NL2025495B1 - Digital asset authentication processing platform and method - Google Patents

Digital asset authentication processing platform and method Download PDF

Info

Publication number
NL2025495B1
NL2025495B1 NL2025495A NL2025495A NL2025495B1 NL 2025495 B1 NL2025495 B1 NL 2025495B1 NL 2025495 A NL2025495 A NL 2025495A NL 2025495 A NL2025495 A NL 2025495A NL 2025495 B1 NL2025495 B1 NL 2025495B1
Authority
NL
Netherlands
Prior art keywords
hash
digital asset
authentication
threads
thread
Prior art date
Application number
NL2025495A
Other languages
Dutch (nl)
Inventor
Bai Jie
Wu Xianfeng
Li Dongyun
Original Assignee
Aowei Information Tech Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aowei Information Tech Jiangsu Co Ltd filed Critical Aowei Information Tech Jiangsu Co Ltd
Priority to NL2025495A priority Critical patent/NL2025495B1/en
Application granted granted Critical
Publication of NL2025495B1 publication Critical patent/NL2025495B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations

Abstract

Embodiments of this application show a digital asset authentication processing platform and method. In the technical solution shown in the embodiments of this application, first, a digital asset including an entity portion is allocated to a hash thread according to a global load allocation principle, to ensure that the digital asset is evenly allocated to all of hash threads, so that the hash thread is enabled to calculate a hash value of the digital asset. Subsequently, the unique hash value corresponding to the digital asset is authenticated by using an authentication thread. Entire authentication efficiency can be improved according to the embodiments of this application.

Description

P127021NL00 Title: DIGITAL ASSET AUTHENTICATION PROCESSING
PLATFORM AND METHOD FIELD OF THE INVENTION
[0001] This application relates to the technical field of information security, and relates to a digital asset authentication processing platform and method.
BACKGROUND OF THE INVENTION
[0002] Any intelligent fruit of labor presented in a form of digital data can be referred to as a digital asset, such as a patent, a trademark, or copyright presented in the form of digital data. Ownership of rights needs to be determined during a transaction of the digital asset, to ensure that the digital asset can be processed by a provider. Ownership of rights of the patent and the trademark is determined by a national administration department, while right of the copyright has been generated since the day when a product was created by an author. A dispute may occur to ownership of rights of the product if copyright registration of the product is not performed at a relevant national administration department.
[0003] To resolve the foregoing problem, the digital asset can be authenticated by using a digital asset authentication system. To be specific, a time stamp is sealed on the digital asset, to determine the ownership of the copyright. For example, as shown in FIG. 1, the digital asset authentication system includes several terminals 1 and a digital asset authentication platform 2, and the terminals 1 are connected to the digital asset authentication platform 2 through the Internet. Usually, a client may be mounted on the terminal 1, so that a data connection is established between the client and the digital asset authentication platform 2.
Specifically, the digital asset is uploaded to the digital asset authentication platform through the client, and the digital asset authentication platform authenticates the digital asset.
[0004] To improve authentication efficiency of the digital asset and improve management convenience, usually a plurality of authentication threads are disposed at the digital asset authentication platform 2. Each thread authenticates a corresponding type of digital asset. As shown in FIG. 2, a classification distributor 21-1, a plurality of authentication threads 22, and an authenticated digital asset generation unit 23 are disposed within the digital asset authentication platform 2. The classification distributor 21-1 sends the digital asset to the corresponding authentication thread according to the corresponding classification of the digital asset. Each thread authenticates the corresponding type of digital asset. Finally, the authenticated digital asset generation unit generates an authenticated digital asset. However, no matter how to classify the digital asset, data processing flow and efficiency of each thread are unbalanced. As a result, the entire authentication efficiency is lowered.
SUMMARY OF THE INVENTION
[0005] On the basis of the foregoing technical problem, an objective of this application is to provide a digital asset authentication processing platform and method.
[0006] A first aspect of an embodiment of this application shows a digital asset authentication processing platform, including an authentication thread and an authenticated digital asset generation unit, and further including: a plurality of hash threads connected to an input end of the authentication thread, and an equalization distributor connected to an input end of each of the hash threads, where the equalization distributor is configured to allocate a digital asset including an entity portion and a corresponding registered code to the hash thread; each of the hash thread is configured to calculate a hash value of the digital asset according to a digital signature algorithm; the authentication thread is configured to give a corresponding time stamp by using the hash value as an authentication object; and the authenticated digital asset generation unit is configured to generate, based on the hash value and the time stamp, an authenticated digital asset that includes an authentication code and the registered code. In the technical solution shown in the embodiment of this application, first, the digital asset including the entity portion is allocated to the hash thread according to a global load allocation principle to ensure that all of the hash threads are evenly allocated with the digital asset, so that each of the hash threads is enabled to calculate the hash value of the digital asset. Subsequently, the unique hash value corresponding to the digital asset is authenticated by using the authentication thread. The entire authentication efficiency can be improved according to the embodiment of this application.
[0007] In combination with the first aspect, in a first possible implementation of the first aspect, there are a plurality of authentication threads (22), and a centralized forwarder is further disposed between the hash threads and the authentication threads; and the centralized forwarder is configured to evenly allocate the hash values output by the hash threads to the authentication threads. In the technical solution shown in the embodiment of this application, the authentication efficiency is improved by disposing a plurality of authentication threads. A quantity of the authentication threads may be different from that of the hash threads.
[0008] In combination with the first aspect, in a second possible implementation of the first aspect, the centralized forwarder is an authentication queue; and the authentication queue is configured to store the hash values output by the hash threads in a FIFO (first input first output) manner, and evenly allocate the hash values output in the FIFO manner to the authentication threads. Meanwhile, the centralized forwarder is further disposed between the hash threads and the authentication threads. The centralized forwarder is configured to store the hash values sent by the hash threads, and send the hash values to the authentication threads. Data congestion during a process in which the hash thread transmits data to the authentication thread can be avoided by using the centralized forwarder.
[0009] In combination with the first aspect, in a third possible implementation of the first aspect, hash queues are further provided between the equalization distributor and the hash threads; and each of the hash queues is configured to store, in the FIFO manner, the digital asset including the entity portion and the corresponding registered code that are output by the equalization distributor, and to provide the stored digital asset and the corresponding registered code for the hash thread in the FIFO manner. According to the technical solution shown in real time in this application, each of the hash queues is configured to provide the stored digital asset and the corresponding registered code for the hash thread in the FIFO manner. In this way, data congestion during a process in which the hash thread transmits data to the authentication thread can be avoided.
[0010] In combination with the first aspect, in the fourth possible implementation of the first aspect, the authentication queue is further configured to control the authentication thread to be turned on and off based on a free capacity. According to the technical solution shown in real time in this application, the equalization distributor dynamically allocates the entity portion of the digital asset to the hash queue based on a hash available capacity to maximumly utilize resources of the hash queues and the hash threads.
BRIEF DESCRIPTION OF THE DRAWINGS
[0011] To more clearly describe the technical solutions of the embodiments of this application or 1n the prior art, the accompanying drawings required in the embodiments are briefly illustrated below. Apparently, the accompanying drawings in the description below are merely 5 some embodiments of this application, and other accompanying drawings may also be obtained by one of ordinary skills in the art according to these accompanying drawings without an effective effort.
[0012] FIG. 1 exemplarily shows a schematic diagram of a digital asset authentication system;
[0013] FIG. 2 exemplarily shows a schematic diagram of a digital asset authentication processing platform;
[0014] FIG. 3 is a schematic diagram of a digital asset authentication processing platform according to an embodiment of this application;
[0015] FIG. 41s a schematic diagram of a digital asset authentication processing platform according to an embodiment of this application;
[0016] FIG. 51s a schematic diagram of a digital asset authentication processing platform according to an embodiment of this application;
[0017] FIG. Gis a schematic diagram of a digital asset authentication processing platform according to an embodiment of this application;
[0018] FIG. 7 is a schematic diagram of a digital asset authentication processing platform according to an embodiment of this application; and
[0019] FIG. 8 is a flowchart of a digital asset authentication method according to an embodiment of this application.
DETAILED DESCRIPTION OF THE EMBODIMENTS
[0020] To make objectives, technical solutions, and advantages of the embodiments of this application more clear, the technical solutions in the exemplary embodiments of this application are clearly and completely described below in combination with the accompanying drawings in the embodiments of this application. Apparently, the described embodiments are some embodiments of this application and are not all embodiments.
[0021] In the field of information security, usually a digital asset needs to be authenticated. In one aspect, confidentiality of the digital asset is ensured so as to prevent confidential information during communication from being stolen and deciphered, and to avoid attacks to a system. In another aspect, integrity and effectiveness of the digital asset are ensured. In this case, whether identity of the other party to which communication is performed is authentic is figured out, and whether information is tampered, camouflaged, harassed, and denied during a transmission process is verified to avoid attacks to the system.
[0022] The digital asset is an asset where its right is presented in a digital manner, and generally includes an entity portion and a bibliographic portion. The entity portion is a core content of the digital asset. For example, for a patent type digital asset, an application document of the patent is the entity portion of the digital asset. The bibliographic portion is usually the content that discloses the document form and the content features, which includes: 1. items for titles and contributors, including a regular title, a parallel title, a subtitle, words for describing the title, a document type identifier, the first contributor, and other contributors; 2. items for a version, including an edition, other version forms, and contributors related to the version; 3. contents such as special details of the document. Because the entity portion of the digital asset records the core content of the digital asset, the entity portion of the digital asset needs to be authenticated by using a digital asset authentication processing platform.
[0023] Embodiment 1:
[0024] A first aspect of an embodiment of this application shows a digital asset authentication processing platform. Specifically, refer to FIG. 3, the system includes an authentication thread 22 and an authenticated digital asset generation unit 23, and further includes a plurality of hash threads 24 connected to a receiving end of the authentication thread 22, and an equalization distributor 21 connected to a receiving end of each of the hash threads 24.
[0025] The equalization distributor 21 is configured to allocate a digital asset including an entity portion and a corresponding registered code to the hash thread 24.
[0026] The specific allocation may be performed according to a global load allocation principle.
[0027] The equalization distributor 21 in the embodiment of this application balances and assigns the entity portion of the received digital asset to the plurality of hash threads 24, so that the plurality of hash threads 24 cooperate with each other for calculating the hash value of the entity portion of the digital asset.
[0028] Specifically, the equalization distributor 21 allocates the entity portion of the digital asset to the hash thread 24 according to a global load allocation principle. By determining a load of each hash thread 24, the global load allocation principle may determine availability of each hash thread 24 to decide that a service is to be provided by which next hash thread, so as to achieve the balanced operation for all of the hash threads
24. The load may include the data as to CPU occupation, bandwidth occupation or the like. Also, the equalization distributor 21 may implement the global load allocation principle by means of polling. For example, the digital asset authentication processing platform includes ten hash threads that are hash thread 1, hash thread 2, hash thread 3, hash thread 4, ..., and hash thread 10, respectively. The equalization distributor sequentially distributes entity portions of the received digital assets 1 to 10 to hash thread 1, hash thread 2, hash thread 3, hash thread 4, ..., and hash thread 10; and then further sequentially distributes entity portions of the received digital assets 11 to 20 to hash thread 1, hash thread 2, hash thread 3, hash thread 4,..., and hash thread 10, and so on. In the specific applications, any allocation manners that enable the hash threads to be used in a full-load manner fall within the protection scope of the embodiment of this application, which are not introduced in detail herein.
[0029] Each of the hash threads 24 is configured to calculate the hash value of the digital asset according to a digital signature algorithm.
[0030] In the technical solution shown in the embodiment of this application, each hash value of entity portion of digital asset is calculated by using the hash thread 24.
[0031] A hash queue 26 converts the entity portion of the received digital asset into an output with a fixed length, according to a hash algorithm. According to the technical solution shown in the embodiment of this application, the hash value of the entity portion of the digital asset is calculated. Thus, in one aspect, confidentiality of the digital asset is ensured so as to prevent confidential information during communication from being stolen and deciphered, and to avoid attacks to a system. In another aspect, integrity and effectiveness of the digital asset are ensured. In this case, whether identity of the other party to which communication is performed is authentic is figured out, and whether information is tampered, camouflaged, harassed, and denied during a transmission process is verified to avoid attacks to the system.
[0032] Specifically, the entity portion of digital asset that is each to be processed corresponds to a unique hash value. Different from a conventional encryption algorithm, the calculation by using the digital signature algorithm is an irreversible one-way function. For example, the hash value of the entity portion of the digital asset may be calculated by using a hash algorithm with high security, such as MD5 or SHA. It is almost impossible to obtain a same hash value for any two different documents. Therefore, once the entity portion of the digital asset has been modified, it can be detected. In the technical solution shown in the embodiment of this application, the hash value of the entity portion of the digital asset is first calculated, and then is authenticated. Once a document has been modified, a hash value different from the authenticated hash value is inevitably generated. In this case, it can be detected that the document has been modified.
[0033] The authentication thread 22 is configured to give a time stamp corresponding to the digital asset by using the hash value as an authentication object.
[0034] In the technical solution shown in the embodiment of this application, the data volume for processing is small because the authentication operation is to give a corresponding time stamp to the hash value. Therefore, a design manner in which a plurality of hash queues 26 correspond to one authentication queue 25a may be used.
[0035] The authenticated digital asset generation unit 23 is configured to generate, based on the hash value and the time stamp, an authenticated digital asset that includes an authentication code and a registered code.
[0036] The foregoing technical solution shows the digital asset authentication processing platform according to the embodiment of this application. In the technical solution shown in the embodiment of this application, first, the entity portion of the digital asset is allocated to the hash thread 24 according to the global load allocation principle to ensure that all of the hash threads 24 are evenly allocated with the entity portion of the digital asset, so that the hash threads 24 are configured in a full-load manner to calculate the hash value of the entity portion of the digital asset. Subsequently, the hash value is authenticated by using the authentication thread 22. In the technical solution shown in the embodiment of this application, the authentication operation is to give the corresponding time stamp to the hash value. In the technical solution shown in the embodiment of this application, it may be ensured that all of the hash threads 24 are on line at the same time to calculate the hash value of the entity portion of the digital asset, so as to make sure that data processing flow and efficiency are balanced, thereby improving the entire authentication efficiency.
[0037] Embodiment 2:
[0038] To improve the authentication efficiency, in the technical solution shown in the embodiment of this application, there may be a plurality of authentication threads 22. Specifically, refer to FIG. 4, on the basis of the technical solution shown in embodiment 1, there may be a plurality of authentication threads 22, and a centralized forwarder 25 is further disposed between the hash threads 24 and the authentication threads 22. The centralized forwarder 25 is configured to store the hash values sent by the hash threads 24, and send the hash values to the authentication threads 22.
[0039] In the technical solution shown in the embodiment of this application, the authentication efficiency is improved by disposing a plurality of authentication threads 22. The quantity of the authentication threads 22 may be different from that of the hash threads 24. Meanwhile, the centralized forwarder 25 is further disposed between the hash threads 24 and the authentication threads 22. The centralized forwarder 25 is configured to store the hash values sent by the hash threads 24, and send the hash values to the authentication threads 22. In this way, data congestion during a process in which the hash thread 24s transmit data to the authentication threads 22 can be avoided by using the centralized forwarder 25.
[0040] Embodiment 3:
[0041] On the basis of the technical solution shown in embodiment 2, the centralized forwarder 25 is replaced with an authentication queue 25a. Specifically, refer to FIG. 5, the authentication queue 25a is further configured to control the authentication threads 22 to be turned on and off according to whether a free authentication capacity is smaller than or equal to a preconfigured capacity. The free authentication capacity is the available capacity of the authentication queue 25a.
[0042] Each of the authentication threads 22 is configured to authenticate the hash value. In the technical solution shown in the embodiment of this application, the data volume for processing is small because the authentication operation is to give a corresponding time stamp to the hash value. Therefore, time for authenticating each hash value is fixed. Each of the hash threads 24 is configured to calculate the hash value of the entity portion of the digital asset. The entity portion of the digital asset may include literary works, movie and television works, or the like. Due to the difference in contents, the size and the document format of the digital asset packet also differs from one another. Therefore, the speed of the hash thread 24 for calculating the hash value of the entity portion of the digital asset also differs from one another, and thus the time for calculating each hash value of entity portion of digital asset is not fixed. In this case, a waste of resources may be caused if the quantity of the hash threads 24 that are turned on and the quantity of authentication threads 22 that are turned on are fixed.
[0043] To resolve the foregoing problem, in the technical solution shown in the embodiment of this application, the authentication queue 25a is configured to control the authentication threads 22 to be turned on and off according to whether the free authentication capacity is smaller than or equal to the preconfigured capacity. The free authentication capacity is the available capacity of the authentication queue 25a. Since each of the authentication thread 22 is controlled to be turned on and off by using the authentication queue 25a, it 15 possible to maximumly utilize the resources of the authentication threads 22.
[0044] Descriptions are made by using the following examples.
[0045] The digital asset authentication processing platform includes twenty hash threads 24 and ten authentication threads 22. During a time period, the quantity of hash threads 24 that are turned on 1s twenty, and the quantity of authentication threads 22 that are turned on is five. During this time period, the entity portion of the digital asset processed by the hash threads 24 is mostly the movie and television document. Accordingly, it takes a long time for the hash threads 24 to calculate the hash value of the movie and television document. Assuming that there are eighteen hash values that are queued up in the authentication queue 25a. In this case, the free authentication capacity of the authentication thread 22 1s greater than the preconfigured capacity. At this time, the five authentication threads 22 are kept turning on. During another time period, the entity portion of the digital asset processed by the hash threads 24 is the patent document. Accordingly, it takes a short time for the hash threads 24 to calculate the hash value of the patent document. There are 35~40 hash values that are queued up for authentication in the authentication queue 25a. In this case, the free authentication capacity of the authentication threads 22 is smaller than the preconfigured capacity. At this time, the remaining authentication threads 22 are controlled to be turned on. During yet another time period, the free authentication capacity of the authentication thread 22 becomes smaller than the preconfigured capacity. At this time, the authentication thread 22 may be controlled to be turned off.
[0046] In view of the above, in the technical solution shown in the embodiment of this application, the authentication queue 25a controls the authentication threads 22 to be turned on and off according to whether the free authentication capacity is smaller than or equal to the preconfigured capacity. In this way, it is possible to maximumly utilize the resources of the authentication threads 22.
[0047] Embodiment 4:
[0048] Because each of the hash threads 24 is configured to calculate the hash value of the digital asset, it takes a lot of time to calculate the hash value of the digital asset for a certain digital asset such as the movie and television works. In this case, if the digital asset is kept being transferred to the hash queues 26, it is inevitably to cause data congestion of the hash queues 26. To resolve the foregoing technical problem, in the technical solution shown in the embodiment of this application and on the basis of the technical solution shown in embodiment 3, the hash queues 26 are further provided between the equalization distributor 21 and the hash threads 24. The hash queues 26 are m a one-to- one correspondence with the hash threads 24. Specifically, reference may be made to FIG. 6. In FIG. 6, each of the hash queues 26 is configured to store, in the FIFO manner, the digital asset including the entity portion and the corresponding registered code that are output by the equalization distributor 21, and to provide the stored digital asset and the corresponding registered code for the hash thread 24 in the FIFO manner. By using the hash queues 26, data congestion during a process in which the equalization distributor 21 transmits data to the hash threads 24 can be avoided.
[0049] In a feasible embodiment, each of the hash queues 26 is further configured to send a hash available capacity to the equalization distributor 21 in a real time manner. The hash available capacity 1s the available capacity of each hash queue 26. The equalization distributor 21 is further configured to allocate the entity portion of the digital asset to the hash queue 26 based on the hash available capacity.
[0050] The available capacity of each of the hash queues 26 may be the remaining memory. The hash queue 26 having the maximum remaining memory may provide more memory space and calculation resources. The hash queues 26 each may send the hash available capacity to the equalization distributor 21 at a preconfigured time interval. The equalization distributor 21 then allocates the entity portion of the digital asset to the hash queue 26 based on the hash available capacity. Also, the hash queues 26 each may send the hash available capacity to the equalization distributor 21 in a real time manner. The equalization distributor 21 then allocates the entity portion of the digital asset to the hash queue 26 based on the hash available capacity. Allocation of the entity portion of the digital asset is described in detail below in combination with specific examples.
[0051] The hash threads 24 each may send the hash available capacity to the equalization distributor 21 at a preconfigured time interval. Under this condition, the equalization distributor 21 may screen out a hash queue 26 whose available capacity is greater than a preconfigured available capacity so that the hash queue 26 serves as a to-be-allocated hash queue
26. The equalization distributor 21 then continuously distributes the entity portion of the received digital asset to the to-be-allocated hash queue 26. For example, the digital asset authentication processing platform includes ten hash threads and ten hash queues, which are hash thread 1, hash thread 2, hash thread 3, hash thread 4, ..., and hash thread 10; and hash queue 1, hash queue 2, hash queue 3, hash queue 4, ..., and hash queue 10, respectively. During the operation, hash queue 1, hash queue 2, hash queue 3, hash queue 4, ..., and hash queue 10 each sends its own hash available capacity that is the corresponding hash available capacity of each hash queue to the equalization distributor at the preconfigured time interval. At a certain time point, the hash available capacity corresponding to each of the hash queues are shown in table 1. In this embodiment, the preconfigured available capacity is 8G. Thus, the equalization distributor determines that the to-be-allocated hash queues are hash queue 2, hash queue 4, hash queue 5, hash queue 6 and hash queue 10. During the next time period, the equalization distributor then continuously distributes the entity portion of the received digital asset to hash queue 2, hash queue 4, hash queue 5, hash queue 6 and hash queue 10. In this way, the entity portion of the digital asset is dynamically and sequentially allocated to the hash queues. Table 1: capacit
[0052] In a feasible embodiment, the hash threads 24 each may send the hash available capacity to the equalization distributor 21 in a real time manner. In this case, the balanced distributor 21 may rank the received hash available capacities in a real time manner, and screen out a hash queue that generates the maximum hash available capacity to serve as the to-be-allocated hash queue 26. At this time, the equalization distributor 21 distributes the entity portion of the received digital asset to the to-be- allocated hash queue 26. For example, the digital asset authentication processing platform includes ten hash threads and ten hash queues, which are hash thread 1, hash thread 2, hash thread 3, hash thread 4, ..., and hash thread 10; and hash queue 1, hash queue 2, hash queue 3, hash queue 4, ..., and hash queue 10, respectively. During the operation, hash queue 1,
hash queue 2, hash queue 3, hash queue 4, ..., and hash queue 10 each sends its own hash available capacity that is the corresponding hash available capacity of each hash queue to the equalization distributor in a real time manner. For the hash available capacity corresponding to each of the hash queues at a certain time point, references may be made to the data as shown in table 1 again. In this embodiment, the equalization distributor determines that the to-be-allocated hash queue is hash queue 10. The equalization distributor then distributes the entity portion of the received digital asset to hash queue 10. In this way, the entity portion of the digital asset is dynamically and sequentially allocated to the hash queues.
[0053] In view of the above, according to the technical solution shown in the embodiment of this application, the equalization distributor 21 dynamically allocates the entity portion of the digital asset to the hash queue 26 based on the hash available capacity, so as to maximumly utilize the resources of the hash queues 26 and the hash threads 24.
[0054] Embodiment 5:
[0055] On the basis of the technical solution shown in any one of embodiments 1 to 4, a blockchain thread 27 is further included. Specifically, refer to FIG. 7, the blockchain thread 27 is configured to send the authenticated digital asset to the blockchain network.
[0056] The blockchain network may create an objective non- repudiation digital environment according to a consensus manner. The blockchain network may ensure that the network information cannot be modified once being published. For example, when an authenticated digital asset 15 received in the blockchain network, a node in the blockchain network may record the authenticated digital asset in the generated block, and broadcast the block data in the whole network; and other nodes in the network store the block data synchronously or asynchronously. In this way, a blockchain that cannot be modified is formed.
[0057] Embodiment 6:
[0058] A second aspect of an embodiment of this application shows a digital asset authentication method. Refer to FIG. 8, the method includes the following steps.
[0059] S101: Allocating a digital asset including an entity portion and a corresponding registered code.
[0060] The step of allocating a digital asset including an entity portion and a corresponding registered code includes evenly allocating the digital asset including the entity portion and the corresponding registered code according to a global load allocation principle.
[0061] Through the global load allocation principle, the load of each hash thread 24 is determined and thus the availability of each hash thread 24 is determined so as to decide which next hash thread will provide the service. In this way, the balanced operation of all of the hash threads 24 is achieved. The load may include the data as to CPU occupation, bandwidth occupation or the like. Also, the equalization distributor may implement the global load allocation principle by means of polling. For example, the digital asset authentication processing platform includes ten hash threads, which are hash thread 1, hash thread 2, hash thread 3, hash thread 4, ..., and hash thread 10. The equalization distributor sequentially distributes entity portions 1 to 10 of the received digital assets to hash thread 1, hash thread 2, hash thread 3, hash thread 4, ..., and hash thread 10; and then further sequentially distributes entity portions 11 to 20 of the received digital assets to hash thread 1, hash thread 2, hash thread 3, hash thread 4,..., and hash thread 10, and so on. In the specific applications, any allocation manners that may enable the hash threads to be used in a full-load manner fall within the protection scope of the embodiment of this application.
[0062] S102: Calculating a hash value of the digital asset according to a digital signature algorithm.
[0063] Each of the hash queues 26 converts the entity portion of the received digital asset into an output with a fixed length, that is, a hash value, according to a hash algorithm. In technical solution shown in the embodiment of this application, the hash value of the entity portion of the digital asset is calculated. Thus, in one aspect, confidentiality of the digital asset is ensured so as to prevent confidential information during communication from being stolen and deciphered, and to avoid attacks to a system. In another aspect, integrity and effectiveness of the digital asset are ensured. In this case, whether the identity of the other party to which communication is performed is authentic is figured out, and whether the information is tampered, camouflaged, harassed, and denied during a transmission process is verified to avoid attacks to the system.
[0064] S103: Giving a time stamp corresponding to the digital asset by using the hash value as an authentication object.
[0065] S104: Generating, based on the hash value and the time stamp, an authenticated digital asset that includes an authentication code and the registered code.
[0066] The step of allocating the entity portion of the digital asset to the hash threads 24 includes: obtaining an hash available capacity; and allocating the entity portion of the digital asset to the hash queues 26 based on the hash available capacity.
[0067] Optionally, the method shown in embodiment 6 further includes: uploading a bibliographic portion of the digital asset and the authenticated digital asset, as a transaction content of a blockchain, to a blockchain network.
[0068] Optionally, the method shown in embodiment 6 further includes: uploading network storage addresses of the bibliographic portion of the digital asset, the authenticated digital asset and the entity portion, as the transaction content of the blockchain, to the blockchain network.
[0069] An embodiment of the present invention further provides a storage medium that stores a computer program. The computer program, while being implemented by a processor, performs some or all steps in the embodiments of the method provided in the present invention. The storage medium may be a magnetic disk, a compact disc, a read-only memory (ROM), a random access memory (RAM), or the like.
[0070] A person skilled in the art can clearly learn that the technology in the embodiments of the present invention can be implemented through software in combination with a necessary general hardware platform. On the basis of such understanding, the technical solution in the embodiments of the present invention essentially or parts of the technical solution in the embodiments of the present invention that attribute to the prior art can be represented in software products. A computer software product can be stored in the storage medium, such as a ROM/RAM, a magnetic disk, a compact disc, or the like, and includes a plurality of instructions to enable a computer device (may be a personal computer, a server, a network device, or the like) to perform the method in all embodiments or in some embodiments of the present invention.
[0071] For same or similar parts between the embodiments in this specification, reference may be made to each other. Particularly, the embodiments of the system are basically similar to the method embodiments, and thus are relatively simply described. For related parts, refer to descriptions in the method embodiments.

Claims (11)

ConclusiesConclusions 1. Een digitaal asset authenticatieverwerkingsplatform, voorzien van een authenticatiedraad (22) en een geauthentiseerde digitale asset generatie eenheid (23), waarin het platform verder is voorzien van: een veeltal hash draden (24) verbonden aan een ingangseinde van de authenticatiedraad (22), en een equalisatiedistribueerder (21) verbonden aan een ingangseinde van elk van de hash draden (24), waarin de equalisatiedistribueerder (21) geconfigureerd is voor het toewijzen van een digitale asset omvattende een entiteitsdeel en een corresponderende geregistreerde code aan de hash draad; elk van de hash draden (24) geconfigureerd is voor het berekenen van een hash waarde van de digitale asset overeenkomstig een digitaal handtekeningalgoritme; en de authenticatiedraad (22) geconfigureerd is om een corresponderend tijdstempel te geven door gebruik te maken van de hash waarde als een authenticatieobject; en de geauthentiseerde digitale asset generatie eenheid (23) geconfigureerd is om, op basis van de hash waarde en het tijdstempel, een geauthentiseerde digitaal asset te genereren dat een authenticatiecode en de geregistreerde code bevat.A digital asset authentication processing platform comprising an authentication thread (22) and an authenticated digital asset generation unit (23), the platform further comprising: a plurality of hash threads (24) connected to an input end of the authentication thread (22) and an equalization distributor (21) connected to an input end of each of the hash threads (24), wherein the equalization distributor (21) is configured to assign a digital asset comprising an entity part and a corresponding registered code to the hash thread; each of the hash threads (24) is configured to calculate a hash value of the digital asset according to a digital signature algorithm; and the authentication thread (22) is configured to provide a corresponding timestamp using the hash value as an authentication object; and the authenticated digital asset generation unit (23) is configured to generate, based on the hash value and the timestamp, an authenticated digital asset containing an authentication code and the registered code. 2. Het platform volgens conclusie 1, waarin er een veeltal van de authenticatiedraden (22) zijn, en verder een gecentraliseerde forwarder (25) aanwezig is tussen de hash draden (24) en de authenticatiedraden; en de gecentraliseerde forwarder (25) geconfigureerd is om de door de hash draden wtgevoerde hash waarden gelijkmatig toe te wijzen aan de authenticatiedraden.The platform of claim 1, wherein there are a plurality of the authentication threads (22), and further a centralized forwarder (25) is provided between the hash threads (24) and the authentication threads; and the centralized forwarder (25) is configured to evenly assign the hash values carried by the hash threads to the authentication threads. 3. Het platform volgens conclusie 2, waarin de gecentraliseerde forwarder een authenticatierij (25a) is; en de authenticatierij (25a) geconfigureerd is voor het op een FIFO manier opslaan van de hash waarden die door de hash draden zijn uitgevoerd, en voor het gelijkmatig aan de authenticatiedraden toewijzen van de hash waarden die zijn uitgevoerd op de FIFO manier.The platform of claim 2, wherein the centralized forwarder is an authentication queue (25a); and the authentication queue (25a) is configured to store in a FIFO manner the hash values outputted by the hash threads, and to evenly assign to the authentication threads the hash values output in the FIFO manner. 4. Het platform volgens conclusie 3, waarin verder hash rijen (26) voorzien zijn tussen de equalisatiedistribueerder (21) en de hash draden (24); en elk van de hash rijen (26) geconfigureerd is om, op de FIFO manier, de digitale asset op te slaan voorzien van het entiteitsdeel en de corresponderende geregistreerde code die uitgevoerd zijn door de equalisatiedistribueerder, en om de opgeslagen digitale asset en de corresponderende geregistreerde code voor de hash draad op de FIFO manier te leveren.The platform of claim 3, wherein further hash rows (26) are provided between the equalization distributor (21) and the hash wires (24); and each of the hash rows (26) configured to store, in the FIFO manner, the digital asset having the entity part and the corresponding registered code executed by the equalization distributor, and to store the stored digital asset and the corresponding registered code provide code for the hash thread the FIFO way. 5. Het platform volgens conclusie 3, waarin de authenticatierij (25a) verder is ingericht voor het besturen van de om aan en uit te zetten authenticatiedraden op basis van een vrije capaciteit.The platform of claim 3, wherein the authentication queue (25a) is further configured to control the enable and disable authentication threads based on a free capacity. 6. Het platform volgens een der conclusies 1 tot 5, verder voorzien van een blockchain draad (27) die zich aan een uitgangseinde van de geauthentiseerde digitale asset generatie eenheid bevindt en geconfigureerd 1s voor het versturen van de geauthentiseerde digitale asset naar een blockchain netwerk.The platform of any one of claims 1 to 5, further comprising a blockchain wire (27) located at an exit end of the authenticated digital asset generation unit and configured to transmit the authenticated digital asset to a blockchain network. 7. Een digitale asset authenticatie verwerkingsmethode, omvattende:7. A digital asset authentication processing method, comprising: toewijzen van een digitale asset die een entiteitsdeel en een corresponderende geregistreerde code bevat; berekenen van een hash waarde van de digitale asset overeenkomstig een digitaal handtekeningalgoritme; geven van een tijdstempel dat correspondeert met de digitale asset door gebruik te maken van de hash waarde als een authenticatieobject; en op basis van de hash waarde en het tijdstempel genereren van geauthentiseerd digitaal asset dat een authenticatiecode en de geregistreerde code bevat.assigning a digital asset containing an entity part and a corresponding registered code; calculating a hash value of the digital asset according to a digital signature algorithm; giving a timestamp corresponding to the digital asset using the hash value as an authentication object; and based on the hash value and the timestamp, generate an authenticated digital asset containing an authentication code and the registered code. 8. De werkwijze volgens conclusie 7, waarin de stap van het toewijzen van een digitale asset, die een entiteitsdeel en een corresponderende geregistreerde code omvat, omvat: gelijkmatig toewijzen van de digitale asset die het entiteitsdeel en de corresponderende geregistreerde code omvat, overeenkomstig een globaal belasting toewijzing principe.The method of claim 7, wherein the step of allocating a digital asset comprising an entity part and a corresponding registered code comprises: evenly allocating the digital asset comprising the entity part and the corresponding registered code according to a global tax allocation principle. 9. De werkwijze volgens conclusie 8, waarin voorafgaand aan de stap van het geven van een tijdstempel dat correspondeert met de digitale asset door gebruik te maken van de hash waarde als een authenticatieobject, de werkwijze verder omvat: gelijkmatig toewijzen van de hash waarden op een FIFO manier.The method of claim 8, wherein prior to the step of time-stamping the digital asset corresponding to the digital asset using the hash value as an authentication object, the method further comprises: evenly assigning the hash values on a FIFO way. 10. De werkwijze volgens conclusie 9, waarin de stap van het gelijkmatig toewijzen van de hash waarden op een FIFO manier omvat: gelijkmatig toewijzen van de hash waarden op de FIFO manier op basis van een vrije capaciteit.The method of claim 9, wherein the step of evenly allocating the hash values in a FIFO manner comprises: evenly allocating the hash values in the FIFO manner based on a free capacity. 11. De werkwijze volgens een der conclusies 7 tot 10, verder omvattende: versturen van de geauthentiseerde digitale asset aan een blockchain netwerk.The method of any one of claims 7 to 10, further comprising: sending the authenticated digital asset to a blockchain network.
NL2025495A 2020-05-04 2020-05-04 Digital asset authentication processing platform and method NL2025495B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
NL2025495A NL2025495B1 (en) 2020-05-04 2020-05-04 Digital asset authentication processing platform and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NL2025495A NL2025495B1 (en) 2020-05-04 2020-05-04 Digital asset authentication processing platform and method

Publications (1)

Publication Number Publication Date
NL2025495B1 true NL2025495B1 (en) 2021-11-18

Family

ID=70805188

Family Applications (1)

Application Number Title Priority Date Filing Date
NL2025495A NL2025495B1 (en) 2020-05-04 2020-05-04 Digital asset authentication processing platform and method

Country Status (1)

Country Link
NL (1) NL2025495B1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130166909A1 (en) * 2010-07-30 2013-06-27 Adobe Systems Incorporated Client-Side Player File and Content License Verification
US20190319799A1 (en) * 2019-06-28 2019-10-17 Intel Corporation Message index aware multi-hash acelerator for post quantum cryptography secure hash-based signing and verification
US20200084045A1 (en) * 2018-09-10 2020-03-12 Masterpeace Solutions Ltd. Establishing provenance of digital assets using blockchain system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130166909A1 (en) * 2010-07-30 2013-06-27 Adobe Systems Incorporated Client-Side Player File and Content License Verification
US20200084045A1 (en) * 2018-09-10 2020-03-12 Masterpeace Solutions Ltd. Establishing provenance of digital assets using blockchain system
US20190319799A1 (en) * 2019-06-28 2019-10-17 Intel Corporation Message index aware multi-hash acelerator for post quantum cryptography secure hash-based signing and verification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Chapter 13: Key Management Techniques ED - Menezes A J; Van Oorschot P C; Vanstone S A", 1 October 1996 (1996-10-01), XP001525013, ISBN: 978-0-8493-8523-0, Retrieved from the Internet <URL:http://www.cacr.math.uwaterloo.ca/hac/> *

Similar Documents

Publication Publication Date Title
US11394625B2 (en) Service level agreement based storage access
EP4047487B1 (en) File storage method, terminal, and storage medium
CN102263828B (en) Load balanced sharing method and equipment
US20180025166A1 (en) Validating computer resource usage
US20220391489A1 (en) Data processing method and apparatus, computer device, and storage medium
CN108833450B (en) Method and device for preventing server from being attacked
TWI706663B (en) Data storage method and system based on multiple blockchain networks
WO2021036171A1 (en) Blockchain transaction processing method and apparatus
CN113721893A (en) Micro-service bus design method and device
CN111966967A (en) Copyright storage method and system based on block chain technology and CDN
CN113542405B (en) Block chain-based network communication system, method, equipment and storage medium
CN111245897A (en) Data processing method, device, system, storage medium and processor
CN114827161A (en) Service calling request sending method and device, electronic equipment and readable storage medium
NL2025495B1 (en) Digital asset authentication processing platform and method
JP2017174158A (en) Monitoring system, monitoring method, and monitoring program
KR20190140550A (en) Block Chain Based Intellectual Property Sharing Economic System and Its Method
WO2017096886A1 (en) Content pushing method, apparatus and system
CN110730063B (en) Security verification method and system, internet of things platform, terminal and readable storage medium
CN111666509A (en) Cross-network geographic data-based cloud query method and system
NL2025496B1 (en) System for processing digital asset that is to be authenticated
CN112383606B (en) Desktop container mirror image increment P2P distribution method and device
CN111818038B (en) Network data acquisition and identification method and device
CN111832862B (en) Flow management method and system based on block chain
CN114238264A (en) Data processing method, data processing device, computer equipment and storage medium
NL2026292B1 (en) System for processing digital asset authentication

Legal Events

Date Code Title Description
MM Lapsed because of non-payment of the annual fee

Effective date: 20230601