CN110765202A - Digital asset chaining anti-cheating method and device - Google Patents

Digital asset chaining anti-cheating method and device Download PDF

Info

Publication number
CN110765202A
CN110765202A CN201910928167.7A CN201910928167A CN110765202A CN 110765202 A CN110765202 A CN 110765202A CN 201910928167 A CN201910928167 A CN 201910928167A CN 110765202 A CN110765202 A CN 110765202A
Authority
CN
China
Prior art keywords
signature
digital asset
verifier
compliance process
asset owner
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910928167.7A
Other languages
Chinese (zh)
Inventor
张�诚
张勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Brilliant Hi Tech Development Co Ltd
Original Assignee
Beijing Brilliant Hi Tech Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Brilliant Hi Tech Development Co Ltd filed Critical Beijing Brilliant Hi Tech Development Co Ltd
Priority to CN201910928167.7A priority Critical patent/CN110765202A/en
Publication of CN110765202A publication Critical patent/CN110765202A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention provides a digital asset chaining anti-cheating method and a device, wherein the method is executed by a verifier, and comprises the following steps: constructing a second multi-signature address, the second multi-signature address being used to receive each compliance process signature; when polled by the digital asset owner, waiting for each compliance process signature; when all compliance process signatures are obtained, a verifier signature is fed back to the digital asset owner, including the respective compliance process signatures.

Description

Digital asset chaining anti-cheating method and device
Technical Field
The invention relates to the field of block chain application, in particular to a digital asset chaining anti-cheating method and device.
Background
With the continuous development of information technology, the blockchain is greatly developed as a new technology. The block chain technology is a bit coin technology appearing in 2008, and is a bottom layer technology of the bit coin. The block chain is a string of blocks generated by correlation by using a cryptographic method, and the block data in each block in the block chain is associated with the block data in the previous block, so that cheating cannot be performed by tampering the block data, the block data on any block can be ensured to be public and transparent, and the safety of input information is improved.
In practice, the assets are digitized and linked by calculating the hash value of the data. When the method is applied to asset transaction, the digital asset cannot be modified after being linked according to the characteristics of the block chain, but the authenticity of the digital asset, namely the authenticity of the linked data, is difficult to ensure.
Disclosure of Invention
Therefore, the present invention is to solve the problem in the prior art that the authenticity of the uplink data itself cannot be ensured, so as to provide a digital asset uplink anti-cheating method, which is performed by an authenticator, and comprises:
constructing a second multi-signature address, the second multi-signature address being used to receive each compliance process signature;
when polled by the digital asset owner, waiting for each compliance process signature;
when all compliance process signatures are obtained, a verifier signature is fed back to the digital asset owner, including the respective compliance process signatures.
Optionally, the digital asset owner poll is a poll for creating a transaction.
Optionally, the digital asset owner poll is a poll for cancellation of a transaction.
Accordingly, the present invention provides a digital asset chaining anti-cheating device, which is disposed in a terminal of a verifier, and comprises:
an address construction unit, configured to construct a second multiple signature address, where the second multiple signature address is used to receive each compliance process signature;
a signature acquisition unit for waiting for each compliance process signature when polled by the digital asset owner;
and the signature feedback unit is used for feeding back a verifier signature to the digital asset owner when all the compliance process signatures are obtained, wherein the verifier signature comprises each compliance process signature.
Optionally, the digital asset owner poll is a poll for creating a transaction.
Optionally, the digital asset owner poll is a poll for cancellation of a transaction.
The invention also provides a digital asset cochain anti-cheating system, which comprises:
the digital asset owner terminal is used for constructing a first multiple signature address, the first multiple signature address is used for receiving the signature of each verifying party, creating transaction information, polling each verifying party and waiting for the signature of each verifying party fed back by each verifying party, wherein the signature of each verifying party comprises the signature of each compliance process, and when the signatures of all verifying parties are obtained, complete transaction information is formed;
and the plurality of verifier terminals are used for respectively executing the digital asset chaining anti-cheating method.
Optionally, the digital asset owner terminal does not broadcast when creating the transaction.
Optionally, the digital asset owner terminal broadcasts when it constitutes complete transaction information.
Optionally, when the terminal of the digital asset owner forms the complete transaction information, the terminal waits for the construction of the transaction of asset transfer until the asset transfer is completed and broadcasts the transaction.
According to the digital asset uplink anti-cheating method and device provided by the embodiment of the invention, when digital asset transactions need to be uplinked, a multi-signature address is constructed and downlink processes are initiated, each compliance process of a verifier is polled, a complete verifier signature is formed until all compliance processes complete signatures, and each compliance process of the verifier is added to an uplink process, so that the authenticity of data can be ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart of a digital asset chaining anti-cheating method performed by an asset owner in an embodiment of the present invention;
FIG. 2 is a block diagram of a digital asset chaining anti-cheating device located at an asset owner terminal in an embodiment of the present invention;
FIG. 3 is a flowchart of a chain anti-cheating method on a digital asset performed by an authenticator in an embodiment of the present invention;
FIG. 4 is a block diagram of a chain anti-cheating mechanism on a digital asset installed in a verifier terminal according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a chain anti-cheating system on a digital asset according to an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
Fig. 1 is a flowchart illustrating a method for chain anti-cheating on a digital asset, which is suitable for being executed by an electronic device, such as a computer or a server of an owner of the digital asset, according to an exemplary embodiment. As shown in fig. 1, the method comprises the steps of:
S1A, constructing a first multi-signed address for receiving respective verifier signatures. The validator, for example, a property asset, can be, for example, a sales licensor, an environmental report issuing agency, a tenant, a creditor, and so forth.
And S2A, creating transaction information, polling each verifier, and waiting for the verifier signature fed back by each verifier, wherein the verifier signature comprises each compliance process signature. In a preferred embodiment, the transaction information is created without broadcast, indicating that incomplete information is available at the time, and that the data need not be linked.
For example, construct a transaction Tx1{ (a1), (a2),., (An) }, where (a1) represents the signature of the waiting verifier a1, where (a2) represents the signature of the waiting verifier a2, and where (An) represents the signature of the waiting verifier An.
When the verifiers are polled, the verifiers are further polled for compliance process departments that have signature information, such as compliance process A11, A12, A1n for verifier A1. In effect, polling is initiated separately for the verifier's compliance flow, e.g., for verifier A1, the down-chain flow Tx1{ (a11), (a12),. ·, (A1n) } is initiated, where (a11) represents the signature of the waiting compliance flow a11, where (a12) represents the signature of the waiting compliance flow a12, and where (A1n) represents the signature of the waiting compliance flow A1 n.
After each compliance process department carries out signature respectively, the completion is finished (A1), and the signature is fed back to the initiator.
And S3A, obtaining all the signature of the verifier to form complete transaction information. That is, after all the compliance process signatures of all the verifiers are obtained, complete transaction information is formed and the uplink is completed.
In an alternative embodiment, the broadcast is done as soon as this step is completed. Therefore, the real-time performance of data chaining can be improved, and the whole network can immediately know that the digital assets are chained.
In another alternative embodiment, the broadcast is not performed at the completion of this step, and the transaction to construct the asset transfer is awaited until the broadcast is performed after the asset transfer is completed. This can reduce the amount of calculation and reduce the economic cost.
According to the digital asset uplink anti-cheating method provided by the embodiment of the invention, when digital asset transactions need to be linked, a multi-signature address is constructed and a transaction is created, then each verifier is polled until all compliance process signatures of all verifiers can be obtained to finish data uplink, and each compliance process of the verifier is added to the uplink process, so that the authenticity of data can be ensured.
After the step S3A, when the digital asset owner needs to cancel the transaction, the method may further include the following steps:
S4A, polling each verifier, and waiting for the verifier signature fed back by each verifier, wherein the verifier signature comprises each compliance process signature;
S5A, when all the verifier signatures are obtained, canceling the transaction information.
According to the above scheme, if the owner of the digitized asset wishes to chain down the asset, the transaction is cancelled by polling the various validators, entering a signature confirmation, and never broadcasting the transaction, even if the broadcast fails according to the characteristics of the blockchain.
Fig. 2 is a block diagram illustrating a chain anti-cheating device on a digital asset, which can be disposed in a terminal of an owner of the digital asset, according to an exemplary embodiment. As shown in fig. 2, the apparatus includes:
an address construction unit 21 configured to construct a first multiple signature address for receiving each verifier signature;
the polling unit 22 is used for creating transaction information, polling each verifier and waiting for the verifier signature fed back by each verifier, wherein the verifier signature comprises each compliance process signature;
and the transaction forming unit 23 is used for forming complete transaction information when all the verification party signatures are obtained.
Optionally, the polling unit 22 is further configured to poll each verifier when the digital asset owner needs to cancel the transaction, and wait for the verifier signature fed back by each verifier, where the verifier signature includes each compliance process signature;
the transaction composing unit 23 is further configured to cancel the transaction information when all the verifier signatures are obtained.
Optionally, the broadcast is not made when the digital asset owner creates the transaction.
Optionally, the broadcast is done while composing the complete transaction information.
Optionally, when the complete transaction information is formed, the transaction for forming the asset transfer is waited until the asset transfer is completed and then broadcast.
Fig. 3 is a flowchart illustrating a digital chain anti-cheating method on assets according to an exemplary embodiment, which is adapted to be executed by an electronic device such as a computer or server of a verifier, such as a sales licensor, an environmental report issuing organization, a tenant, a creditor, etc. As shown in fig. 3, the method comprises the steps of:
S1B, constructing a second multiple signature address, wherein the second multiple signature address is used for signing in each compliance process;
S2B, when polled by the digital asset owner, waits for each compliance process signature. Specifically, a poll is initiated to the compliance flow, for example, for verifier A1, initiate a down-chain flow Tx1{ (a11), (a12),., (A1n) }, where (a11) represents the signature of the waiting compliance flow a11, where (a12) represents the signature of the waiting compliance flow a12, and where (A1n) represents the signature of the waiting compliance flow A1 n.
And S3B, when all the compliance process signatures are obtained, feeding back a verifier signature to the digital asset owner, wherein each compliance process signature is included. After each compliance process department carries out signature respectively, the signature (A1) of the verifier is completed and is fed back to the first multi-signature address created by the initiator.
In an alternative embodiment, the digital asset owner polling described above is a polling regarding the creation of a transaction, i.e., the present scheme may be used in the process of generating a transaction.
In an alternative embodiment, the digital asset owner polling is a polling for canceling a transaction, i.e., the present scheme may be used in the process of canceling a transaction.
According to the digital asset uplink anti-cheating method provided by the embodiment of the invention, when digital asset transactions need to be uplinked, a multi-signature address is constructed and downlink flows are initiated, each compliance flow of a verifier is polled, a complete verifier signature is formed until all compliance flows complete signatures, and each compliance flow of the verifier is added to an uplink process, so that the authenticity of data can be ensured.
Fig. 4 is a block diagram illustrating a chain anti-cheating device on a digital asset, which can be disposed in a terminal of an authenticator according to an exemplary embodiment. As shown in fig. 4, the apparatus includes:
an address construction unit 41 configured to construct a second multiple signature address, where the second multiple signature address is used to receive each compliance flow signature;
a signature acquisition unit 42 for waiting for each compliance process signature when polled by the digital asset owner;
a signature feedback unit 43, configured to, when all compliance process signatures are obtained, feed back a verifier signature to the digital asset owner, where the respective compliance process signatures are included.
Optionally, the digital asset owner poll is a poll for creating a transaction.
Optionally, the digital asset owner poll is a poll for cancellation of a transaction.
Fig. 5 is a schematic diagram illustrating a chain anti-cheating system on a digital asset according to an exemplary embodiment. As shown in fig. 5, the system includes:
the digital asset owner terminal 51 is used for constructing a first multiple signature address, the first multiple signature address is used for receiving the signature of each verifying party, creating transaction information, polling each verifying party and waiting for the signature of each verifying party fed back by each verifying party, wherein the signature of each verifying party comprises the signature of each compliance process, and when the signatures of all verifying parties are obtained, complete transaction information is formed;
the plurality of verifier terminals 52, which may be terminals of a sales licensor, an environmental report issuing authority, a tenant, and a creditor, for example, are configured to construct second multiple signature addresses respectively, the second multiple signature addresses being configured to receive respective compliance process signatures, wait for the respective compliance process signatures when polled by a digital asset owner, and feed back verifier signatures including the respective compliance process signatures to the digital asset owner when all compliance process signatures are obtained.
According to the digital asset uplink anti-cheating system provided by the embodiment of the invention, when digital asset transactions need to be linked, all parties of the asset firstly construct multiple signature addresses and create transactions, then all verification parties are polled until all compliance process signatures of all verification parties can be obtained to finish data uplink, and all compliance processes of the verification parties are added into the uplink process, so that the authenticity of data can be ensured.
In an alternative embodiment, the digital asset owner terminal 51 does not broadcast when creating the transaction.
In an alternative embodiment, the digitized asset owner terminal 51 broadcasts when it constitutes the complete transaction information.
In an alternative embodiment, the digital asset owner terminal 52, when composing the complete transaction message, waits to construct a transaction for asset transfer until the asset transfer is complete and then broadcasts.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications therefrom are within the scope of the invention.

Claims (10)

1. A digital asset chaining anti-cheating method, the method being performed by a verifier, the method comprising:
constructing a second multi-signature address, the second multi-signature address being used to receive each compliance process signature;
when polled by the digital asset owner, waiting for each compliance process signature;
when all compliance process signatures are obtained, a verifier signature is fed back to the digital asset owner, including the respective compliance process signatures.
2. The method of claim 1, wherein the digital asset owner poll is a poll for creating a transaction.
3. The method of claim 1, wherein the digital asset owner poll is a poll for cancellation of a transaction.
4. A digital asset chaining anti-cheating device, wherein the device is disposed in a terminal of a verifier, the device comprising:
an address construction unit, configured to construct a second multiple signature address, where the second multiple signature address is used to receive each compliance process signature;
a signature acquisition unit for waiting for each compliance process signature when polled by the digital asset owner;
and the signature feedback unit is used for feeding back a verifier signature to the digital asset owner when all the compliance process signatures are obtained, wherein the verifier signature comprises each compliance process signature.
5. The apparatus of claim 4, wherein the digital asset owner poll is a poll for creating a transaction.
6. The apparatus of claim 4, wherein the digital asset owner poll is a poll for cancellation of a transaction.
7. A digital asset chaining anti-cheating system, comprising:
the digital asset owner terminal is used for constructing a first multiple signature address, the first multiple signature address is used for receiving the signature of each verifying party, creating transaction information, polling each verifying party and waiting for the signature of each verifying party fed back by each verifying party, wherein the signature of each verifying party comprises the signature of each compliance process, and when the signatures of all verifying parties are obtained, complete transaction information is formed;
a plurality of authenticator terminals for respectively performing the method of any of claims 1-3.
8. The system of claim 7, wherein the digital asset owner terminal does not broadcast when creating transactions.
9. The system of claim 7, wherein the digital asset owner terminal broadcasts when it constitutes the complete transaction information.
10. The system of claim 7, wherein the digital asset owner terminal, when composing the complete transaction information, waits for the transaction to construct the asset transfer until the asset transfer is completed and then broadcasts.
CN201910928167.7A 2019-09-28 2019-09-28 Digital asset chaining anti-cheating method and device Pending CN110765202A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910928167.7A CN110765202A (en) 2019-09-28 2019-09-28 Digital asset chaining anti-cheating method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910928167.7A CN110765202A (en) 2019-09-28 2019-09-28 Digital asset chaining anti-cheating method and device

Publications (1)

Publication Number Publication Date
CN110765202A true CN110765202A (en) 2020-02-07

Family

ID=69330771

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910928167.7A Pending CN110765202A (en) 2019-09-28 2019-09-28 Digital asset chaining anti-cheating method and device

Country Status (1)

Country Link
CN (1) CN110765202A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105719172A (en) * 2016-01-19 2016-06-29 布比(北京)网络技术有限公司 Information issuing method and device
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN107370606A (en) * 2017-07-26 2017-11-21 中山大学 A kind of microblogging multi-signature method based on block chain
CN108600272A (en) * 2018-05-10 2018-09-28 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN109472599A (en) * 2018-11-16 2019-03-15 中链科技有限公司 A kind of user's assets information circulation method and device based on block chain
CN109981750A (en) * 2019-03-06 2019-07-05 北京百度网讯科技有限公司 Business process system, business data processing method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105719172A (en) * 2016-01-19 2016-06-29 布比(北京)网络技术有限公司 Information issuing method and device
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN107370606A (en) * 2017-07-26 2017-11-21 中山大学 A kind of microblogging multi-signature method based on block chain
CN108600272A (en) * 2018-05-10 2018-09-28 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN109472599A (en) * 2018-11-16 2019-03-15 中链科技有限公司 A kind of user's assets information circulation method and device based on block chain
CN109981750A (en) * 2019-03-06 2019-07-05 北京百度网讯科技有限公司 Business process system, business data processing method and device

Similar Documents

Publication Publication Date Title
CN109544160B (en) Transaction authenticity verification method and system based on block chain and intelligent contract
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
CN109242675B (en) Asset publishing method and device based on block chain and electronic equipment
US11436595B2 (en) Method for issuing, using, refunding, settling and revoking electronic voucher using updated status of balance database by respective blocks in blockchain, and server using the same
CN109863719B (en) Method and system for controlling transfer through block chain
CN108111314B (en) Method and equipment for generating and verifying digital certificate
CN109544335B (en) Transaction data processing method, device, equipment and storage medium based on blockchain
EP4050542B1 (en) Blockchain-based data processing method and apparatus, and device and readable storage medium
CN111931245A (en) Information processing method and device
CN112115425A (en) Software authorization permission method and device and electronic equipment
CN107994993B (en) Application program detection method and device
CN111145762B (en) Electronic certificate verification method and system based on voiceprint recognition
CN112417518A (en) File verification method and device, electronic equipment and computer readable medium
CN110941840B (en) Data processing method, system and terminal
CN111475778A (en) Music data processing method and device based on block chain
CN114239066A (en) Contract processing method based on block chain and related equipment
CN110766403A (en) Data processing device and method based on block chain and storage medium
CN111222963A (en) Bidding information processing method and device based on block chain
CN110751482A (en) Digital asset chaining anti-cheating method and device
CN110224985A (en) The method and relevant apparatus of data processing
CN110070365B (en) Commodity evidence storing method and device based on block chain and electronic equipment
CN111882329A (en) Product tracing method and device based on block chain
CN110765202A (en) Digital asset chaining anti-cheating method and device
CN110781526A (en) Digital medal creation method, device, electronic apparatus, and medium
CN110717830A (en) Asset under-chain transaction method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200207

RJ01 Rejection of invention patent application after publication