WO2021258907A1 - Transaction method based on blockchain network, node, and medium - Google Patents

Transaction method based on blockchain network, node, and medium Download PDF

Info

Publication number
WO2021258907A1
WO2021258907A1 PCT/CN2021/093816 CN2021093816W WO2021258907A1 WO 2021258907 A1 WO2021258907 A1 WO 2021258907A1 CN 2021093816 W CN2021093816 W CN 2021093816W WO 2021258907 A1 WO2021258907 A1 WO 2021258907A1
Authority
WO
WIPO (PCT)
Prior art keywords
transaction
node
product
seller
buyer
Prior art date
Application number
PCT/CN2021/093816
Other languages
French (fr)
Chinese (zh)
Inventor
宋春霖
朱皞罡
Original Assignee
京东方科技集团股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东方科技集团股份有限公司 filed Critical 京东方科技集团股份有限公司
Publication of WO2021258907A1 publication Critical patent/WO2021258907A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

A transaction method based on a blockchain network, comprising: in response to a transaction request of a buyer node, sending a negotiation request to a smart contract node (S1); by means of a seller transaction public key in a negotiation protocol, encrypting a transaction product to generate a first encrypted transaction product, and sending the first encrypted transaction product and a transaction product identifier to a digital watermark node (S2); and, in response to a third encrypted transaction product sent by the digital watermark node, by means of the seller transaction public key, decrypting the third encrypted transaction product to generate a fourth encrypted transaction product, and sending the fourth encrypted transaction product to the buyer node (S3). Also provided are a seller node, a digital watermark node, a smart contract node, and a computer readable medium.

Description

基于区块链网络的交易方法、节点和介质Transaction methods, nodes and media based on blockchain network 技术领域Technical field
本公开涉及通信技术领域,特别涉及一种基于区块链网络的交易方法、卖方节点、数字水印节点、智能合约节点和计算机可读介质。The present disclosure relates to the field of communication technology, and in particular to a transaction method based on a blockchain network, a seller node, a digital watermark node, a smart contract node, and a computer-readable medium.
背景技术Background technique
随着智能化、网络化和通信技术的飞速发展,相关的数字多媒体产品已经渗透到社会生活的方方面面。新技术的发展给数字出版和数字版权产业带来了新的发展机遇,数字出版在整个出版业中的比重也迅速增长。数字多媒体内容在互联网上的发布和发布比以前方便了许多,而且大部分内容没有任何版权保护。不诚实的所有者可以很容易地复制和分发数字多媒体内容,而不会降低任何感知质量。在这种情况下,数字出版的新形式给数字版权保护带来了巨大的压力和挑战。With the rapid development of intelligence, networking and communication technology, related digital multimedia products have penetrated into all aspects of social life. The development of new technologies has brought new development opportunities to the digital publishing and digital copyright industries, and the proportion of digital publishing in the entire publishing industry has also grown rapidly. The release and distribution of digital multimedia content on the Internet is much more convenient than before, and most of the content does not have any copyright protection. A dishonest owner can easily copy and distribute digital multimedia content without degrading any perceived quality. In this case, the new form of digital publishing has brought tremendous pressure and challenges to digital copyright protection.
数字版权管理(Digital Rights Management,简称DRM)是数字作品网络版权保护的主要手段。美国出版商协会将其定义为:数字内容交易过程中保护知识产权的技术、工具和过程。水印协议作为数字版权管理技术的一种,通过应用信息安全技术来确保合法和授权用户使用数字多媒体内容(如数字图像,音频、视频等)正常。水印协议保护数字内容从生产到分发、销售到使用的整个流通过程,在使用跟踪、版权侵权认证等方面起着非常重要的作用。具体来说,它关注描述、识别、交易、保护、监控和跟踪各种形式的数字资产使用的各种过程。Digital Rights Management (Digital Rights Management, DRM for short) is the main method of online copyright protection for digital works. The Association of American Publishers defines it as: the technology, tools and process of protecting intellectual property rights in the process of digital content transactions. As a kind of digital rights management technology, the watermark protocol uses information security technology to ensure the normal use of digital multimedia content (such as digital images, audio, video, etc.) by legal and authorized users. The watermark protocol protects the entire circulation process of digital content from production to distribution, sales to use, and plays a very important role in usage tracking and copyright infringement certification. Specifically, it focuses on the various processes of describing, identifying, trading, protecting, monitoring and tracking the use of various forms of digital assets.
现阶段的水印协议为解决数字产品交易过程中存在的信任问题,多以完全信任第三方或半信任第三方参与搭建买方卖方的交互结构。在以信任系统为设计框架的交易过程中,由于隐私泄露、IT安全和性能风险造成的信任缺失会带来较大隐患,一旦该第三方受到限制或信任关系出现问题,买方卖方将执行复杂的安全操作,交易也不能继续进行,另外,需要完全信任第三方 的水印协议,并不能有效防御共谋攻击,同时,由于需要信任验证,水印协议的效率也会受到影响。In order to solve the trust problem in the digital product transaction process, the current watermarking agreement mostly uses a fully trusted third party or a semi-trusted third party to participate in the construction of a buyer-seller interaction structure. In the transaction process with the trust system as the design framework, the lack of trust caused by privacy leakage, IT security and performance risks will bring greater hidden dangers. Once the third party is restricted or the trust relationship has problems, the buyer and seller will perform complex For safe operation, the transaction cannot continue. In addition, it is necessary to fully trust the third-party watermarking protocol, which cannot effectively defend against collusion attacks. At the same time, due to the need for trust verification, the efficiency of the watermarking protocol will also be affected.
发明内容Summary of the invention
本公开旨在至少解决现有技术中存在的技术问题之一,提出了一种基于区块链网络的交易方法、卖方节点、数字水印节点和计算机可读介质。The present disclosure aims to solve at least one of the technical problems existing in the prior art, and proposes a transaction method based on a blockchain network, a seller node, a digital watermark node, and a computer-readable medium.
为实现上述目的,第一方面,本公开实施例提供了一种基于区块链网络的交易方法,包括:To achieve the foregoing objectives, in the first aspect, embodiments of the present disclosure provide a transaction method based on a blockchain network, including:
响应于买方节点的交易请求,向智能合约节点发送协商请求,以供所述智能合约节点生成买方交易密钥对和卖方交易密钥对;其中,所述交易请求包括:买方节点标识和交易产品标识,所述协商请求包括:自身的卖方节点标识、所述买方节点标识和所述交易产品标识;In response to the transaction request of the buyer node, a negotiation request is sent to the smart contract node for the smart contract node to generate a buyer transaction key pair and a seller transaction key pair; wherein, the transaction request includes: buyer node identification and transaction product ID, the negotiation request includes: its own seller node ID, the buyer node ID, and the transaction product ID;
通过协商协议中的卖方交易公钥对交易产品进行加密,生成第一加密交易产品,并将所述第一加密交易产品和所述交易产品标识发送给数字水印节点,以供所述数字水印节点通过买方交易公钥对所述第一加密交易产品进行加密,生成第二加密交易产品;The transaction product is encrypted by the seller’s transaction public key in the negotiation agreement to generate a first encrypted transaction product, and the first encrypted transaction product and the transaction product identifier are sent to the digital watermarking node for the digital watermarking node Encrypting the first encrypted transaction product by using the buyer's transaction public key to generate a second encrypted transaction product;
响应于所述数字水印节点发送的第三加密交易产品,通过所述卖方交易私钥对所述第三加密交易产品进行解密,生成第四加密交易产品,并将所述第四加密交易产品发送至所述买方节点。In response to the third encrypted transaction product sent by the digital watermark node, decrypt the third encrypted transaction product by the seller's transaction private key, generate a fourth encrypted transaction product, and send the fourth encrypted transaction product To the buyer node.
在一些实施例中,在所述使用所述卖方交易公钥对交易产品进行加密的步骤之前,还包括:In some embodiments, before the step of using the seller's transaction public key to encrypt the transaction product, the method further includes:
响应于所述智能合约节点发送的智能合约节点标识,验证所述智能合约节点标识的数字签名,在验证通过后,执行所述使用所述卖方交易公钥对交易产品进行加密的步骤。In response to the smart contract node identification sent by the smart contract node, the digital signature of the smart contract node identification is verified, and after the verification is passed, the step of using the seller's transaction public key to encrypt the transaction product is executed.
在一些实施例中,所述方法还包括:In some embodiments, the method further includes:
响应于合法性未知的待验证产品,向所述数字水印节点发送识别请求, 以供所述数字水印节点提取所述待验证产品中的水印信息,根据所述水印信息在数据库中进行检索,并向所述智能合约节点发送验证请求,其中,所述识别请求包括:所述待验证产品。In response to the product to be verified whose legality is unknown, an identification request is sent to the digital watermark node for the digital watermark node to extract the watermark information in the product to be verified, search in the database according to the watermark information, and Send a verification request to the smart contract node, where the identification request includes: the product to be verified.
第二方面,本公开实施例还提供了一种基于区块链网络的交易方法,包括:In the second aspect, the embodiments of the present disclosure also provide a transaction method based on a blockchain network, including:
接收智能合约节点发送的卖方节点标识、买方节点标识、卖方交易公钥和买方交易公钥;Receive the seller node ID, buyer node ID, seller transaction public key, and buyer transaction public key sent by the smart contract node;
响应于卖方节点发送的第一加密交易产品和交易产品标识,根据所述卖方节点标识、所述买方节点标识和所述交易产品标识生成数字水印,其中,所述第一加密交易产品为所述卖方节点通过所述卖方交易公钥对交易产品加密后生成的;In response to the first encrypted transaction product and transaction product identifier sent by the seller node, a digital watermark is generated according to the seller node identifier, the buyer node identifier, and the transaction product identifier, wherein the first encrypted transaction product is the Generated after the seller node encrypts the transaction product through the seller's transaction public key;
通过所述卖方交易公钥和所述买方交易公钥对所述数字水印进行加密,生成加密数字水印,并通过所述买方交易公钥对所述第一加密交易产品进行加密,生成第二加密交易产品;The digital watermark is encrypted by the seller transaction public key and the buyer transaction public key to generate an encrypted digital watermark, and the first encrypted transaction product is encrypted by the buyer transaction public key to generate a second encryption Trading products;
将所述加密数字水印插入第二加密交易产品中,生成第三加密交易产品,并将所述第三加密交易产品发送至所述卖方节点,以供所述卖方节点通过卖方交易私钥对所述第三加密交易产品进行解密,生成第四加密交易产品,并将所述第四加密交易产品发送至所述买方节点。Insert the encrypted digital watermark into the second encrypted transaction product to generate a third encrypted transaction product, and send the third encrypted transaction product to the seller node, so that the seller node can exchange information with the seller’s transaction private key. The third encrypted transaction product is decrypted, a fourth encrypted transaction product is generated, and the fourth encrypted transaction product is sent to the buyer node.
在一些实施例中,所述根据所述卖方节点标识、所述买方节点标识和产品标识生成数字水印的步骤,具体包括:In some embodiments, the step of generating a digital watermark according to the seller node identifier, the buyer node identifier, and the product identifier specifically includes:
根据所述卖方节点标识和所述买方节点标识生成第一子水印,并根据所述交易产品标识和时间戳信息生成第二子水印;Generating a first sub-watermark according to the seller node identifier and the buyer node identifier, and generating a second sub-watermark according to the transaction product identifier and timestamp information;
根据所述第一子水印、所述第二子水印和随机值生成所述数字水印。The digital watermark is generated according to the first sub-watermark, the second sub-watermark, and a random value.
在一些实施例中,所述方法还包括:In some embodiments, the method further includes:
通过自身的数字水印节点公钥对所述交易产品标识、所述卖方交易公钥、所述买方交易公钥和所述第三加密交易产品进行加密,以生成水印协议,将 所述水印协议发送至所述智能合约节点,以供所述智能合约节点将所述水印协议写入区块链网络中。Encrypt the transaction product identifier, the seller’s transaction public key, the buyer’s transaction public key, and the third encrypted transaction product with its own digital watermark node public key to generate a watermark protocol, and send the watermark protocol To the smart contract node for the smart contract node to write the watermark protocol into the blockchain network.
在一些实施例中,所述方法还包括:In some embodiments, the method further includes:
将所述产品标识、所述卖方交易公钥、所述买方交易公钥和所述第三加密交易产品存储至数据库中。The product identification, the seller's transaction public key, the buyer's transaction public key, and the third encrypted transaction product are stored in a database.
在一些实施例中,所述方法还包括:In some embodiments, the method further includes:
接收所述卖方节点发送的识别请求,其中,所述识别请求包括:待验证产品;Receiving an identification request sent by the seller node, where the identification request includes: a product to be verified;
提取所述待验证产品中的水印信息,根据所述水印信息在所述数据库中进行检索,并向所述智能合约节点发送验证请求,以供所述智能合约节点验证所述待验证产品的合法性,其中,所述验证请求包括:检索结果和所述待验证产品的待验证产品标识,所述检索结果记载有检索到的交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品。Extract the watermark information in the product to be verified, search in the database based on the watermark information, and send a verification request to the smart contract node for the smart contract node to verify the legality of the product to be verified The verification request includes: a search result and a product identification to be verified of the product to be verified, and the search result records the retrieved transaction product identification, the seller's transaction public key, the buyer's transaction public key, and the third encryption Trading products.
第三方面,本公开实施例还提供了一种基于区块链网络的交易方法,包括:In the third aspect, the embodiments of the present disclosure also provide a transaction method based on a blockchain network, including:
响应于卖方节点发送的协商请求,生成与交易产品对应的协商协议;其中,所述协商请求包括:卖方节点标识、买方节点标识和所述交易产品的交易产品标识;In response to the negotiation request sent by the seller node, a negotiation agreement corresponding to the transaction product is generated; wherein the negotiation request includes: a seller node identifier, a buyer node identifier, and a transaction product identifier of the transaction product;
将卖方节点标识、买方节点标识以及所述协商协议中的卖方交易公钥和买方交易公钥发送至数字水印节点;将所述协商协议中的买方交易私钥发送至买方节点;将所述协商协议中的所述卖方交易公钥和卖方交易私钥发送至所述卖方节点。Send the seller node ID, the buyer node ID, the seller transaction public key and the buyer transaction public key in the negotiation agreement to the digital watermark node; send the buyer transaction private key in the negotiation agreement to the buyer node; send the negotiation The seller transaction public key and seller transaction private key in the agreement are sent to the seller node.
在一些实施例中,该方法还包括:In some embodiments, the method further includes:
响应于所述数字水印节点发送的验证请求,验证待验证产品的合法性,其中,所述验证请求包括:检索结果和所述待验证产品的待验证产品标识,所述检索结果记载有检索到的交易产品标识、卖方交易公钥、买方交易公钥 和第三加密交易产品。In response to the verification request sent by the digital watermark node, the legitimacy of the product to be verified is verified, wherein the verification request includes: a search result and the product identification of the product to be verified, and the search result records The transaction product identification, the seller’s transaction public key, the buyer’s transaction public key and the third encrypted transaction product.
在一些实施例中,该方法还包括:In some embodiments, the method further includes:
通过自身的智能合约节公钥对所述卖方节点标识、所述买方节点标识、所述交易产品标识和智能合约节点标识进行签名,添加至所述协商协议中,并将所述协商协议写入区块链网络。Sign the seller node identifier, the buyer node identifier, the transaction product identifier, and the smart contract node identifier through its own smart contract section public key, add it to the negotiation agreement, and write the negotiation agreement Blockchain network.
第四方面,本公开实施例还提供了一种卖方节点,包括:In a fourth aspect, the embodiments of the present disclosure also provide a seller node, including:
一个或多个处理器;One or more processors;
存储装置,用于存储一个或多个程序;Storage device for storing one or more programs;
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如上述实施例中任一所述的包括向智能合约节点发送协商请求的方法。When the one or more programs are executed by the one or more processors, the one or more processors implement the method including sending a negotiation request to the smart contract node as described in any of the foregoing embodiments.
第五方面,本公开实施例还提供了一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如上述实施例中任一所述的包括向智能合约节点发送协商请求的方法中的步骤。In a fifth aspect, the embodiments of the present disclosure also provide a computer-readable medium on which a computer program is stored, wherein the program is executed by a processor to implement the smart contract as described in any of the above embodiments. Steps in the method for a node to send a negotiation request.
第六方面,本公开实施例还提供了一种数字水印节点,包括:In the sixth aspect, the embodiments of the present disclosure also provide a digital watermark node, including:
一个或多个处理器;One or more processors;
存储装置,用于存储一个或多个程序;Storage device for storing one or more programs;
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如上述实施例中任一所述的包括根据所述卖方节点标识、所述买方节点标识和所述交易产品标识生成数字水印的方法。When the one or more programs are executed by the one or more processors, so that the one or more processors implement any of the above-mentioned A method for generating a digital watermark from the node identifier and the transaction product identifier.
第七方面,本公开实施例还提供了一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如上述实施例中任一所述的包括根据所述卖方节点标识、所述买方节点标识和所述交易产品标识生成数字水印的方法中的步骤。In a seventh aspect, the embodiments of the present disclosure also provide a computer-readable medium on which a computer program is stored, wherein the program is executed by a processor to realize the The steps in the method for generating a digital watermark with the seller node identifier, the buyer node identifier, and the transaction product identifier.
第八方面,本公开实施例还提供了一种智能合约节点,包括:In an eighth aspect, the embodiments of the present disclosure also provide a smart contract node, including:
一个或多个处理器;One or more processors;
存储装置,用于存储一个或多个程序;Storage device for storing one or more programs;
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如上述实施例中任一所述的包括将所述协商协议中的所述卖方交易公钥和卖方交易私钥发送至所述卖方节点的方法。When the one or more programs are executed by the one or more processors, the one or more processors can implement any one of the above-mentioned embodiments including the seller in the negotiation agreement The method for sending the transaction public key and the seller's transaction private key to the seller node.
第九方面,本公开实施例还提供了一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如上述实施例中任一所述的包括将所述协商协议中的所述卖方交易公钥和卖方交易私钥发送至所述卖方节点的方法中的步骤。In a ninth aspect, the embodiments of the present disclosure also provide a computer-readable medium on which a computer program is stored, wherein the program is executed by a processor to realize the The steps in the method in which the seller transaction public key and the seller transaction private key in the negotiation agreement are sent to the seller node.
附图说明Description of the drawings
图1为本公开实施例提供的一种基于区块链网络的交易方法的流程图。FIG. 1 is a flowchart of a transaction method based on a blockchain network provided by an embodiment of the disclosure.
图2为本公开实施例提供的另一种基于区块链网络的交易方法的流程图。FIG. 2 is a flowchart of another transaction method based on a blockchain network provided by an embodiment of the disclosure.
图3为本公开实施例提供的又一种基于区块链网络的交易方法的流程图。FIG. 3 is a flowchart of yet another transaction method based on a blockchain network provided by an embodiment of the present disclosure.
图4为本公开实施例中步骤S7的一种具体实施方法流程图。FIG. 4 is a flowchart of a specific implementation method of step S7 in an embodiment of the disclosure.
图5为本公开实施例提供的再一种基于区块链网络的交易方法的流程图。Fig. 5 is a flowchart of yet another transaction method based on a blockchain network provided by an embodiment of the present disclosure.
图6为本公开实施例提供的再一种基于区块链网络的交易方法的流程图。FIG. 6 is a flowchart of yet another transaction method based on a blockchain network provided by an embodiment of the disclosure.
图7为本公开实施例提供的再一种基于区块链网络的交易方法的信令图。FIG. 7 is a signaling diagram of yet another transaction method based on a blockchain network provided by an embodiment of the disclosure.
图8为本公开实施例提供的再一种基于区块链网络的交易方法的信令图。FIG. 8 is a signaling diagram of yet another transaction method based on a blockchain network provided by an embodiment of the disclosure.
具体实施方式detailed description
为使本领域的技术人员更好地理解本公开的技术方案,下面结合附图对本公开提供的基于区块链网络的交易方法、卖方节点、数字水印节点、智能合约节点和计算机可读介质进行详细描述。In order to enable those skilled in the art to better understand the technical solutions of the present disclosure, the following describes the blockchain network-based transaction methods, seller nodes, digital watermark nodes, smart contract nodes, and computer-readable media provided by the present disclosure in conjunction with the accompanying drawings. A detailed description.
在下文中将参考附图更充分地描述示例实施例,但是所述示例实施例可以以不同形式来体现且不应当被解释为限于本文阐述的实施例。反之,提供这些实施例的目的在于使本公开透彻和完整,并将使本领域技术人员充分理解本公开的范围。Hereinafter, example embodiments will be described more fully with reference to the accompanying drawings, but the example embodiments may be embodied in different forms and should not be construed as being limited to the embodiments set forth herein. On the contrary, the purpose of providing these embodiments is to make the present disclosure thorough and complete, and to enable those skilled in the art to fully understand the scope of the present disclosure.
本文所使用的术语仅用于描述特定实施例,且不意欲限制本公开。如本文所使用的,单数形式“一个”和“该”也意欲包括复数形式,除非上下文另外清楚指出。还将理解的是,当本说明书中使用术语“包括”和/或“由……制成”时,指定存在所述特征、整体、步骤、操作、元件和/或组件,但不排除存在或添加一个或多个其他特征、整体、步骤、操作、元件、组件和/或其群组。The terms used herein are only used to describe specific embodiments and are not intended to limit the present disclosure. As used herein, the singular forms "a" and "the" are also intended to include the plural forms, unless the context clearly dictates otherwise. It will also be understood that when the terms "comprise" and/or "made of" are used in this specification, it specifies the presence of the described features, wholes, steps, operations, elements and/or components, but does not exclude the presence or Add one or more other features, wholes, steps, operations, elements, components, and/or groups thereof.
将理解的是,虽然本文可以使用术语第一、第二等来描述各种元件,但这些元件不应当受限于这些术语。这些术语仅用于区分一个元件和另一元件。因此,在不背离本公开的指教的情况下,下文讨论的第一元件、第一组件或第一模块可称为第二元件、第二组件或第二模块。It will be understood that although the terms first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another element. Therefore, without departing from the teachings of the present disclosure, the first element, the first component, or the first module discussed below may be referred to as the second element, the second component, or the second module.
除非另外限定,否则本文所用的所有术语(包括技术和科学术语)的含义与本领域普通技术人员通常理解的含义相同。还将理解,诸如那些在常用字典中限定的那些术语应当被解释为具有与其在相关技术以及本公开的背景下的含义一致的含义,且将不解释为具有理想化或过度形式上的含义,除非本文明确如此限定。Unless otherwise defined, the meanings of all terms (including technical and scientific terms) used herein are the same as those commonly understood by those of ordinary skill in the art. It will also be understood that terms such as those defined in commonly used dictionaries should be interpreted as having meanings consistent with their meanings in the context of the related technology and the present disclosure, and will not be interpreted as having idealized or excessive formal meanings, Unless this article specifically defines it as such.
本公开所提供的基于区块链网络的交易方法、卖方节点、数字水印节点、智能合约节点和计算机可读介质,可用于基于区块链网络,通过智能合约节 点和数字水印节点等无信任第三方,建立水印协议,满足交易双方的需求,解决相应的信任问题。The blockchain network-based transaction method, seller node, digital watermark node, smart contract node, and computer-readable medium provided by the present disclosure can be used for blockchain-based network through smart contract nodes and digital watermark nodes and other trustless third parties. The three parties establish a watermark agreement to meet the needs of both parties in the transaction and solve the corresponding trust issues.
该交易方法涉及的基于区块链网络的水印协议实现了数字产品在不可信方之间的安全传输,其中,在区块链网络中,每一个新的交易都被公布到一个由节点组成的分布式网络中,如果其中的所有节点都批准,则该交易被添加到一个区块中;将时间戳、前一个区块的哈希值和事务记录作为每个区块的主要元素,之后,不同的区块链接在一起创建出一个不可变且可追加的链;区块链的副本由每个参与节点进行维护。The watermark protocol based on the blockchain network involved in this transaction method realizes the secure transmission of digital products between untrusted parties. Among them, in the blockchain network, each new transaction is announced to a node composed of In a distributed network, if all nodes in it are approved, the transaction is added to a block; the timestamp, the hash value of the previous block and the transaction record are used as the main elements of each block, after which, Different blocks are linked together to create an immutable and appendable chain; a copy of the block chain is maintained by each participating node.
由此,区块链网络具备以下特征:去中心化:区块链是一个没有中心节点的分布式数据库,包括有序的记录列表,这些记录通过区块链链接在一起,区块链网络维护着不断增长的不同记录列表,其中,区块可以定义为包含与特定事务相关的相同信息的单个组件;不可变:在每个区块链中,交易信息都有相应的哈希值,哈希值将每个记录组合成一个子节点并生成一个二叉树,二叉树的根节点、时间戳和标识符存储在块头中,形成链式结构,因此,如果试图修改一个区块中的记录试图,则需要针对整个链中的全部区块进行修改,一般来说,如果在整个链中生成了6个以上的块,则可以认为它是防篡改的;不可伪造:数据传输过程中各方的数字签名也存储在区块链中,以确保整个架构不可伪造;可追踪:所有参与方的行为都是可追踪的,这些行为永久保存在区块链中,因此,一旦某个行为完成则相关信息就不能撤回或删改。Therefore, the blockchain network has the following characteristics: Decentralization: The blockchain is a distributed database without a central node, including an ordered list of records, these records are linked together by the blockchain, and the blockchain network is maintained With a growing list of different records, a block can be defined as a single component that contains the same information related to a specific transaction; immutable: in each blockchain, transaction information has a corresponding hash value, hash The value combines each record into a child node and generates a binary tree. The root node, timestamp and identifier of the binary tree are stored in the block header to form a chain structure. Therefore, if you try to modify the record in a block, you need to Modify all blocks in the entire chain. Generally speaking, if more than 6 blocks are generated in the entire chain, it can be considered tamper-proof; unforgeable: the digital signatures of all parties in the data transmission process are also Stored in the blockchain to ensure that the entire structure cannot be forged; traceable: the behaviors of all participants are traceable, and these behaviors are permanently stored in the blockchain, so once a certain behavior is completed, the relevant information cannot be withdrawn Or delete and change.
本公开所提供的交易方法利用去中心化的区块链网络的数据特性,即数据的不可变、不可伪造和可追踪,保证数据产品及相关交易信息在交易过程中的数据安全。The transaction method provided by the present disclosure utilizes the data characteristics of the decentralized blockchain network, that is, the immutable, unforgeable and traceable data, to ensure the data security of data products and related transaction information in the transaction process.
另外,交易过程中存在的信任问题可包括客户权利问题、匿名及解绑问题和共谋问题。其中,客户权利问题:卖方在传统水印协议中被假定为负责插入和提取水印信号的唯一可信方,由此不能否定存在卖方通过插入特定的水印信号并将受数字污染的多媒体内容作为未经批准的副本传播以恶意陷害 买方的可能,而买方无法对卖方是否陷害自身做出准确判断和举证;匿名及解绑问题:匿名问题由买方的身份在证明其存在有罪行为之前都受到保护的现象产生,解绑问题对应存在唯一的水印信号无法绑定到数字内容的特定副本的情况;共谋问题:两个或两个以上不可信的当事方串通制造盗版的情况,即多个共谋者可以联合他们的水印信号去除原始水印信号或生成新版本的数字水印内容,以规避盗版检测。In addition, trust issues in the transaction process may include customer rights issues, anonymity and unbinding issues, and collusion issues. Among them, the issue of customer rights: In the traditional watermark agreement, the seller is assumed to be the only trusted party responsible for inserting and extracting watermark signals. Therefore, it cannot be denied that the seller inserts specific watermark signals and treats digitally contaminated multimedia content as unauthorized parties. The dissemination of the approved copy is possible to maliciously frame the buyer, and the buyer cannot make accurate judgments and proofs on whether the seller framed itself; anonymity and unbinding issues: Anonymity issues are the phenomenon that the buyer’s identity is protected until the buyer’s identity is proved to be a crime. The problem of unbinding corresponds to the situation where the unique watermark signal cannot be bound to a specific copy of the digital content; the problem of collusion: two or more untrustworthy parties collude to create piracy, that is, multiple collusion Authors can combine their watermark signal to remove the original watermark signal or generate a new version of the digital watermark content to avoid piracy detection.
图1为本公开实施例提供的一种基于区块链网络的交易方法的流程图。如图1所示,应用于区块链网络中的卖方节点侧,该方法包括:FIG. 1 is a flowchart of a transaction method based on a blockchain network provided by an embodiment of the disclosure. As shown in Figure 1, applied to the seller node side in the blockchain network, the method includes:
步骤S1、响应于买方节点的交易请求,向智能合约节点(Smart Contract Center,简称SCC,或称智能合约中心)发送协商请求。Step S1, in response to the transaction request of the buyer node, send a negotiation request to a smart contract node (Smart Contract Center, SCC for short, or smart contract center).
在步骤S1中,向智能合约节点发送协商请求,以生成协商协议,其中,该协商协议由智能合约节点生成,或者,由卖方节点侧自身生成协商协议。In step S1, a negotiation request is sent to the smart contract node to generate a negotiation protocol, where the negotiation protocol is generated by the smart contract node, or the seller node itself generates the negotiation protocol.
其中,该交易请求包括买方节点标识和交易产品标识,该买方节点标识已由买方节点签名;该协商请求包括自身的卖方节点标识、买方节点标识和交易产品标识,该卖方节点标识已由卖方节点签名,协商请求还可包括时间戳;协商协议包括买方交易密钥对
Figure PCTCN2021093816-appb-000001
和卖方交易密钥对
Figure PCTCN2021093816-appb-000002
买方交易密钥对包括买方交易公钥
Figure PCTCN2021093816-appb-000003
和买方交易私钥
Figure PCTCN2021093816-appb-000004
卖方交易密钥对包括卖方交易公钥
Figure PCTCN2021093816-appb-000005
和卖方交易私钥
Figure PCTCN2021093816-appb-000006
该交易产品标识即本次交易产品的标识,可作为该交易产品的描述信息。
Wherein, the transaction request includes the buyer node ID and the transaction product ID, and the buyer node ID has been signed by the buyer node; the negotiation request includes its own seller node ID, buyer node ID, and transaction product ID, and the seller node ID has been signed by the seller node. Signature, the negotiation request can also include a time stamp; the negotiation agreement includes the buyer's transaction key pair
Figure PCTCN2021093816-appb-000001
Transaction key pair with seller
Figure PCTCN2021093816-appb-000002
The buyer's transaction key pair includes the buyer's transaction public key
Figure PCTCN2021093816-appb-000003
Transaction private key with buyer
Figure PCTCN2021093816-appb-000004
The seller's transaction key pair includes the seller's transaction public key
Figure PCTCN2021093816-appb-000005
Transaction private key with seller
Figure PCTCN2021093816-appb-000006
The transaction product identifier is the identifier of the transaction product, and can be used as the description information of the transaction product.
在一些实施例中,买方节点还向智能合约节点发送自身的买方节点标识和时间戳等信息,智能合约节点在收到协商请求后,验证买方节点和卖方节点发送的相应信息是否一致,并验证买方节点和卖方节点的合法性和交易资格,如果信息不匹配,或者买方节点和卖方节点存在被记录在黑名单中的情况,则该交易取消,智能合约节点返回错误响应。In some embodiments, the buyer node also sends information such as its own buyer node identification and timestamp to the smart contract node. After receiving the negotiation request, the smart contract node verifies whether the corresponding information sent by the buyer node and the seller node are consistent, and verifies The legality and transaction qualifications of the buyer node and the seller node, if the information does not match, or the buyer node and the seller node are recorded in the blacklist, the transaction is cancelled and the smart contract node returns an error response.
在一些实施例中,所有节点在发送信息时使用自身的区块链节点私钥对该信息进行签名,其他节点收到该信息可使用其对应的区块链节点公钥进行 验签。In some embodiments, all nodes use their own blockchain node private keys to sign the information when sending information, and other nodes can use their corresponding blockchain node public keys to verify the signature when receiving the information.
步骤S2、通过协商协议中的卖方交易公钥对交易产品进行加密,生成第一加密交易产品,并将第一加密交易产品和交易产品标识发送给数字水印节点(Watermark Certification Authority/Center,简称WCA或WCC,或称数字水印中心)。Step S2. The transaction product is encrypted by the seller’s transaction public key in the negotiation agreement to generate the first encrypted transaction product, and the first encrypted transaction product and the transaction product identifier are sent to the digital watermarking node (Watermark Certification Authority/Center, WCA for short) Or WCC, or Digital Watermark Center).
在步骤S2中,通过卖方交易公钥
Figure PCTCN2021093816-appb-000007
对交易产品X进行加密,生成第一加密交易产品
Figure PCTCN2021093816-appb-000008
并将第一加密交易产品
Figure PCTCN2021093816-appb-000009
和交易产品标识发送给数字水印节点,以供数字水印节点通过买方交易公钥
Figure PCTCN2021093816-appb-000010
对第一加密交易产品
Figure PCTCN2021093816-appb-000011
进行加密,生成第二加密交易产品
Figure PCTCN2021093816-appb-000012
数字水印节点还负责对第二加密交易产品插入数字水印。
In step S2, through the seller’s transaction public key
Figure PCTCN2021093816-appb-000007
Encrypt the trading product X to generate the first encrypted trading product
Figure PCTCN2021093816-appb-000008
And the first crypto trading product
Figure PCTCN2021093816-appb-000009
And the transaction product identification are sent to the digital watermarking node for the digital watermarking node to use the buyer’s transaction public key
Figure PCTCN2021093816-appb-000010
To the first crypto trading product
Figure PCTCN2021093816-appb-000011
Encrypt and generate a second encrypted transaction product
Figure PCTCN2021093816-appb-000012
The digital watermark node is also responsible for inserting a digital watermark on the second encrypted transaction product.
在一些实施例中,响应于智能合约节点发送的卖方交易公钥、卖方交易私钥和交易产品标识,通过卖方交易公钥对交易产品进行加密,生成第一加密交易产品,并将第一加密交易产品和交易产品标识发送给数字水印节点。In some embodiments, in response to the seller transaction public key, seller transaction private key, and transaction product identification sent by the smart contract node, the transaction product is encrypted by the seller transaction public key to generate the first encrypted transaction product, and the first encrypted transaction product is encrypted. The transaction product and the transaction product identifier are sent to the digital watermark node.
在一些实施例中,智能合约节点还发送买方交易公钥;智能合约节点还通过智能合约节公钥对卖方节点标识、买方节点标识、交易产品标识、智能合约节点标识等信息进行签名,添加至协商协议中,并将协商协议写入区块链网络。In some embodiments, the smart contract node also sends the buyer transaction public key; the smart contract node also signs the seller node ID, buyer node ID, transaction product ID, smart contract node ID and other information through the smart contract section public key, and adds it to In the negotiation agreement, the negotiation agreement is written into the blockchain network.
在一些实施例中,该方法涉及的整体水印协议包括协商协议、水印协议和识别验证协议。In some embodiments, the overall watermark protocol involved in the method includes a negotiation protocol, a watermark protocol, and an identification verification protocol.
在一些实施例中,在步骤S2,使用卖方交易公钥对交易产品进行加密的步骤之前,还包括:响应于智能合约节点发送的智能合约节点标识,验证智能合约节点标识的数字签名,在验证通过后,执行步骤S2中,使用卖方交易公钥对交易产品进行加密的步骤;若验证不通过,则卖方节点取消该交易,重新寻找智能合约节点以重启交易。在一些实施例中,若智能合约节点返回的交易产品标识与卖方节点发送的交易产品标识不一致,或返回的信息缺失,则卖方节点同样取消该交易。In some embodiments, in step S2, before the step of encrypting the transaction product using the seller’s transaction public key, it further includes: in response to the smart contract node identification sent by the smart contract node, verifying the digital signature of the smart contract node identification, and verifying After passing, perform the step of encrypting the transaction product using the seller's transaction public key in step S2; if the verification fails, the seller node cancels the transaction and searches for the smart contract node again to restart the transaction. In some embodiments, if the transaction product identifier returned by the smart contract node is inconsistent with the transaction product identifier sent by the seller node, or the returned information is missing, the seller node also cancels the transaction.
步骤S3、响应于数字水印节点发送的第三加密交易产品,通过卖方交易私钥对第三加密交易产品进行解密,生成第四加密交易产品,并将第四加密交易产品发送至买方节点。Step S3: In response to the third encrypted transaction product sent by the digital watermark node, decrypt the third encrypted transaction product with the seller's transaction private key to generate a fourth encrypted transaction product, and send the fourth encrypted transaction product to the buyer node.
在一些实施例中,第四加密交易产品
Figure PCTCN2021093816-appb-000013
由卖方节点使用内置的交换密码系统(Commutative Cryptosystem)通过卖方交易私钥
Figure PCTCN2021093816-appb-000014
对第三加密交易产品
Figure PCTCN2021093816-appb-000015
进行解密得到,买方节点接收到此时的第四加密交易产品
Figure PCTCN2021093816-appb-000016
依旧可以通过买方交易私钥解密得到带水印的交易产品。
In some embodiments, the fourth encrypted transaction product
Figure PCTCN2021093816-appb-000013
The seller node uses the built-in Commutative Cryptosystem to trade the private key through the seller
Figure PCTCN2021093816-appb-000014
For the third crypto trading product
Figure PCTCN2021093816-appb-000015
After decryption, the buyer node receives the fourth encrypted transaction product at this time
Figure PCTCN2021093816-appb-000016
The transaction product with watermark can still be obtained by decrypting the buyer's transaction private key.
在步骤S3中,第三加密交易产品
Figure PCTCN2021093816-appb-000017
由数字水印节点对第二加密交易产品
Figure PCTCN2021093816-appb-000018
插入数字水印得到。将第四加密交易产品
Figure PCTCN2021093816-appb-000019
发送至买方节点后,买方节点通过买方交易私钥解密后即可得到带水印的交易产品
Figure PCTCN2021093816-appb-000020
交易完成。
In step S3, the third encrypted transaction product
Figure PCTCN2021093816-appb-000017
The second encrypted trading product by the digital watermarking node
Figure PCTCN2021093816-appb-000018
Insert the digital watermark to get. The fourth crypto trading product
Figure PCTCN2021093816-appb-000019
After sending to the buyer's node, the buyer's node can get the watermarked transaction product after decrypting it through the buyer's transaction private key
Figure PCTCN2021093816-appb-000020
Transaction complete.
本公开实施例提供了一种基于区块链网络的交易方法,该方法可用于在不需要与第三方建立信任关系的情况下,利用该无信任第三方,基于区块链网络建立买卖双方的水印协议,解决了数字产品交易过程中的信任问题,其中,通过发送插入数字水印的交易产品解决了客户权力问题,通过加入无信任第三方以及交换密码系统解决了共谋问题,同时利用区块链网络确保数据安全,在交易信息公开透明的前提下,身份信息高度加密,保证了个人隐私,提升流程效率。The embodiments of the present disclosure provide a transaction method based on a blockchain network, which can be used to establish a transaction between buyers and sellers based on the blockchain network by using the trustless third party without the need to establish a trust relationship with a third party. The watermark protocol solves the trust problem in the digital product transaction process. Among them, the customer's power problem is solved by sending the transaction product with the digital watermark inserted, and the collusion problem is solved by adding an untrusted third party and exchanging a cryptographic system. At the same time, the block is used. The chain network ensures data security. Under the premise of openness and transparency of transaction information, identity information is highly encrypted to ensure personal privacy and improve process efficiency.
图2为本公开实施例提供的另一种基于区块链网络的交易方法的流程图。如图2所示,该方法为基于图1所示方法的一种具体化可选实施方案。具体地,该方法还包括:FIG. 2 is a flowchart of another transaction method based on a blockchain network provided by an embodiment of the disclosure. As shown in FIG. 2, this method is a specific alternative implementation based on the method shown in FIG. 1. Specifically, the method further includes:
步骤S4、响应于合法性未知的待验证产品,向数字水印节点发送识别请求。Step S4: In response to the product to be verified whose legality is unknown, an identification request is sent to the digital watermark node.
在步骤S4中,向数字水印节点发送识别请求,以供数字水印节点提取待验证产品中的水印信息,根据水印信息在数据库中进行检索,并向智能合约节点发送验证请求,其中,识别请求包括待验证产品。在一些实施例中, 该步骤即对应识别验证协议。In step S4, an identification request is sent to the digital watermark node for the digital watermark node to extract the watermark information in the product to be verified, search the database according to the watermark information, and send a verification request to the smart contract node, where the identification request includes Products to be verified. In some embodiments, this step corresponds to the identification verification protocol.
本公开实施例提供了一种基于区块链网络的交易方法,该方法可用于通过无信任第三方以及相应的识别验证流程解决了匿名及解绑问题。The embodiments of the present disclosure provide a transaction method based on a blockchain network, which can be used to solve the problems of anonymity and unbinding through an untrusted third party and a corresponding identification and verification process.
图3为本公开实施例提供的又一种基于区块链网络的交易方法的流程图。如图3所示,应用于区块链网络中的数字水印节点侧,该方法包括:FIG. 3 is a flowchart of yet another transaction method based on a blockchain network provided by an embodiment of the present disclosure. As shown in Figure 3, applied to the digital watermark node side in the blockchain network, the method includes:
步骤S5、接收智能合约节点发送的卖方节点标识、买方节点标识、卖方交易公钥和买方交易公钥。Step S5: Receive the seller node ID, buyer node ID, seller transaction public key, and buyer transaction public key sent by the smart contract node.
步骤S6、响应于卖方节点发送的第一加密交易产品和交易产品标识,根据卖方节点标识、买方节点标识和交易产品标识生成数字水印。Step S6: In response to the first encrypted transaction product and the transaction product identifier sent by the seller node, a digital watermark is generated according to the seller node identifier, the buyer node identifier, and the transaction product identifier.
其中,第一加密交易产品
Figure PCTCN2021093816-appb-000021
为卖方节点通过卖方交易公钥
Figure PCTCN2021093816-appb-000022
对交易产品X加密后生成的。
Among them, the first encrypted trading product
Figure PCTCN2021093816-appb-000021
Pass the seller transaction public key for the seller node
Figure PCTCN2021093816-appb-000022
Generated after encrypting the trading product X.
图4为本公开实施例中步骤S6的一种具体实施方法流程图。如图4所示,在步骤S6中,根据卖方节点标识、买方节点标识和产品标识生成数字水印的步骤,具体包括:FIG. 4 is a flowchart of a specific implementation method of step S6 in an embodiment of the disclosure. As shown in Figure 4, in step S6, the step of generating a digital watermark according to the seller node ID, the buyer node ID, and the product ID specifically includes:
步骤S601、根据卖方节点标识和买方节点标识生成第一子水印,并根据交易产品标识和时间戳信息生成第二子水印。Step S601: Generate a first sub-watermark according to the seller node identifier and the buyer node identifier, and generate a second sub-watermark according to the transaction product identifier and the time stamp information.
在步骤S601中,数字水印节点根据两个特定函数生成水印信息,两个特定函数分别起到根据卖方节点标识和买方节点标识标记交易双方,以及根据交易产品标识和时间戳信息标记交易产品的作用。In step S601, the digital watermark node generates watermark information according to two specific functions. The two specific functions respectively serve to mark both parties of the transaction according to the seller node identifier and the buyer node identifier, and to mark the transaction product according to the transaction product identifier and time stamp information. .
具体地,两个特定函数对应的法则分别以m和n表示,则第一子水印x和第二子水印y的生成过程以如下公式表示:x=m(id B+id S),y=n(id P+TWCC);其中,id B和id S分别表示买方节点标识和卖方节点标识,id P表示交易产品标识,TWCC为时间戳信息。 Specifically, the rules corresponding to the two specific functions are represented by m and n respectively, and the generation process of the first sub-watermark x and the second sub-watermark y is represented by the following formula: x=m(id B +id S ), y= n(id P + TWCC); where id B and id S represent the buyer node ID and the seller node ID, respectively, id P represents the transaction product ID, and TWCC is the time stamp information.
步骤S602、根据第一子水印、第二子水印和随机值生成数字水印。Step S602: Generate a digital watermark according to the first sub-watermark, the second sub-watermark and the random value.
其中,该数字水印为单个水印信号,在解决解绑攻击的前提下,提升水印协议的流程效率,同时,一个水印信号的插入可以提高隐藏容量,避免歧 义攻击。Among them, the digital watermark is a single watermark signal. Under the premise of solving unbinding attacks, the process efficiency of the watermark protocol is improved. At the same time, the insertion of a watermark signal can increase the hiding capacity and avoid ambiguity attacks.
相应地,数字水印W的生成过程以如下公式表示:W=x+y+f;其中,f为随机值。Correspondingly, the generation process of the digital watermark W is expressed by the following formula: W=x+y+f; where f is a random value.
步骤S7、通过卖方交易公钥和买方交易公钥对数字水印进行加密,生成加密数字水印,并通过买方交易公钥对第一加密交易产品进行加密,生成第二加密交易产品。Step S7, encrypt the digital watermark with the seller's transaction public key and the buyer's transaction public key to generate an encrypted digital watermark, and encrypt the first encrypted transaction product with the buyer's transaction public key to generate a second encrypted transaction product.
在一些实施例中,数字水印节点通过内置的隐私同态密码系统(Privacy Homomorphic Cryptosystem)来实现数字水印和交易产品的双重加密,生成加密数字水印
Figure PCTCN2021093816-appb-000023
和第二加密交易产品
Figure PCTCN2021093816-appb-000024
In some embodiments, the digital watermark node realizes the double encryption of the digital watermark and the transaction product through the built-in privacy homomorphic cryptosystem (Privacy Homomorphic Cryptosystem), and generates the encrypted digital watermark
Figure PCTCN2021093816-appb-000023
And the second crypto trading product
Figure PCTCN2021093816-appb-000024
步骤S8、将加密数字水印插入第二加密交易产品中,生成第三加密交易产品,并将第三加密交易产品发送至卖方节点。Step S8: Insert the encrypted digital watermark into the second encrypted transaction product, generate a third encrypted transaction product, and send the third encrypted transaction product to the seller node.
在步骤S8中,将第三加密交易产品
Figure PCTCN2021093816-appb-000025
发送至卖方节点,以供卖方节点通过卖方交易私钥
Figure PCTCN2021093816-appb-000026
对第三加密交易产品
Figure PCTCN2021093816-appb-000027
进行解密,生成第四加密交易产品
Figure PCTCN2021093816-appb-000028
并将第四加密交易产品
Figure PCTCN2021093816-appb-000029
发送至买方节点;数字水印节点还在发送时进行签名,并发送时间戳。
In step S8, the third encrypted transaction product
Figure PCTCN2021093816-appb-000025
Send to the seller node for the seller node to pass the seller transaction private key
Figure PCTCN2021093816-appb-000026
For the third crypto trading product
Figure PCTCN2021093816-appb-000027
Perform decryption and generate the fourth encrypted transaction product
Figure PCTCN2021093816-appb-000028
And the fourth crypto trading product
Figure PCTCN2021093816-appb-000029
Sent to the buyer node; the digital watermarking node still signs when sending and sends a timestamp.
具体地,第三加密交易产品的生成过程可表示为:Specifically, the generation process of the third encrypted transaction product can be expressed as:
Figure PCTCN2021093816-appb-000030
Figure PCTCN2021093816-appb-000030
在一些实施例中,根据上述双重加密方案赋予的同态性将加密数字水印直接插入第二加密交易产品中。In some embodiments, the encrypted digital watermark is directly inserted into the second encrypted transaction product according to the homomorphism conferred by the above-mentioned double encryption scheme.
在一些实施例中,该方法还包括:In some embodiments, the method further includes:
通过自身的数字水印节点公钥对交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品进行加密,以生成水印协议,将水印协议发送至智能合约节点,以供智能合约节点将水印协议写入区块链网络中。Encrypt the transaction product identification, seller transaction public key, buyer transaction public key, and third encrypted transaction product with its own digital watermark node public key to generate a watermark protocol, and send the watermark protocol to the smart contract node for the smart contract node Write the watermark protocol into the blockchain network.
本公开实施例提供了一种基于区块链网络的交易方法,该方法不同于传统架构中插入两个以上的水印信号,仅在交易的数字产品中插入一个水印信号,在解决解绑攻击的前提下,提升水印协议的流程效率,同时,一个水印 信号的插入可以提高隐藏容量,避免歧义攻击。The embodiments of the present disclosure provide a transaction method based on a blockchain network. This method is different from inserting more than two watermark signals in the traditional architecture. Only one watermark signal is inserted into the digital product of the transaction. Under the premise, the process efficiency of the watermark protocol is improved, and at the same time, the insertion of a watermark signal can increase the hiding capacity and avoid ambiguity attacks.
图5为本公开实施例提供的再一种基于区块链网络的交易方法的流程图。如图5所示,该方法为基于图3所示方法的一种具体化可选实施方案。具体地,该方法还包括:Fig. 5 is a flowchart of yet another transaction method based on a blockchain network provided by an embodiment of the present disclosure. As shown in FIG. 5, the method is a specific optional implementation based on the method shown in FIG. 3. Specifically, the method further includes:
步骤S9、将产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品存储至数据库中。Step S9: Store the product identification, the seller's transaction public key, the buyer's transaction public key, and the third encrypted transaction product in the database.
步骤S10、接收卖方节点发送的识别请求。Step S10: Receive the identification request sent by the seller node.
其中,识别请求包括:待验证产品。Among them, the identification request includes: the product to be verified.
步骤S11、提取待验证产品中的水印信息,根据水印信息在数据库中进行检索,并向智能合约节点发送验证请求。Step S11: Extract the watermark information in the product to be verified, search the database according to the watermark information, and send a verification request to the smart contract node.
在步骤S11中,若检索到相应信息,向智能合约节点发送验证请求,以供智能合约节点验证待验证产品的合法性。其中,验证请求包括检索结果和待验证产品的待验证产品标识,该检索结果记载有检索到的交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品。In step S11, if the corresponding information is retrieved, a verification request is sent to the smart contract node for the smart contract node to verify the legality of the product to be verified. The verification request includes the search result and the product identification to be verified of the product to be verified, and the search result records the retrieved transaction product identification, the seller's transaction public key, the buyer's transaction public key, and the third encrypted transaction product.
在一些实施例中,智能合约节点接收验证请求,并首先验证表层信息是否正确匹配;在验证表层信息匹配后,解密验证请求并从验证请求和区块链网络中提取买方节点标识、卖方节点标识、交易产品标识、卖方交易密钥对、买方交易密钥对,综合水印信息和待验证产品标识验证待验证产品相较于交易产品是否存在加入其他内容、对原有信息进行删减和对原有信息进行更改的情况,若验证出存在以上至少一种情况,则验证出该待验证产品非法。In some embodiments, the smart contract node receives the verification request, and first verifies whether the surface information matches correctly; after verifying that the surface information matches, decrypts the verification request and extracts the buyer node ID and the seller node ID from the verification request and the blockchain network , Transaction product identification, seller transaction key pair, buyer transaction key pair, integrated watermark information and product identification to be verified, verify whether the product to be verified is compared to the transaction product, add other content, delete original information, and correct the original In the case of information being changed, if at least one of the above conditions is verified, the product to be verified is verified to be illegal.
本公开实施例提供了一种基于区块链网络的交易方法,该方法可用于通过无信任第三方以及相应的识别验证流程解决了匿名及解绑问题。The embodiments of the present disclosure provide a transaction method based on a blockchain network, which can be used to solve the problems of anonymity and unbinding through an untrusted third party and a corresponding identification and verification process.
图6为本公开实施例提供的再一种基于区块链网络的交易方法的流程图。如图6所示,应用于智能合约节点侧,该方法包括:FIG. 6 is a flowchart of yet another transaction method based on a blockchain network provided by an embodiment of the disclosure. As shown in Figure 6, applied to the smart contract node side, the method includes:
步骤S12、响应于卖方节点发送的协商请求,生成与交易产品对应的协商协议。Step S12: In response to the negotiation request sent by the seller node, a negotiation agreement corresponding to the transaction product is generated.
其中,协商请求包括卖方节点标识、买方节点标识和交易产品标识;协商协议包括买方交易密钥对和卖方交易密钥对,买方交易密钥对包括买方交易公钥和买方交易私钥,卖方交易密钥对包括卖方交易公钥和卖方交易私钥。Among them, the negotiation request includes the seller node ID, the buyer node ID, and the transaction product ID; the negotiation agreement includes the buyer transaction key pair and the seller transaction key pair. The buyer transaction key pair includes the buyer transaction public key and the buyer transaction private key, and the seller transaction The key pair includes the seller's transaction public key and the seller's transaction private key.
在一些实施例中,协商协议还可由卖方节点自身生成。In some embodiments, the negotiation agreement may also be generated by the seller node itself.
步骤S13、将卖方节点标识、买方节点标识以及协商协议中的卖方交易公钥和买方交易公钥发送至数字水印节点。Step S13: Send the seller node identifier, the buyer node identifier, the seller transaction public key and the buyer transaction public key in the negotiation agreement to the digital watermark node.
步骤S14、将协商协议中的买方交易私钥发送至买方节点。Step S14: Send the buyer's transaction private key in the negotiation agreement to the buyer node.
步骤S15、将协商协议中的卖方交易公钥和卖方交易私钥发送至卖方节点。Step S15: Send the seller transaction public key and seller transaction private key in the negotiation agreement to the seller node.
在一些实施例中,该方法还包括:响应于数字水印节点发送的验证请求,验证待验证产品的合法性,其中,验证请求包括:检索结果和待验证产品的待验证产品标识,检索结果记载有检索到的交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品。In some embodiments, the method further includes: in response to a verification request sent by the digital watermark node, verifying the legitimacy of the product to be verified, wherein the verification request includes: a search result and a product identification of the product to be verified, and the search result is recorded There are retrieved transaction product identification, seller transaction public key, buyer transaction public key and third encrypted transaction product.
在一些实施例中,该方法还包括:通过自身的智能合约节公钥对卖方节点标识、买方节点标识、交易产品标识和智能合约节点标识进行签名,添加至协商协议中,并将协商协议写入区块链网络。In some embodiments, the method further includes: signing the seller node ID, buyer node ID, transaction product ID, and smart contract node ID through its own smart contract section public key, adding it to the negotiation agreement, and writing the negotiation agreement Enter the blockchain network.
图7为本公开实施例提供的再一种基于区块链网络的交易方法的信令图。如图7所示,应用于区块链网络中,该方法包括:FIG. 7 is a signaling diagram of yet another transaction method based on a blockchain network provided by an embodiment of the disclosure. As shown in Figure 7, when applied to a blockchain network, the method includes:
BZ101、买方节点B向卖方节点S发送交易请求,交易请求包括签名后的买方节点标识、交易产品标识和时间戳。BZ101. The buyer node B sends a transaction request to the seller node S. The transaction request includes the signed buyer node identifier, transaction product identifier, and time stamp.
BZ102、买方节点B向智能合约节点SCC发送签名后的买方节点标识和时间戳。BZ102. The buyer node B sends the signed buyer node identifier and timestamp to the smart contract node SCC.
BZ2、卖方节点S向智能合约节点SCC发送协商请求,协商请求包括签名后的卖方节点标识、买方节点签名后的买方节点标识、交易产品标识和时间戳。BZ2, the seller node S sends a negotiation request to the smart contract node SCC. The negotiation request includes the signed seller node ID, the buyer node ID after the buyer node signature, the transaction product ID and the time stamp.
BZ301、智能合约节点SCC针对本次交易生成协商协议,协商协议包括 买方交易密钥对和卖方交易密钥对,买方交易密钥对包括买方交易公钥和买方交易私钥,卖方交易密钥对包括卖方交易公钥和卖方交易私钥。在一些实施例中,协商协议也可由卖方节点S直接生成。BZ301, the smart contract node SCC generates a negotiation agreement for this transaction. The negotiation agreement includes a buyer transaction key pair and a seller transaction key pair. The buyer transaction key pair includes the buyer transaction public key and the buyer transaction private key, and the seller transaction key pair Including the seller's transaction public key and the seller's transaction private key. In some embodiments, the negotiation agreement can also be directly generated by the seller node S.
BZ302、智能合约节点SCC向买方节点B发送交易产品标识、买方交易密钥对。BZ302, the smart contract node SCC sends the transaction product identification and the buyer transaction key pair to the buyer node B.
BZ303、智能合约节点SCC向卖方节点S发送卖方交易密钥对、交易产品标识。BZ303, the smart contract node SCC sends the seller transaction key pair and the transaction product identifier to the seller node S.
BZ304、智能合约节点SCC向数字水印节点WCA发送卖方节点签名后的卖方节点标识、买方节点签名后的买方节点标识、卖方交易公钥和买方交易公钥。BZ304, the smart contract node SCC sends the seller node identification signed by the seller node, the buyer node identification signed by the buyer node, the seller transaction public key and the buyer transaction public key to the digital watermark node WCA.
BZ305、智能合约节点SCC通过智能合约节公钥对卖方节点标识、买方节点标识、买方交易密钥对、卖方交易密钥对、交易产品标识、智能合约节点标识等信息进行签名,添加至协商协议,并写入区块链网络。BZ305, the smart contract node SCC signs the seller node ID, buyer node ID, buyer transaction key pair, seller transaction key pair, transaction product ID, smart contract node ID and other information through the smart contract section public key, and adds it to the negotiation agreement , And write to the blockchain network.
BZ4、卖方节点S将通过卖方交易公钥对交易产品进行加密后生成的第一加密交易产品,连同交易产品标识和时间戳发送给数字水印节点WCA。BZ4. The seller node S sends the first encrypted transaction product generated by encrypting the transaction product through the seller's transaction public key, together with the transaction product identifier and time stamp, to the digital watermark node WCA.
BZ5、数字水印节点WCA根据卖方节点标识和买方节点标识生成第一子水印,根据交易产品标识和时间戳生成第二子水印,并根据第一子水印、第二子水印和随机值生成数字水印。BZ5, the digital watermark node WCA generates the first sub-watermark according to the seller node identifier and the buyer node identifier, generates the second sub-watermark according to the transaction product identifier and timestamp, and generates the digital watermark according to the first sub-watermark, the second sub-watermark and random values .
BZ6、数字水印节点WCA通过卖方交易公钥和买方交易公钥对数字水印进行加密,生成加密数字水印,并通过买方交易公钥对加密交易产品进行加密,生成第二加密交易产品。BZ6, the digital watermark node WCA encrypts the digital watermark through the seller's transaction public key and the buyer's transaction public key to generate an encrypted digital watermark, and encrypts the encrypted transaction product with the buyer's transaction public key to generate a second encrypted transaction product.
BZ7、数字水印节点WCA将加密数字水印插入第二加密交易产品中,生成第三加密交易产品,并将第三加密交易产品发送至卖方节点S。BZ7, the digital watermark node WCA inserts the encrypted digital watermark into the second encrypted transaction product, generates the third encrypted transaction product, and sends the third encrypted transaction product to the seller node S.
BZ801、数字水印节点WCA通过自身的数字水印节点公钥对交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品进行签名,以生成水印协议,将水印协议存入数据库,并发送至智能合约节点SCC。BZ801, the digital watermark node WCA uses its own digital watermark node public key to sign the transaction product identifier, the seller’s transaction public key, the buyer’s transaction public key and the third encrypted transaction product to generate a watermark agreement, store the watermark agreement in the database, and Sent to the smart contract node SCC.
BZ802、智能合约节点SCC将水印协议写入区块链网络中。BZ802, the smart contract node SCC writes the watermark protocol into the blockchain network.
BZ9、卖方节点S通过卖方交易私钥对第三加密交易产品进行解密,生成第四加密交易产品,并将第四加密交易产品发送至买方节点B。BZ9. The seller node S decrypts the third encrypted transaction product through the seller's transaction private key, generates a fourth encrypted transaction product, and sends the fourth encrypted transaction product to the buyer node B.
BZ10、买方节点B通过买方交易私钥对第四加密交易产品解密后得到带水印的交易产品,买方节点B付款行为完成后,交易完成。BZ10. After the buyer node B decrypts the fourth encrypted transaction product through the buyer's transaction private key, the transaction product with a watermark is obtained. After the buyer node B's payment behavior is completed, the transaction is completed.
图8为本公开实施例提供的再一种基于区块链网络的交易方法的信令图。如图8所示,应用于区块链网络中,该方法包括:FIG. 8 is a signaling diagram of yet another transaction method based on a blockchain network provided by an embodiment of the disclosure. As shown in Figure 8, when applied to a blockchain network, the method includes:
BZ11、卖方节点S在网络中检索到或通过其它正当途径发现疑似盗版、合法性未知的待验证产品,向数字水印节点WCA发送识别请求,识别请求包括待验证产品。BZ11. The seller node S retrieves or finds products to be verified that are suspected of being pirated and whose legality is unknown in the network or through other legitimate means, and sends an identification request to the digital watermarking node WCA. The identification request includes the product to be verified.
BZ12、数字水印节点WCA提取待验证产品中的水印信息,根据水印信息在数据库中进行检索,若检索到相应信息,向智能合约节点SCC发送验证请求,验证请求包括检索结果和待验证产品的待验证产品标识,该检索结果记载有检索到的交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品。BZ12. The digital watermark node WCA extracts the watermark information in the product to be verified, and searches the database based on the watermark information. If the corresponding information is retrieved, it sends a verification request to the smart contract node SCC. The verification request includes the search result and the pending product of the product to be verified. The product identification is verified, and the retrieval result records the retrieved transaction product identification, the seller's transaction public key, the buyer's transaction public key, and the third encrypted transaction product.
BZ13、智能合约节点SCC验证待验证产品的合法性。BZ13, the smart contract node SCC verifies the legality of the product to be verified.
本公开实施例还提供了一种卖方节点,包括:The embodiment of the present disclosure also provides a seller node, including:
一个或多个处理器;存储装置,用于存储一个或多个程序;当该一个或多个程序被该一个或多个处理器执行,使得该一个或多个处理器实现如上述实施例中的任一包括步骤S1的方法。One or more processors; a storage device for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors are implemented as in the above-mentioned embodiments Any of the methods includes step S1.
本公开实施例还提供了一种计算机可读介质,其上存储有计算机程序,其中,该程序被处理器执行时实现如上述实施例中的任一包括步骤S1的方法中的步骤。The embodiment of the present disclosure also provides a computer-readable medium on which a computer program is stored, wherein the program is executed by a processor to implement the steps in any method including step S1 in the foregoing embodiments.
本公开实施例还提供了一种数字水印节点,包括:The embodiment of the present disclosure also provides a digital watermarking node, including:
一个或多个处理器;存储装置,用于存储一个或多个程序;当该一个或多个程序被该一个或多个处理器执行,使得该一个或多个处理器实现如上述 实施例中的任一包括步骤S6的方法。One or more processors; a storage device for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors are implemented as in the above-mentioned embodiments Any of the methods includes step S6.
本公开实施例还提供了一种计算机可读介质,其上存储有计算机程序,其中,该程序被处理器执行时实现如上述实施例中的任一包括步骤S6的方法中的步骤。The embodiment of the present disclosure also provides a computer-readable medium on which a computer program is stored, where the program is executed by a processor to realize the steps in any method including step S6 in the foregoing embodiments.
本公开实施例还提供了一种智能合约节点,包括:The embodiment of the present disclosure also provides a smart contract node, including:
一个或多个处理器;存储装置,用于存储一个或多个程序;当该一个或多个程序被该一个或多个处理器执行,使得该一个或多个处理器实现如上述实施例中的任一包括步骤S12的方法。One or more processors; a storage device for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors are implemented as in the above-mentioned embodiments Any one of the methods includes step S12.
本公开实施例还提供了一种计算机可读介质,其上存储有计算机程序,其中,该程序被处理器执行时实现如上述实施例中的任一包括步骤S12的方法中的步骤。The embodiment of the present disclosure also provides a computer-readable medium on which a computer program is stored, where the program is executed by a processor to implement the steps in any method including step S12 in the foregoing embodiments.
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、装置中的功能模块/单元可以被实施为软件、固件、硬件及其适当的组合。在硬件实施方式中,在以上描述中提及的功能模块/单元之间的划分不一定对应于物理组件的划分;例如,一个物理组件可以具有多个功能,或者一个功能或步骤可以由若干物理组件合作执行。某些物理组件或所有物理组件可以被实施为由处理器,如中央处理器、数字信号处理器或微处理器执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读介质上,计算机可读介质可以包括计算机存储介质(或非暂时性介质)和通信介质(或暂时性介质)。如本领域普通技术人员公知的,术语计算机存储介质包括在用于存储信息(诸如计算机可读指令、数据结构、程序模块或其他数据)的任何方法或技术中实施的易失性和非易失性、可移除和不可移除介质。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其他存储器技术、CD-ROM、数字多功能盘(DVD)或其他光盘存储、磁盒、磁带、磁盘存储或其他磁存储装置、或者可以用于存储期望的信息并且可以被计算机访问的任何其他的介质。此外,本领域普通技术人员公知的是,通信介质通常包含计算机可读指令、数据结构、程序模块或者诸如载波 或其他传输机制之类的调制数据信号中的其他数据,并且可包括任何信息递送介质。A person of ordinary skill in the art can understand that all or some of the steps in the method disclosed above, and the functional modules/units in the device can be implemented as software, firmware, hardware, and appropriate combinations thereof. In the hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, a physical component may have multiple functions, or a function or step may consist of several physical components. The components are executed cooperatively. Certain physical components or all physical components can be implemented as software executed by a processor, such as a central processing unit, a digital signal processor, or a microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit . Such software may be distributed on a computer-readable medium, and the computer-readable medium may include a computer storage medium (or a non-transitory medium) and a communication medium (or a transitory medium). As is well known by those of ordinary skill in the art, the term computer storage medium includes volatile and non-volatile data implemented in any method or technology for storing information (such as computer-readable instructions, data structures, program modules, or other data). Sexual, removable and non-removable media. Computer storage media include but are not limited to RAM, ROM, EEPROM, flash memory or other storage technologies, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cassettes, magnetic tapes, magnetic disk storage or other magnetic storage devices, or Any other medium used to store desired information and that can be accessed by a computer. In addition, as is well known to those of ordinary skill in the art, communication media usually contain computer-readable instructions, data structures, program modules, or other data in a modulated data signal such as carrier waves or other transmission mechanisms, and may include any information delivery media. .
本文已经公开了示例实施例,并且虽然采用了具体术语,但它们仅用于并仅应当被解释为一般说明性含义,并且不用于限制的目的。在一些实例中,对本领域技术人员显而易见的是,除非另外明确指出,否则可单独使用与特定实施例相结合描述的特征、特性和/或元素,或可与其他实施例相结合描述的特征、特性和/或元件组合使用。因此,本领域技术人员将理解,在不脱离由所附的权利要求阐明的本公开的范围的情况下,可进行各种形式和细节上的改变。Example embodiments have been disclosed herein, and although specific terms are adopted, they are used and should only be interpreted as general descriptive meanings, and are not used for the purpose of limitation. In some instances, it is obvious to those skilled in the art that, unless expressly indicated otherwise, the features, characteristics, and/or elements described in combination with a particular embodiment can be used alone, or features, characteristics, and/or elements described in combination with other embodiments can be used, Combination of features and/or components. Therefore, those skilled in the art will understand that various changes in form and details can be made without departing from the scope of the present disclosure as set forth by the appended claims.

Claims (17)

  1. 一种基于区块链网络的交易方法,其特征在于,包括:A transaction method based on a blockchain network, which is characterized in that it includes:
    响应于买方节点的交易请求,向智能合约节点发送协商请求,以生成协商协议;其中,所述交易请求包括:买方节点标识和交易产品标识,所述协商请求包括:自身的卖方节点标识、所述买方节点标识和所述交易产品标识;In response to the transaction request of the buyer node, a negotiation request is sent to the smart contract node to generate a negotiation agreement; wherein the transaction request includes the buyer node identifier and the transaction product identifier, and the negotiation request includes its own seller node identifier, The buyer node identifier and the transaction product identifier;
    通过协商协议中的卖方交易公钥对交易产品进行加密,生成第一加密交易产品,并将所述第一加密交易产品和所述交易产品标识发送给数字水印节点,以供所述数字水印节点通过买方交易公钥对所述第一加密交易产品进行加密,生成第二加密交易产品;The transaction product is encrypted by the seller’s transaction public key in the negotiation agreement to generate a first encrypted transaction product, and the first encrypted transaction product and the transaction product identifier are sent to the digital watermarking node for the digital watermarking node Encrypting the first encrypted transaction product by using the buyer's transaction public key to generate a second encrypted transaction product;
    响应于所述数字水印节点发送的第三加密交易产品,通过所述卖方交易私钥对所述第三加密交易产品进行解密,生成第四加密交易产品,并将所述第四加密交易产品发送至所述买方节点。In response to the third encrypted transaction product sent by the digital watermark node, decrypt the third encrypted transaction product by the seller's transaction private key, generate a fourth encrypted transaction product, and send the fourth encrypted transaction product To the buyer node.
  2. 根据权利要求1所述的方法,其特征在于,在所述使用所述卖方交易公钥对交易产品进行加密的步骤之前,还包括:The method according to claim 1, characterized in that, before the step of using the seller's transaction public key to encrypt the transaction product, the method further comprises:
    响应于所述智能合约节点发送的智能合约节点标识,验证所述智能合约节点标识的数字签名,在验证通过后,执行所述使用所述卖方交易公钥对交易产品进行加密的步骤。In response to the smart contract node identifier sent by the smart contract node, the digital signature of the smart contract node identifier is verified, and after the verification is passed, the step of using the seller's transaction public key to encrypt the transaction product is executed.
  3. 根据权利要求1所述的方法,其特征在于,还包括:The method according to claim 1, further comprising:
    响应于合法性未知的待验证产品,向所述数字水印节点发送识别请求,以供所述数字水印节点提取所述待验证产品中的水印信息,根据所述水印信息在数据库中进行检索,并向所述智能合约节点发送验证请求,其中,所述识别请求包括:所述待验证产品。In response to the product to be verified whose legality is unknown, an identification request is sent to the digital watermark node for the digital watermark node to extract the watermark information in the product to be verified, to search in the database according to the watermark information, and Send a verification request to the smart contract node, where the identification request includes: the product to be verified.
  4. 一种基于区块链网络的交易方法,其特征在于,包括:A transaction method based on a blockchain network, which is characterized in that it includes:
    接收智能合约节点发送的卖方节点标识、买方节点标识、卖方交易公钥和买方交易公钥;Receive the seller node ID, buyer node ID, seller transaction public key, and buyer transaction public key sent by the smart contract node;
    响应于卖方节点发送的第一加密交易产品和交易产品标识,根据所述卖方节点标识、所述买方节点标识和所述交易产品标识生成数字水印,其中,所述第一加密交易产品为所述卖方节点通过所述卖方交易公钥对交易产品加密后生成的;In response to the first encrypted transaction product and transaction product identifier sent by the seller node, a digital watermark is generated according to the seller node identifier, the buyer node identifier, and the transaction product identifier, wherein the first encrypted transaction product is the Generated after the seller node encrypts the transaction product through the seller's transaction public key;
    通过所述卖方交易公钥和所述买方交易公钥对所述数字水印进行加密,生成加密数字水印,并通过所述买方交易公钥对所述第一加密交易产品进行加密,生成第二加密交易产品;The digital watermark is encrypted by the seller transaction public key and the buyer transaction public key to generate an encrypted digital watermark, and the first encrypted transaction product is encrypted by the buyer transaction public key to generate a second encryption Trading products;
    将所述加密数字水印插入第二加密交易产品中,生成第三加密交易产品,并将所述第三加密交易产品发送至所述卖方节点,以供所述卖方节点通过卖方交易私钥对所述第三加密交易产品进行解密,生成第四加密交易产品,并将所述第四加密交易产品发送至所述买方节点。Insert the encrypted digital watermark into the second encrypted transaction product to generate a third encrypted transaction product, and send the third encrypted transaction product to the seller node, so that the seller node can exchange information with the seller’s transaction private key. The third encrypted transaction product is decrypted, a fourth encrypted transaction product is generated, and the fourth encrypted transaction product is sent to the buyer node.
  5. 根据权利要求4所述的方法,其特征在于,所述根据所述卖方节点标识、所述买方节点标识和产品标识生成数字水印的步骤,具体包括:The method according to claim 4, wherein the step of generating a digital watermark according to the seller node ID, the buyer node ID, and the product ID specifically includes:
    根据所述卖方节点标识和所述买方节点标识生成第一子水印,并根据所述交易产品标识和时间戳信息生成第二子水印;Generating a first sub-watermark according to the seller node identifier and the buyer node identifier, and generating a second sub-watermark according to the transaction product identifier and timestamp information;
    根据所述第一子水印、所述第二子水印和随机值生成所述数字水印。The digital watermark is generated according to the first sub-watermark, the second sub-watermark, and a random value.
  6. 根据权利要求4所述的方法,其特征在于,还包括:The method according to claim 4, further comprising:
    通过自身的数字水印节点公钥对所述交易产品标识、所述卖方交易公钥、所述买方交易公钥和所述第三加密交易产品进行加密,以生成水印协议,将所述水印协议发送至所述智能合约节点,以供所述智能合约节点将所述水印协议写入区块链网络中。Encrypt the transaction product identifier, the seller’s transaction public key, the buyer’s transaction public key, and the third encrypted transaction product with its own digital watermark node public key to generate a watermark protocol, and send the watermark protocol To the smart contract node for the smart contract node to write the watermark protocol into the blockchain network.
  7. 根据权利要求4所述的方法,其特征在于,还包括:The method according to claim 4, further comprising:
    将所述产品标识、所述卖方交易公钥、所述买方交易公钥和所述第三加密交易产品存储至数据库中。The product identification, the seller's transaction public key, the buyer's transaction public key, and the third encrypted transaction product are stored in a database.
  8. 根据权利要求7所述的方法,其特征在于,还包括:The method according to claim 7, further comprising:
    接收所述卖方节点发送的识别请求,其中,所述识别请求包括:待验证产品;Receiving an identification request sent by the seller node, where the identification request includes: a product to be verified;
    提取所述待验证产品中的水印信息,根据所述水印信息在所述数据库中进行检索,并向所述智能合约节点发送验证请求,以供所述智能合约节点验证所述待验证产品的合法性,其中,所述验证请求包括:检索结果和所述待验证产品的待验证产品标识,所述检索结果记载有检索到的交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品。Extract the watermark information in the product to be verified, search in the database based on the watermark information, and send a verification request to the smart contract node for the smart contract node to verify the legality of the product to be verified The verification request includes: a search result and a product identification to be verified of the product to be verified, and the search result records the retrieved transaction product identification, the seller's transaction public key, the buyer's transaction public key, and the third encryption Trading products.
  9. 一种基于区块链网络的交易方法,其特征在于,包括:A transaction method based on a blockchain network, which is characterized in that it includes:
    响应于卖方节点发送的协商请求,生成与交易产品对应的协商协议;其中,所述协商请求包括:卖方节点标识、买方节点标识和所述交易产品的交易产品标识;In response to the negotiation request sent by the seller node, a negotiation agreement corresponding to the transaction product is generated; wherein the negotiation request includes: a seller node identifier, a buyer node identifier, and a transaction product identifier of the transaction product;
    将卖方节点标识、买方节点标识以及所述协商协议中的卖方交易公钥和买方交易公钥发送至数字水印节点;将所述协商协议中的买方交易私钥发送至买方节点;将所述协商协议中的所述卖方交易公钥和卖方交易私钥发送至所述卖方节点。Send the seller node ID, the buyer node ID, the seller transaction public key and the buyer transaction public key in the negotiation agreement to the digital watermark node; send the buyer transaction private key in the negotiation agreement to the buyer node; send the negotiation The seller transaction public key and seller transaction private key in the agreement are sent to the seller node.
  10. 根据权利要求9所述的方法,其特征在于,还包括:The method according to claim 9, further comprising:
    响应于所述数字水印节点发送的验证请求,验证待验证产品的合法性,其中,所述验证请求包括:检索结果和所述待验证产品的待验证产品标识, 所述检索结果记载有检索到的交易产品标识、卖方交易公钥、买方交易公钥和第三加密交易产品。In response to the verification request sent by the digital watermark node, the legitimacy of the product to be verified is verified, wherein the verification request includes: a search result and a product identification of the product to be verified, and the search result records the The transaction product identification, the seller’s transaction public key, the buyer’s transaction public key and the third encrypted transaction product.
  11. 根据权利要求10所述的方法,其特征在于,还包括:The method according to claim 10, further comprising:
    通过自身的智能合约节公钥对所述卖方节点标识、所述买方节点标识、所述交易产品标识和智能合约节点标识进行签名,添加至所述协商协议中,并将所述协商协议写入区块链网络。Sign the seller node identifier, the buyer node identifier, the transaction product identifier, and the smart contract node identifier through its own smart contract section public key, add it to the negotiation agreement, and write the negotiation agreement Blockchain network.
  12. 一种卖方节点,包括:A seller node, including:
    一个或多个处理器;One or more processors;
    存储装置,用于存储一个或多个程序;Storage device for storing one or more programs;
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1至3中任一所述的方法。When the one or more programs are executed by the one or more processors, the one or more processors implement the method according to any one of claims 1 to 3.
  13. 一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如权利要求1至3中任一所述的方法中的步骤。A computer readable medium having a computer program stored thereon, wherein the program is executed by a processor to implement the steps in the method according to any one of claims 1 to 3.
  14. 一种数字水印节点,包括:A digital watermark node, including:
    一个或多个处理器;One or more processors;
    存储装置,用于存储一个或多个程序;Storage device for storing one or more programs;
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求4至8中任一所述的方法。When the one or more programs are executed by the one or more processors, the one or more processors implement the method according to any one of claims 4 to 8.
  15. 一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如权利要求4至8中任一所述的方法中的步骤。A computer-readable medium having a computer program stored thereon, wherein the program is executed by a processor to implement the steps in the method according to any one of claims 4 to 8.
  16. 一种智能合约节点,包括:A smart contract node, including:
    一个或多个处理器;One or more processors;
    存储装置,用于存储一个或多个程序;Storage device for storing one or more programs;
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求9至11中任一所述的方法。When the one or more programs are executed by the one or more processors, the one or more processors implement the method according to any one of claims 9 to 11.
  17. 一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如权利要求9至11中任一所述的方法中的步骤。A computer readable medium having a computer program stored thereon, wherein the program is executed by a processor to implement the steps in the method according to any one of claims 9 to 11.
PCT/CN2021/093816 2020-06-22 2021-05-14 Transaction method based on blockchain network, node, and medium WO2021258907A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010575304.6A CN113837875A (en) 2020-06-22 2020-06-22 Transaction method, node and medium based on block chain network
CN202010575304.6 2020-06-22

Publications (1)

Publication Number Publication Date
WO2021258907A1 true WO2021258907A1 (en) 2021-12-30

Family

ID=78963866

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/093816 WO2021258907A1 (en) 2020-06-22 2021-05-14 Transaction method based on blockchain network, node, and medium

Country Status (2)

Country Link
CN (1) CN113837875A (en)
WO (1) WO2021258907A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115499175B (en) * 2022-08-31 2023-08-15 临沂大学 Digital product authorization method and system based on private key storage
CN117057921B (en) * 2023-10-10 2024-02-20 苏州元脑智能科技有限公司 Method, device and system for transaction of calculation force, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
US10256829B1 (en) * 2018-07-03 2019-04-09 Eight Plus Ventures, LLC Production of modified image inventories
CN109951511A (en) * 2019-01-08 2019-06-28 上海大学 Buyer seller's secure digital Watermarking Protocol generation method based on block platform chain
CN110727927A (en) * 2019-09-24 2020-01-24 上海大学 Digital product protection system and method based on block chain technology

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
US10256829B1 (en) * 2018-07-03 2019-04-09 Eight Plus Ventures, LLC Production of modified image inventories
CN109951511A (en) * 2019-01-08 2019-06-28 上海大学 Buyer seller's secure digital Watermarking Protocol generation method based on block platform chain
CN110727927A (en) * 2019-09-24 2020-01-24 上海大学 Digital product protection system and method based on block chain technology

Also Published As

Publication number Publication date
CN113837875A (en) 2021-12-24

Similar Documents

Publication Publication Date Title
US10769252B2 (en) Method and apparatus for watermarking of digital content, method for extracting information
US9607131B2 (en) Secure and efficient content screening in a networked environment
CN111327620B (en) Data security traceability and access control system under cloud computing framework
CN101894238B (en) Double authentication-based word document electronic seal system and method
KR20070104628A (en) Private and controlled ownership sharing
CN108833440B (en) Block chain-based network security audit system and network security audit method
CN113326541B (en) Cloud edge collaborative multi-mode private data transfer method based on intelligent contract
WO2021258907A1 (en) Transaction method based on blockchain network, node, and medium
Qureshi et al. Blockchain-based P2P multimedia content distribution using collusion-resistant fingerprinting
Nair et al. Enabling DRM-preserving digital content redistribution
Naz et al. Watermarking as a service (WaaS) with anonymity
Xiao et al. Fingerchain: copyrighted multi-owner media sharing by introducing asymmetric fingerprinting into blockchain
US20030144958A1 (en) Computer network based secure peer-to-peer file distribution system
Niyitegeka et al. Dynamic watermarking-based integrity protection of homomorphically encrypted databases–application to outsourced genetic data
Cheung et al. Rights protection for digital contents redistribution over the Internet
CN117134893A (en) Digital collection processing method, device and system
CN114841701B (en) Digital artwork anti-theft credible transaction method and device based on NFT
Hu et al. A secure and practical buyer-seller watermarking protocol
Sharma et al. A Blockchain-Trusted Scheme Based on Multimedia Content Protection
Nema et al. Multimedia Privacy Protection Based-on Blockchain: Survey
JP2001202452A (en) Method and device for distributing digital contents and recording medium of distribution program of digital contents
WO2024027783A1 (en) Method and system for processing digital content, method and system for confirming copyrights of digital content, and method and system for tracing digital content
Jain et al. Survey On Creating A Land Administration System Using Blockchain And Cryptography
Cui et al. An Efficient and Impartial Buyer-Seller Watermarking Protocol.
Liu et al. Homomorphic encryption domain asymmetric fingerprinting scheme for 3D models of oblique photography

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21829838

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21829838

Country of ref document: EP

Kind code of ref document: A1