CN111931209A - Contract information verification method and device based on zero knowledge certification - Google Patents

Contract information verification method and device based on zero knowledge certification Download PDF

Info

Publication number
CN111931209A
CN111931209A CN202010833526.3A CN202010833526A CN111931209A CN 111931209 A CN111931209 A CN 111931209A CN 202010833526 A CN202010833526 A CN 202010833526A CN 111931209 A CN111931209 A CN 111931209A
Authority
CN
China
Prior art keywords
contract
information
certification
zero
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010833526.3A
Other languages
Chinese (zh)
Other versions
CN111931209B (en
Inventor
李朋远
曲涛
李强
张大光
李彦春
武越
胡松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Golden Network Beijing E Commerce Co ltd
Original Assignee
Golden Network Beijing E Commerce Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Golden Network Beijing E Commerce Co ltd filed Critical Golden Network Beijing E Commerce Co ltd
Priority to CN202010833526.3A priority Critical patent/CN111931209B/en
Publication of CN111931209A publication Critical patent/CN111931209A/en
Application granted granted Critical
Publication of CN111931209B publication Critical patent/CN111931209B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents

Abstract

The embodiment of the application provides a contract information verification method and a device based on zero knowledge certification, wherein the method comprises the following steps: determining a corresponding public reference character string according to contract characteristic information in the contract information; determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files; sending the authorization certificate to an agency, and sending the zero-knowledge proof file to a financial institution; the method and the device can accurately and reliably carry out safety verification on the contract information.

Description

Contract information verification method and device based on zero knowledge certification
Technical Field
The application relates to the field of information security, in particular to a contract information verification method and device based on zero knowledge certification.
Background
The inventor finds that the contract verification in the prior art has the following defects:
1. the use of hash cannot guarantee safety
Specifically, first, if judged simply by a hash value comparison, a third party may directly use the value if the hash value is exposed. Or may be directly matched by blasting (collision). Especially if part of the data is held by an attacker (e.g. party a, party b, etc.).
Secondly, since the hash value comparison does not require authorization, the data and authorization cannot be separated and verified by multiple parties simultaneously.
2. The use of asymmetric encryption does not guarantee security
Specifically, firstly, the encrypted file can be a reverse original text, and the faster the computer is, the shorter the cracking time is; for example: supercomputer, quantum computing.
Secondly, the person with the authority of the private key can directly check the plaintext. Once the private key is compromised, it directly leads to a compromise event.
3. The interactive proof procedure is cumbersome
Specifically, the verifying party needs to send data to the proving party to enable the proving party to provide evidence; the proving party also needs to send to the verifying party. Possibly resulting in lengthy certification times and high time costs.
Disclosure of Invention
Aiming at the problems in the prior art, the application provides a contract information verification method and device based on zero knowledge proof, which can accurately and reliably carry out safety verification on contract information.
In order to solve at least one of the above problems, the present application provides the following technical solutions:
in a first aspect, the present application provides a contract information verification method based on zero knowledge certification, including:
determining a corresponding public reference character string according to contract characteristic information in the contract information;
determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string;
obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule;
homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files;
and sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency carries out safety verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, carrying out financing verification on a contract term and a contract amount in the homomorphic encrypted file according to a financing term and a financing amount provided by the financing party, and if the verification is passed, executing financing operation.
Further, the determining the corresponding common reference character string according to the contract feature information in the contract information includes:
and obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identification in the contract information and the corresponding identification hash value.
Further, the obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information, and a preset zero knowledge proof encryption rule includes:
and obtaining a zero knowledge certification file through a security machine preset with a zero knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the party A information, the party B information, the contract amount and the contract duration.
Further, the agent performs security verification on the zero-knowledge proof document in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and the security verification comprises the following steps:
and the agency carries out safety verification on each zero knowledge certification document in the financial institution according to the authorization certificate, the received contract number provided by the financing party, the information of the party A, the information of the party B, the contract amount and the contract period.
In a second aspect, the present application provides a contract information verifying apparatus based on zero knowledge certification, including:
the parameter generation module is used for determining a corresponding public reference character string according to contract characteristic information in the contract information;
the certificate generation module is used for determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string;
the zero knowledge proof file generation module is used for obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
the homomorphic encrypted file generation module is used for carrying out homomorphic encryption according to the contract term and the contract amount in the contract information to obtain homomorphic encrypted files;
and the file issuing and security verification module is used for sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency carries out security verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, carrying out financing verification on the contract term and contract amount in the homomorphic encrypted file according to the financing term and financing amount provided by the financing party, and if the verification is passed, executing financing operation.
Further, the parameter generation module includes:
and the hash encryption unit is used for obtaining the public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identification in the contract information and the corresponding identification hash value.
Further, the zero knowledge proof file generating module comprises:
and the certification document generating unit is used for obtaining the zero knowledge certification document through a security machine preset with a zero knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the party A information, the party B information, the contract amount and the contract time limit.
Further, the file issuance and security verification module includes:
and the safety verification unit is used for the agency to perform safety verification on each zero knowledge certification file in the financial institution according to the authorization certificate, the received contract number provided by the financing party, the first party information, the second party information, the contract amount and the contract period.
In a third aspect, the present application provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the zero-knowledge proof-based contract information verification method when executing the program.
In a fourth aspect, the present application provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the zero-knowledge proof-based contract information verification method described herein.
According to the technical scheme, the contract information verification method and device based on the zero-knowledge proof are provided, and the corresponding public reference character string is determined according to the contract characteristic information in the contract information; determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files; and sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency safely verifies the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, and performing financing verification on a contract term and a contract amount in the homomorphic encrypted file according to a financing term and a financing amount provided by the financing party, and if the verification is passed, executing financing operation, so that the contract information can be accurately and reliably verified safely.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic flow chart of a contract information verification method based on zero knowledge certification in an embodiment of the present application;
fig. 2 is one of the structural diagrams of a contract information verifying apparatus based on zero knowledge certification in the embodiment of the present application;
fig. 3 is a second block diagram of a contract information verifying apparatus based on zero knowledge certification in the embodiment of the present application;
fig. 4 is a third block diagram of a contract information verifying apparatus based on zero knowledge certification in the embodiment of the present application;
fig. 5 is a fourth block diagram of a contract information verifying apparatus based on zero knowledge certification in the embodiment of the present application;
FIG. 6 is a flow chart illustrating a method for validating contract information based on zero knowledge certification according to an embodiment of the present application;
FIG. 7 is a second flowchart of a contract information verification method based on zero knowledge certification according to an embodiment of the present application;
FIG. 8 is a third flowchart illustrating a contract information verification method based on zero knowledge certification according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an electronic device in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In consideration of the problems that the safety cannot be guaranteed by using hash, the safety cannot be guaranteed by using asymmetric encryption and interactive certification steps are complicated in the prior art, the application provides a contract information verification method and device based on zero-knowledge certification, and a corresponding public reference character string is determined according to contract characteristic information in contract information; determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files; and sending the authorization certificate to an agency, sending the zero knowledge proof file to a financial institution so that the agency can carry out security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero knowledge proof file corresponding to the zero knowledge proof file.
In order to accurately and reliably perform security verification on contract information, the application provides an embodiment of a contract information verification method based on zero knowledge certification, and referring to fig. 1, the contract information verification method based on zero knowledge certification specifically includes the following contents:
step S101: determining a corresponding public reference character string according to contract characteristic information in the contract information;
optionally, the common reference character string may be a CRS parameter, and is generated by a trusted party, and the CRS parameter is used as a public parameter to participate in a subsequent generation process of a zero knowledge proof file, so as to improve information security.
Step S102: determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string;
optionally, the logic input and output when generating the CRS parameters may be:
1) input device
a. Character string m representing secret-related contract information
b. Hash value H (m) of the above character string m
2) Output of
And substituting the input into a logic circuit of a sha256 encryption algorithm to finally generate CRS parameters. Comprises that
a. Certificate certification: PK
b. Authentication (authorization) certificate: VK
The CRS need only be generated once, where PK is the certificate used to generate the contract document and VK is the certificate used to verify the document (and also the authorization certificate).
Step S103: obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule;
specifically, the specific generation steps of the zero-knowledge proof document may be as follows:
1) and recording the confidential contract information (contract number, party A, party B, amount and contract period) into an Excel file.
2) The Excel file is uploaded to a secure machine (similar to a black box without network connection) deployed with a zero-knowledge proof program and a proof certificate PK.
3) A zero knowledge proof program within the crypto is run. For each contract, a zero knowledge proof file is generated. The attestation file is a binary file that is hundreds of bytes in size.
And reading contract information, and connecting the contract information into a character string by using an "|" separator. For example, "XX science and technology | YY foundries | contract 2020-1-batch 1|2019, 12 months, 09 days | 292000.00".
The above character string is encoded in the utf8 encoding format. For example, "millet science and technology" will be encoded as a 12-byte string, b '\\ xe5\ xb0\ x8f \ xe7\ xb1\ xb3\ xe7\ xa7\ x91\ xe6\ x8a \ x 80'.
Since the algorithm specifies that the input length is fixed to 256 bytes, the final 0-padding becomes a character string of length 256 as input for the sha256 calculation.
Through a standard sha256 hash operation, a character string with a hash value of 32 bytes is calculated.
The input byte character string and the hash character string are internally converted into an integer array with 4 bytes as an integer, and then are converted into bit arrays (named input _ bv and hash _ bv) to become the input of the zero knowledge proof.
Calling an API (application program interface) of a zero knowledge calculation library based on a groth16 algorithm to take the certification KEY, input _ bv and hash _ bv as input, obtaining a certification character string through calculation, writing the certification character string into a binary file taking the uuid random character string as a file name, and obtaining a final zero knowledge certification file.
Wherein the zero-knowledge computation library can be an existing libsnark open source library.
4) And transmitting all the generated certification documents to the financial institution in an offline mode.
Step S104: homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files;
optionally, the application may also generate a homomorphic encrypted binary file with a size of 200 kbytes for the contract term and the contract amount at the same time.
Step S105: and sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency carries out safety verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, carrying out financing verification on a contract term and a contract amount in the homomorphic encrypted file according to a financing term and a financing amount provided by the financing party, and if the verification is passed, executing financing operation.
Optionally, the specific security verification process for the contract information of the application may be:
1) the financing party provides the first party, the second party, the number, the time limit and the total amount of the financing contract.
2) The agency uses the authorized VK (authorization certificate) to call a public API to verify the information. The specific process is as follows:
and calling an API (application programming interface) to verify the zero knowledge certificate set stored by the financial institution one by using a character string m consisting of contract information, namely the first party, the second party, the number and the period total amount and an authorization certificate as input. And verifying whether the proved data m is consistent with the original input data of a certain zero-knowledge proof file or not by using an internal calculation method of the zero-knowledge proof. A match indicates a successful verification. And if no match exists, returning false finally, which indicates that the contract information verification fails.
After the contract is successfully verified, the homomorphic encryption technology is continuously used for comparing the financing period and the contract period of the contract, and accumulating the financing amount and the contract amount.
3) And after successful verification, a financing request is initiated to the financial institution through the financing application. If the verification fails, the financing application is refused.
As can be seen from the above description, the contract information verification method based on zero-knowledge proof provided by the embodiment of the present application can determine the corresponding common reference character string according to the contract feature information in the contract information; determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files; and sending the authorization certificate to an agency, sending the zero knowledge proof file to a financial institution so that the agency can carry out security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero knowledge proof file corresponding to the zero knowledge proof file.
In order to obtain the common reference character string accurately, in an embodiment of the contract information verification method based on zero knowledge certification according to the present application, the step S101 may further include the following steps:
and obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identification in the contract information and the corresponding identification hash value.
In order to obtain the zero-knowledge proof document accurately, in an embodiment of the contract information verification method based on zero-knowledge proof of the present application, the step S103 may further include the following steps:
and obtaining a zero knowledge certification file through a security machine preset with a zero knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the party A information, the party B information, the contract amount and the contract duration.
In order to accurately perform security verification on the zero-knowledge proof document, in an embodiment of the contract information verification method based on zero-knowledge proof of the present application, the step S105 may further include the following steps:
and the agency carries out safety verification on each zero knowledge certification document in the financial institution according to the authorization certificate, the received contract number provided by the financing party, the information of the party A, the information of the party B, the contract amount and the contract period.
In order to accurately and reliably perform the safety verification on the contract information, the application provides an embodiment of a zero-knowledge-certification-based contract information verification apparatus for implementing all or part of the contents of the zero-knowledge-certification-based contract information verification method, and referring to fig. 2, the zero-knowledge-certification-based contract information verification apparatus specifically includes the following contents:
the parameter generating module 10 is configured to determine a corresponding common reference character string according to contract feature information in the contract information;
a certificate generation module 20, configured to determine, according to the public reference character string, a certificate of certification and an authorization certificate corresponding to the contract information;
a zero knowledge proof file generating module 30, configured to obtain a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information, and a preset zero knowledge proof encryption rule;
a homomorphic encrypted file generation module 40, configured to perform homomorphic encryption according to the contract term and the contract amount in the contract information, to obtain a homomorphic encrypted file;
the file issuing and security verification module 50 is configured to send the authorization certificate to an agency, and send the zero knowledge certification file to a financial institution, so that the agency performs security verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification passes, obtain a homomorphic encrypted file corresponding to the zero knowledge certification file, perform financing verification on a contract term and a contract amount in the homomorphic encrypted file according to a financing term and a financing amount provided by a financing party, and if the verification passes, perform financing operation.
As can be seen from the above description, the contract information verification apparatus based on zero-knowledge proof provided in the embodiment of the present application can determine the corresponding common reference character string according to the contract feature information in the contract information; determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files; and sending the authorization certificate to an agency, sending the zero knowledge proof file to a financial institution so that the agency can carry out security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero knowledge proof file corresponding to the zero knowledge proof file.
In an embodiment of the contract information verifying apparatus based on zero knowledge certification of the present application, referring to fig. 3, the parameter generating module 10 includes:
and the hash encryption unit 11 is configured to obtain a public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identifier in the contract information and the corresponding identifier hash value.
In an embodiment of the contract information verifying apparatus based on zero knowledge proof of the present application, referring to fig. 4, the zero knowledge proof file generating module 30 includes:
and the certification document generating unit 31 is configured to obtain a zero knowledge certification document through a security machine preset with a zero knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the first party information, the second party information, the contract amount, and the contract time limit.
In an embodiment of the contract information verifying apparatus based on zero knowledge certification of the present application, referring to fig. 5, the document issuance and security verifying module 50 includes:
and the security verification unit 51 is configured to perform security verification on each zero knowledge certificate in the financial institution by the agency according to the authorization certificate, the received contract number provided by the financing party, the first party information, the second party information, the contract amount, and the contract term.
To further illustrate the present solution, the present application further provides a specific application example of implementing the contract information verification method based on zero knowledge certification by using the contract information verification apparatus based on zero knowledge certification, which specifically includes the following contents:
(1) CRS parameter generation
The trusted party generates CRS (common reference string) with its parameters as public parameters, which participate in the generation of the zero knowledge proof. The logic inputs and outputs when generating CRS parameters are as follows:
1) input device
a. Character string m representing secret-related contract information
b. Hash value H (m) of the above character string m
2) Output of
And substituting the input into a logic circuit of a sha256 encryption algorithm to finally generate CRS parameters. Comprises that
a. Certificate certification: PK
b. Authentication (authorization) certificate: VK
The CRS need only be generated once, where PK is the certificate used to generate the contract document and VK is the certificate used to verify the document (and also the authorization certificate).
(2) Secret-related contract certification document generation
1) And recording the confidential contract information (contract number, party A, party B, amount and contract period) into an Excel file.
2) The Excel file is uploaded to a secure machine (similar to a black box without network connection) deployed with a zero-knowledge proof program and a proof certificate PK.
3) A secret and internal zero knowledge proof program is run. For each contract, a zero knowledge proof file is generated. The attestation file is a binary file that is hundreds of bytes in size. And simultaneously generating a homomorphic encrypted binary file with the size of 200 kilobytes for the contract term and the contract amount.
4) And transmitting all the generated certification documents to the financial institution in an offline mode.
(3) Contract validation
1) The financing party provides the first party, the second party, the number, the time limit and the total amount of the financing contract.
2) The agency uses the authorized VK (authorization certificate) to call a public API to verify the information. The specific process is as follows:
character string composed using contract information
m ═ Party A | Party B | number | deadline | Total amount
And taking the authorization certificate as input, and calling the API to verify the zero-knowledge proof file sets stored by the financial institution one by one. And verifying whether the proved data m is consistent with the original input data of a certain zero-knowledge proof file or not by using an internal calculation method of the zero-knowledge proof. A match indicates a successful verification. And if no match exists, returning false finally, which indicates that the contract information verification fails.
After the contract is successfully verified, the homomorphic encryption technology is continuously used for comparing the financing period and the contract period of the contract, and accumulating the financing amount and the contract amount.
3) And after successful verification, a financing request is initiated to the financial institution through the financing application. If the verification fails, the financing application is refused.
Specifically, the above operation is described as follows:
(1) referring to fig. 6, contract information import (certification document generation);
(2) referring to FIG. 7, contract information is verified at financing;
(3) referring to fig. 8, (3) the financing period and the accumulated amount are verified, and for the above-described verified contract, it is verified whether the financing period is overdue and the accumulated financing amount exceeds the contract amount.
In summary, the present application can also achieve at least the following technical effects:
1) the core adopts c + + language programming, and the computational efficiency is high. The system can be deployed in various mainstream LINUX systems.
2) The documentation and verification of VK are very small. The certification file is within 200 bytes, and the verification certificate VK is within 500KB (kilobytes); the homomorphic encrypted file is within 200KB (kilobytes). The network transmission is facilitated.
3) The certification document and the verification VK do not contain any information of the contract or the issuer and the user, thereby avoiding the possibility of secret leakage. The homomorphic encrypted file is encrypted and decrypted by a public key and a private key, and the decryption is difficult; even if the user is cracked, only the contract period and the contract amount are needed, and the secret leakage accident is avoided.
4) The authentication time is in the order of milliseconds. Completely meets the practical requirements. The steps are simple, interaction is not needed, and time cost is reduced.
In terms of hardware, in order to be able to perform secure verification on contract information accurately and reliably, the application provides an embodiment of an electronic device for implementing all or part of content in the zero-knowledge-certification-based contract information verification method, where the electronic device specifically includes the following content:
a processor (processor), a memory (memory), a communication Interface (Communications Interface), and a bus; the processor, the memory and the communication interface complete mutual communication through the bus; the communication interface is used for realizing information transmission between the contract information verification device based on zero knowledge certification and relevant equipment such as a core service system, a user terminal, a relevant database and the like; the logic controller may be a desktop computer, a tablet computer, a mobile terminal, and the like, but the embodiment is not limited thereto. In this embodiment, the logic controller may refer to an embodiment of the contract information verification method based on zero knowledge certification and an embodiment of the contract information verification apparatus based on zero knowledge certification in the embodiments for implementation, and the contents thereof are incorporated herein, and repeated details are not repeated.
It is understood that the user terminal may include a smart phone, a tablet electronic device, a network set-top box, a portable computer, a desktop computer, a Personal Digital Assistant (PDA), an in-vehicle device, a smart wearable device, and the like. Wherein, intelligence wearing equipment can include intelligent glasses, intelligent wrist-watch, intelligent bracelet etc..
In practical applications, part of the contract information verification method based on zero knowledge proof may be performed on the electronic device side as described above, or all operations may be performed in the client device. The selection may be specifically performed according to the processing capability of the client device, the limitation of the user usage scenario, and the like. This is not a limitation of the present application. The client device may further include a processor if all operations are performed in the client device.
The client device may have a communication module (i.e., a communication unit), and may be communicatively connected to a remote server to implement data transmission with the server. The server may include a server on the task scheduling center side, and in other implementation scenarios, the server may also include a server on an intermediate platform, for example, a server on a third-party server platform that is communicatively linked to the task scheduling center server. The server may include a single computer device, or may include a server cluster formed by a plurality of servers, or a server structure of a distributed apparatus.
Fig. 9 is a schematic block diagram of a system configuration of an electronic device 9600 according to an embodiment of the present application. As shown in fig. 9, the electronic device 9600 can include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. Notably, this fig. 9 is exemplary; other types of structures may also be used in addition to or in place of the structure to implement telecommunications or other functions.
In one embodiment, the contract information verification method function based on zero knowledge proof may be integrated into the central processor 9100. The central processor 9100 may be configured to control as follows:
step S101: determining a corresponding public reference character string according to contract characteristic information in the contract information;
step S102: determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string;
step S103: obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule;
step S104: homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files;
step S105: and sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency carries out safety verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, carrying out financing verification on a contract term and a contract amount in the homomorphic encrypted file according to a financing term and a financing amount provided by the financing party, and if the verification is passed, executing financing operation.
As can be seen from the above description, the electronic device provided in the embodiment of the present application determines the corresponding common reference character string according to the contract feature information in the contract information; determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files; and sending the authorization certificate to an agency, sending the zero knowledge proof file to a financial institution so that the agency can carry out security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero knowledge proof file corresponding to the zero knowledge proof file.
In another embodiment, the contract information verifying apparatus based on zero knowledge certification may be configured separately from the central processor 9100, and for example, the contract information verifying apparatus based on zero knowledge certification may be configured as a chip connected to the central processor 9100, and the function of the contract information verifying method based on zero knowledge certification may be implemented by the control of the central processor.
As shown in fig. 9, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 also does not necessarily include all of the components shown in fig. 9; in addition, the electronic device 9600 may further include components not shown in fig. 9, which may be referred to in the prior art.
As shown in fig. 9, a central processor 9100, sometimes referred to as a controller or operational control, can include a microprocessor or other processor device and/or logic device, which central processor 9100 receives input and controls the operation of the various components of the electronic device 9600.
The memory 9140 can be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information relating to the failure may be stored, and a program for executing the information may be stored. And the central processing unit 9100 can execute the program stored in the memory 9140 to realize information storage or processing, or the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. Power supply 9170 is used to provide power to electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, an LCD display, but is not limited thereto.
The memory 9140 can be a solid state memory, e.g., Read Only Memory (ROM), Random Access Memory (RAM), a SIM card, or the like. There may also be a memory that holds information even when power is off, can be selectively erased, and is provided with more data, an example of which is sometimes called an EPROM or the like. The memory 9140 could also be some other type of device. Memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 being used for storing application programs and function programs or for executing a flow of operations of the electronic device 9600 by the central processor 9100.
The memory 9140 can also include a data store 9143, the data store 9143 being used to store data, such as contacts, digital data, pictures, sounds, and/or any other data used by an electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers for the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, contact book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. The communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide input signals and receive output signals, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, may be provided in the same electronic device. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and receive audio input from the microphone 9132, thereby implementing ordinary telecommunications functions. The audio processor 9130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100, thereby enabling recording locally through the microphone 9132 and enabling locally stored sounds to be played through the speaker 9131.
Embodiments of the present application further provide a computer-readable storage medium capable of implementing all steps in the zero-knowledge-certification-based contract information verification method for a server or a client as an execution subject in the above embodiments, where the computer-readable storage medium stores thereon a computer program, and when being executed by a processor, the computer program implements all steps of the zero-knowledge-certification-based contract information verification method for a server or a client as an execution subject, for example, the processor implements the following steps when executing the computer program:
step S101: determining a corresponding public reference character string according to contract characteristic information in the contract information;
step S102: determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string;
step S103: obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule;
step S104: homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files;
step S105: and sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency carries out safety verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, carrying out financing verification on a contract term and a contract amount in the homomorphic encrypted file according to a financing term and a financing amount provided by the financing party, and if the verification is passed, executing financing operation.
As can be seen from the above description, the computer-readable storage medium provided in the embodiment of the present application determines the corresponding common reference character string according to the contract feature information in the contract information; determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files; and sending the authorization certificate to an agency, sending the zero knowledge proof file to a financial institution so that the agency can carry out security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero knowledge proof file corresponding to the zero knowledge proof file.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A contract information verification method based on zero knowledge certification is characterized by comprising the following steps:
determining a corresponding public reference character string according to contract characteristic information in the contract information;
determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string;
obtaining a zero knowledge certification file according to the certification certificate, contract basic information in the contract information and a preset zero knowledge certification encryption rule;
homomorphic encryption is carried out according to the contract term and the contract amount in the contract information to obtain homomorphic encryption files;
and sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency carries out safety verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, carrying out financing verification on a contract term and a contract amount in the homomorphic encrypted file according to a financing term and a financing amount provided by the financing party, and if the verification is passed, executing financing operation.
2. The zero-knowledge proof contract information verification method according to claim 1, wherein the determining the corresponding common reference character string according to the contract feature information in the contract information comprises:
and obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identification in the contract information and the corresponding identification hash value.
3. The zero-knowledge proof contract information verification method according to claim 1, wherein obtaining a zero-knowledge proof file according to the proof certificate, contract basic information in the contract information, and a preset zero-knowledge proof encryption rule comprises:
and obtaining a zero knowledge certification file through a security machine preset with a zero knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the party A information, the party B information, the contract amount and the contract duration.
4. The zero-knowledge proof contract information verification method according to claim 1, wherein the agency performs security verification on the zero-knowledge proof document in the financial institution according to the authorization certificate and contract basic information provided by financing parties, including:
and the agency carries out safety verification on each zero knowledge certification document in the financial institution according to the authorization certificate, the received contract number provided by the financing party, the information of the party A, the information of the party B, the contract amount and the contract period.
5. A contract information verifying apparatus based on zero knowledge certification, comprising:
the parameter generation module is used for determining a corresponding public reference character string according to contract characteristic information in the contract information;
the certificate generation module is used for determining a certificate of certification and an authorization certificate corresponding to the contract information according to the public reference character string;
the zero knowledge proof file generation module is used for obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
the homomorphic encrypted file generation module is used for carrying out homomorphic encryption according to the contract term and the contract amount in the contract information to obtain homomorphic encrypted files;
and the file issuing and security verification module is used for sending the authorization certificate to an agency, sending the zero knowledge certification file to a financial institution, so that the agency carries out security verification on the zero knowledge certification file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encrypted file corresponding to the zero knowledge certification file, carrying out financing verification on the contract term and contract amount in the homomorphic encrypted file according to the financing term and financing amount provided by the financing party, and if the verification is passed, executing financing operation.
6. The zero-knowledge proof-based contract information verification apparatus according to claim 5, wherein said parameter generation module comprises:
and the hash encryption unit is used for obtaining the public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identification in the contract information and the corresponding identification hash value.
7. The zero-knowledge proof-based contract information verifying apparatus according to claim 5, wherein the zero-knowledge proof file generating module comprises:
and the certification document generating unit is used for obtaining the zero knowledge certification document through a security machine preset with a zero knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the party A information, the party B information, the contract amount and the contract time limit.
8. The zero-knowledge proof contract information verification apparatus according to claim 5, wherein said document issuance and security verification module comprises:
and the safety verification unit is used for the agency to perform safety verification on each zero knowledge certification file in the financial institution according to the authorization certificate, the received contract number provided by the financing party, the first party information, the second party information, the contract amount and the contract period.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the zero-knowledge proof-based contract information verification method of any one of claims 1 to 4 when executing the program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method for verifying contract information based on zero knowledge proof of claim 1 to 4.
CN202010833526.3A 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof Active CN111931209B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010833526.3A CN111931209B (en) 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010833526.3A CN111931209B (en) 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof

Publications (2)

Publication Number Publication Date
CN111931209A true CN111931209A (en) 2020-11-13
CN111931209B CN111931209B (en) 2024-03-22

Family

ID=73304596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010833526.3A Active CN111931209B (en) 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof

Country Status (1)

Country Link
CN (1) CN111931209B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112435026A (en) * 2020-11-27 2021-03-02 从法信息科技有限公司 Method and device for protecting file transaction information by using zero-knowledge proof and electronic equipment
CN113328863A (en) * 2021-08-03 2021-08-31 北京电信易通信息技术股份有限公司 Mobile equipment data acquisition method and system based on zero-knowledge proof
CN115801285A (en) * 2022-12-02 2023-03-14 北京国脉互联信息科技有限公司 Policy application method and system based on zero-knowledge proof and computer storage medium
CN115801474A (en) * 2023-02-13 2023-03-14 天聚地合(苏州)科技股份有限公司 Privacy calculation-based power transaction method and system, power utilization end and power generation end

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107274184A (en) * 2017-05-11 2017-10-20 上海点融信息科技有限责任公司 block chain data processing based on zero-knowledge proof
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
CN108418783A (en) * 2017-09-01 2018-08-17 矩阵元技术(深圳)有限公司 A kind of protection method of block chain intelligence contract privacy, medium
CN108769061A (en) * 2018-06-25 2018-11-06 北京奇虎科技有限公司 Login method, login validation method and corresponding device, electronic equipment
WO2019209168A2 (en) * 2018-04-26 2019-10-31 华为国际有限公司 Data processing method, related apparatus, and blockchain system
CN110781521A (en) * 2018-12-06 2020-02-11 山东大学 Intelligent contract authentication data privacy protection method and system based on zero-knowledge proof
CN111310234A (en) * 2020-05-09 2020-06-19 支付宝(杭州)信息技术有限公司 Personal data processing method and device based on zero-knowledge proof and electronic equipment
CN111429138A (en) * 2020-03-25 2020-07-17 中国工商银行股份有限公司 Block link point data safety interaction method and first interaction node

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107274184A (en) * 2017-05-11 2017-10-20 上海点融信息科技有限责任公司 block chain data processing based on zero-knowledge proof
CN108418783A (en) * 2017-09-01 2018-08-17 矩阵元技术(深圳)有限公司 A kind of protection method of block chain intelligence contract privacy, medium
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
WO2019209168A2 (en) * 2018-04-26 2019-10-31 华为国际有限公司 Data processing method, related apparatus, and blockchain system
CN108769061A (en) * 2018-06-25 2018-11-06 北京奇虎科技有限公司 Login method, login validation method and corresponding device, electronic equipment
CN110781521A (en) * 2018-12-06 2020-02-11 山东大学 Intelligent contract authentication data privacy protection method and system based on zero-knowledge proof
CN111429138A (en) * 2020-03-25 2020-07-17 中国工商银行股份有限公司 Block link point data safety interaction method and first interaction node
CN111310234A (en) * 2020-05-09 2020-06-19 支付宝(杭州)信息技术有限公司 Personal data processing method and device based on zero-knowledge proof and electronic equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吴芷菡;崔喆;刘霆;蒲泓全;: "基于区块链的安全电子选举方案", 计算机应用, no. 07 *
李龚亮;贺东博;郭兵;路松峰;: "基于零知识证明的区块链隐私保护算法", 华中科技大学学报(自然科学版), no. 07 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112435026A (en) * 2020-11-27 2021-03-02 从法信息科技有限公司 Method and device for protecting file transaction information by using zero-knowledge proof and electronic equipment
CN112435026B (en) * 2020-11-27 2023-03-28 从法信息科技有限公司 Method and device for protecting file transaction information by using zero-knowledge proof and electronic equipment
CN113328863A (en) * 2021-08-03 2021-08-31 北京电信易通信息技术股份有限公司 Mobile equipment data acquisition method and system based on zero-knowledge proof
CN113328863B (en) * 2021-08-03 2021-11-02 北京电信易通信息技术股份有限公司 Mobile equipment data acquisition method and system based on zero-knowledge proof
CN115801285A (en) * 2022-12-02 2023-03-14 北京国脉互联信息科技有限公司 Policy application method and system based on zero-knowledge proof and computer storage medium
CN115801285B (en) * 2022-12-02 2023-07-21 北京国脉互联信息科技有限公司 Policy application method, system and computer storage medium based on zero knowledge proof
CN115801474A (en) * 2023-02-13 2023-03-14 天聚地合(苏州)科技股份有限公司 Privacy calculation-based power transaction method and system, power utilization end and power generation end

Also Published As

Publication number Publication date
CN111931209B (en) 2024-03-22

Similar Documents

Publication Publication Date Title
CN111931209B (en) Contract information verification method and device based on zero knowledge proof
CN111080295B (en) Electronic contract processing method and device based on blockchain
CN113541970B (en) Method and system for using distributed identifier
CN111400727A (en) Access control method and device of block chain and electronic equipment
CN110933109B (en) Dynamic small program authentication method and device
CN111143474B (en) One-key binding changing method for mobile phone number based on block chain technology
CN109660534B (en) Multi-merchant-based security authentication method and device, electronic equipment and storage medium
CN110598429B (en) Data encryption storage and reading method, terminal equipment and storage medium
CN111934873A (en) Bidding file encryption and decryption method and device
CN111464315A (en) Digital signature processing method, device, computer equipment and storage medium
CN113422679B (en) Key generation method, device and system, encryption method, electronic device and computer readable storage medium
CN110999254A (en) Securely performing cryptographic operations
CN111949958A (en) Authorization authentication method and device in Oauth protocol
CN115396191A (en) Vehicle-end digital key pushing method and system, electronic equipment and readable storage medium
CN113055184B (en) Data encryption and decryption method and device
CN114499893B (en) Bidding file encryption and evidence storage method and system based on block chain
CN115422584A (en) Data deformation method and device
CN114692124A (en) Data reading and writing method and device and electronic equipment
CN114549206A (en) Transaction anti-repudiation method, system, electronic equipment and readable storage medium
CN113868713A (en) Data verification method and device, electronic equipment and storage medium
CN113190868A (en) Payment information viewing method and node based on block chain system
CN113158259A (en) Block chain integrity verification method and device
CN107358068B (en) Method for encrypting mobile phone program through mobile chip of mobile phone TF card
CN111522563A (en) Block chain-based terminal upgrade protection system and method
CN110601841B (en) SM2 collaborative signature and decryption method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 825, 8 / F, building 10, yard 13, Ronghua South Road, Beijing Economic and Technological Development Zone, Beijing, 100176

Applicant after: Golden Network (Beijing) e-commerce Co.,Ltd.

Address before: Room 825, 8 / F, building 10, yard 13, Ronghua South Road, Beijing Economic and Technological Development Zone, Beijing, 100176

Applicant before: Golden Network (Beijing) e-commerce Co.,Ltd.

GR01 Patent grant
GR01 Patent grant