WO2022267185A1 - Blockchain network-based secure and efficient item transaction method and system, and storage medium - Google Patents

Blockchain network-based secure and efficient item transaction method and system, and storage medium Download PDF

Info

Publication number
WO2022267185A1
WO2022267185A1 PCT/CN2021/110856 CN2021110856W WO2022267185A1 WO 2022267185 A1 WO2022267185 A1 WO 2022267185A1 CN 2021110856 W CN2021110856 W CN 2021110856W WO 2022267185 A1 WO2022267185 A1 WO 2022267185A1
Authority
WO
WIPO (PCT)
Prior art keywords
transaction
contract
item
digital
blockchain network
Prior art date
Application number
PCT/CN2021/110856
Other languages
French (fr)
Chinese (zh)
Inventor
张�荣
王心禹
储栋
赵莉
何亚运
Original Assignee
安徽安时科技发展有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 安徽安时科技发展有限公司 filed Critical 安徽安时科技发展有限公司
Publication of WO2022267185A1 publication Critical patent/WO2022267185A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Definitions

  • the present invention relates to the technical field of block chain, in particular to a method , system and storage medium for safe and efficient transaction of goods based on block chain network.
  • Blockchain technology also known as “distributed ledger technology” is a decentralized and collectively maintained distributed ledger solution. Its essence is a distributed database system that is collectively participated by multiple nodes. Blockchain is not a single technology, but the result of the integration of multiple technologies. Using blockchain technology to maintain a reliable and difficult-to-tamper ledger record can reduce the risk of trust and effectively reduce the risk of collaboration between the parties. maintenance costs. With the development of blockchain technology, smart contracts become possible, and this disruptive technology will bring about major changes in the structure of human society. Smart contracts are an important feature of the blockchain. Its essence is a piece of program code.
  • This code will be automatically executed by a computer or computer network in accordance with the rights and obligations of signing the contract, without the need for a central node to control it.
  • This characteristic makes it the technical basis for programmable money and programmable finance.
  • the value of data has been accelerated, digital technology has been integrated with the real economy, and the potential of industrial digital applications has been unleashed.
  • the digital value has been recognized by the industry, followed by the digitization of items and the transaction and circulation of digital items.
  • the traditional centralized transaction method cannot meet the growing demand. In this case, how to effectively use blockchain technology to Realizing the digitization of items and the transaction of digital items has become an urgent problem to be solved.
  • the present invention provides a safe and efficient transaction method for items based on the blockchain network to solve the problem of insufficient digitalization of the ownership of physical items in the prior art, as well as the transaction security of the centralized trading platform and the traceability of transaction items. question.
  • a safe and efficient transaction method for items based on a blockchain network comprising the following steps:
  • Carry out the digital operation of confirming the title of the item including:
  • Publish transaction information generate an item transaction contract
  • the transaction contract is configured to have functions including item authentication, logistics records, confirmation of receipt and setting of transaction chains;
  • the transaction contract is updated in real time.
  • the authentication verification operation specifically includes:
  • the data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
  • the digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random numbers, and completes the verification.
  • the price appraisal is carried out, and updating the digital warrant identification contract based on the appraisal price and appraisal center information specifically includes:
  • the item is priced on-site or remotely;
  • the digital warrant identification contract is configured to have the functions of random number generation, signature verification and next transaction contract address recording, wherein,
  • the random number is dynamically generated by the digital warrant identification contract according to a random algorithm, and is discarded after the verification operation is completed;
  • the signature verification uses the RSA algorithm.
  • the confirmation of receipt specifically includes:
  • the transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information.
  • the function of setting the transaction chain specifically includes:
  • the current transaction contract will automatically record the consignee as the owner
  • the current transaction contract records the address of the next transaction contract
  • the owner of the transaction contract record is the owner of the current item.
  • the blockchain network includes: adopting a weakly centralized consortium blockchain technology for configuration and establishment in a trusted execution environment, or adopting a decentralized public blockchain technology for configuration and establishment.
  • the present invention also provides a safe and efficient transaction system for items based on a blockchain network, including a digital right confirmation center, an item identification center, a property rights trading platform, a blockchain network, a data record interaction carrier, and a read-write device module;
  • the digital right confirmation center is configured to perform right confirmation digital operations on items, specifically including generating a corresponding digital warrant identification contract in cooperation with the blockchain network, controlling the data record interaction carrier of the item to generate a constant and unique public key and private key, Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
  • the data record interaction carrier is configured to record the public key, private key, and digital warrant to identify the contract storage address and execute the signature of the random number, and cooperate with the read-write device module to realize the integration with the blockchain network, digital right confirmation center, and item identification. Data interactive transmission of the center and property rights trading platform;
  • the item identification center is configured to perform authentication and verification operations on items, perform price identification after the verification is passed, and update the digital warrant identification contract based on the identified price and identification center information, specifically including:
  • the item identification center After the item identification center passes the verification, the item will be priced on-site or remotely;
  • the property rights transaction platform is configured to publish transaction information, and cooperate with the block chain network to generate an item transaction contract.
  • the transaction contract is configured to include functions of item authentication, logistics records, confirmation of receipt, and setting of transaction chains, and After the transaction is completed, the transaction contract is updated in real time.
  • the blockchain network, the data record interaction carrier and the read-write device module cooperate with each other to perform authentication and verification operations, specifically including:
  • the reading and writing device module reads the digital warrant in the data record interaction carrier to identify the contract address, and establishes communication with the blockchain network;
  • the data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
  • the digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random number, and completes the verification;
  • the property rights trading platform cooperates with other modules to perform the functions of confirming receipt and setting up transaction chains, specifically including:
  • the transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information;
  • the current transaction contract records the address of the next transaction contract
  • the owner of the transaction contract record is the owner of the current item
  • the transaction contract and the digital warrant identification contract jointly form the traceability function of the item transaction chain.
  • the present invention also provides a computer-readable storage medium, the computer-readable storage medium stores a safe and efficient transaction program for items, and the safe and efficient transaction program for items can be executed by one or more processors to achieve the aforementioned The steps of a safe and efficient transaction method for items based on a blockchain network.
  • the present invention has the following beneficial effects:
  • the present invention builds digital items based on the blockchain, and maps the rights and interests of physical items into digital asset rights, that is, as an intermediate value medium, connecting the real world and the world of digital rights, and at the same time integrating the anti-tampering and decentralization of the blockchain
  • digital asset rights that is, as an intermediate value medium, connecting the real world and the world of digital rights, and at the same time integrating the anti-tampering and decentralization of the blockchain
  • the present invention completely performs encryption and decryption operations and identity information comparison, verification and confirmation in the blockchain network, without directly using the secret key to confirm the identity authentication process. Effectively guarantee the security of secret key management and use, and replace the traditional schemes that need to rely on Ukey, etc., there are problems of inflexible use and storage.
  • the blockchain asymmetric encryption identity authentication scheme adopted realizes decentralization, detrust and High reliability, does not depend on any centralized key storage mechanism, avoiding the risk of key leakage;
  • the present invention maps physical entities in the real world to the blockchain through smart contracts, realizes the bridging function, and realizes the full life cycle management and tracking of item transactions through the generation of transaction chains, and solves the problem of single contract record
  • the capacity and redundancy of the contract are more flexible and operable, and also realize the important functions of anti-counterfeiting, tampering, transparent disclosure and transaction traceability query;
  • Fig. 1 is a schematic flow diagram of a safe and efficient transaction method for items based on a blockchain network in Embodiment 1;
  • FIG. 2 is a schematic structural diagram of a safe and efficient transaction system for items based on a blockchain network in Embodiment 2.
  • aspects of the present invention can be implemented as a system, method or computer program product. Therefore, various aspects of the present invention can be implemented in the form of a combination of software and hardware, which can be collectively referred to as "circuit", “module” or “system” herein. Furthermore, in some embodiments, various aspects of the present invention can also be implemented in the form of a computer program product on one or more microcontroller-readable media containing microcontroller-readable program code.
  • a method for safe and efficient transaction of items based on a blockchain network includes the following steps:
  • Carry out the digital operation of confirming the title of the item including:
  • Matching items generate a corresponding digital warrant identification contract in the blockchain network.
  • the digital warrant identification contract in this embodiment is configured to have the functions of random number generation, signature verification, and next transaction contract address recording. Among them,
  • the random number is dynamically generated by the digital warrant identification contract according to a random algorithm, and is discarded after the verification operation is completed;
  • the signature verification uses the RSA algorithm.
  • the digital right confirmation (management) center (platform) will generate a corresponding item digital warrant identification contract for the organization (or individual) using the item digital warrant card. Uniquely maps this entity item.
  • the data record interaction carrier in this embodiment can adopt a CPU card chip with high security and large capacity, and support DES/AES/RSA , SHA1, SSF33, SM1/SM2/SM3/SM4 and other encryption algorithms and various security protection measures, with good anti-attack capabilities.
  • the data record interaction carrier in this embodiment can adopt a CPU card chip with high security and large capacity, and support DES/AES/RSA , SHA1, SSF33, SM1/SM2/SM3/SM4 and other encryption algorithms and various security protection measures, with good anti-attack capabilities.
  • the digital warrant identification contract includes functions of generating random numbers, RSA algorithm verification signature, and recording the address of the next transaction contract.
  • the digital warrant identification contract generates a random number according to a random algorithm, which is used for the plaintext signed by the data record interaction carrier. This random number changes dynamically according to the request to prevent replay, and is determined by The authentication contract is saved, discarded once used, and regenerated next time.
  • RSA algorithm verification signature The internal chip of the data record interaction carrier signs the obtained random number with the private key, and sends the random number and the corresponding signature to the contract. At this time, the signature verification method takes effect. First, compare the random number to determine whether to use it , not used for RSA signature verification.
  • the data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
  • the digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random numbers, and completes the verification.
  • the price appraisal will be carried out, and the digital warrant identification contract will be updated based on the appraisal price and appraisal center information, including:
  • the item is priced on-site or remotely;
  • the transaction contract is configured to have functions including item authentication, logistics records, confirmation of receipt and setting of transaction chains. Confirmation of receipt here specifically includes:
  • the transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information.
  • setting the transaction chain function specifically includes:
  • the current transaction contract will automatically record the consignee as the owner
  • the current transaction contract records the address of the next transaction contract
  • the owner of the transaction contract record is the owner of the current item.
  • the transaction contract is updated in real time.
  • the transaction contract here represents a transfer of the ownership of the item, and records the entire process of its transfer from the perspective of the item.
  • the digital warrant identification contract above indicates the birth of the item in the blockchain world, and the transaction indicates a transfer.
  • Item authentication the same function as the digital warrant identification contract, which is used to authenticate the physical object and prove its uniqueness.
  • Confirmation of receipt After receiving the goods and the data record interaction carrier, the user scans the data record interaction carrier for item authentication, and confirms the receipt after the authentication is passed. At this time, the transaction contract will change the owner of the item, and only It can be changed once and then locked.
  • the confirmation of receipt here is divided into object anchoring and person anchoring. If object anchoring is selected, the owner will be recorded as anonymous information. If person anchoring is selected, the owner will be recorded as an account on the property rights trading platform information.
  • the chain trace function After confirming the receipt, the chain trace function will set the address of the next transaction contract of the previous transaction contract as the address of this contract. If the receipt is not confirmed after 7 days of arrival, it will be automatically set as an item anchor, and the owner will be recorded as anonymous information.
  • the data record interaction carrier sets the transaction chain head: when the applicant publishes the transaction on the property transaction platform, the address of the next transaction contract will be recorded as the No. 1 transaction contract, and so on, and the transaction contract will be jointly formed Tracing the source of the transaction chain; starting from the contract identified by the digital warrant to trace the chain, because each contract records the address of the next transaction contract, if the address of the next transaction contract is empty, it means that the transaction has reached the end, that is, all the contracts recorded at the end The owner of the current item. If this owner initiates a transaction, after the transaction is completed, the end contract will automatically record the recipient as the owner. This completes the circulation and recording of the entire transaction.
  • the blockchain network in this embodiment includes: adopting weakly centralized consortium blockchain technology for configuration and establishment in a trusted execution environment, or adopting decentralized public blockchain technology for configuration and establishment.
  • this embodiment provides a blockchain network-based symmetrical encryption traceability transaction system, including a digital right confirmation center, an item identification center, a property rights trading platform, a blockchain network, a data record interaction carrier, and a reader write device module;
  • the digital right confirmation center is configured to perform right confirmation digital operations on items, specifically including generating a corresponding digital warrant identification contract in cooperation with the blockchain network, controlling the data record interaction carrier of the item to generate a constant and unique public key and private key, Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
  • the data record interaction carrier is configured to record the public key, private key, and digital warrant to identify the contract storage address and execute the signature of the random number, and cooperate with the read-write device module to realize the integration with the blockchain network, digital right confirmation center, and item identification. Data interactive transmission of the center and property rights trading platform;
  • the item identification center is configured to perform authentication and verification operations on items, perform price identification after the verification is passed, and update the digital warrant identification contract based on the identified price and identification center information, specifically including:
  • the item identification center After the item identification center passes the verification, the item will be priced on-site or remotely;
  • the item identification center Before the seller publishes the transaction to the property right trading platform, he needs to apply for identification in the item identification center. Before submitting the identification process, it is necessary to scan the data record interaction carrier, and the read-write device module reads the digital warrant identification contract address in the data record interaction carrier, and synchronizes it to the identification center. After receiving the identification application process, the identification center arranges experts to conduct on-site or remote identification , After the appraisal is completed, the item will be valued, and the appraisal price of the item will be written into the digital warrant identification contract.
  • the authentication center signs the authentication price, time, and authenticator with its own private key, and records it in the authentication contract, and records the public key of the authentication center in the digital warrant identification contract, and the verifier can use the digital warrant to identify the contract
  • the public key of the authentication center verifies the signature result to identify the authenticity of the authentication result.
  • the property rights transaction platform is configured to publish transaction information, and cooperate with the block chain network to generate an item transaction contract.
  • the transaction contract is configured to include functions of item authentication, logistics records, confirmation of receipt, and setting of transaction chains, and After the transaction is completed, the transaction contract will be updated in real time.
  • the user can officially release the transaction information and pay a certain percentage of deposit to ensure that the user trades with real items, including docking logistics centers, after-sales, etc. Supporting facilities.
  • the blockchain network, the data record interaction carrier and the read-write device module cooperate with each other to perform authentication and verification operations, specifically including:
  • the reading and writing device module reads the digital warrant in the data record interaction carrier to identify the contract address, and establishes communication with the blockchain network;
  • the data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
  • the digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random numbers, and completes the verification;
  • the property rights trading platform cooperates with other modules to perform the functions of confirming receipt and setting up transaction chains, specifically including:
  • the transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information;
  • the current transaction contract records the address of the next transaction contract
  • the owner of the transaction contract record is the owner of the current item
  • the transaction contract and the digital warrant identification contract jointly form the traceability function of the item transaction chain.
  • a computer-readable storage medium characterized in that the computer-readable storage medium stores a program for safe and efficient transaction of items, and the program for safe and efficient transaction of items can be executed by one or more processors, so as to realize the The steps of the safe and efficient transaction method for items based on the block chain network described in 1.
  • the disclosed systems, devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components can be combined or May be integrated into another system, or some features may be ignored, or not implemented.
  • Another point, as shown or The mutual coupling or direct coupling or communication connection discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
  • the unit described as a separate component may or may not be physically separated, and the component displayed as a unit may or may not be a physical unit, that is, it may be located in one place. Or it can be distributed to multiple on the network unit. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the functions described above are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present invention essentially or The part that contributes to the prior art or the part of the technical solution can be embodied in the form of a software product, the computer software product is stored in a storage medium, and includes several instructions to make a computer device (which can be a personal computer) , a server, or a network device, etc.) execute all or part of the steps of the method described in each embodiment of the present invention.
  • the foregoing storage medium includes: a USB flash drive, a mobile hard disk, and a read-only memory (ROM, Read-Only Memory). Random access memory (RAM, Random, Access, Memory), magnetic disk or optical disk and other media that can store program verification codes.
  • ROM Read-Only Memory
  • RAM Random access memory
  • RAM Random, Access, Memory
  • magnetic disk or optical disk and other media that can store program verification codes.

Abstract

A blockchain network-based secure and efficient item transaction method and system, and a storage medium, which relate to the technical field of blockchains. The method comprises: performing a rights acknowledgement digitizing operation on an item; performing an authentication and verification operation on the item; authenticating the price once verification is successful; updating a digital certificate identification contract on the basis of the authenticated price and authentication center information; publishing transaction information; generating an item transaction contract; and once the transaction is completed, updating the transaction contract in real time. The method digitizes an item on the basis of a blockchain, so that the rights and interests of a physical item are mapped as the rights and interests of a digital asset, i.e. same serves as an intermediate value medium which connects the real world and the digital rights world. Meanwhile, the described method also integrates the technical advantages of blockchain anti-tampering and decentralization, so that the mutual confirmation, transaction flow and traceability of digital rights and interests are achieved, which has utility value in a practical sense.

Description

一种基于区块链网络的物品安全高效交易方法、系统及存储介质A method, system, and storage medium for safe and efficient transaction of items based on blockchain network 技术领域technical field
本发明涉及区块链技术领域,具体涉及一种基于区块链网络的物品安全高效交易方法 系统及存储介质。 The present invention relates to the technical field of block chain, in particular to a method , system and storage medium for safe and efficient transaction of goods based on block chain network.
背景技术Background technique
区块链技术,又称为“分布式账本技术”,是一种去中心化、集体维护分布式账本的方案,其本质是由多个节点集体参与的分布式数据库系统。区块链不是一种单一的技术,是多种技术整合的结果,利用区块链技术维护一个可靠的、难以篡改的账本记录,可以降低信任的风险,并能有效的降低众参与方协作的维护成本。随着区块链技术的发展,智能合约成为可能,这一颠覆性的技术将会对人类社会结构产生重大变化。智能合约是区块链的重要特性,其本质是一段程序代码,这段代码会由一台计算机或者计算机网络按照签署合约的权利和义务自动执行,而无需中心节点来进控制。这种特性使其成为可编程货币和可编程金融的技术基础。近年来,数据价值化加速推进,数字技术与实体经济集成融合,产业数字化应用潜能迸发释放。数字价值已经被产业界认可,随之而来的是物品数字化以及数字物品的交易和流通,然而传统的集中交易方式无法满足日益增长的需求,在这情况下如何有效的利用区块链技术来实现物品数字化和数字物品的交易成为亟需解决的问题。Blockchain technology, also known as "distributed ledger technology", is a decentralized and collectively maintained distributed ledger solution. Its essence is a distributed database system that is collectively participated by multiple nodes. Blockchain is not a single technology, but the result of the integration of multiple technologies. Using blockchain technology to maintain a reliable and difficult-to-tamper ledger record can reduce the risk of trust and effectively reduce the risk of collaboration between the parties. maintenance costs. With the development of blockchain technology, smart contracts become possible, and this disruptive technology will bring about major changes in the structure of human society. Smart contracts are an important feature of the blockchain. Its essence is a piece of program code. This code will be automatically executed by a computer or computer network in accordance with the rights and obligations of signing the contract, without the need for a central node to control it. This characteristic makes it the technical basis for programmable money and programmable finance. In recent years, the value of data has been accelerated, digital technology has been integrated with the real economy, and the potential of industrial digital applications has been unleashed. The digital value has been recognized by the industry, followed by the digitization of items and the transaction and circulation of digital items. However, the traditional centralized transaction method cannot meet the growing demand. In this case, how to effectively use blockchain technology to Realizing the digitization of items and the transaction of digital items has become an urgent problem to be solved.
技术问题technical problem
此外现有的实体物品所有权的数字化程度不够,物品所有权保存在中心化平台,存在安全风险,因为中心化交易平台的安全措施并不能有效保证资产安全,用户资产时刻面临着威胁,所以用户面临高风险包括潜在的操作问题、市场操纵、硬件故障、等待时间过长,以及其它因为交易量巨大所引发的各种潜在问题, 缺乏信任与透明:交易进程和实际成本都不透明,这些也是亟需解决的问题。In addition, the existing digitalization of physical item ownership is not enough, and item ownership is stored on a centralized platform, which poses security risks, because the security measures of the centralized trading platform cannot effectively guarantee asset security, and user assets are always under threat, so users face high risks. Risks include potential operational issues, market manipulation, hardware failure, long waiting times, and other potential problems caused by the huge transaction volume. Lack of trust and transparency: The transaction process and actual costs are opaque, which also needs to be addressed urgently The problem.
技术解决方案technical solution
在针对现有技术的不足,本发明提供一种基于区块链网络的物品安全高效交易方法用以解决现有技术中的实体物品所有权数字化程度不够以及中心化交易平台交易安全及交易物品溯源的问题。Aiming at the deficiencies of the existing technology, the present invention provides a safe and efficient transaction method for items based on the blockchain network to solve the problem of insufficient digitalization of the ownership of physical items in the prior art, as well as the transaction security of the centralized trading platform and the traceability of transaction items. question.
本发明解决技术问题采用如下技术方案:The present invention solves technical problem and adopts following technical scheme:
一种基于区块链网络的物品安全高效交易方法,包括以下步骤:A safe and efficient transaction method for items based on a blockchain network, comprising the following steps:
对物品执行确权数字化操作,具体包括:Carry out the digital operation of confirming the title of the item, including:
匹配物品在区块链网络中生成对应的数字权证标识合约;Matching items generate corresponding digital warrant identification contracts in the blockchain network;
配置物品的数据记录交互载体,并在其中生成恒定唯一的公钥和私钥;Configure the data record interaction carrier of the item, and generate a constant and unique public key and private key in it;
将公钥写入数字权证标识合约,并将数字权证标识合约地址存入数据记录交互载体;Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
对物品执行鉴权验证操作,验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约;Perform authentication and verification operations on items, conduct price appraisal after the verification is passed, and update the digital warrant identification contract based on the authenticated price and the information of the appraisal center;
发布交易信息,生成物品交易合约,所述交易合约配置为具有包括物品鉴权、物流记录、确认收货和设置交易链功能;Publish transaction information, generate an item transaction contract, and the transaction contract is configured to have functions including item authentication, logistics records, confirmation of receipt and setting of transaction chains;
交易完成后,实时更新交易合约。After the transaction is completed, the transaction contract is updated in real time.
优选地,所述鉴权验证操作,具体包括:Preferably, the authentication verification operation specifically includes:
读取数据记录交互载体中的数字权证标识合约地址,建立与区块链网络通信;Read the digital warrant in the data record interaction carrier to identify the contract address, and establish communication with the blockchain network;
读取数字权证标识合约,并由其生成随机数送至数据记录交互载体中;Read the digital warrant to identify the contract, and generate a random number and send it to the data record interaction carrier;
数据记录交互载体调用内部私钥对随机数进行签名后返回给区块链网络;The data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
数字权证标识合约调用对应的公钥对签名进行解签,比对随机数,完成验证。The digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random numbers, and completes the verification.
优选地,所述验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约具体包括:Preferably, after the verification is passed, the price appraisal is carried out, and updating the digital warrant identification contract based on the appraisal price and appraisal center information specifically includes:
验证通过后采用现场或者远程对物品进行定价;After the verification is passed, the item is priced on-site or remotely;
将鉴定中心的公钥记录在数字权证标识合约中;Record the public key of the authentication center in the digital warrant identification contract;
采用鉴定中心匹配的私钥对鉴定价格、时间、鉴定者进行签名,写入数字权证标识合约。Use the private key matched by the authentication center to sign the authentication price, time, and authenticator, and write it into the digital warrant identification contract.
优选地,所述数字权证标识合约配置成具有随机数生成、签名验证和下一个交易合约地址记录功能,其中,Preferably, the digital warrant identification contract is configured to have the functions of random number generation, signature verification and next transaction contract address recording, wherein,
所述随机数由数字权证标识合约根据随机算法动态生成,验证操作结束即丢弃;The random number is dynamically generated by the digital warrant identification contract according to a random algorithm, and is discarded after the verification operation is completed;
所述签名验证采用RSA算法。The signature verification uses the RSA algorithm.
优选地,所述确认收货具体包括:Preferably, the confirmation of receipt specifically includes:
对物品执行鉴权验证操作,验证通过之后确认收货;Perform authentication and verification operations on the items, and confirm receipt after the verification is passed;
交易合约将物品所有者进行一次更改,并根据选择物锁定或人锁定,分别执行将所有者记录为匿名信息或将所有者记录为区块链网络账户信息。The transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information.
优选地,所述设置交易链功能具体包括:Preferably, the function of setting the transaction chain specifically includes:
若当前所有者发起交易,在交易完成之后,当前交易合约会自动将收货人记录为所有者;If the current owner initiates a transaction, after the transaction is completed, the current transaction contract will automatically record the consignee as the owner;
若收货人发起新的交易,则当前交易合约记录下一个交易合约的地址;If the consignee initiates a new transaction, the current transaction contract records the address of the next transaction contract;
若下一个交易合约的地址为空,则该交易合约记录的所有者即为当前物品的所有者。If the address of the next transaction contract is empty, the owner of the transaction contract record is the owner of the current item.
优选地,所述区块链网络包括:采用用弱中心化的联盟区块链技术在可信执行环境中进行配置组建,或者采用去中心化的公有区块链技术进行配置组建。Preferably, the blockchain network includes: adopting a weakly centralized consortium blockchain technology for configuration and establishment in a trusted execution environment, or adopting a decentralized public blockchain technology for configuration and establishment.
本发明还提供一种基于区块链网络的物品安全高效交易系统,包括数字确权中心、物品鉴定中心、物权交易平台、区块链网络、数据记录交互载体和读写设备模块;The present invention also provides a safe and efficient transaction system for items based on a blockchain network, including a digital right confirmation center, an item identification center, a property rights trading platform, a blockchain network, a data record interaction carrier, and a read-write device module;
所述数字确权中心配置成用于对物品执行确权数字化操作,具体包括配合区块链网络生成对应的数字权证标识合约,控制物品的数据记录交互载体生成恒定唯一的公钥和私钥,将公钥写入数字权证标识合约,并将数字权证标识合约地址存入数据记录交互载体;The digital right confirmation center is configured to perform right confirmation digital operations on items, specifically including generating a corresponding digital warrant identification contract in cooperation with the blockchain network, controlling the data record interaction carrier of the item to generate a constant and unique public key and private key, Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
所述数据记录交互载体配置成用于记录公钥、私钥和数字权证标识合约存储地址以及执行对随机数签名,并配合读写设备模块实现与区块链网络、数字确权中心、物品鉴定中心、物权交易平台的数据交互传输;The data record interaction carrier is configured to record the public key, private key, and digital warrant to identify the contract storage address and execute the signature of the random number, and cooperate with the read-write device module to realize the integration with the blockchain network, digital right confirmation center, and item identification. Data interactive transmission of the center and property rights trading platform;
所述物品鉴定中心配置成用于对物品执行鉴权验证操作,验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约,具体包括:The item identification center is configured to perform authentication and verification operations on items, perform price identification after the verification is passed, and update the digital warrant identification contract based on the identified price and identification center information, specifically including:
物品鉴定中心验证通过后采用现场或者远程对物品进行定价;After the item identification center passes the verification, the item will be priced on-site or remotely;
将物品鉴定中心的公钥记录在数字权证标识合约中;Record the public key of the item identification center in the digital warrant identification contract;
采用物品鉴定中心匹配的私钥对鉴定价格、时间、鉴定者进行签名,写入数字权证标识合约;Use the private key matched by the item appraisal center to sign the appraisal price, time, and authenticator, and write it into the digital warrant identification contract;
所述物权交易平台配置成用于发布交易信息,并配合区块链网络生成物品交易合约,所述交易合约配置为具有包括物品鉴权、物流记录、确认收货和设置交易链功能,并在交易完成后,实时更新交易合约。The property rights transaction platform is configured to publish transaction information, and cooperate with the block chain network to generate an item transaction contract. The transaction contract is configured to include functions of item authentication, logistics records, confirmation of receipt, and setting of transaction chains, and After the transaction is completed, the transaction contract is updated in real time.
优选地,所述区块链网络、数据记录交互载体和读写设备模块相互配合,执行鉴权验证操作,具体包括:Preferably, the blockchain network, the data record interaction carrier and the read-write device module cooperate with each other to perform authentication and verification operations, specifically including:
读写设备模块读取数据记录交互载体中的数字权证标识合约地址,建立与区块链网络通信;The reading and writing device module reads the digital warrant in the data record interaction carrier to identify the contract address, and establishes communication with the blockchain network;
读取数字权证标识合约,并在区块链网络中生成随机数通过读写设备模块送至数据记录交互载体中;Read the digital warrant identification contract, and generate random numbers in the blockchain network and send them to the data record interaction carrier through the read-write device module;
数据记录交互载体调用内部私钥对随机数进行签名后返回给区块链网络;The data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
数字权证标识合约调用对应的公钥对签名进行解签,比对随机数,完成验证;The digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random number, and completes the verification;
所述物权交易平台配合其他模块执行确认收货和设置交易链功能,具体包括:The property rights trading platform cooperates with other modules to perform the functions of confirming receipt and setting up transaction chains, specifically including:
对物品执行鉴权验证操作,验证通过之后确认收货;Perform authentication and verification operations on the items, and confirm receipt after the verification is passed;
交易合约将物品所有者进行一次更改,并根据选择物锁定或人锁定,分别执行将所有者记录为匿名信息或将所有者记录为区块链网络账户信息;The transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information;
设置交易链功能:若当前所有者发起交易,在交易完成之后,当前交易合约会自动将收货人记录为所有者;Set the transaction chain function: If the current owner initiates a transaction, after the transaction is completed, the current transaction contract will automatically record the consignee as the owner;
若收货人发起新的交易,则当前交易合约记录下一个交易合约的地址;If the consignee initiates a new transaction, the current transaction contract records the address of the next transaction contract;
若下一个交易合约的地址为空,则该交易合约记录的所有者即为当前物品的所有者;If the address of the next transaction contract is empty, the owner of the transaction contract record is the owner of the current item;
其中交易合约和数字权证标识合约共同形成物品交易链溯源功能。Among them, the transaction contract and the digital warrant identification contract jointly form the traceability function of the item transaction chain.
本发明还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有物品安全高效交易程序,所述物品安全高效交易程序可被一个或者多个处理器执行,以实现如前述的基于区块链网络的物品安全高效交易方法的步骤。The present invention also provides a computer-readable storage medium, the computer-readable storage medium stores a safe and efficient transaction program for items, and the safe and efficient transaction program for items can be executed by one or more processors to achieve the aforementioned The steps of a safe and efficient transaction method for items based on a blockchain network.
有益效果Beneficial effect
在与现有技术相比,本发明具有如下的有益效果:Compared with the prior art, the present invention has the following beneficial effects:
本发明基于区块链构建数字物品,让实体物品的权益映射为数字资产权益,也就是作为一种中间价值媒介,连接真实世界和数权世界,同时又融合了区块链防篡改、去中心化的技术优点,实现了数字权益的相互确认、交易流转和溯源;The present invention builds digital items based on the blockchain, and maps the rights and interests of physical items into digital asset rights, that is, as an intermediate value medium, connecting the real world and the world of digital rights, and at the same time integrating the anti-tampering and decentralization of the blockchain The advantages of digitalized technology realize the mutual confirmation of digital rights, transaction flow and traceability;
同时本发明针对身份认证这一功能,完全在区块链网络中进行加解密运算与身份信息对比验证确认工作,而不直接使用秘钥进行身份认证过程的确认。有效保证秘钥管理和使用的安全性,并替代传统方案需要依赖Ukey等,存在使用和保管不灵活的问题,采用的区块链非对称加密身份认证方案实现了真正意义上去中心、去信任和高可靠性,不依赖于任何中心化的密钥存储机制,避免了密钥泄露的风险;At the same time, for the function of identity authentication, the present invention completely performs encryption and decryption operations and identity information comparison, verification and confirmation in the blockchain network, without directly using the secret key to confirm the identity authentication process. Effectively guarantee the security of secret key management and use, and replace the traditional schemes that need to rely on Ukey, etc., there are problems of inflexible use and storage. The blockchain asymmetric encryption identity authentication scheme adopted realizes decentralization, detrust and High reliability, does not depend on any centralized key storage mechanism, avoiding the risk of key leakage;
此外本发明将现实世界的物理实体通过智能合约的方式映射到区块链中,实现了桥接功能,并通过交易链的生成,实现了物品交易全生命周期管理和跟踪,并且解决了单合约记录合约的容量和冗余问题,更具有灵活性和可操作性,还实现了防伪造、篡改、透明公开和交易溯源查询的重要功能;In addition, the present invention maps physical entities in the real world to the blockchain through smart contracts, realizes the bridging function, and realizes the full life cycle management and tracking of item transactions through the generation of transaction chains, and solves the problem of single contract record The capacity and redundancy of the contract are more flexible and operable, and also realize the important functions of anti-counterfeiting, tampering, transparent disclosure and transaction traceability query;
关于本发明相对于现有技术,其他突出的实质性特点和显著的进步在实施例部分进一步详细介绍。Compared with the prior art, other outstanding substantive features and remarkable progress of the present invention are further introduced in the embodiment part.
附图说明Description of drawings
在通过阅读参照以下附图对非限制性实施例所作的详细描述,本发明的其它特征、目的和优点将会变得更明显:Other features, objects and advantages of the present invention will become more apparent upon reading the detailed description of non-limiting embodiments made with reference to the following drawings:
图1为实施例1的一种基于区块链网络的物品安全高效交易方法流程示意图;Fig. 1 is a schematic flow diagram of a safe and efficient transaction method for items based on a blockchain network in Embodiment 1;
图2为实施例2的一种基于区块链网络的物品安全高效交易系统结构示意图。FIG. 2 is a schematic structural diagram of a safe and efficient transaction system for items based on a blockchain network in Embodiment 2.
本发明的实施方式Embodiments of the present invention
在下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。In the following, the technical solutions in the embodiments of the present invention will be clearly and completely described in conjunction with the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only some of the embodiments of the present invention, not all of them. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the protection scope of the present invention.
需要说明的是,在说明书及权利要求书当中使用了某些名称来指称特定组件。应当理解,本领域普通技术人员可能会用不同名称来指称同一个组件。本申请说明书及权利要求书并不以名称的差异作为区分组件的方式,而是以组件在功能上的实质性差异作为区分组件的准则。如在本申请说明书和权利要求书中所使用的“包含”或“包括”为一开放式用语,其应解释为“包含但不限定于”或“包括但不限定于”。具体实施方式部分所描述的实施例为本发明的较佳实施例,并非用以限定本发明的范围。It should be noted that certain names are used in the specification and claims to refer to specific components. It should be understood that those skilled in the art may use different names to refer to the same component. The specification and claims of the present application do not use the difference in name as a way to distinguish components, but use the substantial difference in function of components as a criterion for distinguishing components. As used in the specification and claims of this application, "comprising" or "comprising" is an open term, which should be interpreted as "including but not limited to" or "including but not limited to". The embodiments described in the detailed description are preferred embodiments of the present invention, and are not intended to limit the scope of the present invention.
此外,所属技术领域的技术人员知道,本发明的各个方面可以实现为系统、方法或计算机程序产品。因此,本发明的各个方面可以具体实现为软硬件结合的形式,这里可以统称为“电路”、“模块”或“系统”。此外,在一些实施例中,本发明的各个方面还可以实现为在一个或多个微控制器可读介质中的计算机程序产品的形式,该微控制器可读介质中包含微控制器可读的程序代码。Furthermore, those skilled in the art know that various aspects of the present invention can be implemented as a system, method or computer program product. Therefore, various aspects of the present invention can be implemented in the form of a combination of software and hardware, which can be collectively referred to as "circuit", "module" or "system" herein. Furthermore, in some embodiments, various aspects of the present invention can also be implemented in the form of a computer program product on one or more microcontroller-readable media containing microcontroller-readable program code.
实施例1Example 1
如图1所示,本实施例提供的一种基于区块链网络的物品安全高效交易方法,包括以下步骤:As shown in Figure 1, a method for safe and efficient transaction of items based on a blockchain network provided by this embodiment includes the following steps:
对物品执行确权数字化操作,具体包括:Carry out the digital operation of confirming the title of the item, including:
匹配物品在区块链网络中生成对应的数字权证标识合约,本实施例中的数字权证标识合约配置成具有随机数生成、签名验证和下一个交易合约地址记录功能,其中,Matching items generate a corresponding digital warrant identification contract in the blockchain network. The digital warrant identification contract in this embodiment is configured to have the functions of random number generation, signature verification, and next transaction contract address recording. Among them,
所述随机数由数字权证标识合约根据随机算法动态生成,验证操作结束即丢弃;The random number is dynamically generated by the digital warrant identification contract according to a random algorithm, and is discarded after the verification operation is completed;
所述签名验证采用RSA算法。The signature verification uses the RSA algorithm.
例如在履行完正常手续并确认无误、合法的情况下,数字确权(管理)中心(平台)会为使用物品数字权证卡片的组织(或个人)生成对应的物品数字权证标识合约,该智能合约唯一映射该实体物品。For example, after completing the normal procedures and confirming that it is correct and legal, the digital right confirmation (management) center (platform) will generate a corresponding item digital warrant identification contract for the organization (or individual) using the item digital warrant card. Uniquely maps this entity item.
配置物品的数据记录交互载体,并在其中生成恒定唯一的公钥和私钥;在本实施例中的数据记录交互载体可以采用高安全性、大容量的CPU卡芯片,支持DES/AES/RSA、SHA1、SSF33、SM1/SM2/SM3/SM4等多种加密算法及多种安全防护措施,具有良好的防攻击能力。支持多种通信接口:接触(ISO/IEC 7816)、非接触(ISO/IEC 14443A),内部生成非对称公私钥,一旦生成不可更改,私钥无法读取,遭外部破坏自动销毁,在这里不做过多赘述;Configure the data record interaction carrier of the item, and generate a constant and unique public key and private key in it; the data record interaction carrier in this embodiment can adopt a CPU card chip with high security and large capacity, and support DES/AES/RSA , SHA1, SSF33, SM1/SM2/SM3/SM4 and other encryption algorithms and various security protection measures, with good anti-attack capabilities. Support a variety of communication interfaces: contact (ISO/IEC 7816), contactless (ISO/IEC 14443A), internally generate asymmetric public-private keys, once generated cannot be changed, the private key cannot be read, and will be automatically destroyed by external damage, not here too much elaboration;
将公钥写入数字权证标识合约,并将数字权证标识合约地址存入数据记录交互载体;Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
在本实施例中数字权证标识合约的含生成随机数、RSA算法验证签名功能、记录下一个交易合约地址。In this embodiment, the digital warrant identification contract includes functions of generating random numbers, RSA algorithm verification signature, and recording the address of the next transaction contract.
 生成随机数:物品鉴权功能的第一步,由数字权证标识合约根据随机算法生成随机数,用于数据记录交互载体进行签名的明文,此随机数根据请求动态变化,防止重放,并由鉴权合约保存,使用一次即丢弃,下次重新生成。Generate random number: the first step of the item authentication function, the digital warrant identification contract generates a random number according to a random algorithm, which is used for the plaintext signed by the data record interaction carrier. This random number changes dynamically according to the request to prevent replay, and is determined by The authentication contract is saved, discarded once used, and regenerated next time.
RSA算法验证签名:数据记录交互载体内部芯片对获取的随机数用私钥进行签名,并将随机数和对应签名发送至合约内部,此时验签方法生效,首先比对随机数,判断是否使用,未使用进行RSA验签。RSA algorithm verification signature: The internal chip of the data record interaction carrier signs the obtained random number with the private key, and sends the random number and the corresponding signature to the contract. At this time, the signature verification method takes effect. First, compare the random number to determine whether to use it , not used for RSA signature verification.
对物品执行鉴权验证操作,具体包括:Perform authentication verification operations on items, including:
读取数据记录交互载体中的数字权证标识合约地址,建立与区块链网络通信;Read the digital warrant in the data record interaction carrier to identify the contract address, and establish communication with the blockchain network;
读取数字权证标识合约,并由其生成随机数送至数据记录交互载体中;Read the digital warrant to identify the contract, and generate a random number and send it to the data record interaction carrier;
数据记录交互载体调用内部私钥对随机数进行签名后返回给区块链网络;The data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
数字权证标识合约调用对应的公钥对签名进行解签,比对随机数,完成验证。The digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random numbers, and completes the verification.
验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约,具体包括:After the verification is passed, the price appraisal will be carried out, and the digital warrant identification contract will be updated based on the appraisal price and appraisal center information, including:
验证通过后采用现场或者远程对物品进行定价;After the verification is passed, the item is priced on-site or remotely;
将鉴定中心的公钥记录在数字权证标识合约中;Record the public key of the authentication center in the digital warrant identification contract;
采用鉴定中心匹配的私钥对鉴定价格、时间、鉴定者进行签名,写入数字权证标识合约。Use the private key matched by the authentication center to sign the authentication price, time, and authenticator, and write it into the digital warrant identification contract.
发布交易信息,生成物品交易合约,所述交易合约配置为具有包括物品鉴权、物流记录、确认收货和设置交易链功能,在这里确认收货具体包括:Publish transaction information and generate an item transaction contract. The transaction contract is configured to have functions including item authentication, logistics records, confirmation of receipt and setting of transaction chains. Confirmation of receipt here specifically includes:
对物品执行鉴权验证操作,验证通过之后确认收货;Perform authentication and verification operations on the items, and confirm receipt after the verification is passed;
交易合约将物品所有者进行一次更改,并根据选择物锁定或人锁定,分别执行将所有者记录为匿名信息或将所有者记录为区块链网络账户信息。The transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information.
在本实施例中设置交易链功能具体包括:In this embodiment, setting the transaction chain function specifically includes:
若当前所有者发起交易,在交易完成之后,当前交易合约会自动将收货人记录为所有者;If the current owner initiates a transaction, after the transaction is completed, the current transaction contract will automatically record the consignee as the owner;
若收货人发起新的交易,则当前交易合约记录下一个交易合约的地址;If the consignee initiates a new transaction, the current transaction contract records the address of the next transaction contract;
若下一个交易合约的地址为空,则该交易合约记录的所有者即为当前物品的所有者。If the address of the next transaction contract is empty, the owner of the transaction contract record is the owner of the current item.
交易完成后,实时更新交易合约。After the transaction is completed, the transaction contract is updated in real time.
这里的交易合约即代表一次物品权属的转移,从物品角度记录其流转的全流程。如上数字权证标识合约表示该物品在区块链世界的诞生,交易表示一次流转。The transaction contract here represents a transfer of the ownership of the item, and records the entire process of its transfer from the perspective of the item. The digital warrant identification contract above indicates the birth of the item in the blockchain world, and the transaction indicates a transfer.
物品鉴权:同数字权证标识合约功能,用来鉴权实物,证实其唯一性。Item authentication: the same function as the digital warrant identification contract, which is used to authenticate the physical object and prove its uniqueness.
确认收货:用户在收到货品和数据记录交互载体之后,对数据记录交互载体进行扫描进行物品鉴权,鉴权通过之后确认收货,此时交易合约会将物品所有者进行更改,且只能更改一次即锁定,这里的确认收货分为物锚定和人锚定,如果选择物锚定,则所有者记录为匿名信息,选择人锚定,则所有者记录为物权交易平台账户信息。Confirmation of receipt: After receiving the goods and the data record interaction carrier, the user scans the data record interaction carrier for item authentication, and confirms the receipt after the authentication is passed. At this time, the transaction contract will change the owner of the item, and only It can be changed once and then locked. The confirmation of receipt here is divided into object anchoring and person anchoring. If object anchoring is selected, the owner will be recorded as anonymous information. If person anchoring is selected, the owner will be recorded as an account on the property rights trading platform information.
设置交易链:确认收货之后,即溯链功能将上一个交易合约的下一个交易合约地址设 置为此次合约地址。到货7日后未确认收货,自动设置为物锚定,所有者记为匿名信息。Set the transaction chain: After confirming the receipt, the chain trace function will set the address of the next transaction contract of the previous transaction contract as the address of this contract. If the receipt is not confirmed after 7 days of arrival, it will be automatically set as an item anchor, and the owner will be recorded as anonymous information.
在本实施例中的数据记录交互载体设置交易链头:当申请者在物权交易平台进行发布交易时,即将下一个交易合约地址记为第1号交易合约,依次类推,配合交易合约共同形成交易链溯源;由数字权证标识合约开始进行溯链,因为每个合约都记录了下一个交易合约的地址,如果下一个交易合约的地址为空,则表示交易到了末尾,即末尾合约记录的所有者即为当前物品的所有者。如果此所有者发起交易,在交易完成之后,末尾合约会自动将收货人记录为所有者。如此完成整个交易的流转和记录。In this embodiment, the data record interaction carrier sets the transaction chain head: when the applicant publishes the transaction on the property transaction platform, the address of the next transaction contract will be recorded as the No. 1 transaction contract, and so on, and the transaction contract will be jointly formed Tracing the source of the transaction chain; starting from the contract identified by the digital warrant to trace the chain, because each contract records the address of the next transaction contract, if the address of the next transaction contract is empty, it means that the transaction has reached the end, that is, all the contracts recorded at the end The owner of the current item. If this owner initiates a transaction, after the transaction is completed, the end contract will automatically record the recipient as the owner. This completes the circulation and recording of the entire transaction.
在本实施例中的区块链网络包括:采用用弱中心化的联盟区块链技术在可信执行环境中进行配置组建,或者采用去中心化的公有区块链技术进行配置组建。The blockchain network in this embodiment includes: adopting weakly centralized consortium blockchain technology for configuration and establishment in a trusted execution environment, or adopting decentralized public blockchain technology for configuration and establishment.
实施例2Example 2
如图2所示,本实施例提供一种基于区块链网络的对称加密溯源交易系统,包括数字确权中心、物品鉴定中心、物权交易平台、区块链网络、数据记录交互载体和读写设备模块;As shown in Figure 2, this embodiment provides a blockchain network-based symmetrical encryption traceability transaction system, including a digital right confirmation center, an item identification center, a property rights trading platform, a blockchain network, a data record interaction carrier, and a reader write device module;
所述数字确权中心配置成用于对物品执行确权数字化操作,具体包括配合区块链网络生成对应的数字权证标识合约,控制物品的数据记录交互载体生成恒定唯一的公钥和私钥,将公钥写入数字权证标识合约,并将数字权证标识合约地址存入数据记录交互载体;The digital right confirmation center is configured to perform right confirmation digital operations on items, specifically including generating a corresponding digital warrant identification contract in cooperation with the blockchain network, controlling the data record interaction carrier of the item to generate a constant and unique public key and private key, Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
所述数据记录交互载体配置成用于记录公钥、私钥和数字权证标识合约存储地址以及执行对随机数签名,并配合读写设备模块实现与区块链网络、数字确权中心、物品鉴定中心、物权交易平台的数据交互传输;The data record interaction carrier is configured to record the public key, private key, and digital warrant to identify the contract storage address and execute the signature of the random number, and cooperate with the read-write device module to realize the integration with the blockchain network, digital right confirmation center, and item identification. Data interactive transmission of the center and property rights trading platform;
所述物品鉴定中心配置成用于对物品执行鉴权验证操作,验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约,具体包括:The item identification center is configured to perform authentication and verification operations on items, perform price identification after the verification is passed, and update the digital warrant identification contract based on the identified price and identification center information, specifically including:
物品鉴定中心验证通过后采用现场或者远程对物品进行定价;After the item identification center passes the verification, the item will be priced on-site or remotely;
将物品鉴定中心的公钥记录在数字权证标识合约中;Record the public key of the item identification center in the digital warrant identification contract;
采用物品鉴定中心匹配的私钥对鉴定价格、时间、鉴定者进行签名,写入数字权证标识合约;Use the private key matched by the item appraisal center to sign the appraisal price, time, and authenticator, and write it into the digital warrant identification contract;
例如物品鉴定中心,在卖方发布交易到物权交易平台之前,需要在物品鉴定中心申请鉴定。提交鉴定流程前需要扫描数据记录交互载体,读写设备模块读取数据记录交互载体中数字权证标识合约地址,并同步给鉴定中心,收到鉴定申请流程后,鉴定中心安排专家进行现场或者远程鉴定,鉴定结束后,对物品进行估价,将物品鉴定价格写入数字权证标识合约。同时鉴定中心用自己的私钥对鉴定价格、时间、鉴定者进行签名,并记录到鉴权合约中,并将鉴定中心的公钥记录在数字权证标识合约中,验证者可以用数字权证标识合约中鉴定中心的公钥对签名结果进行验签,标识鉴定结果的真伪。For example, in the item identification center, before the seller publishes the transaction to the property right trading platform, he needs to apply for identification in the item identification center. Before submitting the identification process, it is necessary to scan the data record interaction carrier, and the read-write device module reads the digital warrant identification contract address in the data record interaction carrier, and synchronizes it to the identification center. After receiving the identification application process, the identification center arranges experts to conduct on-site or remote identification , After the appraisal is completed, the item will be valued, and the appraisal price of the item will be written into the digital warrant identification contract. At the same time, the authentication center signs the authentication price, time, and authenticator with its own private key, and records it in the authentication contract, and records the public key of the authentication center in the digital warrant identification contract, and the verifier can use the digital warrant to identify the contract The public key of the authentication center verifies the signature result to identify the authenticity of the authentication result.
所述物权交易平台配置成用于发布交易信息,并配合区块链网络生成物品交易合约,所述交易合约配置为具有包括物品鉴权、物流记录、确认收货和设置交易链功能,并在交易完成后,实时更新交易合约,此外在上述鉴定流程完成之后,用户可以正式发布交易信息,并缴纳一定比例的保证金,用来保证用户用真实物品进行交易,并包含对接物流中心,售后等配套设施。The property rights transaction platform is configured to publish transaction information, and cooperate with the block chain network to generate an item transaction contract. The transaction contract is configured to include functions of item authentication, logistics records, confirmation of receipt, and setting of transaction chains, and After the transaction is completed, the transaction contract will be updated in real time. In addition, after the above identification process is completed, the user can officially release the transaction information and pay a certain percentage of deposit to ensure that the user trades with real items, including docking logistics centers, after-sales, etc. Supporting facilities.
在本实施例中区块链网络、数据记录交互载体和读写设备模块相互配合,执行鉴权验证操作,具体包括:In this embodiment, the blockchain network, the data record interaction carrier and the read-write device module cooperate with each other to perform authentication and verification operations, specifically including:
读写设备模块读取数据记录交互载体中的数字权证标识合约地址,建立与区块链网络通信;The reading and writing device module reads the digital warrant in the data record interaction carrier to identify the contract address, and establishes communication with the blockchain network;
读取数字权证标识合约,并在区块链网络中生成随机数通过读写设备模块送至数据记录交互载体中;Read the digital warrant identification contract, and generate random numbers in the blockchain network and send them to the data record interaction carrier through the read-write device module;
数据记录交互载体调用内部私钥对随机数进行签名后返回给区块链网络;The data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
数字权证标识合约调用对应的公钥对签名进行解签,比对随机数,完成验证;The digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random numbers, and completes the verification;
所述物权交易平台配合其他模块执行确认收货和设置交易链功能,具体包括:The property rights trading platform cooperates with other modules to perform the functions of confirming receipt and setting up transaction chains, specifically including:
对物品执行鉴权验证操作,验证通过之后确认收货;Perform authentication and verification operations on the items, and confirm receipt after the verification is passed;
交易合约将物品所有者进行一次更改,并根据选择物锁定或人锁定,分别执行将所有者记录为匿名信息或将所有者记录为区块链网络账户信息;The transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information;
设置交易链功能:若当前所有者发起交易,在交易完成之后,当前交易合约会自动将收货人记录为所有者;Set the transaction chain function: If the current owner initiates a transaction, after the transaction is completed, the current transaction contract will automatically record the consignee as the owner;
若收货人发起新的交易,则当前交易合约记录下一个交易合约的地址;If the consignee initiates a new transaction, the current transaction contract records the address of the next transaction contract;
若下一个交易合约的地址为空,则该交易合约记录的所有者即为当前物品的所有者;If the address of the next transaction contract is empty, the owner of the transaction contract record is the owner of the current item;
其中交易合约和数字权证标识合约共同形成物品交易链溯源功能。Among them, the transaction contract and the digital warrant identification contract jointly form the traceability function of the item transaction chain.
实施例3Example 3
一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有物品安全高效交易程序,所述物品安全高效交易程序可被一个或者多个处理器执行,以实现如实施例1所述的基于区块链网络的物品安全高效交易方法的步骤。A computer-readable storage medium, characterized in that the computer-readable storage medium stores a program for safe and efficient transaction of items, and the program for safe and efficient transaction of items can be executed by one or more processors, so as to realize the The steps of the safe and efficient transaction method for items based on the block chain network described in 1.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单 元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出 本发明的范围。 Those of ordinary skill in the art can appreciate that the units and algorithm steps of the examples described in conjunction with the embodiments disclosed herein can be implemented by electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are executed by hardware or software depends on the specific application and design constraints of the technical solution. Professionals and technicians may implement the described functions using different methods for each specific application, but such implementation should not be regarded as exceeding scope of the invention.
 所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。 Those skilled in the art can clearly understand that for the convenience and brevity of description, the specific working process of the above-described system, device and unit can refer to the corresponding process in the foregoing method embodiment, and will not be repeated here.
 在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或 讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦 合或通信连接,可以是电性,机械或其它的形式。 In the several embodiments provided in this application, it should be understood that the disclosed systems, devices and methods can be implemented in other ways. For example, the device embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components can be combined or May be integrated into another system, or some features may be ignored, or not implemented. Another point, as shown or The mutual coupling or direct coupling or communication connection discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
 所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显 示的部件可以是或者也可以不是物理单元,即可以位于一个地方。或者也可以分布到多个 网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。 The unit described as a separate component may or may not be physically separated, and the component displayed as a unit may or may not be a physical unit, that is, it may be located in one place. Or it can be distributed to multiple on the network unit. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。 In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说 对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。 If the functions described above are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present invention essentially or The part that contributes to the prior art or the part of the technical solution can be embodied in the form of a software product, the computer software product is stored in a storage medium, and includes several instructions to make a computer device (which can be a personal computer) , a server, or a network device, etc.) execute all or part of the steps of the method described in each embodiment of the present invention.
而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)。随机存取存 储器(RAM,Random,Access,Memory)、磁碟或者光盘等各种可以存储程序校验码的介质。The foregoing storage medium includes: a USB flash drive, a mobile hard disk, and a read-only memory (ROM, Read-Only Memory). Random access memory (RAM, Random, Access, Memory), magnetic disk or optical disk and other media that can store program verification codes.
对于本领域技术人员而言,显然本发明不限于上述示范性实施例的细节,而且在不背离本发明的精神或基本特征的情况下,能够以其他的具体形式实现本发明。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本发明的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化囊括在本发明内。不应将权利要求中的任何附图标记视为限制所涉及的权利要求。It will be apparent to those skilled in the art that the invention is not limited to the details of the above-described exemplary embodiments, but that the invention can be embodied in other specific forms without departing from the spirit or essential characteristics of the invention. Accordingly, the embodiments should be regarded in all points of view as exemplary and not restrictive, the scope of the invention being defined by the appended claims rather than the foregoing description, and it is therefore intended that the scope of the invention be defined by the appended claims rather than by the foregoing description. All changes within the meaning and range of equivalents of the elements are embraced in the present invention. Any reference sign in a claim should not be construed as limiting the claim concerned.
此外,应当理解,虽然本说明书按照实施方式加以描述,但并非每个实施方式仅包含一个独立的技术方案,说明书的这种叙述方式仅仅是为清楚起见,本领域技术人员应当将说明书作为一个整体,各实施例中的技术方案也可以经适当组合,形成本领域技术人员可以理解的其他实施方式。In addition, it should be understood that although this specification is described according to implementation modes, not each implementation mode only contains an independent technical solution, and this description in the specification is only for clarity, and those skilled in the art should take the specification as a whole , the technical solutions in the various embodiments can also be properly combined to form other implementations that can be understood by those skilled in the art.

Claims (10)

  1. 在一种基于区块链网络的物品安全高效交易方法,其特征在于,包括以下步骤:A safe and efficient transaction method for items based on a blockchain network is characterized in that it includes the following steps:
    对物品执行确权数字化操作,具体包括:Carry out the digital operation of confirming the title of the item, including:
    匹配物品在区块链网络中生成对应的数字权证标识合约;Matching items generate corresponding digital warrant identification contracts in the blockchain network;
    配置物品的数据记录交互载体,并在其中生成恒定唯一的公钥和私钥;Configure the data record interaction carrier of the item, and generate a constant and unique public key and private key in it;
    将公钥写入数字权证标识合约,并将数字权证标识合约地址存入数据记录交互载体;Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
    对物品执行鉴权验证操作,验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约;Perform authentication and verification operations on items, conduct price appraisal after the verification is passed, and update the digital warrant identification contract based on the authenticated price and the information of the appraisal center;
    发布交易信息,生成物品交易合约,所述交易合约配置为具有包括物品鉴权、物流记录、确认收货和设置交易链功能;Publish transaction information, generate an item transaction contract, and the transaction contract is configured to have functions including item authentication, logistics records, confirmation of receipt and setting of transaction chains;
    交易完成后,实时更新交易合约。After the transaction is completed, the transaction contract is updated in real time.
  2. 在根据权利要求1所述的一种基于区块链网络的物品安全高效交易方法,其特征在于,所述鉴权验证操作,具体包括:According to claim 1, a safe and efficient transaction method for items based on a blockchain network, wherein the authentication verification operation specifically includes:
    读取数据记录交互载体中的数字权证标识合约地址,建立与区块链网络通信;Read the digital warrant in the data record interaction carrier to identify the contract address, and establish communication with the blockchain network;
    读取数字权证标识合约,并由其生成随机数送至数据记录交互载体中;Read the digital warrant to identify the contract, and generate a random number and send it to the data record interaction carrier;
    数据记录交互载体调用内部私钥对随机数进行签名后返回给区块链网络;The data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
    数字权证标识合约调用对应的公钥对签名进行解签,比对随机数,完成验证。The digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random numbers, and completes the verification.
  3. 在据权利要求1所述的一种基于区块链网络的物品安全高效交易方法,其特征在于,所述验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约具体包括:A safe and efficient transaction method for items based on a blockchain network according to claim 1, wherein the price appraisal is performed after the verification is passed, and the digital warrant identification contract is updated based on the appraisal price and appraisal center information. include:
    验证通过后采用现场或者远程对物品进行定价;After the verification is passed, the item is priced on-site or remotely;
    将鉴定中心的公钥记录在数字权证标识合约中;Record the public key of the authentication center in the digital warrant identification contract;
    采用鉴定中心匹配的私钥对鉴定价格、时间、鉴定者进行签名,写入数字权证标识合约。Use the private key matched by the authentication center to sign the authentication price, time, and authenticator, and write it into the digital warrant identification contract.
  4. 在根据权利要求2所述的一种基于区块链网络的物品安全高效交易方法,其特征在于,所述数字权证标识合约配置成具有随机数生成、签名验证和下一个交易合约地址记录功能,其中,According to claim 2, a safe and efficient transaction method for items based on a blockchain network is characterized in that the digital warrant identification contract is configured to have the functions of random number generation, signature verification and next transaction contract address recording, in,
    所述随机数由数字权证标识合约根据随机算法动态生成,验证操作结束即丢弃;The random number is dynamically generated by the digital warrant identification contract according to a random algorithm, and is discarded after the verification operation is completed;
    所述签名验证采用RSA算法。The signature verification uses the RSA algorithm.
  5. 在根据权利要求4所述的一种基于区块链网络的物品安全高效交易方法,其特征在于,所述确认收货具体包括:According to claim 4, a safe and efficient transaction method for items based on a blockchain network, wherein said confirmation of receipt specifically includes:
    对物品执行鉴权验证操作,验证通过之后确认收货;Perform authentication and verification operations on the items, and confirm receipt after the verification is passed;
    交易合约将物品所有者进行一次更改,并根据选择物锁定或人锁定,分别执行将所有者记录为匿名信息或将所有者记录为区块链网络账户信息。The transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information.
  6. 在根据权利要求5所述的一种基于区块链网络的物品安全高效交易方法,其特征在于,所述设置交易链功能具体包括:According to claim 5, a safe and efficient transaction method for items based on a blockchain network, wherein the function of setting the transaction chain specifically includes:
    若当前所有者发起交易,在交易完成之后,当前交易合约会自动将收货人记录为所有者;If the current owner initiates a transaction, after the transaction is completed, the current transaction contract will automatically record the consignee as the owner;
    若收货人发起新的交易,则当前交易合约记录下一个交易合约的地址;If the consignee initiates a new transaction, the current transaction contract records the address of the next transaction contract;
    若下一个交易合约的地址为空,则该交易合约记录的所有者即为当前物品的所有者。If the address of the next transaction contract is empty, the owner of the transaction contract record is the owner of the current item.
  7. 在根据权利要求6所述的一种基于区块链网络的物品安全高效交易方法,其特征在于,所述区块链网络包括:采用用弱中心化的联盟区块链技术在可信执行环境中进行配置组建,或者采用去中心化的公有区块链技术进行配置组建。According to claim 6, a safe and efficient transaction method for items based on a blockchain network, characterized in that the blockchain network includes: using a weakly centralized alliance blockchain technology in a trusted execution environment Configuration and formation in the network, or using decentralized public blockchain technology for configuration and formation.
  8. 在一种基于区块链网络的物品安全高效交易系统,其特征在于,包括数字确权中心、物品鉴定中心、物权交易平台、区块链网络、数据记录交互载体和读写设备模块;A safe and efficient transaction system for items based on a blockchain network, characterized in that it includes a digital right confirmation center, an item identification center, a property rights trading platform, a blockchain network, a data record interaction carrier, and a read-write device module;
    所述数字确权中心配置成用于对物品执行确权数字化操作,具体包括配合区块链网络生成对应的数字权证标识合约,控制物品的数据记录交互载体生成恒定唯一的公钥和私钥,将公钥写入数字权证标识合约,并将数字权证标识合约地址存入数据记录交互载体;The digital right confirmation center is configured to perform right confirmation digital operations on items, specifically including generating a corresponding digital warrant identification contract in cooperation with the blockchain network, controlling the data record interaction carrier of the item to generate a constant and unique public key and private key, Write the public key into the digital warrant identification contract, and store the address of the digital warrant identification contract into the data record interaction carrier;
    所述数据记录交互载体配置成用于记录公钥、私钥和数字权证标识合约存储地址以及执行对随机数签名,并配合读写设备模块实现与区块链网络、数字确权中心、物品鉴定中心、物权交易平台的数据交互传输;The data record interaction carrier is configured to record the public key, private key, and digital warrant to identify the contract storage address and execute the signature of the random number, and cooperate with the read-write device module to realize the integration with the blockchain network, digital right confirmation center, and item identification. Data interactive transmission of the center and property rights trading platform;
    所述物品鉴定中心配置成用于对物品执行鉴权验证操作,验证通过后进行价格鉴定,基于鉴定后的价格和鉴定中心信息更新数字权证标识合约,具体包括:The item identification center is configured to perform authentication and verification operations on items, perform price identification after the verification is passed, and update the digital warrant identification contract based on the identified price and identification center information, specifically including:
    物品鉴定中心验证通过后采用现场或者远程对物品进行定价;After the item identification center passes the verification, the item will be priced on-site or remotely;
    将物品鉴定中心的公钥记录在数字权证标识合约中;Record the public key of the item identification center in the digital warrant identification contract;
    采用物品鉴定中心匹配的私钥对鉴定价格、时间、鉴定者进行签名,写入数字权证标识合约;Use the private key matched by the item appraisal center to sign the appraisal price, time, and authenticator, and write it into the digital warrant identification contract;
    所述物权交易平台配置成用于发布交易信息,并配合区块链网络生成物品交易合约,所述交易合约配置为具有包括物品鉴权、物流记录、确认收货和设置交易链功能,并在交易完成后,实时更新交易合约。The property rights transaction platform is configured to publish transaction information, and cooperate with the block chain network to generate an item transaction contract. The transaction contract is configured to include functions of item authentication, logistics records, confirmation of receipt, and setting of transaction chains, and After the transaction is completed, the transaction contract is updated in real time.
  9. 在根据权利要求8所述一种基于区块链网络的物品安全高效交易系统,其特征在于,所述区块链网络、数据记录交互载体和读写设备模块相互配合,执行鉴权验证操作,具体包括:According to claim 8, a safe and efficient transaction system for items based on a blockchain network is characterized in that the blockchain network, the data record interaction carrier and the read-write device module cooperate with each other to perform authentication and verification operations, Specifically include:
    读写设备模块读取数据记录交互载体中的数字权证标识合约地址,建立与区块链网络通信;The reading and writing device module reads the digital warrant in the data record interaction carrier to identify the contract address, and establishes communication with the blockchain network;
    读取数字权证标识合约,并在区块链网络中生成随机数通过读写设备模块送至数据记录交互载体中;Read the digital warrant identification contract, and generate random numbers in the blockchain network and send them to the data record interaction carrier through the read-write device module;
    数据记录交互载体调用内部私钥对随机数进行签名后返回给区块链网络;The data record interaction carrier calls the internal private key to sign the random number and returns it to the blockchain network;
    数字权证标识合约调用对应的公钥对签名进行解签,比对随机数,完成验证;The digital warrant identification contract calls the corresponding public key to unsign the signature, compares the random number, and completes the verification;
    所述物权交易平台配合其他模块执行确认收货和设置交易链功能,具体包括:The property rights trading platform cooperates with other modules to perform the functions of confirming receipt and setting up transaction chains, specifically including:
    对物品执行鉴权验证操作,验证通过之后确认收货;Perform authentication and verification operations on the items, and confirm receipt after the verification is passed;
    交易合约将物品所有者进行一次更改,并根据选择物锁定或人锁定,分别执行将所有者记录为匿名信息或将所有者记录为区块链网络账户信息;The transaction contract changes the owner of the item once, and according to the selected object lock or person lock, the owner is recorded as anonymous information or the owner is recorded as blockchain network account information;
    设置交易链功能:若当前所有者发起交易,在交易完成之后,当前交易合约会自动将收货人记录为所有者;Set the transaction chain function: If the current owner initiates a transaction, after the transaction is completed, the current transaction contract will automatically record the consignee as the owner;
    若收货人发起新的交易,则当前交易合约记录下一个交易合约的地址;If the consignee initiates a new transaction, the current transaction contract records the address of the next transaction contract;
    若下一个交易合约的地址为空,则该交易合约记录的所有者即为当前物品的所有者;If the address of the next transaction contract is empty, the owner of the transaction contract record is the owner of the current item;
    其中交易合约和数字权证标识合约共同形成物品交易链溯源功能。Among them, the transaction contract and the digital warrant identification contract jointly form the traceability function of the item transaction chain.
  10. 在一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有物品安全高效交易程序,所述物品安全高效交易程序可被一个或者多个处理器执行,以实现如权利要求1至7中任一项所述的基于区块链网络的物品安全高效交易方法的步骤。A computer-readable storage medium, characterized in that the computer-readable storage medium stores a safe and efficient transaction program for items, and the safe and efficient transaction program for items can be executed by one or more processors to realize the The steps of the safe and efficient transaction method for items based on the blockchain network described in any one of requirements 1 to 7.
PCT/CN2021/110856 2021-06-24 2021-08-05 Blockchain network-based secure and efficient item transaction method and system, and storage medium WO2022267185A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110701600.0 2021-06-24
CN202110701600.0A CN113450092A (en) 2021-06-24 2021-06-24 Block chain network-based article safe and efficient transaction method, system and storage medium

Publications (1)

Publication Number Publication Date
WO2022267185A1 true WO2022267185A1 (en) 2022-12-29

Family

ID=77812389

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/110856 WO2022267185A1 (en) 2021-06-24 2021-08-05 Blockchain network-based secure and efficient item transaction method and system, and storage medium

Country Status (2)

Country Link
CN (1) CN113450092A (en)
WO (1) WO2022267185A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116091049A (en) * 2023-04-12 2023-05-09 中科商用(临沂)技术有限公司 Payment method and device based on big data and blockchain and cloud platform
CN116720665A (en) * 2023-08-10 2023-09-08 太一云境技术有限公司 Mobile digital asset management method and system
CN116934257A (en) * 2023-07-20 2023-10-24 上海朗晖慧科技术有限公司 Application flow data management system and method based on blockchain

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116051278A (en) * 2022-12-01 2023-05-02 北京中科深智科技有限公司 Blockchain-based digital man-made and authentication using and trading method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107506661A (en) * 2017-08-15 2017-12-22 河南真二互联网科技有限公司 A kind of method of the generation house historical record based on block chain
CN107730384A (en) * 2017-11-13 2018-02-23 深圳大学 Art sales method and server, server end and system based on block chain
CN109544192A (en) * 2018-11-29 2019-03-29 黄秋红 A kind of anti-fake source tracing method of collection based on block chain technology
WO2020051710A1 (en) * 2018-09-12 2020-03-19 Joe Jay System and process for managing digitized security tokens
CN112862502A (en) * 2021-02-04 2021-05-28 合肥安时智造科技有限公司 Authentication and transaction tracing method, system and storage medium based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111899101A (en) * 2020-07-28 2020-11-06 安徽高山科技有限公司 Data asset transaction method based on block chain
CN112884485B (en) * 2021-02-01 2024-01-26 合肥壹物易证科技有限公司 Symmetrical encryption traceability transaction method, system and storage medium based on blockchain network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107506661A (en) * 2017-08-15 2017-12-22 河南真二互联网科技有限公司 A kind of method of the generation house historical record based on block chain
CN107730384A (en) * 2017-11-13 2018-02-23 深圳大学 Art sales method and server, server end and system based on block chain
WO2020051710A1 (en) * 2018-09-12 2020-03-19 Joe Jay System and process for managing digitized security tokens
CN109544192A (en) * 2018-11-29 2019-03-29 黄秋红 A kind of anti-fake source tracing method of collection based on block chain technology
CN112862502A (en) * 2021-02-04 2021-05-28 合肥安时智造科技有限公司 Authentication and transaction tracing method, system and storage medium based on block chain

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116091049A (en) * 2023-04-12 2023-05-09 中科商用(临沂)技术有限公司 Payment method and device based on big data and blockchain and cloud platform
CN116934257A (en) * 2023-07-20 2023-10-24 上海朗晖慧科技术有限公司 Application flow data management system and method based on blockchain
CN116720665A (en) * 2023-08-10 2023-09-08 太一云境技术有限公司 Mobile digital asset management method and system
CN116720665B (en) * 2023-08-10 2023-10-17 太一云境技术有限公司 Mobile digital asset management method and system

Also Published As

Publication number Publication date
CN113450092A (en) 2021-09-28

Similar Documents

Publication Publication Date Title
JP7351591B2 (en) Multi-authorization system that uses M out of N keys to restore customer wallets
US11038694B1 (en) Devices, methods, and systems for cryptographic authentication and provenance of physical assets
WO2022267185A1 (en) Blockchain network-based secure and efficient item transaction method and system, and storage medium
CN108389047B (en) Method for trading between parent chain and child chain in block chain and block chain network
US20210201310A1 (en) System and method for decentralized title recordation and authentication
CN108764877B (en) Digital asset right-confirming trading method based on block chain technology
WO2019113552A1 (en) Methods and systems for recovering data using dynamic passwords
WO2018043599A1 (en) Information sharing system
CN111492634A (en) Secure and confidential custody transaction systems, methods, and apparatus using zero-knowledge protocols
CN108573016A (en) A kind of data consistent check method, apparatus, equipment and storage medium
TW202009809A (en) User identity content information authentication and verification methods and devices
US11824983B2 (en) Securing cryptographic data onto a physical medium
US20200082388A1 (en) Authenticating server and method for transactions on blockchain
WO2020051710A1 (en) System and process for managing digitized security tokens
JP2002514799A (en) Electronic transmission, storage and retrieval system and method for authenticated documents
WO2022237385A1 (en) Goods transfer information processing method and apparatus, device, and storage medium
CN110598433B (en) Block chain-based anti-fake information processing method and device
CN112991045A (en) Medical health consumption financing method, device, equipment and medium based on block chain
CN102332068A (en) On-line logistics encryption, authentication and storage system using universal serial bus key (USBKEY)
US20210004791A1 (en) Guaranteeing server and method for transaction on blockchain
CN101127063B (en) Creature certificate generation system and method
CN113383332A (en) Method for ensuring the authenticity and validity of the transfer of ownership of an item
KR20210041980A (en) The block chain private key generation system using smart devices with KYC data and biometric information
CN113159940A (en) Transaction method, system and computer equipment for enhanced bit currency wallet
JP2007524317A (en) How to create a digital certificate, related digital certificates and how to use them

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21946670

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE