CN111639945A - Block chain-based digital currency transaction method and system - Google Patents

Block chain-based digital currency transaction method and system Download PDF

Info

Publication number
CN111639945A
CN111639945A CN202010521392.1A CN202010521392A CN111639945A CN 111639945 A CN111639945 A CN 111639945A CN 202010521392 A CN202010521392 A CN 202010521392A CN 111639945 A CN111639945 A CN 111639945A
Authority
CN
China
Prior art keywords
collection
information
transaction
node
string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010521392.1A
Other languages
Chinese (zh)
Inventor
陈议尊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010521392.1A priority Critical patent/CN111639945A/en
Publication of CN111639945A publication Critical patent/CN111639945A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a digital currency transaction method and a system based on a block chain, wherein a collection node can be a counter party of a payment node, the collection node firstly generates collection information, the collection information comprises transaction amount, a temporary password and collection account information, and the collection information is transmitted to a subordinate server; after receiving the collection information and the associated information, the payment node verifies the correctness of the associated information and then executes the transaction; then, a transaction block chain is constructed, various transaction information of all nodes (including a collection node and a payment node) is packaged into a block in a preset time period, the transaction information cannot be tampered after being packaged into the block, and only the transaction information needs to be called from the transaction block chain when a certain transaction needs to be followed; the transaction time, receipt information, payment record and hash of the last block may be used as the characteristic value of the block header of the current block.

Description

Block chain-based digital currency transaction method and system
Technical Field
The invention relates to the technical field of blockchain, in particular to a digital currency transaction method and system based on blockchain.
Background
At present, mobile Payment based on Electronic account is very popular, and so-called Digital Currency (DCEP) is usually issued by a central bank or authorized by the central bank, and legal currency represented by an encrypted digital string representing a specific amount of money is supported by cryptography. In contrast to traditional mobile payments, data currency is itself legal currency and may no longer need to be associated with an electronic account, so digital currency has been more than just a payment instrument. In the current digital currency transaction, the transaction security needs to be improved continuously.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a digital currency transaction method and device based on a block chain, which can improve the transaction safety during node transaction.
A blockchain-based digital currency transaction method, the method comprising:
the collection node generates collection information, wherein the collection information comprises transaction amount, a temporary password and collection account information, the collection node sends the collection information to the subordinate server, the subordinate servers of the collection node and the payment node generate associated information of the collection information and the current transaction order, and the subordinate server sends the collection information and the associated information to the payment node;
the method comprises the steps that a collection node respectively conducts Hash operation on data of transaction amount, data of a temporary password and data of collection account information, then a first string is obtained after the Hash operation result is spliced, Hash operation is conducted on the first string to obtain a first string digest, the first string digest is sent to an upper server, and the upper server sends the first string digest to a payment node;
the payment node respectively carries out Hash operation on the received collection information again, then carries out string splicing on the Hash operation result to obtain a second string splicing summary, and carries out Hash operation on the second string splicing summary to obtain a second string splicing summary;
the payment node verifies the correctness of the collection information and the associated information, compares whether the first string abstract and the second string abstract are equal, executes the transaction if the collection information and the associated information are correct and the first string abstract and the second string abstract are equal, and ignores the collection information if the collection information and the associated information are wrong or unequal;
and packaging the collection information and the payment records of all the nodes into a block in a preset time period, constructing a transaction block chain, and taking the transaction time, the collection information, the payment records and the hash of the last block as the characteristic value of the block head of the current block.
Further, the collection node stores a temporary password, the collection node dynamically updates the temporary password, and the temporary password is dynamically updated in synchronization with the upper server at the collection node.
Further, the payment node acquires a temporary password of the collection node, and the payment node synchronously updates the temporary password.
Further, each block in the transaction block chain stores a temporary password at the current time.
Further, the transaction time, receipt information and payment record are stored in the block of the current block.
A digital currency transaction system based on block chains,
the system comprises a collection node module, a payment node module and a subordinate server, wherein the collection node module generates collection information according to a transaction order, the collection information comprises transaction amount, a temporary password and collection account information, the collection node module sends the collection information to the subordinate server, the collection node module and the subordinate server of the payment node module generate relevant information of the collection information and the current transaction order, and the subordinate server sends the collection information and the relevant information to the payment node module;
the collection node module respectively performs hash operation on data of transaction amount, data of the temporary password and data of collection account information, the collection node module performs string splicing on a hash operation result to obtain a first string splicing summary, the first string splicing summary is obtained by performing hash operation on the first string splicing summary, the collection node module sends the first string splicing summary to the subordinate server, and the subordinate server sends the first string splicing summary to the payment node module;
the payment node module performs hash operation on the received collection information again, strings the hash operation result to obtain a second string, and performs hash operation on the second string to obtain a second string digest;
the payment node verifies the correctness of the collection information and the associated information, compares whether the first string abstract and the second string abstract are equal, executes the transaction if the collection information and the associated information are correct and the first string abstract and the second string abstract are equal, and ignores the collection information if the collection information and the associated information are wrong or unequal;
and the subordinate server packs the collection information and the payment records of all the node modules into a block in a preset time period, constructs a transaction block chain, and takes the transaction time, the collection information, the payment records and the hash of the previous block as the characteristic value of the block head of the current block.
Further, the collection node module stores a temporary password, the collection node module dynamically updates the temporary password, and the temporary password is dynamically updated in the collection node module and the upper server synchronously.
Further, the payment node module acquires the temporary password of the collection node module, and the payment node module synchronously updates the temporary password.
Further, the subordinate server stores the temporary password at the current moment in each block in the transaction block chain.
Further, the affiliated server stores the transaction time, receipt information and payment record in the block of the current block.
The invention has the beneficial effects that:
when the invention is used, the collection node can be the opposite party of the payment node, for example, the collection node is a commercial tenant, the payment node is a customer, when the two are about to have a transaction, the collection node firstly generates collection information, the collection information comprises the transaction amount, the temporary password and the collection account information, and the collection information is transmitted to the affiliated server;
the related information generated by the subordinate server can be a digital signature, and specifically, if the subordinate server verifies that the collection information and the transaction order are corresponding to each other, a digital signature is generated to prove that the collection information is corresponding to the transaction order; if the subordinate server finds that the collection information is not an actual generation node of the transaction list or the collection account information in the collection information is not an actual payee of the transaction list, a digital signature is not generated or a warning message is generated and sent to a payment node; after receiving the receipt information and the associated information, the payment node verifies the correctness of the associated information, for example, verifies the authenticity of the digital signature, and if the digital signature is authentic, the receipt information and the transaction order are associated and corresponding to each other; if the digital signature is wrong or warning information is received, ignoring the collection information and not executing the transaction;
meanwhile, the irreversibility of the abstract is obtained through Hash operation, the data of the transaction amount, the data of the temporary password and the data of the collection account information are calculated into an irreversible abstract, then all the abstracts are spliced to save the data volume, and the Hash operation is carried out on the spliced strings to obtain an irreversible first spliced abstract; the first string-piecing abstract is sent to the payment node again, and how to respectively send the abstract corresponding to the data of the transaction amount, the data of the temporary password and the data of the collection account information to the payment node is to save the data volume and the storage space, the first string-piecing abstract is directly sent to the payment node, and the string-piecing abstract not only contains the transaction amount, the temporary password and the information abstract of the collection account, but also has shorter data volume;
the payment node performs hash operation again on the data of the transaction amount, the data of the temporary password and the data of the collection account information to obtain respective digests, performs hash operation on the second string to obtain a second string digest after the recalculated result is concatenated;
then comparing the first string digest with the second string digest, and based on the property that the digests obtained by the hash operation are irreversible, if the first string digest and the second string digest are equal, indicating that the transaction amount, the temporary password and the collection account received by the payment node are not tampered, and comparing the transaction amount, the temporary password and the collection account when the string digest is calculated by the collection node with the transaction amount, the temporary password and the collection account, indicating that the transaction amount, the temporary password and the collection account received by the payment node are safe, reliable and not tampered; after the collection information, the association information and the string digest are verified, the transaction can be executed;
then, a transaction block chain is constructed, various transaction information of all nodes (including a collection node and a payment node) is packaged into a block in a preset time period, the transaction information cannot be tampered after being packaged into the block, and only the transaction information needs to be called from the transaction block chain when a certain transaction needs to be followed; specifically, the transaction time, the receipt information, the payment record and the hash of the last block may be used as the characteristic value of the block header of the current block.
Drawings
In order to more clearly illustrate the detailed description of the invention or the technical solutions in the prior art, the drawings that are needed in the detailed description of the invention or the prior art will be briefly described below. Throughout the drawings, like elements or portions are generally identified by like reference numerals. In the drawings, elements or portions are not necessarily drawn to scale.
Fig. 1 is a schematic flowchart of a block chain-based digital currency transaction method according to an embodiment of the present disclosure.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and therefore are only examples, and the protection scope of the present invention is not limited thereby.
It is to be noted that, unless otherwise specified, technical or scientific terms used herein shall have the ordinary meaning as understood by those skilled in the art to which the invention pertains.
The blockchain system refers to a system for performing a blockchain between nodes, and the blockchain system may include a plurality of nodes, and the plurality of nodes may refer to respective clients in the blockchain system. Each node may receive input information during normal operation and maintain shared data within the blockchain system based on the received input information. In order to ensure the information intercommunication in the blockchain system, information connection can exist between each node in the blockchain system, and the nodes can transmit information through the information connection. For example, when any node in the blockchain system receives input information, other nodes in the blockchain system can acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on all nodes in the blockchain system are consistent.
Each node in the blockchain system has a corresponding node identifier, and each node in the blockchain system can store node identifiers of other nodes in the blockchain system, so that the generated block can be broadcast to other nodes in the blockchain system according to the node identifiers of other nodes. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node, and table 1 only illustrates the IP address as an example.
Node name Node identification
Node 1 117.114.151.174
Node 2 117.116.189.145
Node N 119.123.789.258
Each node in the blockchain system stores one identical blockchain. The block chain is composed of a plurality of blocks, the starting block comprises a block head and a block main body, the block head stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured.
In some embodiments, the present invention first proposes a blockchain-based digital currency transaction method, such as the method step diagram shown in fig. 1, the method comprising:
the collection node generates collection information, wherein the collection information comprises transaction amount, a temporary password and collection account information, the collection node sends the collection information to the subordinate server, the subordinate servers of the collection node and the payment node generate associated information of the collection information and the current transaction order, and the subordinate server sends the collection information and the associated information to the payment node;
the method comprises the steps that a collection node respectively conducts Hash operation on data of transaction amount, data of a temporary password and data of collection account information, then a first string is obtained after the Hash operation result is spliced, Hash operation is conducted on the first string to obtain a first string digest, the first string digest is sent to an upper server, and the upper server sends the first string digest to a payment node;
the payment node respectively carries out Hash operation on the received collection information again, then carries out string splicing on the Hash operation result to obtain a second string splicing summary, and carries out Hash operation on the second string splicing summary to obtain a second string splicing summary;
the payment node verifies the correctness of the collection information and the associated information, compares whether the first string abstract and the second string abstract are equal, executes the transaction if the collection information and the associated information are correct and the first string abstract and the second string abstract are equal, and ignores the collection information if the collection information and the associated information are wrong or unequal;
and packaging the collection information and the payment records of all the nodes into a block in a preset time period, constructing a transaction block chain, and taking the transaction time, the collection information, the payment records and the hash of the last block as the characteristic value of the block head of the current block.
When the embodiment is used, the collection node can be a counter of the payment node, for example, the collection node is a merchant, the payment node is a customer, when the two are about to have a transaction, the collection node firstly generates collection information, the collection information comprises transaction amount, a temporary password and collection account information, and the collection information is transmitted to the affiliated server;
the related information generated by the subordinate server can be a digital signature, and specifically, if the subordinate server verifies that the collection information and the transaction order are corresponding to each other, a digital signature is generated to prove that the collection information is corresponding to the transaction order; if the subordinate server finds that the collection information is not an actual generation node of the transaction list or the collection account information in the collection information is not an actual payee of the transaction list, a digital signature is not generated or a warning message is generated and sent to a payment node; after receiving the receipt information and the associated information, the payment node verifies the correctness of the associated information, for example, verifies the authenticity of the digital signature, and if the digital signature is authentic, the receipt information and the transaction order are associated and corresponding to each other; if the digital signature is wrong or warning information is received, ignoring the collection information and not executing the transaction;
meanwhile, the irreversibility of the abstract is obtained through Hash operation, the data of the transaction amount, the data of the temporary password and the data of the collection account information are calculated into an irreversible abstract, then all the abstracts are spliced to save the data volume, and the Hash operation is carried out on the spliced strings to obtain an irreversible first spliced abstract; the first string-piecing abstract is sent to the payment node again, and how to respectively send the abstract corresponding to the data of the transaction amount, the data of the temporary password and the data of the collection account information to the payment node is to save the data volume and the storage space, the first string-piecing abstract is directly sent to the payment node, and the string-piecing abstract not only contains the transaction amount, the temporary password and the information abstract of the collection account, but also has shorter data volume;
the payment node performs hash operation again on the data of the transaction amount, the data of the temporary password and the data of the collection account information to obtain respective digests, performs hash operation on the second string to obtain a second string digest after the recalculated result is concatenated;
then comparing the first string digest with the second string digest, and based on the property that the digests obtained by the hash operation are irreversible, if the first string digest and the second string digest are equal, indicating that the transaction amount, the temporary password and the collection account received by the payment node are not tampered, and comparing the transaction amount, the temporary password and the collection account when the string digest is calculated by the collection node with the transaction amount, the temporary password and the collection account, indicating that the transaction amount, the temporary password and the collection account received by the payment node are safe, reliable and not tampered; after the collection information, the association information and the string digest are verified, the transaction can be executed;
then, a transaction block chain is constructed, various transaction information of all nodes (including a collection node and a payment node) is packaged into a block in a preset time period, the transaction information cannot be tampered after being packaged into the block, and only the transaction information needs to be called from the transaction block chain when a certain transaction needs to be followed; specifically, the transaction time, the receipt information, the payment record and the hash of the last block may be used as the characteristic value of the block header of the current block.
Preferably, the collection node stores a temporary password, the collection node dynamically updates the temporary password, and the temporary password is dynamically updated in synchronization with the upper server at the collection node. In this embodiment, the temporary password that can be dynamically updated can make the temporary password obtained by the payee node change all the time, and the temporary password changes every time, so that the transaction is safer.
Preferably, the payor obtains the temporary password of the collection node, and the payor synchronously updates the temporary password. And storing the temporary password at the current moment in each block in the transaction block chain. The transaction time, receipt information and payment record are stored in the tile of the current tile.
The invention also provides a block chain-based digital currency transaction system, which comprises a collection node module, a payment node module and a subordinate server, wherein the collection node module generates collection information according to a transaction order, the collection information comprises transaction amount, a temporary password and collection account information, the collection node module sends the collection information to the subordinate server, the subordinate servers of the collection node module and the payment node module generate relevant information of the collection information and the current transaction order, and the subordinate server sends the collection information and the relevant information to the payment node module;
the collection node module respectively performs hash operation on data of transaction amount, data of the temporary password and data of collection account information, the collection node module performs string splicing on a hash operation result to obtain a first string splicing summary, the first string splicing summary is obtained by performing hash operation on the first string splicing summary, the collection node module sends the first string splicing summary to the subordinate server, and the subordinate server sends the first string splicing summary to the payment node module;
the payment node module performs hash operation on the received collection information again, strings the hash operation result to obtain a second string, and performs hash operation on the second string to obtain a second string digest;
the payment node verifies the correctness of the collection information and the associated information, compares whether the first string abstract and the second string abstract are equal, executes the transaction if the collection information and the associated information are correct and the first string abstract and the second string abstract are equal, and ignores the collection information if the collection information and the associated information are wrong or unequal;
and the subordinate server packs the collection information and the payment records of all the node modules into a block in a preset time period, constructs a transaction block chain, and takes the transaction time, the collection information, the payment records and the hash of the previous block as the characteristic value of the block head of the current block.
When the collection node module and the upper server are in communication connection, the collection node module is transmitted to the upper server;
the related information generated by the subordinate server can be a digital signature, specifically, the subordinate server verifies that the collection information and the transaction order are corresponding to each other, the collection information and the transaction order contain some characteristic information (such as a business license, an identification code, an identification number and the like) of a collection node module, and if the characteristic information of the collection information and the transaction order is consistent, the collection information and the transaction order are corresponding to each other; generating a digital signature to prove that the receipt information corresponds to the transaction; if the subordinate server finds that the collection information is not the actual generation node module of the transaction order or the collection account information in the collection information is not the actual payee of the transaction order, a digital signature is not generated or a warning message is generated and sent to the payment node module; the upper server is also in communication connection with the payment node module, and after receiving the collection information and the associated information, the payment node module verifies the correctness of the associated information, for example, verifies the authenticity of the digital signature, and if the digital signature is authentic and credible, the collection information and the transaction order are in correlation correspondence; if the digital signature is wrong or warning information is received, ignoring the collection information and not executing the transaction;
meanwhile, the irreversibility of the abstract is obtained through Hash operation, the data of the transaction amount, the data of the temporary password and the data of the collection account information are calculated into an irreversible abstract, then all the abstracts are spliced to save the data volume, and the Hash operation is carried out on the spliced strings to obtain an irreversible first spliced abstract; the first string-splicing abstract is sent to the payment node module again, and how to respectively send the abstracts corresponding to the data of the transaction amount, the data of the temporary password and the data of the collection account information to the payment node module is to save the data volume and the storage space and directly send the string-spliced abstract, wherein the string-spliced abstract not only comprises the transaction amount, the temporary password and the information abstract of the collection account, but also has shorter data volume;
the payment node module performs hash operation again on the data of the transaction amount, the data of the temporary password and the data of the collection account information to obtain respective digests, performs hash operation on the second string to obtain a second string digest after splicing the recalculated results;
then comparing the first string-splicing abstract with the second string-splicing abstract, and if the first string-splicing abstract and the second string-splicing abstract are equal, indicating that the transaction amount, the temporary password and the collection account received by the payment node module are not tampered based on the property that the abstracts obtained by Hash operation are irreversible, and indicating that the transaction amount, the temporary password and the collection account received by the payment node module are safe, reliable and not tampered compared with the transaction amount, the temporary password and the collection account when the string-splicing abstract is calculated by the collection node module; after the collection information, the association information and the string digest are verified, the transaction can be executed;
then, a transaction block chain is constructed, various transaction information of all node modules (including a collection node module and a payment node module) is packaged into a block in a preset time period, the transaction information cannot be tampered after being packaged into the block, and when a certain transaction needs to be followed, the transaction information only needs to be called from the transaction block chain; specifically, the transaction time, the receipt information, the payment record and the hash of the last block may be used as the characteristic value of the block header of the current block.
Preferably, the collection node module stores a temporary password, the collection node module dynamically updates the temporary password, and the temporary password is dynamically updated in the collection node module and the subordinate server synchronously, so that the subordinate server can synchronize the latest temporary password in real time. And then, synchronously updating the temporary password by the payment node module, acquiring the temporary password of the collection node module by the payment node module, and synchronously updating the temporary password by the payment node module. The subordinate server stores the temporary password at the current moment in each block in the transaction block chain, the temporary password during transaction is stored in the collection node and the payment node, the subordinate server stores the temporary password in the blocks for subsequent convenient query, when the information during transaction needs to be queried, the temporary password in the blocks, the temporary password stored in the collection node and the temporary password stored in the payment node are retrieved, the temporary password and the temporary password stored in the collection node and the temporary password stored in the payment node are compared and checked to serve as a corresponding certificate, and if the two temporary passwords are equal, the transaction retrieved from the blocks is the transaction to be backtracked and queried. More specifically, when a transaction blockchain is constructed, for the construction of a block, the subordinate server stores the transaction time, receipt information, and payment record in the block of the current block.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the present invention, and they should be construed as being included in the following claims and description.

Claims (10)

1. A digital currency transaction method based on a blockchain is characterized in that: the method comprises the following steps:
the collection node generates collection information, wherein the collection information comprises transaction amount, a temporary password and collection account information, the collection node sends the collection information to the subordinate server, the subordinate servers of the collection node and the payment node generate associated information of the collection information and the current transaction order, and the subordinate server sends the collection information and the associated information to the payment node;
the method comprises the steps that a collection node respectively conducts Hash operation on data of transaction amount, data of a temporary password and data of collection account information, then a first string is obtained after the Hash operation result is spliced, Hash operation is conducted on the first string to obtain a first string digest, the first string digest is sent to an upper server, and the upper server sends the first string digest to a payment node;
the payment node respectively carries out Hash operation on the received collection information again, then carries out string splicing on the Hash operation result to obtain a second string splicing summary, and carries out Hash operation on the second string splicing summary to obtain a second string splicing summary;
the payment node verifies the correctness of the collection information and the associated information, compares whether the first string abstract and the second string abstract are equal, executes the transaction if the collection information and the associated information are correct and the first string abstract and the second string abstract are equal, and ignores the collection information if the collection information and the associated information are wrong or unequal;
and packaging the collection information and the payment records of all the nodes into a block in a preset time period, constructing a transaction block chain, and taking the transaction time, the collection information, the payment records and the hash of the last block as the characteristic value of the block head of the current block.
2. The blockchain-based digital currency transaction method according to claim 1, wherein: the method further comprises the following steps:
the collection node stores a temporary password, the collection node dynamically updates the temporary password, and the temporary password is synchronously and dynamically updated in the collection node and the subordinate server.
3. A blockchain-based digital currency transaction method according to claim 2, wherein: the method further comprises the following steps:
and the payment node acquires the temporary password of the collection node, and the payment node synchronously updates the temporary password.
4. A blockchain-based digital currency transaction method according to claim 3, wherein:
and storing the temporary password at the current moment in each block in the transaction block chain.
5. The blockchain-based digital currency transaction method according to claim 4, wherein:
the transaction time, receipt information and payment record are stored in the tile of the current tile.
6. A blockchain-based digital currency transaction system, comprising:
the system comprises a collection node module, a payment node module and a subordinate server, wherein the collection node module generates collection information according to a transaction order, the collection information comprises transaction amount, a temporary password and collection account information, the collection node module sends the collection information to the subordinate server, the collection node module and the subordinate server of the payment node module generate relevant information of the collection information and the current transaction order, and the subordinate server sends the collection information and the relevant information to the payment node module;
the collection node module respectively performs hash operation on data of transaction amount, data of the temporary password and data of collection account information, the collection node module performs string splicing on a hash operation result to obtain a first string splicing summary, the first string splicing summary is obtained by performing hash operation on the first string splicing summary, the collection node module sends the first string splicing summary to the subordinate server, and the subordinate server sends the first string splicing summary to the payment node module;
the payment node module performs hash operation on the received collection information again, strings the hash operation result to obtain a second string, and performs hash operation on the second string to obtain a second string digest;
the payment node verifies the correctness of the collection information and the associated information, compares whether the first string abstract and the second string abstract are equal, executes the transaction if the collection information and the associated information are correct and the first string abstract and the second string abstract are equal, and ignores the collection information if the collection information and the associated information are wrong or unequal;
and the subordinate server packs the collection information and the payment records of all the node modules into a block in a preset time period, constructs a transaction block chain, and takes the transaction time, the collection information, the payment records and the hash of the previous block as the characteristic value of the block head of the current block.
7. A blockchain-based digital currency transaction system according to claim 6, wherein:
the collection node module stores a temporary password, and dynamically updates the temporary password, and the temporary password is synchronously and dynamically updated in the collection node module and the upper server.
8. The blockchain-based digital currency transaction method according to claim 7, wherein:
and the payment node module acquires the temporary password of the collection node module and synchronously updates the temporary password.
9. The blockchain-based digital currency transaction method according to claim 8, wherein:
and the subordinate server stores the temporary password at the current moment in each block in the transaction block chain.
10. The blockchain-based digital currency transaction method according to claim 9, wherein:
and the subordinate server stores the transaction time, the collection information and the payment record in the block body of the current block.
CN202010521392.1A 2020-06-10 2020-06-10 Block chain-based digital currency transaction method and system Withdrawn CN111639945A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010521392.1A CN111639945A (en) 2020-06-10 2020-06-10 Block chain-based digital currency transaction method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010521392.1A CN111639945A (en) 2020-06-10 2020-06-10 Block chain-based digital currency transaction method and system

Publications (1)

Publication Number Publication Date
CN111639945A true CN111639945A (en) 2020-09-08

Family

ID=72331266

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010521392.1A Withdrawn CN111639945A (en) 2020-06-10 2020-06-10 Block chain-based digital currency transaction method and system

Country Status (1)

Country Link
CN (1) CN111639945A (en)

Similar Documents

Publication Publication Date Title
US20160283920A1 (en) Authentication and verification of digital data utilizing blockchain technology
CN112446785A (en) Cross-chain transaction method, system, device, equipment and storage medium
SE541713C2 (en) Method and system for registering digital documents
CN111415161B (en) Block chain-based data verification method and device and computer readable storage medium
US11108545B2 (en) Creating a blockchain account and verifying blockchain transactions
CN109861996B (en) Block chain-based relationship proving method, device, equipment and storage medium
CN111899019A (en) Method and system for cross validation and sharing of blacklist and multiple parties
KR102179160B1 (en) System and method to prove message for communication between blockchains
KR20120091618A (en) Digital signing system and method using chained hash
CN115619395A (en) Data processing method based on block chain and related equipment
CN115705601A (en) Data processing method and device, computer equipment and storage medium
CN115943609A (en) Block propagation for poisoned transactions in block chain networks
CN113127562A (en) Low-redundancy block chain data storage and retrieval method and system
US11277269B2 (en) System and methods for generating and authenticating verifiable network traffic
CN111639945A (en) Block chain-based digital currency transaction method and system
CN111639940A (en) Payment method and system for digital token
US20210392002A1 (en) Cross-certification for secure binding of cryptographic systems
CN116781269A (en) Block chain-based data processing method, device, equipment, medium and product
CN114358948A (en) NFT atom exchange method, system, computer-readable storage medium and terminal device
CN111639941A (en) Digital currency payment method and system
CN114037449A (en) Cross-chain asset transfer method, computer device, and storage medium
CN110324422A (en) A kind of substantive approach and system of cloud application
CN111626735B (en) Data interaction system, method and module
CN112163917B (en) Bill processing method and device based on blockchain, medium and electronic equipment
CN114499896B (en) Real name authentication method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200908

WW01 Invention patent application withdrawn after publication