CN111538784A - Block chain-based digital asset transaction method and device and storage medium - Google Patents

Block chain-based digital asset transaction method and device and storage medium Download PDF

Info

Publication number
CN111538784A
CN111538784A CN202010317887.2A CN202010317887A CN111538784A CN 111538784 A CN111538784 A CN 111538784A CN 202010317887 A CN202010317887 A CN 202010317887A CN 111538784 A CN111538784 A CN 111538784A
Authority
CN
China
Prior art keywords
transaction
digital
digital asset
request
watermark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010317887.2A
Other languages
Chinese (zh)
Other versions
CN111538784B (en
Inventor
黄秀丽
石聪聪
郭骞
霍雪松
陈磊
缪巍巍
高先周
张明
杨如侠
王黎明
仇慎健
朱红勤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Jiangsu Electric Power Co Ltd
Global Energy Interconnection Research Institute
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Jiangsu Electric Power Co Ltd
Global Energy Interconnection Research Institute
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Jiangsu Electric Power Co Ltd, Global Energy Interconnection Research Institute, Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202010317887.2A priority Critical patent/CN111538784B/en
Publication of CN111538784A publication Critical patent/CN111538784A/en
Application granted granted Critical
Publication of CN111538784B publication Critical patent/CN111538784B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Bioethics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a block chain-based digital asset transaction method, a device and a storage medium, wherein the method comprises the following steps: receiving a digital asset transaction request of a transaction initiator, wherein the digital asset transaction request comprises transaction initiator information and a digital asset identifier; determining a transaction receiver according to the digital asset transaction request; when the information of the transaction initiator and the transaction receiver meets the verification condition, generating a digital watermark according to the digital asset transaction request, wherein the digital watermark is generated according to the transaction initiator information, the transaction receiver information and the digital asset information; according to the digital watermark and the digital asset corresponding to the digital asset transaction request, obtaining the digital asset embedded with the digital watermark; and sending the digital assets embedded with the digital watermarks to a transaction initiator according to the intelligent contract corresponding to the digital asset transaction request. By implementing the method and the system, the infringing user who reveals the digital assets can be accurately positioned, and the digital asset right maintaining cost is reduced.

Description

Block chain-based digital asset transaction method and device and storage medium
Technical Field
The invention relates to the technical field of computer and internet application, in particular to a digital asset transaction method and device based on a block chain and a storage medium.
Background
With the continuous development of information technology, whether enterprises or individuals produce data related to themselves in daily production and life, such as digital assets in the form of songs, literary works, pictures and the like. As sensitive data, the digital assets can be ensured to the greatest extent in a centralized mode on a storage management system. However, in the aspect of digital asset transaction, the traditional digital asset transaction platform has the characteristics of centralization, so that the problems of low data reliability, poor privacy protection, low transaction efficiency and the like are inevitable. In order to improve the management and utilization of digital assets and maximize the potential value of the digital assets, the blockchain has been gradually applied to the trading of the digital assets as a new technology with transparency, openness, credibility and weak centralization. However, in the existing process of trading digital assets based on the blockchain technology, the digital assets are only traded on the blockchain, and when the digital assets are leaked in the trading process, the digital assets are difficult to trace to the source, so that a specific digital asset leakage source is positioned, and the digital asset piracy is serious and the right maintenance cost is high.
Disclosure of Invention
Therefore, the technical problem to be solved by the present invention is to overcome the defects that it is difficult to trace the source of the digital asset in the prior art, thereby locating a specific digital asset leakage source, resulting in serious digital asset piracy and high right-maintaining cost, and thus, a block chain-based digital asset transaction method, apparatus and storage medium are provided.
According to a first aspect, an embodiment of the present invention provides a method for trading digital assets based on a blockchain, including the following steps: receiving a digital asset transaction request of a transaction initiator, wherein the digital asset transaction request comprises transaction initiator information and a digital asset identifier; determining a transaction receiver according to the digital asset transaction request; when the information of the transaction initiator and the transaction receiver meets the verification condition, generating a digital watermark according to the digital asset transaction request, wherein the digital watermark is generated according to the transaction initiator information, the transaction receiver information and the digital asset information; according to the digital watermark and the digital asset corresponding to the digital asset transaction request, obtaining the digital asset embedded with the digital watermark; and sending the digital assets embedded with the digital watermarks to the transaction initiator according to the intelligent contract corresponding to the digital asset transaction request.
Optionally, prior to receiving a digital asset transaction request of a transaction initiator, the method comprises: when a cochain request of a transaction node is received, sending the identity identification information of the transaction node to a CA node, so that the CA node authenticates the identity of the transaction node according to the received identity identification information; and sending the key distributed by the CA node to the transaction node, wherein the transaction node comprises a transaction receiving party and a transaction initiating party.
Optionally, the method further includes: when a digital asset right confirming request is received, watermark extraction is carried out on digital assets which need to be confirmed and are embedded with digital watermarks according to the digital asset right confirming request, and the digital asset right confirming request comprises the digital assets which need to be confirmed and are embedded with the digital watermarks; comparing the extracted watermark with the stored watermark of the corresponding digital asset; and determining the right of the corresponding digital assets according to the comparison result.
Optionally, sending the digital asset embedded with the digital watermark to the transaction initiator according to the intelligent contract corresponding to the digital asset transaction request includes: and according to the intelligent contract corresponding to the digital asset transaction request, the digital asset abstract is sent to the transaction initiator, so that the transaction initiator performs integrity verification on the received asset information according to the digital asset abstract.
Optionally, sending the digital asset embedded with the digital watermark to the transaction initiator according to the intelligent contract corresponding to the digital asset transaction request includes: broadcasting the digital asset transaction; and when the transaction consensus condition is met, recording the transaction.
According to a second aspect, an embodiment of the present invention provides a blockchain-based digital asset transaction apparatus, including: the system comprises a transaction request receiving module, a transaction processing module and a transaction processing module, wherein the transaction request receiving module is used for receiving a digital asset transaction request of a transaction initiator, and the digital asset transaction request comprises transaction initiator information and a digital asset identifier; the transaction receiver confirmation module is used for confirming the transaction receiver according to the digital asset transaction request; the digital watermark generating module is used for generating a digital watermark according to the digital asset transaction request when the information of the transaction initiator and the transaction receiver meets the verification condition, and the digital watermark is generated according to the transaction initiator information, the transaction receiver information and the digital asset information; the digital watermark embedding module is used for obtaining the digital assets embedded with the digital watermarks according to the digital watermarks and the digital assets corresponding to the digital asset transaction requests; and the digital asset transmitting module is used for transmitting the digital asset embedded with the digital watermark to the transaction initiator according to the intelligent contract corresponding to the digital asset transaction request.
Optionally, the apparatus further comprises: the identity authentication module is used for sending the identity identification information of the transaction node to a CA node when an uplink request of the transaction node is received, so that the CA node authenticates the identity of the transaction node according to the received identity identification information; and the key distribution module is used for sending the key distributed by the CA node to the transaction node, and the transaction node comprises a transaction receiving party and a transaction initiating party.
Optionally, the apparatus further comprises: the watermark extraction module is used for extracting watermarks of digital assets which need to be authenticated and are embedded with digital watermarks according to the digital asset authentication request when the digital asset authentication request is received, wherein the digital asset authentication request comprises the digital assets which need to be authenticated and are embedded with the digital watermarks; the watermark comparison module is used for comparing the extracted watermark with the stored watermark of the corresponding digital asset; and the right confirming module is used for confirming the right of the corresponding digital assets according to the comparison result.
According to a third aspect, an embodiment of the present invention provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the blockchain-based digital asset transaction method according to the first aspect or any of the embodiments of the first aspect when executing the program.
According to a fourth aspect, an embodiment of the present invention provides a storage medium having stored thereon computer instructions, which when executed by a processor, implement the steps of the blockchain-based digital asset transaction method according to the first aspect or any of the embodiments of the first aspect.
The technical scheme of the invention has the following advantages:
the embodiment provides a block chain-based digital asset transaction method/device, which can prevent illegal tampering of uplink digital assets and illegal tampering of digital watermarks by embedding digital watermarks with transaction initiator information, transaction receiver information and digital asset information into digital assets on a alliance chain; on the other hand, because each digital asset generates a unique digital watermark according to the difference between the two transaction parties and the digital asset information, the digital watermark information in the same data asset revealed by different purchasing users is different, so that the infringing user revealing the digital asset can be accurately positioned, and the digital asset right maintaining cost is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart of one specific example of a blockchain-based digital asset transaction method in an embodiment of the present invention;
FIG. 2 is a functional block diagram of one particular example of a blockchain-based digital asset transaction device in an embodiment of the present invention;
fig. 3 is a schematic block diagram of a specific example of an electronic device in the embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; the two elements may be directly connected or indirectly connected through an intermediate medium, or may be communicated with each other inside the two elements, or may be wirelessly connected or wired connected. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The embodiment provides a block chain-based digital asset transaction method, as shown in fig. 1, including the following steps:
s101, receiving a digital asset transaction request of a transaction initiator, wherein the digital asset transaction request comprises transaction initiator information and a digital asset identifier;
exemplarily, the transaction initiator information may be an identity certificate issued by the federation chain CA node for the transaction initiator when the transaction initiator performs uplink, a corresponding digital signature, and various keys required for encryption and decryption in the processes of performing uplink of digital assets, transactions, and the like; and when the digital asset identifier is the digital asset uplink, the alliance chain generates the unique identifier of the corresponding digital asset according to the intelligent contract. The specific procedures for digital asset uplink may include a login procedure and a digital asset uplink procedure. The login process comprises the following steps: the digital asset owner can encrypt the to-be-linked digital asset by the received key to obtain an encrypted ciphertext digital asset, wherein the encryption mode can be homomorphic encryption. Meanwhile, generating description information corresponding to the digital asset, wherein the description information comprises but is not limited to information such as digital asset type, digital asset size, complete data HASH value and transaction pricing. After the operations are completed, the digital asset owner initiates a alliance chain login request, the login request comprises an identity certificate and a digital signature of the digital asset owner, after the alliance chain is received, the intelligent contract verifies whether the identity certificate and the digital signature are correct, and if the identity certificate and the digital signature are correct, successful login information is returned to the digital asset owner.
When the login is successful, the digital asset uplink process is as follows: the digital asset owner initiates a digital asset uplink request, the digital asset uplink request comprises the digital asset and description information corresponding to the digital asset, the intelligent contract generates a unique digital asset identifier according to the received digital asset uplink request, the digital asset identifier and the digital asset are stored in a alliance chain, and the digital asset identifier and an uplink result are sent to the digital asset owner.
The transaction initiator can be any node on the alliance chain, and digital assets for transaction calculation are searched on the alliance chain in a digital asset searching mode. When the digital assets which are to be traded are retrieved, the trading initiator submits the self identity certificate information and the digital asset identification which is going to be traded, and a digital asset trading request is initiated.
S102, determining a transaction receiver according to the digital asset transaction request; according to the digital asset transaction request, the determination mode of the transaction receiving party can be obtained by matching the digital asset identification in the digital asset transaction request, and the digital asset identification has uniqueness and corresponds to a unique digital asset identification owner.
S103, when the information of the transaction initiator and the transaction receiver meets the verification condition, generating a digital watermark according to the transaction request of the digital asset, wherein the digital watermark is generated according to the information of the transaction initiator, the information of the transaction receiver and the information of the digital asset;
illustratively, the verification condition may be: firstly, whether the identity information of a transaction initiator and a transaction receiver is legal is verified, if the identity information is legal, whether a corresponding executable intelligent contract exists is verified, and if the executable intelligent contract exists, whether the information of the transaction initiator and the transaction receiver meets transaction execution conditions is verified according to the intelligent contract. The method for judging whether the identity information is legal may be to verify whether the digital signatures of the transaction initiator and the transaction receiver are correct.
When the identity is legal, but there is no corresponding executable smart contract, the transaction initiator and the transaction recipient may initiate a smart contract establishment request. The intelligent contract establishing process can be that after the transaction initiator and the transaction receiver are verified to be legal, whether the digital asset data needing to be transacted is correct is verified, when the digital asset data is correct, the nodes in the alliance chain respond to the intelligent contract establishing request to establish a corresponding intelligent contract, the alliance chain nodes achieve consensus and account keeping, so that the intelligent contract establishing is completed, and whether the information of the transaction initiator and the transaction receiver meets the transaction executing condition is verified according to the established intelligent contract.
And when the identity is legal and a corresponding executable intelligent contract exists, verifying whether the information of the transaction initiator and the transaction receiver meets the transaction execution condition or not according to the executable intelligent contract. The transaction execution condition may specifically be that the smart contract is continued to be executed only when the price of the digital asset is less than the transaction initiator wallet balance to complete the digital asset transaction.
When the information of the transaction initiator and the transaction receiver meets the verification condition, the transaction initiator and the transaction receiver can complete the digital asset transaction, and at this time, the intelligent contract generates a unique digital watermark according to the transaction initiator information, the transaction receiver information and the digital asset information.
S104, according to the digital watermark and the digital asset corresponding to the digital asset transaction request, obtaining the digital asset embedded with the digital watermark;
for example, the digital asset embedded with the digital watermark may be obtained by embedding the digital watermark into the digital asset by an embedding algorithm by an intelligent contract. It should be noted that the digital asset here may be an unencrypted digital asset, or may be a homomorphic encrypted digital asset obtained by homomorphic encrypting and chaining the digital asset locally, that is, locally by the digital asset owner node, that is, locally by the transaction receiving party, before the digital asset is chained, in order to ensure the security of the digital asset.
When the digital assets are encrypted in a homomorphic manner in advance, the generated digital watermarks also need to be encrypted in the same homomorphic manner in order to completely recover the digital assets embedded with the digital watermarks.
And S105, sending the digital assets embedded with the digital watermarks to a transaction initiator according to the intelligent contract corresponding to the digital asset transaction request.
For example, the specific way of sending the digital asset embedded with the digital watermark to the transaction initiator may be that, first, the alliance-link intelligent contract sends the digital asset embedded with the digital watermark and the transaction initiator information to the transaction receiver node server, and at the same time, sends the transaction receiver node information to the transaction initiator node, where the transaction receiver node information includes the transaction receiver node server address. And when the digital asset embedded with the digital watermark is homomorphic encrypted digital asset embedded with the digital watermark, the transaction receiver node decrypts the digital asset embedded with the digital watermark and recovers the unencrypted digital asset embedded with the digital watermark. The transaction receiver node stores the digital asset embedded with the digital watermark and the transaction initiator information in a local database for waiting for a transaction. And when a downloading request of the transaction initiator is received, encrypting the digital asset embedded with the digital watermark by using the public key of the transaction initiator, and sending the encrypted digital asset embedded with the digital watermark to a transaction initiator node.
In the block chain-based digital asset transaction method provided by this embodiment, the digital watermark with the transaction initiator information, the transaction receiver information, and the digital asset information is embedded in the digital asset in the alliance chain, so that on one hand, illegal tampering of the uplink digital asset and illegal tampering of the digital watermark can be prevented; on the other hand, because each digital asset generates a unique digital watermark according to the difference between the two transaction parties and the digital asset information, the digital watermark information in the same data asset revealed by different purchasing users is different, so that the infringing user revealing the digital asset can be accurately positioned, and the digital asset right maintaining cost is reduced.
As an optional implementation manner of this embodiment, before the step S110, the method includes:
when an uplink request of a transaction node is received, the identity identification information of the transaction node is sent to a CA node, so that the CA node authenticates the identity of the transaction node according to the received identity identification information; and sending the key distributed by the CA node to the transaction node, wherein the transaction node comprises a transaction receiver and a transaction initiator.
Illustratively, the transaction nodes may include a transaction initiator node and a transaction recipient node. The identification information of the transaction node includes a user name, a password, and the like of the transaction node, and the specific content of the identification information is not limited in this embodiment, and can be determined by a person skilled in the art as needed. The CA node authenticates the identity of the transaction node according to the received identity identification information, and completes the identity authentication of the transaction node access and the issuance of the identity certificate. In addition, when the identity authentication and the issuing of the identity certificate are completed, the CA node distributes all keys required by the nodes in each process of completing the transaction according to the identity of the access node, and the alliance chain distributes the distributed keys and the identity certificate to the transaction nodes.
In the digital asset transaction method based on the block chain provided by the embodiment, the CA node completes the identity authentication and key distribution of the uplink of the transaction node, so that the uplink of the transaction node is safer, and meanwhile, because the identity certificate is issued to each transaction node, an identity verification means is provided for the execution of subsequent transactions, and the security of the transactions is improved. In addition, the CA node also completes the distribution of the key, distributes the key required by the transaction for each transaction node, provides safety guarantee for the subsequent uplink of the digital assets, the transaction of the digital assets, the generation of the digital watermarks and the transmission of the digital assets, and solves the problem of data privacy protection.
As an optional implementation manner of this embodiment, the method further includes:
when a digital asset right confirmation request is received, watermark extraction is carried out on digital assets which need to be confirmed and are embedded with digital watermarks according to the digital asset right confirmation request, and the digital asset right confirmation request comprises the digital assets which need to be confirmed and are embedded with the digital watermarks; comparing the extracted watermark with the stored watermark of the corresponding digital asset; and determining the right of the corresponding digital assets according to the comparison result.
Illustratively, the digital asset right confirmation request may be initiated by any node, and the digital asset right confirmation request includes the digital asset needing right confirmation. According to the digital asset authorization request, digital watermarks of digital assets needing authorization are extracted, the extracted digital watermarks are compared with digital watermarks stored during digital asset transaction authorization to obtain a comparison value, when the comparison value is larger than a set threshold value, the size of the set threshold value can be 80%, the digital assets needing authorization are digital assets of nodes initiating the authorization request, authorization is successful, after authorization is successful, infringing user information is obtained according to the digital watermarks on the digital assets, and the infringing user information is returned to the nodes initiating the authorization request, so that the nodes initiating the authorization request locate and trace infringing users who leak the digital assets. The size of the set threshold is not limited in this embodiment, and can be determined by those skilled in the art as needed.
According to the block chain-based digital asset transaction method provided by the embodiment, the comparison between the digital watermark information is completed by receiving the digital right confirmation request, so that the digital asset right confirmation is completed, sufficient evidence is provided for the digital asset disclosure infringement, infringement judgment is facilitated, the credible traceability query of illegal digital asset disclosure is realized, and the cost of illegal disclosure of the right to maintain is reduced.
As an optional implementation manner of this embodiment, step S150 includes:
and according to the intelligent contract corresponding to the digital asset transaction request, sending the digital asset abstract to a transaction initiator, so that the transaction initiator performs integrity verification on the received asset information according to the digital asset abstract.
Illustratively, when the transaction process reaches the conditions specified by the smart contract, for example, the smart contract specifies that the transaction initiator pays the corresponding fee to the transaction receiver, the transaction receiver node sends a corresponding digital asset digest to the transaction initiator node, and the digital asset digest can be transmitted in a manner of P2P by being encrypted by the transaction receiver private key. The digital asset digest is the result of a hash calculation performed on the digital asset.
The data asset original file can be transferred through a server in a form of transaction initiator public key encryption and is sent to a transaction initiator node server; or directly transmitted to the server of the transaction initiator node together with the encrypted digital asset digest by means of P2P in the form of public key encryption of the transaction initiator.
The transaction initiator decrypts the received data asset original file by using the private key of the transaction initiator, performs hash calculation on the data asset original file, performs integrity comparison on the obtained hash calculation result and the digital asset abstract decrypted by using the public key of the transaction receiver, and indicates that the data asset original file is complete when the hash calculation result is completely consistent with the digital asset abstract.
In the block chain-based digital asset transaction method provided by the embodiment, by transmitting the digital asset abstract, the transaction initiator performs integrity and accuracy comparison quickly according to the digital asset abstract, so that the integrity and accuracy of the digital asset are ensured, and in the process, the digital asset abstract is decrypted by using the public key of the transaction receiver, so that the identity of the data asset provider can be verified, whether the provider is the transaction receiver is judged, and the transaction safety is improved.
As an optional implementation manner of this embodiment, step S150 includes: broadcasting a digital asset transaction; and when the transaction consensus condition is met, recording the transaction.
Illustratively, when the digital asset transaction is completed, the transaction initiator node and the transaction receiver node broadcast digital asset transaction information to other nodes, and when the digital asset transaction information meets a consensus condition, the transaction is recorded in a alliance chain, and the transaction information is packaged into blocks and stored in the alliance chain, wherein the transaction information comprises digital asset information embedded with a digital watermark, transaction party information and the like. The consensus condition may be that 51% of the consensus nodes acknowledge the transaction. The embodiment does not limit the consensus mechanism adopted by the federation chain, and those skilled in the art can determine the consensus mechanism according to needs.
According to the digital asset transaction method based on the blockchain, the transaction data is broadcasted, and when the consensus condition is met, the transaction data is recorded, so that the behavior of maliciously tampering the digital asset transaction record can be prevented, and the security of the transaction is ensured.
An embodiment of the present invention provides a block chain-based digital asset transaction apparatus, as shown in fig. 2, including:
a transaction request receiving module 201, configured to receive a digital asset transaction request of a transaction initiator, where the digital asset transaction request includes transaction initiator information and a digital asset identifier; for a specific embodiment, refer to a corresponding part of step S101 of the above method part, which is not described herein again.
A transaction receiver confirmation module 202, configured to determine a transaction receiver according to the digital asset transaction request; for a specific embodiment, refer to a corresponding part of step S102 of the above method part, which is not described herein again.
A digital watermark generating module 203, configured to generate a digital watermark according to the digital asset transaction request when the information of the transaction initiator and the transaction receiver meets the verification condition, where the digital watermark is generated according to the transaction initiator information, the transaction receiver information, and the digital asset information; for a specific embodiment, refer to a corresponding part of step S103 of the above method part, which is not described herein again.
A digital watermark embedding module 204, configured to obtain a digital asset embedded with a digital watermark according to the digital watermark and a digital asset corresponding to the digital asset transaction request; for a specific embodiment, refer to a corresponding part of step S104 of the above method part, which is not described herein again.
And the digital asset sending module 205 is configured to send the digital asset embedded with the digital watermark to the transaction initiator according to the intelligent contract corresponding to the digital asset transaction request. For a specific embodiment, refer to the corresponding part of step S105 of the above method part, which is not described herein again.
As an optional implementation manner of this embodiment, the above block chain-based digital asset transaction apparatus further includes:
the identity authentication module is used for sending the identity identification information of the transaction node to a CA node when an uplink request of the transaction node is received, so that the CA node authenticates the identity of the transaction node according to the received identity identification information; for the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
And the key distribution module is used for sending the key distributed by the CA node to the transaction node, and the transaction node comprises a transaction receiving party and a transaction initiating party. For the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
As an optional implementation manner of this embodiment, the above block chain-based digital asset transaction apparatus further includes:
the watermark extraction module is used for extracting watermarks of digital assets which need to be authenticated and are embedded with digital watermarks according to the digital asset authentication request when the digital asset authentication request is received, wherein the digital asset authentication request comprises the digital assets which need to be authenticated and are embedded with the digital watermarks; for the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
The watermark comparison module is used for comparing the extracted watermark with the stored watermark of the corresponding digital asset; for the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
And the right confirming module is used for confirming the right of the corresponding digital assets according to the comparison result. For the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
As an optional implementation manner of this embodiment, the digital watermark embedding module 204 includes:
and the integrity verification module is used for sending the digital asset abstract to the transaction party according to the intelligent contract corresponding to the digital asset transaction request, so that the transaction initiator performs integrity verification on the received asset information according to the digital asset abstract. For the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
As an optional implementation manner of this embodiment, the digital asset transmission module 205 includes:
a broadcast module to broadcast the digital asset transactions; for the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
And the recording module is used for recording the transaction when the transaction consensus condition is met. For the specific implementation, reference is made to the corresponding parts of the above method, which are not described herein again.
The embodiment of the present application also provides an electronic device, as shown in fig. 3, including a processor 310 and a memory 320, where the processor 310 and the memory 320 may be connected by a bus or in other manners.
Processor 310 may be a Central Processing Unit (CPU). The Processor 310 may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or any combination thereof.
Memory 320, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the blockchain-based digital asset transaction method in embodiments of the present invention. The processor executes various functional applications and data processing of the processor by executing non-transitory software programs, instructions, and modules stored in the memory.
The memory 320 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor, and the like. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 320 may optionally include memory located remotely from the processor, which may be connected to the processor via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory 320 and, when executed by the processor 310, perform a blockchain-based digital asset transaction method as in the embodiment of fig. 1.
The details of the electronic device may be understood with reference to the corresponding related description and effects in the embodiment shown in fig. 1, and are not described herein again.
This embodiment also provides a computer storage medium storing computer-executable instructions that can execute the method for block chain based digital asset transaction in any of the above method embodiments. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard disk (Hard disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications therefrom are within the scope of the invention.

Claims (10)

1. A block chain based digital asset transaction method is characterized by comprising the following steps:
receiving a digital asset transaction request of a transaction initiator, wherein the digital asset transaction request comprises transaction initiator information and a digital asset identifier;
determining a transaction receiver according to the digital asset transaction request;
when the information of the transaction initiator and the transaction receiver meets the verification condition, generating a digital watermark according to the digital asset transaction request, wherein the digital watermark is generated according to the transaction initiator information, the transaction receiver information and the digital asset information;
according to the digital watermark and the digital asset corresponding to the digital asset transaction request, obtaining the digital asset embedded with the digital watermark;
and sending the digital assets embedded with the digital watermarks to the transaction initiator according to the intelligent contract corresponding to the digital asset transaction request.
2. The method of claim 1, wherein prior to receiving a digital asset transaction request by a transaction initiator, the method comprises:
when a cochain request of a transaction node is received, sending the identity identification information of the transaction node to a CA node, so that the CA node authenticates the identity of the transaction node according to the received identity identification information; and sending the key distributed by the CA node to the transaction node, wherein the transaction node comprises a transaction receiver and a transaction initiator.
3. The method of claim 1, further comprising:
when a digital asset right confirming request is received, watermark extraction is carried out on digital assets which need to be confirmed and are embedded with digital watermarks according to the digital asset right confirming request, and the digital asset right confirming request comprises the digital assets which need to be confirmed and are embedded with the digital watermarks;
comparing the extracted watermark with the stored watermark of the corresponding digital asset;
and determining the right of the corresponding digital assets according to the comparison result.
4. The method of claim 1, wherein sending the digital asset embedded with the digital watermark to the transaction initiator according to the smart contract corresponding to the digital asset transaction request comprises:
and according to the intelligent contract corresponding to the digital asset transaction request, the digital asset abstract is sent to the transaction initiator, so that the transaction initiator performs integrity verification on the received asset information according to the digital asset abstract.
5. The method of claim 1, wherein sending the digital asset embedded with the digital watermark to the transaction initiator according to the smart contract corresponding to the digital asset transaction request comprises:
broadcasting the digital asset transaction;
and when the transaction consensus condition is met, recording the transaction.
6. A blockchain-based digital asset transaction apparatus, comprising:
the system comprises a transaction request receiving module, a transaction processing module and a transaction processing module, wherein the transaction request receiving module is used for receiving a digital asset transaction request of a transaction initiator, and the digital asset transaction request comprises transaction initiator information and a digital asset identifier;
the transaction receiver confirmation module is used for confirming the transaction receiver according to the digital asset transaction request;
the digital watermark generating module is used for generating a digital watermark according to the digital asset transaction request when the information of the transaction initiator and the transaction receiver meets the verification condition, and the digital watermark is generated according to the transaction initiator information, the transaction receiver information and the digital asset information;
the digital watermark embedding module is used for obtaining the digital assets embedded with the digital watermarks according to the digital watermarks and the digital assets corresponding to the digital asset transaction requests;
and the digital asset transmitting module is used for transmitting the digital asset embedded with the digital watermark to the transaction initiator according to the intelligent contract corresponding to the digital asset transaction request.
7. The blockchain-based digital asset transaction device according to claim 6, further comprising:
the identity authentication module is used for sending the identity identification information of the transaction node to a CA node when an uplink request of the transaction node is received, so that the CA node authenticates the identity of the transaction node according to the received identity identification information;
and the key distribution module is used for sending the key distributed by the CA node to the transaction node, and the transaction node comprises a transaction receiver and a transaction initiator.
8. The blockchain-based digital asset transaction device according to claim 6, further comprising:
the watermark extraction module is used for extracting watermarks of digital assets which need to be authenticated and are embedded with digital watermarks according to the digital asset authentication request when the digital asset authentication request is received, wherein the digital asset authentication request comprises the digital assets which need to be authenticated and are embedded with the digital watermarks;
the watermark comparison module is used for comparing the extracted watermark with the stored watermark of the corresponding digital asset;
and the right confirming module is used for confirming the right of the corresponding digital assets according to the comparison result.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the blockchain based digital asset transaction method of any one of claims 1 to 5 are implemented when the program is executed by the processor.
10. A storage medium having stored thereon computer instructions, which when executed by a processor, carry out the steps of the blockchain-based digital asset transaction method of any of claims 1 to 5.
CN202010317887.2A 2020-04-21 2020-04-21 Digital asset transaction method, device and storage medium based on blockchain Active CN111538784B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010317887.2A CN111538784B (en) 2020-04-21 2020-04-21 Digital asset transaction method, device and storage medium based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010317887.2A CN111538784B (en) 2020-04-21 2020-04-21 Digital asset transaction method, device and storage medium based on blockchain

Publications (2)

Publication Number Publication Date
CN111538784A true CN111538784A (en) 2020-08-14
CN111538784B CN111538784B (en) 2023-05-23

Family

ID=71976993

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010317887.2A Active CN111538784B (en) 2020-04-21 2020-04-21 Digital asset transaction method, device and storage medium based on blockchain

Country Status (1)

Country Link
CN (1) CN111538784B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112347516A (en) * 2020-11-27 2021-02-09 网易(杭州)网络有限公司 Asset certification method and device based on block chain
CN112765266A (en) * 2020-12-30 2021-05-07 中国移动通信集团江苏有限公司 Method, device and equipment for managing data assets and computer storage medium
CN113010716A (en) * 2021-03-27 2021-06-22 国网上海市电力公司 Data asset transaction method for power transmission line inspection data and computer readable medium
CN113298659A (en) * 2021-06-22 2021-08-24 上海和数软件有限公司 Block chain-based digital asset transaction method
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
CN113722684A (en) * 2021-03-29 2021-11-30 宋捷 Data tracing method and device, electronic equipment and computer readable storage medium
CN113821772A (en) * 2021-11-24 2021-12-21 湖南兆物信链科技集团有限公司 Multi-asset right-confirming circulation safety monitoring system based on block chain
CN114493585A (en) * 2020-10-26 2022-05-13 华为技术有限公司 Data transmission method and device based on block chain
CN116503070A (en) * 2023-06-21 2023-07-28 子亥科技(成都)有限公司 Digital asset right-determining and trading method, device, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN109040026A (en) * 2018-07-11 2018-12-18 深圳市网心科技有限公司 A kind of authorization method of digital asset, device, equipment and medium
CN109711120A (en) * 2018-12-17 2019-05-03 浙江大学 A kind of digital resource infringement method for tracing and system based on block chain digital watermarking
US20200097950A1 (en) * 2018-09-20 2020-03-26 Ca, Inc. Privileged entity consensus for digital asset creation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798650A (en) * 2017-09-18 2018-03-13 众安信息技术服务有限公司 A kind of digital asset infringement decision method and device based on block chain
CN109040026A (en) * 2018-07-11 2018-12-18 深圳市网心科技有限公司 A kind of authorization method of digital asset, device, equipment and medium
US20200097950A1 (en) * 2018-09-20 2020-03-26 Ca, Inc. Privileged entity consensus for digital asset creation
CN109711120A (en) * 2018-12-17 2019-05-03 浙江大学 A kind of digital resource infringement method for tracing and system based on block chain digital watermarking

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘宗媛;刘曦子;: "区块链在数字版权领域的应用" *
吕坤;鲍可进;: "基于区块链的数字资产交易系统设计与实现" *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114493585A (en) * 2020-10-26 2022-05-13 华为技术有限公司 Data transmission method and device based on block chain
CN112347516A (en) * 2020-11-27 2021-02-09 网易(杭州)网络有限公司 Asset certification method and device based on block chain
CN112765266A (en) * 2020-12-30 2021-05-07 中国移动通信集团江苏有限公司 Method, device and equipment for managing data assets and computer storage medium
CN113010716A (en) * 2021-03-27 2021-06-22 国网上海市电力公司 Data asset transaction method for power transmission line inspection data and computer readable medium
CN113722684A (en) * 2021-03-29 2021-11-30 宋捷 Data tracing method and device, electronic equipment and computer readable storage medium
CN113298659A (en) * 2021-06-22 2021-08-24 上海和数软件有限公司 Block chain-based digital asset transaction method
CN113706344A (en) * 2021-08-05 2021-11-26 武汉大学 Block chain-based digital copyright protection method
CN113706344B (en) * 2021-08-05 2024-03-01 武汉大学 Digital copyright protection method based on block chain
CN113821772A (en) * 2021-11-24 2021-12-21 湖南兆物信链科技集团有限公司 Multi-asset right-confirming circulation safety monitoring system based on block chain
CN116503070A (en) * 2023-06-21 2023-07-28 子亥科技(成都)有限公司 Digital asset right-determining and trading method, device, equipment and storage medium
CN116503070B (en) * 2023-06-21 2023-09-19 子亥科技(成都)有限公司 Digital asset right-determining and trading method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN111538784B (en) 2023-05-23

Similar Documents

Publication Publication Date Title
CN111538784B (en) Digital asset transaction method, device and storage medium based on blockchain
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
CN110708170B (en) Data processing method and device and computer readable storage medium
US20210367795A1 (en) Identity-Linked Authentication Through A User Certificate System
CN107566116B (en) Method and apparatus for digital asset weight registration
US10885501B2 (en) Accredited certificate issuance system based on block chain and accredited certificate issuance method based on block chain using same, and accredited certificate authentication system based on block chain and accredited certificate authentication method based on block chain using same
US20190173873A1 (en) Identity verification document request handling utilizing a user certificate system and user identity document repository
CN110990827A (en) Identity information verification method, server and storage medium
WO2010082253A1 (en) Server authentication method and client terminal
CN109450843B (en) SSL certificate management method and system based on block chain
JP2018038068A (en) Method for confirming identification information of user of communication terminal and related system
CN110611657A (en) File stream processing method, device and system based on block chain
US10439809B2 (en) Method and apparatus for managing application identifier
CN108701308B (en) System for issuing public certificate based on blockchain, and method for issuing public certificate based on blockchain using same
US20130061051A1 (en) Method for authenticating electronic transaction, server, and terminal
WO2023071751A1 (en) Authentication method and communication apparatus
EP4092984A1 (en) Data processing method and apparatus, device and medium
CN113676332B (en) Two-dimensional code authentication method, communication device and storage medium
CN110838919B (en) Communication method, storage method, operation method and device
US11533186B2 (en) Proprietor's identity confirmation system, terminal management server, and proprietor's identity confirmation method
KR101388930B1 (en) Divided signature based user authentication apparatus and method
CN112437068B (en) Authentication and key agreement method, device and system
US20220029982A1 (en) Automatically obtaining a signed digital certificate from a trusted certificate authority
KR101856530B1 (en) Encryption system providing user cognition-based encryption protocol and method for processing on-line settlement, security apparatus and transaction approval server using thereof
CN113127818A (en) Block chain-based data authorization method and device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 102209 18 Riverside Avenue, Changping District science and Technology City, Beijing

Applicant after: State Grid Smart Grid Research Institute Co.,Ltd.

Applicant after: STATE GRID JIANGSU ELECTRIC POWER Co.,Ltd.

Applicant after: STATE GRID JIANGSU ELECTRIC POWER Co.,Ltd. NANJING POWER SUPPLY BRANCH

Applicant after: STATE GRID CORPORATION OF CHINA

Address before: 102209 18 Riverside Avenue, Changping District science and Technology City, Beijing

Applicant before: GLOBAL ENERGY INTERCONNECTION RESEARCH INSTITUTE Co.,Ltd.

Applicant before: STATE GRID JIANGSU ELECTRIC POWER Co.,Ltd.

Applicant before: STATE GRID JIANGSU ELECTRIC POWER Co.,Ltd. NANJING POWER SUPPLY BRANCH

Applicant before: STATE GRID CORPORATION OF CHINA

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant