, the above-mentioned related party may also include other parties, such as a supervisor and the like.
Generally, in order to obtain the first ciphertext data corresponding to the target digital asset from the management platform, it is necessary to obtain storage address information (or may be referred to as storage location information) corresponding to the target digital asset, where the storage address information may be obtained from the attribution record information corresponding to the target digital asset; therefore, in a specific embodiment, in the step 102, the obtaining, from the management platform of the target digital asset, the first ciphertext data corresponding to the target digital asset may be specifically implemented by the following process:
Acquiring attribution record information corresponding to asset transfer-out of a target digital asset from a blockchain system; and acquiring the first ciphertext data from the management platform based on the storage address information in the attribution record information.
In a specific embodiment, when the attribution record information is stored in the blockchain system, the blockchain system returns information of a storage certificate (also referred to as a storage index and the like) of the attribution record information in the blockchain system, and when a transaction is carried out between an exporter and an importer of the target digital asset, the importer acquires the storage certificate information from the importer, so that attribution record information corresponding to the target digital asset can be acquired from the blockchain system based on the storage certificate information, and storage address information of the target digital asset in a management platform can be acquired from the attribution record information, so that first encrypted data corresponding to the target digital asset is acquired from the management platform based on the storage address information.
Optionally, in the embodiment of the present disclosure, after the transferring party of the target digital asset obtains the first ciphertext data corresponding to the target digital asset, the transferring party decrypts the first ciphertext data based on the obtained decryption key information, so as to obtain data corresponding to the target digital asset; the transferring party of the target digital asset may also verify the trustworthiness of the obtained target digital asset before performing the operation of storing the target digital asset to the management platform.
Therefore, before executing the step 106, that is, executing the encryption processing on the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset, to obtain the second ciphertext data corresponding to the target digital asset, the method provided in the embodiment of the present application further includes the following steps:
acquiring a first hash value corresponding to a target digital asset from the attribution record information; and verifying the target digital asset obtained by decrypting the first ciphertext data according to the first hash value.
Specifically, the verifying, according to the first hash value, the target digital asset obtained by decrypting the first ciphertext data specifically includes the following steps:
performing hash operation on the data of the target digital asset obtained based on the first ciphertext data decryption to obtain a second hash value corresponding to the target digital asset; checking whether the second hash value is consistent with the first hash value; if so, determining that the target digital asset passes the verification.
That is, in the embodiment of the present disclosure, the hash value corresponding to the target digital asset is stored in the home record information stored in the blockchain system and is recorded as the first hash value; after decrypting the first ciphertext data, obtaining data corresponding to the target digital asset, performing hash operation on the data corresponding to the target digital asset obtained by decryption, obtaining a corresponding hash value, and recording the hash value as a second hash value; comparing whether the first hash value is consistent with the second hash value, if so, indicating that the target digital asset corresponding to the attribution record information stored in the blockchain system is consistent with the target digital asset stored on the management platform, thereby considering that the target digital asset acquired from the management platform is credible, namely checking.
In the embodiment of the present specification, before storing the target digital asset in the management platform, encryption processing is required to be performed on the data of the target digital asset by using the encryption key information corresponding to the transfer party, so as to obtain corresponding second ciphertext data, that is, in the embodiment of the present specification, the second ciphertext data is stored in the management platform;
therefore, in a specific embodiment, before executing the step 106, that is, before executing the encryption processing on the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset, the method provided in the embodiment of the present disclosure further includes the following steps:
generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as encryption key information corresponding to a transfer-in party;
correspondingly, in the step 106, based on the encryption key information pair corresponding to the transfer party of the target digital asset, the data of the target digital asset is encrypted to obtain the second ciphertext data corresponding to the target digital asset, which specifically includes the following steps:
and encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
That is, in the embodiment of the present specification, the encryption key information that encrypts the target digital asset and the decryption key information that decrypts the target digital asset may be symmetric keys or asymmetric keys; in the embodiment of the specification, in order to improve the storage security of the target digital asset in the management platform, an asymmetric key form can be adopted; in one embodiment, the public key is used as encryption key information and the corresponding private key is used as decryption key information, so that when transferring the target digital asset (such as trading or giving away, etc.), the transfer-out party needs to provide the transfer-in party with the private key for decrypting the target digital asset, thereby facilitating the transfer-in party to use the private key as decryption key information, and thus realizing the decryption processing of the first key data.
Optionally, in a specific implementation, before performing step 108, that is, before performing uploading the home record information corresponding to the asset transfer out of the target digital asset to the blockchain system for storing, the method provided in the embodiment of the present disclosure further includes the following process:
public key information in the key pair is issued to a block chain system, and digital identity information corresponding to the public key information is created through the block chain system; and acquiring digital identity information returned by the public key system.
That is, in the embodiment of the present specification, after the key pair corresponding to the transfer party is generated, the public key in the key pair is issued to the blockchain system, and registration in the blockchain system is implemented by creating digital identity information corresponding to the public key; after the block chain system creates the digital identity information corresponding to the public key, the digital identity information is returned to the transfer-in party;
accordingly, in the step 108, the information of the attribution record corresponding to the transfer-out of the asset of the target digital asset is uploaded to the blockchain system for storage, which may specifically include the following steps:
carrying out hash operation on the target digital asset to obtain a third hash value corresponding to the target digital asset; determining the attribution record information and uploading the attribution record information to a blockchain system for storage; wherein the determined home record information includes a third hash value; alternatively, the determined home record information includes a third hash value and one or more of the digital identity information, storage address information of the target digital asset at the management platform, and transfer timestamp information of the target digital asset.
In this embodiment of the present disclosure, the third hash value corresponding to the target digital asset may be uploaded as the attribution record information to the blockchain system for storing; in order to facilitate the transfer party to obtain the first ciphertext data from the management platform, the transfer party can obtain the storage address information of the first ciphertext data corresponding to the target digital asset from the transfer party when the transfer party transfers the target digital asset from the transfer party.
Of course, in some embodiments, the attribution record information may further include one or more of digital identity information, storage address information of the target digital asset at the management platform, and transfer timestamp information, in addition to the third hash value;
of course, in the implementation, the above-mentioned attribution record information may be uploaded to the blockchain system for storage in the form of key-value.
For example, in one embodiment, the third hash value may be used as a key value of the home record information, and one or more of the corresponding digital identity information, the storage address information, and the transfer timestamp information may be determined as the corresponding value.
Alternatively, in the embodiment of the present disclosure, when encrypting the data of the target digital asset, the encryption key information (i.e., public key information) may be obtained locally from the asset processing device, or the public key information may be obtained from the blockchain system; therefore, in a specific embodiment, in the step 106, based on the encryption key information pair corresponding to the transfer party of the target digital asset, the data of the target digital asset is encrypted to obtain the second ciphertext data corresponding to the target digital asset, which may also be implemented by the following steps:
Based on the digital identity information, public key information corresponding to a transfer party is obtained from a blockchain system; and encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data.
In the embodiment of the present specification, by acquiring public key information used for encryption processing from a blockchain system, since the blockchain has a tamper-proof property, the authenticity and tamper-proof property of the acquired public key information can be ensured; moreover, by storing public key information in the blockchain system, the security of the stored public key information can be ensured; and secondly, the association between the public key information and the digital identity information can be realized by creating the digital identity information corresponding to the public key information in the blockchain system, and the uniqueness of the obtained public key information corresponding to the transfer-in party can be ensured by associating the public key information with the digital identity information in the blockchain system because the digital identity information has uniqueness.
Of course, in one specific embodiment, in addition to uploading the attribution record information corresponding to the transfer-out of the asset of the target digital asset to the blockchain system, the transfer record information of the target digital asset can also be uploaded to the blockchain system, so that the tracing of the transfer record of the target digital asset is conveniently realized;
Therefore, the method provided in the embodiments of the present specification further includes the following steps:
acquiring transfer record information corresponding to asset transfer of a target digital asset; uploading the transfer record information to a blockchain system for storage; wherein the transfer record information includes transfer-out information of the target digital asset, transfer-in information of the target digital asset, and transfer time stamp information.
Of course, in some specific application scenarios, such as transaction scenarios for a target digital asset, the transfer record information may also include an amount of transaction resources (e.g., transaction amount, etc.).
In order to facilitate understanding of the method provided by the embodiments of the present specification, the method provided by the embodiments of the present specification will be described below by way of interaction between the respective ends. Optionally, in a specific implementation, the system architecture related to the blockchain-based digital asset processing method mentioned in the embodiment of the present disclosure includes an outbound party, an inbound party, a digital asset server, and a blockchain system; the blockchain-based digital asset processing method provided by the embodiments of the present specification will be described below in conjunction with the system architecture. FIG. 3 is a first interactive flowchart of a blockchain-based digital asset processing method according to an embodiment of the present disclosure, as shown in FIG. 3, the method at least includes the following steps:
Step 202, after the transfer operation of the target digital asset is completed by the transfer-in party and the transfer-out party, the transfer-in party acquires the attribution record information corresponding to the target digital asset from the alliance chain system.
The attribution record information comprises hash values of target digital assets, corresponding digital identity information, storage address information of first ciphertext data in a management platform, storage time stamps and other information;
the transfer party in this embodiment may be understood as a terminal device held by the transfer party.
Step 204, the transfer-in party obtains the first ciphertext data corresponding to the target digital asset from the management platform based on the storage address information in the attribution information;
step 206, the transfer-in party decrypts the first ciphertext data based on the private key information obtained from the transfer-out party to obtain data corresponding to the target digital asset;
step 208, the transfer-in party generates a key pair according to a preset key generation algorithm;
step 210, the transfer-in party sends the public key information in the generated key pair to the digital asset server;
step 212, the digital asset server uploads the public key information to the blockchain system, and creates digital identity information corresponding to the public key information through the alliance chain system;
Step 214, the transfer-in party obtains the digital identity information returned by the alliance chain system through the digital asset server;
step 216, the transfer-in party encrypts the data corresponding to the target digital asset based on the public key information in the key pair to obtain second ciphertext data corresponding to the target digital asset;
step 218, the transferring party stores the second ciphertext data to the management platform so that the management platform updates ciphertext data corresponding to the target digital asset;
step 220, the transfer-in party generates attribution record information corresponding to asset transfer of the target digital asset;
specifically, in the step 220, the transferring party may determine the hash value of the target digital asset as the attribution record information, or may use the hash value of the target digital asset as a key value, and use one or more of the digital identity information, the storage address information of the target digital asset in the management platform, and the transfer timestamp information of the target digital asset as corresponding value, where the generated key-value structure data is used as the attribution record information;
step 222, the transfer-in party sends the attribution record information to the digital asset processing platform;
step 224, the digital asset management platform publishes the attribution record information to the alliance chain system for storage.
The specific implementation process of each step may refer to the embodiment shown in fig. 1, and will not be described herein.
Of course, in a specific embodiment, the steps described above may also be performed by the digital asset server, and for this case, fig. 4 shows a second interactive flowchart of the blockchain-based digital asset processing method provided in the embodiment of the present disclosure, as shown in fig. 4, where the method at least includes the following steps:
step 302, the transfer-in sends an asset transfer request of the target digital asset to the digital asset server;
step 304, in response to the above-mentioned asset transfer request, the digital asset server obtains the attribution record information corresponding to the target digital asset from the alliance chain system;
the attribution record information comprises hash values of target digital assets, corresponding digital identity information, storage address information of first ciphertext data in a management platform, storage time stamps and other information;
step 306, the digital asset server obtains the first ciphertext data corresponding to the target digital asset from the management platform based on the storage address information in the attribution information;
step 308, the digital asset server decrypts the first ciphertext data information based on the private key information obtained from the transfer-out party, to obtain data corresponding to the target digital asset;
Step 310, the digital asset server generates a key pair according to a preset key generation algorithm;
step 312, the digital asset server uploads the public key information in the generated key pair to the blockchain system, and creates digital identity information corresponding to the public key information through the alliance chain system;
step 314, the digital asset server acquires the digital identity information returned by the alliance chain system;
step 316, the digital asset server encrypts the data corresponding to the target digital asset based on the public key information in the key pair to obtain second ciphertext data corresponding to the target digital asset;
step 318, the digital asset server stores the second ciphertext data to the management platform, so that the management platform updates ciphertext information corresponding to the target digital asset;
step 320, the digital asset server generates attribution record information corresponding to asset transfer of the target digital asset;
specifically, in the step 320, the transferring party may determine the hash value of the target digital asset as the attribution record information, or may use the hash value of the target digital asset as a key value, and use one or more of the digital identity information, the storage address information of the target digital asset in the management platform, and the transfer timestamp information of the target digital asset as corresponding value, where the generated key-value structure data is used as the attribution record information;
Step 322, the digital asset management platform publishes the attribution record information to the federation chain system for storage.
The specific implementation process of each step may refer to the embodiment shown in fig. 1, and will not be described herein.
According to the digital asset processing method based on the blockchain, when transferring the target digital asset, according to an asset transfer request provided by a transfer-out party of the target digital asset, first ciphertext data corresponding to the target digital asset is obtained from a management platform of the target digital asset, and decryption key information of the first ciphertext data of the transfer-out party is obtained; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
Corresponding to the methods provided in the embodiments of fig. 2 to 4, based on the same concept, the embodiments of the present disclosure further provide a digital asset processing method based on a blockchain, and fig. 5 is a flowchart of a second method of the digital asset processing method based on a blockchain, provided in the embodiments of the present disclosure, as shown in fig. 5, where the method at least includes the following steps:
step 402, obtaining encryption key information corresponding to a sender of a target digital asset;
step 404, encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
step 406, uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage.
Optionally, in an embodiment of the present disclosure, the blockchain system is a coalition chain system commonly constructed by blockchain nodes corresponding to related parties of the target digital asset; wherein the interested party comprises a publisher of the target digital asset.
Of course, in one embodiment, the interested party may also include the owner or supervisor of the target digital asset, and so on. The exemplary listing of related parties to an access federation chain system is only illustrative and not limiting of the embodiments of the present specification.
Optionally, in a specific embodiment, the obtaining encryption key information corresponding to the issuer of the target digital asset may specifically include the following steps: generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as encryption key information; accordingly, in the embodiment of the present disclosure, in the step 404, encryption processing is performed on the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset, which specifically includes: and encrypting the target digital asset based on the public key information to obtain ciphertext data corresponding to the target digital asset.
Optionally, in a specific embodiment, before uploading the attribution record information corresponding to the asset publishing of the target digital asset to the blockchain system for storing, the method provided in the embodiment of the present disclosure further includes:
the public key information in the key pair is issued to a block chain system, and digital identity information corresponding to the public key information is created through the block chain system; and acquiring digital identity information returned by the blockchain system.
Optionally, in a specific embodiment, in step 406, the home record information corresponding to the asset release of the target digital asset is uploaded to the blockchain system for storing, which specifically includes the following steps:
Carrying out hash operation on the target digital asset to obtain a hash value corresponding to the target digital asset; determining the attribution record information and uploading the attribution record information to a blockchain system for storage; wherein the determined attribution record information comprises the hash value; alternatively, the determined home record information comprises the hash value and one or more of digital identity information, storage address information of the target digital asset at the management platform, and storage timestamp information of the target digital asset at the management platform.
Optionally, in a specific embodiment, the management platform includes any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform. The distributed file platform may be a distributed file platform according to an IPFS protocol.
The specific implementation process of each step in the embodiment shown in fig. 5 may refer to the embodiments shown in fig. 2 to 4, and will not be described herein again.
In order to facilitate understanding of the method provided by the embodiments of the present specification, the method provided by the embodiments of the present specification will be described below by way of interaction between the respective ends. Optionally, in a specific implementation, the system architecture related to the blockchain-based digital asset processing method mentioned in the embodiments of the present disclosure includes a publisher, a digital asset server, and a blockchain system; the blockchain-based digital asset processing method provided by the embodiments of the present specification will be described below in conjunction with the system architecture. FIG. 6 is a third interactive flowchart of a blockchain-based digital asset processing method according to an embodiment of the present disclosure, as shown in FIG. 6, the method at least includes the following steps:
Step 502, a publisher generates a key pair according to a preset key generation algorithm;
step 504, the publisher sends the public key information of the generated key pair to the digital asset server;
step 506, the digital asset server uploads the public key information to the blockchain system, and creates digital identity information corresponding to the public key information through the alliance chain system;
step 508, the publisher obtains the digital identity information returned by the alliance chain system through the digital asset server;
step 510, the publisher encrypts the data corresponding to the target digital asset based on the public key information in the key pair to obtain ciphertext data corresponding to the target digital asset;
step 512, the publisher stores the ciphertext data to a management platform;
step 514, the publisher generates the corresponding attribution record information of the target digital asset based on the hash value, the digital identity information, the storage timestamp information and the storage address information of the ciphertext data of the management platform;
step 516, the publisher sends the attribution record information to a digital asset processing platform;
the digital asset management platform publishes the home record information to the alliance chain system for storage, step 518.
The publisher in the embodiment shown in fig. 6 may be understood as a terminal device held by the publisher.
Of course, in a specific embodiment, the steps described above may also be performed by the digital asset server, and for this case, fig. 7 shows a fourth interactive flowchart of the blockchain-based digital asset processing method provided in the embodiment of the present disclosure, as shown in fig. 7, where the method at least includes the following steps:
step 602, a publishing request of a target digital asset is sent to a digital asset server by a publishing party;
wherein in step 602 above, the publisher may send a publication request for the target digital asset to the digital asset server via the held terminal device.
Step 604, in response to a publishing request sent by a publisher, the digital asset server generates a key pair according to a preset key generation algorithm;
step 606, the digital asset server uploads the public key information to the blockchain system, and creates digital identity information corresponding to the public key information through the alliance chain system;
step 608, the digital asset server acquires the digital identity information returned by the alliance chain system;
step 610, the digital asset server encrypts the data corresponding to the target digital asset based on the public key information in the key pair to obtain ciphertext data corresponding to the target digital asset;
Step 612, the digital asset server stores the ciphertext data to a management platform;
step 614, the digital asset server generates the corresponding attribution record information of the target digital asset based on the hash value of the target digital asset, the digital identity information, the storage timestamp information, and the storage address information of the ciphertext data at the management platform;
step 616, the digital asset server issues the attribution record information to the federation chain system for storage.
The specific implementation process of each step in the foregoing embodiment may refer to the foregoing embodiment, and will not be repeated herein.
According to the digital asset processing method based on the blockchain, which is provided by the embodiment of the specification, encryption key information corresponding to a publisher of a target digital asset is obtained; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
Corresponding to the methods provided by the embodiments of fig. 2 to 4, based on the same concept, the embodiment of the present disclosure provides a blockchain-based digital asset processing device for performing the methods provided by the embodiments of fig. 2 to 4 of the present disclosure, and fig. 8 is a schematic diagram of a first module composition of the blockchain-based digital asset processing device provided by the embodiment of the present disclosure, as shown in fig. 8, where the device at least includes:
a first obtaining module 702, configured to obtain, according to an asset transfer-out request made by a transfer-out party of a target digital asset, first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and obtain decryption key information of the first ciphertext data of the transfer-out party;
a decryption module 704, configured to decrypt the first ciphertext data based on the decryption key information, to obtain data corresponding to the target digital asset;
an encryption module 706, configured to encrypt data of the target digital asset based on encryption key information corresponding to a transfer party of the target digital asset, so as to obtain second ciphertext data corresponding to the target digital asset;
And the storage module 708 is configured to upload the second ciphertext data to the management platform for storage, and upload the attribution record information corresponding to the asset transfer-out of the target digital asset to the blockchain system for storage.
Optionally, the apparatus provided in the embodiments of the present specification further includes:
the generation module is used for generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as encryption key information corresponding to the transfer-in party;
correspondingly, the encryption module comprises:
and the encryption unit is used for carrying out encryption processing on the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
Optionally, the apparatus provided in the embodiments of the present specification further includes:
the issuing module is used for issuing public key information in the key pair to the blockchain system, and creating digital identity information corresponding to the public key information through the blockchain system;
and the second acquisition module is used for acquiring the digital identity information returned by the blockchain system.
The blockchain-based digital asset processing device provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 2 to 4, and the steps are described herein in detail.
When transferring a target digital asset, the digital asset processing device based on a blockchain provided in the embodiments of the present disclosure obtains first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset according to an asset transfer request provided by a transfer-out party of the target digital asset, and obtains decryption key information of the first ciphertext data of the transfer-out party; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
Corresponding to the methods provided by the embodiments of fig. 5 to 7, based on the same concept, the embodiments of the present disclosure provide a blockchain-based digital asset processing device for performing the methods provided by the embodiments of fig. 5 to 7 of the present disclosure, and fig. 9 is a schematic diagram of a second module composition of the blockchain-based digital asset processing device provided by the embodiments of the present disclosure, as shown in fig. 9, where the device at least includes:
an obtaining module 802, configured to obtain encryption key information corresponding to a sender of the target digital asset;
an encryption module 804, configured to encrypt the target digital asset based on the encryption key information, so as to obtain ciphertext data corresponding to the target digital asset;
and the storage module 806 is configured to upload the ciphertext data to a management platform of the target data asset for storage, and upload attribution record information corresponding to asset release of the target data asset to a blockchain system for storage.
The blockchain-based digital asset processing device provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 5 to 7, and the steps are repeated herein.
The digital asset processing device based on the blockchain provided by the embodiment of the specification acquires encryption key information corresponding to a publisher of a target digital asset; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
Further, based on the methods shown in fig. 2 to 4, the embodiment of the present disclosure further provides a digital asset processing device based on a blockchain, as shown in fig. 10.
The blockchain-based digital asset processing devices may vary widely in configuration or performance, may include one or more processors 901 and memory 902, and may have one or more stored applications or data stored in memory 902. Wherein the memory 902 may be transient storage or persistent storage. The application programs stored in memory 902 may include one or more modules (not shown in the figures) each of which may include a series of computer executable instruction information for a blockchain-based digital asset processing device. Still further, the processor 901 may be arranged to communicate with the memory 902 to execute a series of computer executable instruction information in the memory 902 on a blockchain-based digital asset processing device. The blockchain-based digital asset processing device may also include one or more power supplies 903, one or more wired or wireless network interfaces 904, one or more input output interfaces 905, one or more keyboards 906, and the like.
In one particular embodiment, a blockchain-based digital asset processing device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include information on a series of computer-executable instructions in the blockchain-based digital asset processing device, and configured to be executed by one or more processors, the one or more programs including information on the computer-executable instructions for:
according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
Uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
The blockchain-based digital asset processing device provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 2 to 4, and will not be described herein.
When the digital asset processing device based on the blockchain provided by the embodiment of the specification transfers the target digital asset, according to the asset transfer request provided by the transfer-out party of the target digital asset, acquiring first ciphertext data corresponding to the target digital asset from the management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
In one particular embodiment, a blockchain-based digital asset processing device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include information on a series of computer-executable instructions in the blockchain-based digital asset processing device, and configured to be executed by one or more processors, the one or more programs including information on the computer-executable instructions for:
acquiring encryption key information corresponding to a sender of a target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage.
The blockchain-based digital asset processing device provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 5 to 7, and will not be described herein.
The digital asset processing device based on the blockchain provided by the embodiment of the specification acquires encryption key information corresponding to a publisher of a target digital asset; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
Further, based on the method shown in fig. 2 to fig. 4, the embodiment of the present disclosure further provides a storage medium, which is used to store computer executable instruction information, and in a specific embodiment, the storage medium may be a U disc, an optical disc, a hard disk, etc., where the computer executable instruction information stored in the storage medium can implement the following flow when executed by a processor:
according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
The computer executable instruction information stored in the storage medium provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 2 to 4 when executed by a processor, and are not described herein again.
When the computer executable instruction information stored in the storage medium provided by the embodiment of the specification is executed by the processor, obtaining first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset according to an asset transfer request provided by a transfer party of the target digital asset, and obtaining decryption key information of the first ciphertext data of the transfer party when transferring the target digital asset; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
Further, based on the method shown in fig. 5 to 7, the embodiment of the present disclosure further provides a storage medium, which is used to store computer executable instruction information, and in a specific embodiment, the storage medium may be a U disc, an optical disc, a hard disk, etc., where the computer executable instruction information stored in the storage medium can implement the following flow when executed by a processor:
acquiring encryption key information corresponding to a sender of a target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage.
The computer executable instruction information stored in the storage medium provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 5 to 7 when executed by a processor, and are not described herein again.
When the computer executable instruction information stored in the storage medium provided by the embodiment of the specification is executed by the processor, the encryption key information corresponding to the issuer of the target digital asset is obtained; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a blockchain system for storage; in the embodiment of the specification, the encryption processing is carried out on the target digital asset by adopting a cryptography mode, so that the safety of the target digital asset stored in the management platform is ensured, and the attribute record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, and the blockchain system has the attribute that the data cannot be tampered, so that the traceability of the transfer of the target digital asset can be realized, and the authenticity of the acquired attribute record information is ensured; that is, the trustworthiness of the target digital asset in the use and circulation processes is ensured through cryptography and blockchain technology, and repeated transfer for a plurality of times is avoided.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
In the 90 s of the 20 th century, improvements to one technology could clearly be distinguished as improvements in hardware (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) or software (improvements to the process flow). However, with the development of technology, many improvements of the current method flows can be regarded as direct improvements of hardware circuit structures. Designers almost always obtain corresponding hardware circuit structures by programming improved method flows into hardware circuits. Therefore, an improvement of a method flow cannot be said to be realized by a hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (e.g., field programmable gate array (Field Programmable Gate Array, FPGA)) is an integrated circuit whose logic function is determined by the programming of the device by a user. A designer programs to "integrate" a digital system onto a PLD without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, such programming is mostly implemented by using "logic compiler" software, which is similar to the software compiler used in program development and writing, and the original code before the compiling is also written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), but not just one of the hdds, but a plurality of kinds, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), lava, lola, myHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog are currently most commonly used. It will also be apparent to those skilled in the art that a hardware circuit implementing the logic method flow can be readily obtained by merely slightly programming the method flow into an integrated circuit using several of the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: ARC625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic of the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller may thus be regarded as a kind of hardware component, and means for performing various functions included therein may also be regarded as structures within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
The system, apparatus, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. One typical implementation is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being functionally divided into various units, respectively. Of course, the functions of each element may be implemented in one or more software and/or hardware elements when implemented in the present application.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instruction information. These computer program instruction information may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instruction information, which is executed by the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instruction information may also be stored in a computer readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instruction information stored in the computer readable memory produce an article of manufacture including instruction information means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instruction information may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instruction information which is executed on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instruction information, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instruction information, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and changes may be made to the present application by those skilled in the art. Any modifications, equivalent substitutions, improvements, etc. which are within the spirit and principles of the present application are intended to be included within the scope of the claims of the present application.

Claims (22)

1. A blockchain-based digital asset processing method, comprising:
according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
Encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
2. The method of claim 1, wherein the encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset, before obtaining the second ciphertext data corresponding to the target digital asset, further comprises:
generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as encryption key information corresponding to the transfer-in party;
the encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset comprises the following steps:
and encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
3. The method of claim 2, wherein before uploading the asset transfer-out corresponding home record information of the target digital asset to a blockchain system for storage, the method further comprises:
public key information in the key pair is issued to the blockchain system, and digital identity information corresponding to the public key information is created through the blockchain system;
and acquiring the digital identity information returned by the blockchain system.
4. The method of claim 3, wherein uploading the asset roll-out corresponding home record information of the target digital asset to a blockchain system for storage, comprises:
performing hash operation on the target digital asset to obtain a third hash value corresponding to the target digital asset;
determining the attribution record information and uploading the attribution record information to the blockchain system for storage; wherein the determined home record information includes the third hash value; alternatively, the determined home record information includes the third hash value and one or more of the digital identity information, storage address information of the target digital asset at the management platform, and transfer timestamp information of the target digital asset.
5. The method of claim 3, wherein encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain the second ciphertext data corresponding to the target digital asset, comprises:
based on the digital identity information, public key information corresponding to the transfer-in party is obtained from the blockchain system;
and encrypting the data of the target digital asset based on the public key information to obtain the second ciphertext data.
6. The method of claim 1, the method further comprising:
acquiring transfer record information corresponding to asset transfer of the target digital asset; wherein the transfer record information includes transfer-out information of the target digital asset, transfer-in information of the target digital asset, and transfer timestamp information;
and uploading the transfer record information to the blockchain system for storage.
7. The method of claim 1, wherein the obtaining, from the management platform of the target digital asset, the first ciphertext data corresponding to the target digital asset comprises:
acquiring attribution record information corresponding to asset transfer-out of the target digital asset from the blockchain system;
And acquiring the first ciphertext data from the management platform based on the storage address information in the home record.
8. The method of claim 1, the blockchain system being a federated chain system commonly constructed by blockchain nodes corresponding to interested parties of the target digital asset; wherein the interested parties include an exporter and an importer of the target digital asset.
9. The method of claim 1, wherein the encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset, before obtaining the second ciphertext data corresponding to the target digital asset, further comprises:
acquiring a first hash value corresponding to the target digital asset from the attribution record information;
performing hash operation on the data of the target digital asset obtained based on the first ciphertext data decryption to obtain a second hash value corresponding to the target digital asset;
and checking whether the second hash value is consistent with the first hash value, and if so, determining that the target digital asset passes the check.
10. A blockchain-based digital asset processing method, comprising:
Acquiring encryption key information corresponding to a publisher of a target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
uploading the ciphertext data to a management platform of the target digital asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform.
11. The method of claim 10, wherein the obtaining encryption key information corresponding to the issuer of the target digital asset comprises:
generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as the encryption key information;
the encrypting process is performed on the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset, including:
and encrypting the target digital asset based on the public key information to obtain ciphertext data corresponding to the target digital asset.
12. The method of claim 11, wherein before uploading the attribution record information corresponding to the asset release of the target digital asset to a blockchain system for storage, the method further comprises:
public key information in the key pair is issued to the blockchain system, and digital identity information corresponding to the public key information is created through the blockchain system;
and acquiring the digital identity information returned by the blockchain system.
13. The method of claim 12, wherein uploading home record information corresponding to asset release of the target digital asset to a blockchain system for storage, comprises:
performing hash operation on the target digital asset to obtain a hash value corresponding to the target digital asset;
determining the attribution record information and uploading the attribution record information to a blockchain system for storage; wherein the determined home record information includes the hash value; alternatively, the determined home record information includes the hash value and one or more of the digital identity information, storage address information of the target digital asset at the management platform, and storage timestamp information of the target digital asset at the management platform.
14. The method of claim 10, the blockchain system being a federated chain system commonly constructed by blockchain nodes corresponding to interested parties of the target digital asset; wherein the interested party comprises a publisher of the target digital asset.
15. A blockchain-based digital asset processing device, comprising:
the first acquisition module acquires first ciphertext data corresponding to a target digital asset from a management platform of the target digital asset according to an asset transfer request provided by a transfer-out party of the target digital asset, and acquires decryption key information of the first ciphertext data of the transfer-out party; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform;
the decryption module decrypts the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
the encryption module is used for carrying out encryption processing on the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
And the storage module is used for uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
16. The apparatus of claim 15, the apparatus further comprising:
the generation module generates a key pair according to a preset key generation algorithm, and determines public key information in the key pair as encryption key information corresponding to the transfer-in party;
correspondingly, the encryption module comprises:
and the encryption unit is used for carrying out encryption processing on the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
17. The apparatus of claim 16, the apparatus further comprising:
the publishing module publishes the public key information in the key pair to the blockchain system, and creates digital identity information corresponding to the public key information through the blockchain system;
and the second acquisition module acquires the digital identity information returned by the blockchain system.
18. A blockchain-based digital asset processing device, comprising:
the acquisition module acquires encryption key information corresponding to a publisher of the target digital asset;
The encryption module is used for carrying out encryption processing on the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
the storage module is used for uploading the ciphertext data to a management platform of the target digital asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform.
19. A blockchain-based digital asset processing device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
Encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform.
20. A blockchain-based digital asset processing device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring encryption key information corresponding to a publisher of a target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
uploading the ciphertext data to a management platform of the target digital asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform.
21. A storage medium storing computer executable instructions that when executed by a processor implement the following:
according to an asset transfer-out request provided by a transfer-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer of the target digital asset to a blockchain system for storage.
22. A storage medium storing computer executable instructions that when executed by a processor implement the following:
acquiring encryption key information corresponding to a publisher of a target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
uploading the ciphertext data to a management platform of the target digital asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a blockchain system for storage; the management platform comprises any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform.
CN202310250789.5A 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain Pending CN116340897A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310250789.5A CN116340897A (en) 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202310250789.5A CN116340897A (en) 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain
CN202110419790.7A CN113076527B (en) 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202110419790.7A Division CN113076527B (en) 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device

Publications (1)

Publication Number Publication Date
CN116340897A true CN116340897A (en) 2023-06-27

Family

ID=76618081

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202310250789.5A Pending CN116340897A (en) 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain
CN202110419790.7A Active CN113076527B (en) 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202110419790.7A Active CN113076527B (en) 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device

Country Status (1)

Country Link
CN (2) CN116340897A (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113935735A (en) * 2021-09-24 2022-01-14 星矿科技(北京)有限公司 Block chain-based digital asset transfer method
CN113872966B (en) * 2021-09-27 2024-04-09 星矿科技(北京)有限公司 Digital asset all-in-one based on block chain
CN114978596B (en) * 2022-04-24 2023-04-18 捷德(中国)科技有限公司 Registration and processing method and device for ownership of digital assets
CN116915793B (en) * 2023-09-12 2024-03-08 哈尔滨工程大学三亚南海创新发展基地 Data streaming control method, system and storage medium based on digital certificates

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160085955A1 (en) * 2013-06-10 2016-03-24 Doosra, Inc. Secure Storing and Offline Transferring of Digitally Transferable Assets
CN106790253A (en) * 2017-01-25 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Authentication method and device based on block chain
US11153069B2 (en) * 2018-02-27 2021-10-19 Bank Of America Corporation Data authentication using a blockchain approach
US10771240B2 (en) * 2018-06-13 2020-09-08 Dynamic Blockchains Inc Dynamic blockchain system and method for providing efficient and secure distributed data access, data storage and data transport
CN112418850A (en) * 2019-08-21 2021-02-26 中国移动通信有限公司研究院 Transaction method and device based on block chain and electronic equipment
CN111325585A (en) * 2020-01-17 2020-06-23 腾讯科技(深圳)有限公司 Asset transfer method, device and computer readable storage medium
CN111444209B (en) * 2020-03-25 2022-01-07 腾讯科技(深圳)有限公司 Data processing method, device, equipment and medium based on block chain
CN111340631B (en) * 2020-05-15 2020-12-01 支付宝(杭州)信息技术有限公司 Asset transfer method, device, equipment and system
CN111935075A (en) * 2020-06-23 2020-11-13 浪潮云信息技术股份公司 Block chain-based digital identity signing and issuing method, equipment and medium
CN111800262B (en) * 2020-07-01 2022-10-14 北京金山云网络技术有限公司 Digital asset processing method and device and electronic equipment
CN112100142A (en) * 2020-08-13 2020-12-18 广州汇才创智科技有限公司 Block chain-based digital asset processing method and system
CN113255005B (en) * 2020-09-15 2024-05-28 支付宝(杭州)信息技术有限公司 Block chain-based data asset circulation method, device and equipment
WO2022082360A1 (en) * 2020-10-19 2022-04-28 威富通科技有限公司 Digital asset transfer system
CN112581141A (en) * 2021-02-22 2021-03-30 支付宝(杭州)信息技术有限公司 Transaction processing method, device and system based on block chain

Also Published As

Publication number Publication date
CN113076527B (en) 2023-04-07
CN113076527A (en) 2021-07-06

Similar Documents

Publication Publication Date Title
CN108932297B (en) Data query method, data sharing method, device and equipment
US11295381B2 (en) Data auditing method and device
CN111401902B (en) Service processing method, device and equipment based on block chain
US11726968B2 (en) Methods, apparatuses, and devices for transferring data assets based on blockchain
CN113076527B (en) Block chain-based digital asset processing method and device
CN111340631B (en) Asset transfer method, device, equipment and system
EP3964995B1 (en) Data processing methods, apparatuses, and devices
CN111339565B (en) Business service providing method, device, equipment and system based on block chain
CN111814156A (en) Data acquisition method, device and equipment based on trusted equipment
CN111193597A (en) Transmission method, device, equipment and system capable of verifying statement
CN109560927A (en) A kind of device-fingerprint implementation method and device
CN115131029A (en) Block chain-based digital file signing method and device
CN114819932B (en) Business processing method and device based on block chain
CN110995447B (en) Data storage method, device, equipment and medium
CN111641499A (en) Block chain-based private key restoration method, device, equipment and medium
CN115037548B (en) System, method, device, medium and equipment for secure multiparty computation of data based on blockchain
CN115134136B (en) System, method, device, storage medium and computing device for socializing based on blockchain
CN113761496B (en) Identity verification method and device based on blockchain and electronic equipment
CN113221167B (en) Data processing method, device, equipment and storage medium based on block chain storage certificate
CN116432235A (en) Privacy protection method and device for account data in blockchain
CN115017230A (en) Data uplink control method and device and data downlink control method and device
CN112861187A (en) Data processing method and device based on block chain
CN115982742A (en) Service execution method, device, storage medium and electronic equipment
CN115118485A (en) Method and device for acquiring data based on block chain
CN115757310A (en) Credit information sharing method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination