CN112241515A - Digital asset authentication processing system - Google Patents

Digital asset authentication processing system Download PDF

Info

Publication number
CN112241515A
CN112241515A CN201910657337.2A CN201910657337A CN112241515A CN 112241515 A CN112241515 A CN 112241515A CN 201910657337 A CN201910657337 A CN 201910657337A CN 112241515 A CN112241515 A CN 112241515A
Authority
CN
China
Prior art keywords
data
authentication
hash
unit
thread
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910657337.2A
Other languages
Chinese (zh)
Inventor
白杰
李冬云
吴先锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aowei Information Technology Jiangsu Co ltd
Original Assignee
Aowei Information Technology Jiangsu Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aowei Information Technology Jiangsu Co ltd filed Critical Aowei Information Technology Jiangsu Co ltd
Priority to CN201910657337.2A priority Critical patent/CN112241515A/en
Priority to PCT/CN2020/094358 priority patent/WO2021012814A1/en
Priority to FR2007542A priority patent/FR3099329A1/en
Publication of CN112241515A publication Critical patent/CN112241515A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/252Integrating or interfacing systems involving database management systems between a Database Management System and a front-end application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

A first aspect of an embodiment of the present application shows a digital asset authentication processing system, including: the client side and the digital asset authentication platform are provided, wherein the digital asset authentication platform comprises: the digital asset authentication platform comprises a first data receiving unit, a first database, a data selection unit, a data authentication unit and an information feedback unit, and further comprises: a blockchain thread, wherein: and the block chain thread is used for receiving the data uploaded by the client, the first data receiving unit, the data selecting unit and the data authentication unit and sending the data to the block chain network. The data uploaded by the client, the first data receiving unit, the data selecting unit and the data authentication unit are uploaded to the blockchain network through the blockchain process, so that the data can be guaranteed not to be tampered, the reliability of the digital asset data can be guaranteed, and meanwhile the data can be guaranteed to be recorded in time.

Description

Digital asset authentication processing system
Technical Field
The application relates to the technical field of information security, and relates to a digital asset authentication processing system.
Background
A digital asset authentication processing system, also called a rights confirmation platform, mainly aims at a large number of rights confirmation operations for intellectual works or achievements registered for copyright. The function of the device is mainly embodied in two aspects: firstly, carrying out right transacting confirmation operation on registered copyright, trademark or patent with patent certificate; and secondly, carrying out an entitlement confirmation operation on a large number of unregistered intellectual works or achievements. In the scenario shown in fig. 1, peer-to-peer contact is formed between the digital asset authentication platform 2 and various types of clients 1 (e.g., fixed terminal and mobile terminal, etc.) through the internet, and a user establishes contact through an installed APP on the client 1 side, and requests the digital asset authentication platform 2 to provide digital asset authentication operation or digital asset transaction operation for the user through the contact.
The basic structure of the digital asset authentication platform 2 that is typically required to perform the authentication process described above can be illustrated by fig. 2. The data receiving unit 21 is configured to receive a digital asset data packet (hereinafter referred to as a data packet) to be authenticated, which is uploaded by the client 1 through a web page or a dedicated APP, and store the data packet into the internal first database 25; the data selection unit 22 is used for obtaining data to be authenticated or traded to be processed from the first database 25 and sending the data to the data authentication unit 23; a data authentication unit 23 for processing the obtained data as required, performing a right confirming or authentication operation, then storing the result in the second database 26, and feeding back right confirming information, authentication information, etc. through the information feedback unit.
Therefore, the digital asset entity needs to be uploaded from the client 1 to the digital asset authentication platform 2, and after the authentication is finished, the authenticated digital asset data packet is stored in the second database 26. Obviously, the centralized digital asset authentication platform 2 cannot guarantee the credibility of the digital asset data package.
Disclosure of Invention
Based on the above technical problem, the present application aims to provide a digital asset authentication processing system.
A first aspect of an embodiment of the present application shows a digital asset authentication processing system, including: a client, a digital asset authentication platform, wherein the digital asset authentication platform comprises: the digital asset authentication platform comprises a first data receiving unit connected with the output end of the client, a first database connected with the output end of the first data receiving unit, a data selection unit connected with the output end of the first database, a data authentication unit connected with the output end of the data selection unit and an information feedback unit connected with the output end of the data authentication unit, and further comprises: a block chain thread, an input end of the thread being connected to an input end of the client, an input end of the first data receiving unit, an input end of the data selecting unit, and an input end of the data authentication unit, wherein: and the block chain thread is used for receiving the data uploaded by the client, the first data receiving unit, the data selecting unit and the data authentication unit and sending the data to a block chain network. According to the technical scheme, the block chain network has the characteristics of decentralization, tamper resistance and repudiation resistance, and data uploaded by the client, the first data receiving unit, the data selecting unit and the data authentication unit are uploaded to the block chain network through a block chain process, so that the data can be guaranteed not to be tampered, the reliability of digital asset data is guaranteed, and meanwhile the data can be guaranteed to be recorded in time.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a diagram of an application scenario of a digital asset platform;
FIG. 2 is a schematic diagram of the basic structure of a digital asset authentication platform;
FIG. 3 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 4 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 5 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 6 is a schematic diagram illustrating formation of queues to be processed in a method for processing digital asset data packets to be authenticated according to the present application;
FIG. 7 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 8 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 9 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 10 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 11 illustrates a digital asset authentication processing system in accordance with a preferred embodiment;
FIG. 12 is a schematic diagram illustrating a process of moving data to be verified to a special processing queue in a method for processing a digital asset data packet to be authenticated according to the present invention.
Detailed Description
To make the objects, technical solutions and advantages of the exemplary embodiments of the present application clearer, the technical solutions in the exemplary embodiments of the present application will be clearly and completely described below with reference to the drawings in the exemplary embodiments of the present application, and it is obvious that the described exemplary embodiments are only a part of the embodiments of the present application, but not all the embodiments.
Example 1:
in order to solve the technical problems in the prior art, an embodiment of the present application illustrates a digital asset authentication processing system, which may specifically refer to fig. 3, including: the system comprises a client 1 and a digital asset authentication platform 2, wherein the digital asset authentication platform comprises: a first data receiving unit 21 connected to an output end of the client 1, a first database 25 connected to an output end of the first data receiving unit 21, a data selecting unit 22 connected to an output end of the first database 25, a data authenticating unit 23 connected to an output end of the data selecting unit 22, and an information feedback unit 24 connected to an output end of the data authenticating unit 23, wherein the digital asset authentication platform further includes: a block chain thread 27, an input end of which is connected with an input end of the client 1, an input end of the first data receiving unit 21, an input end of the data selecting unit 22, and an input end of the data authentication unit 23, wherein:
the blockchain thread 27 is configured to: and receiving the data uploaded by the client 1, the first data receiving unit 21, the data selecting unit 22 and the data authenticating unit 23, and sending the data to the blockchain network.
The client is installed on a terminal, and the terminal can be a computer, a mobile phone, a tablet computer, a laptop, a personal digital assistant, a mobile internet device or a wearable device. It should be noted that the digital assets are of any type, including: patents, trademarks, copyrights, etc., all exist in the form of digital asset packages in embodiments of the present application.
According to the technical scheme, the block chain network has the characteristics of decentralization, tamper resistance and repudiation resistance, and data uploaded by the client, the first data receiving unit, the data selecting unit and the data authentication unit are uploaded to the block chain network through a block chain process, so that the data can be guaranteed not to be tampered, the reliability of digital asset data is guaranteed, and meanwhile the data can be guaranteed to be recorded in time.
Example 2:
in the technical solution shown in embodiment 1, since the partial digital asset entity has a large capacity, which may reach several hundred M or even exceed 1G, the digital asset uploaded to the digital asset authentication platform 2 by the client 1 may occupy more transmission resources and storage resources. In addition, the authentication process of the digital assets is based on the online operation of the internet, a large number of digital assets are uploaded randomly from different clients 1 and cannot be matched with the use condition of network transmission resources of the digital asset authentication platform 2, and the uploading of the digital assets is delayed or transmission fails. In order to solve the problems in the prior art, embodiments of the present application provide a digital asset processing system to be authenticated.
In order to solve the above problem, the technical solution implemented and shown in the present application further includes, on the basis of the technical solution shown in embodiment 1, a preprocessing platform 3 connected to an output end of the client 1, specifically, refer to fig. 4, where the preprocessing platform includes: a second data receiving unit 31 connected to an output terminal of the client 1, an encrypted packet generating unit 32 connected to an output terminal of the data receiving unit 31, and a digest generating unit 33 connected to an output terminal of the encrypted packet generating unit 32, an output terminal of the digest generating unit 33 being connected to the first data receiving unit 21, wherein:
the second data receiving unit 31 is configured to receive a digital asset data package, perform a digital signature operation on the digital asset data package by using a determined digital signature algorithm, and generate a signature string, where the digital asset data package includes a digital asset entity and a bibliographic item;
the encrypted packet generating unit 32 is configured to encrypt the signature string, the bibliographic item, and the link address of the digital asset entity by using an asymmetric encryption algorithm, and generate an encrypted asset data packet;
and the digest generating unit 33 is configured to generate a digest of the asset package to be authenticated according to the encrypted asset data package and the public key, send the digest of the asset package to be authenticated to the first data receiving unit, and upload the digest to the blockchain network and the digital asset authentication platform.
It should be noted that, in the technical solution shown in the embodiment of the present application, the data received by the first data receiving unit is collectively referred to as the digital asset package to be authenticated, and when the preprocessing platform 3 transmits the data to the first data receiving unit, the data is also referred to as the abstract of the asset package to be authenticated.
The digital signature algorithm can be determined by pre-negotiation between the client and the digital asset authentication platform. The digital signature algorithm can also be one of a set of algorithm programs provided in advance, when the client and the digital asset authentication platform transmit a digital asset data packet, the client selects one of the algorithm programs from the set of algorithm programs and sends the digital asset authentication platform to inform the digital asset authentication platform to use the same digital signature algorithm. It should be noted that the algorithm program set includes a plurality of digital signature algorithms. The digital signature algorithm may be SHA256, SHA384, SHA512, or the like. The digital signature operation may be a Hash operation.
According to the embodiment of the application, the Hash operation is performed on the digital asset data packet by using the digital signature algorithm, and due to the property of the Hash operation, a generated signature character string is a unique value after the Hash operation is performed on the digital asset data packet. For example, the digital signature algorithm uses the SHA256, and the digital asset package performs a Hash operation using the SHA256 to obtain a 256-bit string, which is a unique value. After different digital asset data packets are subjected to Hash operation by using the same digital signature algorithm, the obtained signature character strings are different. Therefore, the signature string may be used to verify the authenticity of the digital asset package.
For example, when buyer a wants to buy a picture, after the picture is converted into digital assets expressed in electronic data form by technical means, a digital asset data packet is obtained, and a digital signature operation is performed by using SHA256 digital signature algorithm to obtain a real signature character string, wherein the signature character string is unique. Seller B claims to own the picture, and after the picture shown by seller B is converted into a digital asset data packet, the digital signature operation is carried out by using the SHA256 digital signature algorithm to obtain a group of new signature character strings. At the moment, whether the real signature character string is the same as the new signature character string is judged, and if yes, the seller B is a true owner of the picture; if the pictures are not the same, the picture shown by the seller B is a counterfeit, the seller B is the owner pretending the picture, the seller B is not the true owner of the picture, and therefore the buyer A cannot trade with the seller B. Due to the uniqueness of the signature string, the signature string can verify the authenticity of the digital asset pack.
Encrypting the signature character string and the link address of the digital asset entity by adopting an asymmetric encryption algorithm to generate an encrypted asset data packet;
because the capacity of the digital asset entity may be particularly huge, the link address of the digital asset entity with smaller capacity is adopted as a part of the encrypted asset data packet, and the capacity of the encrypted asset data packet is further reduced.
It should be noted that, according to the link address of the digital asset entity, the storage location of the digital asset entity can be determined. In one possible embodiment, the digital asset data package is stored in a client, and in another possible embodiment, the preprocessing platform may include a third party server, and the digital asset data package is stored in the third party server. The digital asset data packet is stored in the third-party server, so that the storage resource of the client occupied by the digital asset data packet can be reduced, and the condition that the client runs at a low speed is avoided.
In the embodiment of the application, the asymmetric encryption algorithm is complex in strength, so that the security is extremely high. The asymmetric encryption algorithm comprises two keys, namely a public key and a private key, wherein the public key and the private key are different keys, and the encrypted asset data packet is obtained by encrypting the signature character string and the link address of the digital asset entity through the private key; in the process of decrypting the encrypted asset data packet, the public key is used, and the public key is used for decrypting the encrypted asset data packet, so that the signature character string in the encrypted asset data packet and the link address of the digital asset entity can be obtained.
And generating an asset package abstract to be authenticated according to the encrypted asset data package and the public key, and uploading the abstract to a block chain thread and a first data receiving unit. The block chain process uploads the received data to a block chain network, and the block chain network has the characteristics of decentralization, tamper resistance and repudiation resistance, so that the summary of the asset package to be authenticated, which is composed of the encrypted asset data package and the public key, is uploaded to the block chain network, and the digital asset entity corresponding to the link address of the digital asset entity in the encrypted asset data package can be guaranteed not to be tampered, and can be recorded in time.
The method and the device have the advantages that the abstract of the asset package to be authenticated is uploaded to the digital asset authentication platform from the client, and the abstract of the asset package to be authenticated is composed of the encrypted asset package and the public key, and the encrypted asset package is obtained by encrypting the link address and the signature character string of the digital asset entity with smaller capacity.
Example 3:
referring to fig. 5, in the technical solution shown in embodiment 2, the data authentication unit 23 includes: a bibliographic examination thread 23a connected to an output terminal of the data selection unit 22, an entity authentication unit 23b connected to an output terminal of the bibliographic examination thread 23a, and an authentication digital asset generation unit 23c connected to an output terminal of the entity authentication unit 23 b;
the data selecting unit 22 is configured to obtain a digest of the to-be-authenticated data packet, which needs to be processed according to priority, from the first database 25;
the bibliographic item auditing thread 23a is used for auditing data of a bibliographic item part in the to-be-authenticated data packet abstract; for the checked unqualified data items, giving a reference value of a virtual qualified data item and analyzing a checking result, and continuing checking item by item until the data of all the bibliographic project parts are checked; if the audited data of the bibliographic project part has unqualified data items, the audited result is fed back to the corresponding client 1 through the information feedback unit 24; otherwise, the entity authentication unit 23b continues to operate on the entity part of the digital asset in the data packet;
the authenticated digital asset generating unit 23c generates an authenticated digital asset from the authenticated digital asset entity and the bibliographic item.
In general, a client may have multiple data uploading operations, and after each uploading operation, there are two auditing results: the data packet is also called as a summary of the data packet to be authenticated or the data to be authenticated passes or fails the audit in some embodiments; if the data package is not approved, the user is required to perform modification related operation on the data package which is not approved on the client side, and then the data package is uploaded again; therefore, for each independent client, there are not only a huge number of packets to be uploaded each time, but also different properties, and since each packet contains different data contents and may be uploaded for the first time or for more than two times, it is important to determine the uploading order of the packets during uploading. Therefore, the function of the data selection unit in the present application is to determine the type of the data packet, and also to determine the uploading sequence of the data packet.
Determining the type of the data packet, specifically, determining the data type contained in the data packet according to inspection of the data packet, or acquiring whether the data packet is uploaded, the number of times of uploading, and the like according to inspection of the data packet; according to different types of the data packets, the importance of the data packets is divided through set rules, so that the uploading sequence is divided; for example, for data packets of the same data type, if it is checked and known that a certain data packet is a data packet which has been uploaded but has not passed the examination, the data packet can be prioritized over other data packets of the same data type when being uploaded again; for the data packets which are uploaded for the first time or are uploaded for the same times, if the importance index of a certain data packet is superior to that of other data packets, the data packet can be uploaded preferentially to other data packets when being uploaded again.
All data packets to be authenticated can be sorted from high to low according to priority; in this embodiment, the priority of the data packet to be authenticated refers to the priority level of the data packet to be authenticated, and in practical applications, the priority may be represented in the form of numbers, letters, or other forms, for example, the priority level 1, 2, 3, … …, or n is set, and the larger the number is, the higher the priority is, the earlier the data packet is audited; further, when the number of packets is extremely large, in order to effectively distinguish the priorities of all the packets from each other, the priorities may be expressed by specific values or symbols.
There are many bases for setting the priority, and the bases can be set according to the importance of the contents of the data packet to be authenticated, for example, the data packet object specification, type, image data and the like closely related to the transaction and the authentication object will obtain higher priority, and the data packet procedure number and the like not highly related to the transaction and the authentication object will obtain lower priority; for another example, for a data packet with a large number of accumulated uploading times, the content of the data packet can be regarded as important, and a higher priority can be correspondingly specified;
the priority can be set according to the transaction duration besides the setting basis; for example, a packet that is up to the deadline of the transaction will get a relatively high priority; packets with the same or similar content, packets with shorter transaction duration will get higher priority than packets with longer transaction duration; the two priority levels can be set independently or combined; moreover, the embodiments of the present application are not limited to the combination of the two formulation bases, and other feasible formulation bases can be adopted to be considered alone or combined.
Sequentially selecting data packets to be authenticated according to the sorting result, and storing the data packets to be authenticated into a first-in first-out queue to be processed; when all the data packets to be authenticated are distinguished by different priority levels, all the data packets to be authenticated can be sequentially selected according to the priority levels before uploading, specifically, a first-in first-out queue, namely a queue to be processed, of the data packets to be processed is set at the moment, and then the corresponding data packets to be authenticated are sequentially stored into the queue to be processed by a structural unit with a data selection function according to the priority levels; the queue to be processed can be set in the data selection unit by default, or a memory can be independently set to bear the queue to be processed, and the data selection unit is adopted to execute data storage operation;
fig. 6 is a schematic diagram of a process of selecting and storing a to-be-authenticated data packet; when selecting a to-be-authenticated data packet to be stored in a to-be-processed queue, it is necessary to determine an uploading order according to a priority level of the to-be-authenticated data packet, for example, in fig. 10, the to-be-authenticated data packet B having the highest priority level will be used as a first priority selection object, the to-be-authenticated data packet C having the lowest priority level will be used as a second priority selection object, and the to-be-authenticated data packet a having the lowest priority level will be stored as a third selection object; at this time, if there is a packet D to be authenticated and its priority is located between the packets B, C to be authenticated, it is necessary to arrange the packet D to be authenticated as a second priority selection object with the packet C, A to be authenticated in sequence. In the queue to be processed, the data packet selected to enter is arranged in front of the queue, and when the data packet is examined in the following process, the data packet in front of the queue is operated first, so that the first-in first-out of the queue is realized.
Example 4:
generally, a digital asset authentication platform internally sets a classification distributor, a plurality of authentication threads, and an authentication digital asset generation unit. And the classification distributor sends the digital assets to corresponding authentication threads according to the corresponding classifications of the digital assets. And each thread authenticates the digital assets of the corresponding category, and finally, the authenticated digital asset generating unit generates authenticated digital assets. However, regardless of how the digital assets are classified, the data processing traffic and efficiency of each thread are unbalanced, thereby reducing the efficiency of the overall authentication.
Referring to fig. 7, in order to solve the above technical problem, in the technical solution shown in the embodiment of the present application, on the basis of the technical solution shown in embodiment 3, the entity authentication unit 23b includes: a balanced distributor 23b1 coupled to an output of the project audit thread 23a, a plurality of hash threads 23b2 coupled to the output, an authentication thread 23b3 coupled to an output of the hash threads 23b2, an output of the authentication thread 23b3 coupled to the authentication digital asset generation unit 23c, wherein:
the equilibrium distributor 23b1, configured to assign a digital asset entity and a corresponding registration code to the hash thread 23b 2;
in particular, the balanced distributor distributes the digital asset entity portions to the hash threads 23b2 according to a global load distribution principle. The global load distribution principle can determine which next thread provides service by determining the load of each hash thread 23b2, which may include CPU occupation, bandwidth occupation, and the like, and determining the availability determination of the hash thread 23b2, thereby achieving balanced operation of each hash thread 23b 2. The balanced distributor can also implement the global load distribution principle by a polling mode. For example, the digital asset authentication processing platform includes 10 hash threads, namely hash thread 1, hash thread 2, hash thread 3, hash thread 4 … … hash thread 10; the balanced distributor distributes the received 1-10 digital asset entity parts to a Hash thread 1, a Hash thread 2, a Hash thread 3 and a Hash thread 4 … … Hash thread 10 in sequence; the received digital asset entity portions 11-20 are then distributed again in order Hashthread 1, Hashthread 2, Hashthread 3, Hashthread 4 … … Hashthread 10, and so on. In the specific application process, all allocation manners that can achieve full-load usage of the hash thread are within the scope of the embodiments of the present application, and are not necessarily described herein due to limited sections.
The hash thread 23b2, configured to calculate a hash value of the digital asset entity according to a digital signature algorithm;
the technical scheme shown in the embodiment of the application calculates the hash value of each digital asset entity part through a hash thread.
The hash queue transforms the received digital asset entity part into an output hash value with a fixed length through a hash algorithm, then compares the hash value with the signature character string, if the hash value is consistent with the signature character string, the authentication is successful, and the data which is successfully authenticated is sent to the authentication queue to be covered with a time stamp.
The authentication thread 23b3 is configured to use the hash value as an authentication object and give a corresponding timestamp;
the authentication digital asset generating unit 23c is configured to generate an authentication digital asset including an authentication code and a registration code according to the hash value and the timestamp.
According to the technical scheme, the authentication operation mainly provides the corresponding time stamp for the hash value, and the data processing amount is small. Therefore, a design mode that a plurality of hash queues correspond to one authentication queue can be adopted.
And the authentication digital asset generating unit is used for generating an authentication digital asset comprising an authentication code and a registration code according to the hash value and the timestamp.
According to the technical scheme, firstly, according to the global load distribution principle, digital asset entity parts are distributed to hash threads, the digital asset entity parts are guaranteed to be uniformly distributed to all the hash threads, and therefore the hash threads are used for processing the calculation of the hash values of the digital asset entity parts in a full-load mode. And then, authenticating the hash value through an authentication thread, wherein in the technical scheme shown in the embodiment of the application, the authentication operation mainly provides a corresponding timestamp for the hash value. The technical scheme shown in the embodiment of the application can ensure that all hash threads simultaneously calculate the hash value of the entity part of the digital asset on line, and further ensure that the data processing flow and efficiency are in a balanced state, thereby improving the efficiency of the whole authentication.
Example 5:
in order to improve the efficiency of data authentication, in the technical solution shown in the embodiment of the present application, there may be a plurality of authentication threads. Specifically, referring to fig. 8, on the basis of the technical solution shown in embodiment 4, there may be a plurality of authentication threads, and a centralized repeater is further disposed between the hash thread and the authentication thread; the centralized forwarder 23b4 is configured to store the hash value sent by the hash thread, and send the hash value to the authentication thread.
According to the technical scheme, the authentication efficiency is improved by arranging a plurality of authentication threads, and the number of the authentication threads can be different from the number of the hash threads. Meanwhile, a centralized repeater is also arranged between the hash thread and the authentication thread 22. The centralized repeater is used for storing the hash value sent by the hash thread and sending the hash value to the authentication thread; by adopting the centralized repeater, the problem of data blockage in the process of transmitting the data from the hash thread to the authentication thread can be avoided.
Example 6:
on the basis of the technical scheme shown in embodiment 5, the centralized forwarder is an authentication queue; specifically, referring to fig. 8, the authentication queue is further configured to control the start and the stop of the authentication thread according to whether an authentication idle capacity is smaller than or equal to a preset capacity, where the authentication idle capacity is an idle capacity of the authentication queue.
The authentication thread is mainly used for authenticating the hash value, and in the technical scheme shown in the embodiment of the application, the authentication operation mainly provides a corresponding timestamp for the hash value, so that the data processing amount is small, and the time required by authentication of each hash value is relatively fixed. The Hash thread is mainly used for calculating the Hash value of the entity part of the digital asset; wherein the digital asset entity part comprises: the character product class and the shadow are regarded as the product class, and the like, and the sizes and the file formats of the digital asset data packets are different due to different contents, so that the calculation rates of the hash threads on the entity part hash values of the digital assets are different, and the time required for calculating the entity part hash values of each digital asset is relatively unfixed. In this case, if the number of hash threads to be started and the number of authentication threads to be started are fixed, it is inevitable to waste resources.
In order to solve the above problem, in the technical solution shown in the embodiment of the present application, the authentication queue is configured to control starting and closing of an authentication thread according to whether an authentication free capacity is smaller than or equal to a preset capacity, where the authentication free capacity is a free capacity of the authentication queue. The starting and the closing of the authentication thread are controlled through the authentication queue, and the maximum utilization of the authentication thread resource can be achieved.
For example, the following steps are carried out:
the digital asset authentication processing platform comprises: 20 hash threads and 10 authentication threads. In a period of time, 20 hash threads are started, and 5 authentication threads are started. In this period, the entity part of the digital assets processed by the hash thread is mostly a video file, and correspondingly, the time consumed by the hash thread for calculating the hash value of the video file is longer. And 18 hash values are queued in the authentication queue, in this case, the authentication idle capacity of the authentication thread is always larger than the preset capacity, and at this time, the state that 5 authentication threads are opened is continuously maintained. In another time period, the physical part of the digital assets processed by the hash thread is mostly patents, and accordingly, the time consumed for the hash thread 23b2 to calculate the hash value of the movie file is short. 35-40 of the authentication queue and the hash value are queued for authentication, in this case, the authentication idle capacity of the authentication thread is smaller than the preset capacity, and at this time, the authentication thread controls the other authentication threads to be opened. In another time period, the authentication idle capacity of the authentication thread is smaller than the preset capacity, and at this time, the authentication thread can also control the closing of the authentication thread.
Therefore, according to the technical scheme shown in the embodiment of the application, the authentication queue controls the starting and the closing of the authentication thread according to whether the authentication idle capacity is less than or equal to the preset capacity, so that the maximum utilization of the authentication thread resource is achieved.
Example 7:
since the hash thread is used to calculate the hash value of the digital asset, for some digital assets that may be viewed as an article class, it takes a lot of time to calculate the hash value of the digital asset, in this case, the identification may cause the data in the hash queue to be blocked if the digital asset is continuously transported to the hash queue. In order to solve the above technical problem, in the technical solution shown in the embodiment of the present application, on the basis of the technical solution shown in embodiment 6, a hash queue 23b5 is further disposed between the equilibrium distributor 23b1 and the hash thread 23b 2; the hash queue 23b5 is used for storing the digital assets and corresponding registration codes including the entity part output by the equilibrium distributor in a FIFO manner, and storing the digital assets and corresponding registration codes for the hash thread 23b2 in a FIFO manner.
And the hash queues correspond to the hash threads one to one. In particular, reference may be made to FIG. 9. In fig. 9, the hash queue is configured to store the digital assets and corresponding registration codes including the entity portions output by the equilibrium distributor in the FIFO manner, and store the digital assets and corresponding registration codes for the hash threads in the FIFO manner. By adopting the Hash queue, the problem of data blockage in the process of transmitting data to the Hash thread by the balanced distributor can be avoided.
In a feasible embodiment, the hash queue is further configured to send hash free capacity to the balanced distributor in real time, where the hash free capacity is the free capacity of the hash queue; and the balanced distributor is also used for distributing the digital asset entity part to the hash queue according to the hash spare capacity.
The spare capacity of the hash queue can be spare capacity, mainly surplus memory, and the hash queue with the largest surplus memory can provide more memory space and computing resources. The hash queue may send hash free capacity to the balanced distributor at preset intervals. And the balanced distributor distributes the digital asset entity part to the hash queue according to the hash spare capacity. The hash queue can also send the hash free capacity to the balanced distributor in real time. And the balanced distributor distributes the digital asset entity part to the hash queue according to the hash spare capacity. The following describes the distribution of the physical portion of the digital assets in detail with reference to specific examples.
The hash thread may send hash spare capacity to the balanced distributor at preset intervals. Under the condition, the balanced distributor can screen out the hash queue with the hash spare capacity larger than the preset spare capacity as the hash queue to be distributed. The balanced distributor continuously distributes the received digital asset entity portions to the hash queue to be distributed. For example, the following steps are carried out: for a digital asset authentication processing platform comprising: 10 hash threads and 10 hash queues, which are respectively: hash thread 1, hash thread 2, hash thread 3, hash thread 4 … … hash thread 10; hash queue 1, hash queue 2, hash queue 3, hash queue 4 … … hash queue 10. In the process of the operation, the hash queue 1, the hash queue 2, the hash queue 3 and the hash queue 4 … … send the hash free capacities of the hash queues to the equilibrium distributor at preset intervals, wherein the hash free capacities correspond to the hash queues. The hash free capacity corresponding to each hash queue at a certain time point is shown in table 1. In this embodiment, the preset spare capacity is 8G. And balancing the distributor, and determining the hash queues to be distributed as a hash queue 2, a hash queue 4, a hash queue 5, a hash queue 6 and a hash queue 10. And continuously distributing the received digital asset entity parts to the to-be-distributed hash queue 2, the hash queue 4, the hash queue 5, the hash queue 6 and the hash queue 10 by the balanced distributor in the next time period. And dynamically allocating the digital asset entity parts to the hash queue in turn.
Table 1:
hash queue Spare capacity
Hash queue
1 5.8G
Hash queue 2 10.8G
Hash queue 3 2.4G
Hash queue 4 9.6G
Hash queue 5 8.4G
Hash queue 6 9.4G
Hash queue 7 5.2G
Hash queue 8 5.8G
Hash queue 9 3.6G
Hash queue 10 12.5G
In a possible embodiment, the hash thread 23b2 may send the hash free capacity to the balanced distributor in real time. In this case, the equilibrium distributor may sort the received hash free capacities in real time, and screen out the prospective queue generating the largest hash free capacity as the hash queue to be distributed. At this point in time the balanced distributor distributes the received digital asset entity portions to the to-be-distributed hash queues. For example, the following steps are carried out: for a digital asset authentication processing platform comprising: 10 hash threads and 10 hash queues. Respectively as follows: hash thread 1, hash thread 2, hash thread 3, hash thread 4 … … hash thread 10; hash queue 1, hash queue 2, hash queue 3, hash queue 4 … … hash queue 10. In the process of the job, the hash queues 1, 2, 3 and 4 … … send their hash free capacities to the balanced distributor in real time, and the hash free capacities corresponding to the hash queues at a certain time point can be referred to the data in table 1 continuously. In this embodiment, the distributor is balanced, and the hash queue to be distributed is determined to be the hash queue 10. The balanced distributor distributes the received digital asset entity portions to the to-be-divided hash queue 10. And dynamically allocating the digital asset entity parts to the hash queue in turn.
Therefore, according to the technical scheme shown in the application in real time, the balanced distributor dynamically allocates the digital asset entity part to the hash queue according to the hash free capacity, so that the maximum utilization of the hash queue and the hash thread 23b2 resource is achieved.
Example 8:
referring to FIG. 10, the bibliographic examination thread 23a includes a normal examination thread 23a1 connected to the output of the data selection unit 22 and a virtual examination thread 23a3 connected to the output of the normal examination thread 23a1, wherein:
the normal examination thread 23a1 is used for selecting data of the bibliographic item part from the data packet to be authenticated and examining item by item, if an unqualified data item exists, the examination operation is handed over to the virtual examination thread 23a2, otherwise, the entity authentication unit 23b continues to operate the entity part of the digital asset;
the virtual review thread 23a2 is configured to continue to review item by item until the data of all bibliographic item portions are reviewed, and feed back the review result to the corresponding client 1 through the information feedback unit 24.
And the normal examination thread is used for selecting data of the bibliographic item part from the data packet to be authenticated, examining the data item by item, and if a unqualified data item exists, handing over the examination operation to the virtual examination thread 23a 2.
The method comprises a normal examination thread and a virtual examination thread, wherein the normal examination thread is used for examining and verifying bibliographic items item by item, the data processing amount is large, some examination items which do not pass are further included in the examination process, and the virtual examination thread is arranged in the technical scheme shown in the embodiment of the application in order to share the data processing amount of the normal examination thread. If the normal inspection thread finds a disqualified data item, the inspection operation is handed over to the virtual inspection thread. In order to facilitate the user to perform the modification operation quickly, the virtual inspection thread needs to give reference values of corresponding qualified data items to unqualified data items and give inspection result analysis, wherein the content of the inspection result analysis may include the positions of the unqualified items, namely, which data packets are located, the preliminary reason analysis and modification suggestions of the unqualified items are generated, and the like. For example, when a certain packet audit result is found to be: if the name of the authorized person is wrong, the given reference value of the virtual qualified data item and the analysis of the examination result can be expressed as "examination result: does not pass; not for the reason: a wrongly written word exists; reason analysis: inputting by mistake with the same tone; qualification item reference value: chapter three; and (3) modification suggestion: changing 'Zhangthree' into 'Chapter three'; it should be noted that there are many other possibilities for each analysis result, which is not limited in this embodiment, and the expression manner of the result analysis may be many kinds, such as a chart and a message bar.
According to the technical scheme, after all items of the injection item part are audited, all problem items contained in the digital asset package pair are fed back to the client by the virtual audit thread. For example, for any client, it is assumed that five data packets to be authenticated are uploaded, which are data packets a to G, respectively, and after the system executes an audit process, it is obtained through statistics that data packets having unqualified items are data packet B and data packet G, and specific audit result analysis content can be checked in the audit result fed back to the client; the data packet A/C/D which does not comprise the unqualified data item in the auditing result is considered to pass the auditing, and the digital asset entity part in the data packet can be continuously operated; because the examination result is fed back in a centralized way once by taking the client as a unit, the problem of low examination efficiency caused by prompting the user to correct when an unqualified item is found can be avoided;
therefore, the technical scheme shown in the embodiment of the application is provided with the virtual inspection thread, and the virtual inspection thread gives the reference value of the corresponding qualified data item for the unqualified data item and gives the inspection result analysis. In one aspect, the reference value may facilitate a user to quickly perform the modification operation. On the other hand, the virtual censoring thread may share the data throughput of the normal censoring thread.
Example 9:
referring to fig. 11, the data selecting unit 22 includes an audit number judging unit 22a connected to an output end of the first database 25, and a special processing queue 22b connected to an output end of the audit number judging unit 22 a;
the auditing number judging unit 223 is configured to set a data auditing number threshold; if the data packet to be authenticated fails to pass one audit, counting the total audited times, and if the total audited times is less than or equal to the data audit time threshold, the selection unit 222 increases the priority of the data packet to be authenticated when the data packet is uploaded again; if the total number of times is greater than the data audit number threshold, the to-be-authenticated data packet is moved to the special processing queue 224.
In the technical scheme shown in embodiment 8, if a data packet fails to be audited after being uploaded for multiple times, the probability that the data packet passes the audit cannot be effectively improved by continuously uploading the data packet, and the data packet occupies a system audit data space, so that the audit efficiency is affected;
in order to solve the above technical problem, in the technical solution shown in the embodiment of the present application, an audit number judging unit is arranged in the data selecting unit. Wherein the audit frequency judging unit is configured to set a data audit frequency threshold value; the data audit number threshold may be represented by T, and a value of T may be set in advance, for example, T is 3, which represents that the maximum allowable audit number is three times.
If the data packet to be authenticated fails to pass one audit, counting the total audited times of the data packet to be authenticated, wherein the total audited times can be represented by t, and t is an integer greater than zero; if the total number of times is less than or equal to the data auditing number threshold value, namely T is less than or equal to T, the priority of the data is adjusted when the data is uploaded again, and the data is stored in a queue to be processed when the data is uploaded again.
If the total times is greater than the data auditing time threshold value, namely T is greater than T, the data packet to be authenticated is moved to a special processing queue; in this embodiment, the special processing queue is configured to store data packets that are not qualified in multiple uploads, and perform processing operations on such data packets in a centralized manner, where a specific processing operation process is not limited in this embodiment; it should be noted that the special processing queue and the queue to be processed are not affected by each other, and as with the queue to be processed, the special processing queue may be set in the data selection unit by default, or may be set in a memory that carries the queue to be processed, and the data selection unit is used to perform data storage operation.
The above process of the step can be specifically described with reference to fig. 12, when the preset data audit time threshold T is 3, that is, the maximum allowed audit time is three times, when the data packet does not pass after the first audit, and when the data packet is uploaded for the second time, it is determined that T is 2 < T, and the data packet uploaded at this time will obtain a higher priority than the first audit; when the data packet does not pass the second audit, judging that T is 3 and T is T when the data packet is uploaded for the third time, and similarly, the uploaded data packet can obtain a higher priority than the second audit; when the data packet does not pass after the third audit, if uploading is desired again, at this time, T is 4 > T, and the data packet uploaded at this time is stored in the special processing queue.
An embodiment of the present invention further provides a storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements part or all of the steps in each embodiment of the control method for a display device provided by the present invention. The storage medium can be a magnetic disc, an optical disc, a read-only memory English: Read-Only Memory, for short: ROM or random access memory english: random Access Memory, for short: RAM, etc.
Those skilled in the art will readily appreciate that the techniques of the embodiments of the present invention may be implemented as software plus a required general purpose hardware platform. Based on such understanding, the technical solutions in the embodiments of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, or the like, and includes several instructions for enabling a computer device, such as a personal computer, a server, or a network device, to execute the method according to the embodiments or some parts of the embodiments of the present invention.
The same and similar parts in the various embodiments in this specification may be referred to each other. In particular, for the embodiment of the display control device, since it is substantially similar to the embodiment of the method, the description is relatively simple, and the relevant points refer to the description in the embodiment of the method.

Claims (9)

1. A digital asset authentication processing system, comprising: a client (1), a digital asset authentication platform (2), wherein the digital asset authentication platform comprises: a first data receiving unit (21) connected to an output of the client (1), a first database (25) connected to an output of the first data receiving unit (21), a data selecting unit (22) connected to an output of the first database (25), a data authenticating unit (23) connected to an output of the data selecting unit (22), and an information feedback unit (24) connected to an output of the data authenticating unit (23), wherein the digital asset authentication platform further comprises: a blockchain thread (27), an input of the thread being connected to an input of the client (1), an input of the first data receiving unit (21), an input of the data selecting unit (22), an input of the data authenticating unit (23), wherein:
the block chain thread (27) is used for receiving the data uploaded by the client (1), the first data receiving unit (21), the data selecting unit (22) and the data authentication unit (23) and sending the data to a block chain network.
2. The system according to claim 1, further comprising a pre-processing platform (3) connected to an output of the client (1), wherein the pre-processing platform comprises: a second data receiving unit (31) connected to an output of the client (1), an encrypted packet generating unit (32) connected to an output of the data receiving unit (31), and a digest generating unit (33) connected to an output of the encrypted packet generating unit (32), an output of the digest generating unit (33) being connected to the first data receiving unit (21), wherein:
the second data receiving unit (31) is used for receiving a digital asset data package, performing digital signature operation on the digital asset data package by using a determined digital signature algorithm and generating a signature character string, wherein the digital asset data package comprises a digital asset entity and a bibliographic item;
the encrypted packet generating unit (32) is used for encrypting the signature character string, the bibliographic item and the link address of the digital asset entity by adopting an asymmetric encryption algorithm to generate an encrypted asset data packet;
and the abstract generating unit (33) is used for generating an abstract of the asset package to be authenticated according to the encrypted asset data package and the public key, and uploading the abstract to the block chain network and the digital asset authentication platform.
3. The system according to claim 2, characterized in that the data authentication unit (23) comprises: a bibliographic examination thread (23a) connected to an output of the data selection unit (22), an entity authentication unit (23b) connected to an output of the bibliographic examination thread (23a), and an authentication digital asset generation unit (23c) connected to an output of the entity authentication unit (23 b);
the data selection unit (22) is used for obtaining the summary of the data packet to be authenticated, which needs to be processed according to the priority, from the first database (25);
the bibliographic item examination thread (23a) is used for examining and verifying the data of the bibliographic item part in the data packet abstract to be authenticated; for the checked unqualified data items, giving a reference value of a virtual qualified data item and analyzing a checking result, and continuing checking item by item until the data of all the bibliographic project parts are checked; if the data of the audited bibliographic item part has unqualified data items, the audited result is fed back to the corresponding client (1) through the information feedback unit (24); otherwise, the entity authentication unit (23b) continues to operate on the entity part of the digital assets in the data packet;
and the authentication digital asset generating unit (23c) generates an authentication digital asset according to the authenticated digital asset entity and the bibliographic project.
4. The system according to claim 3, wherein the entity authentication unit (23b) comprises: a balanced distributor (23b1) coupled to an output of the project audit thread (23a), a plurality of hash threads (23b2) coupled to the output, an authentication thread (23b3) coupled to an output of the hash threads (23b2), an output of the authentication thread (23b3) coupled to the authenticated digital asset generation unit (23c), wherein:
the balanced distributor (23b1) for assigning digital asset entities and corresponding registration codes to hash threads (23b 2);
the hash thread (23b2) for computing a hash value of the digital asset entity according to a digital signature algorithm;
the authentication thread (23b3) is used for giving a corresponding timestamp by taking the hash value as an authentication object;
the authentication digital asset generating unit (23) is configured to generate an authentication digital asset including an authentication code and a registration code from the hash value and the timestamp.
5. The system according to claim 4, wherein the authentication thread (23b3) is a plurality, and a centralized repeater (23b4) is further arranged between the hash thread (23b2) and the authentication thread (23b 3);
the centralized forwarder (23b4) is used for uniformly distributing the hash values output by the hash threads (23b2) to the authentication threads (23b 3).
6. The system of claim 5, wherein the centralized forwarder (23b4) is an authentication queue (23b 41);
the authentication queue (23b41) is used for storing the hash values output by the hash threads in a FIFO mode and uniformly distributing the hash values output in the FIFO mode to the authentication threads.
7. The system of claim 6, wherein a hash queue (23b5) is further provided between the balanced distributor (23b1) and the hash thread (23b 2);
the hash queue (23b5) is used for storing the digital assets including the entity part and the corresponding registration codes output by the equilibrium distributor in a FIFO mode, and storing the digital assets and the corresponding registration codes for the hash thread (23b2) in the FIFO mode.
8. The system of claim 7, wherein the bibliographic review thread (23) comprises a normal review thread (23a1) connected to an output of the data selection unit (22) and a virtual review thread (23a3) connected to an output of the normal review thread (23a1), wherein:
the normal examination thread (23a1) is used for selecting data of the bibliographic item part from the data packet to be authenticated and examining item by item, if unqualified data items exist, the examination operation is handed over to the virtual examination thread (23a2), otherwise, the entity authentication unit (23b) continues to operate the entity part of the digital asset;
the virtual examination thread (23a2) is used for continuously examining item by item until the data of all bibliographic item parts are examined, and feeding back the examination result to the corresponding client (1) through the information feedback unit (24).
9. The system according to claim 8, wherein the data selection unit (22) comprises an audit number judging unit (22a) connected to an output of the first database (25) and a special processing queue (22b) connected to an output of the audit number judging unit (22 a);
the auditing frequency judging unit (223) is used for setting a data auditing frequency threshold value; if the data packet to be authenticated fails to pass one-time audit, counting the total audited times, and if the total audited times is less than or equal to the data audit time threshold, the selection unit (222) up-regulates the priority of the data packet to be authenticated when the data packet is uploaded again; if the total number of times is greater than the data auditing number threshold, the data packet to be authenticated is moved to a special processing queue (224).
CN201910657337.2A 2019-07-19 2019-07-19 Digital asset authentication processing system Pending CN112241515A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201910657337.2A CN112241515A (en) 2019-07-19 2019-07-19 Digital asset authentication processing system
PCT/CN2020/094358 WO2021012814A1 (en) 2019-07-19 2020-06-04 Digital asset authentication processing system
FR2007542A FR3099329A1 (en) 2019-07-19 2020-07-17 Digital asset authentication processing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910657337.2A CN112241515A (en) 2019-07-19 2019-07-19 Digital asset authentication processing system

Publications (1)

Publication Number Publication Date
CN112241515A true CN112241515A (en) 2021-01-19

Family

ID=74167906

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910657337.2A Pending CN112241515A (en) 2019-07-19 2019-07-19 Digital asset authentication processing system

Country Status (3)

Country Link
CN (1) CN112241515A (en)
FR (1) FR3099329A1 (en)
WO (1) WO2021012814A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114266576B (en) * 2022-02-28 2022-05-24 环球数科集团有限公司 Transaction system for metauniverse digital assets
CN118282745B (en) * 2024-04-08 2024-09-27 中国人民解放军61660部队 Host intrusion index detection method based on network collaboration mechanism

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000222360A (en) * 1999-02-01 2000-08-11 Matsushita Electric Ind Co Ltd Method and system for authentication and authentication processing program recording medium
CN107196900A (en) * 2017-03-24 2017-09-22 阿里巴巴集团控股有限公司 A kind of method and device for verification of knowing together
CN109523375A (en) * 2017-09-20 2019-03-26 成都高新信息技术研究院 A kind of decentralization transaction in assets method and system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104166589A (en) * 2013-05-17 2014-11-26 阿里巴巴集团控股有限公司 Heartbeat package processing method and device
CN108154048B (en) * 2016-12-02 2021-08-27 北京金股链科技有限公司 Asset information processing method and device
CN107566116B (en) * 2017-06-15 2021-07-02 中国银联股份有限公司 Method and apparatus for digital asset weight registration
CN107241279A (en) * 2017-06-22 2017-10-10 北京天德科技有限公司 A kind of block chain transaction current-limiting method based on multi-buffer queue
CA3074742C (en) * 2017-09-08 2022-08-02 FTR Labs Pty Ltd Method and system for verifying a recording
US10878248B2 (en) * 2017-10-26 2020-12-29 Seagate Technology Llc Media authentication using distributed ledger
CN109446259B (en) * 2018-10-24 2021-01-12 北京慧流科技有限公司 Data processing method and device, processor and storage medium
CN109859046A (en) * 2019-01-30 2019-06-07 威海华智数字经济研究院有限公司 One kind being based on block chain technology big data wisdom operation management system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000222360A (en) * 1999-02-01 2000-08-11 Matsushita Electric Ind Co Ltd Method and system for authentication and authentication processing program recording medium
CN107196900A (en) * 2017-03-24 2017-09-22 阿里巴巴集团控股有限公司 A kind of method and device for verification of knowing together
CN109523375A (en) * 2017-09-20 2019-03-26 成都高新信息技术研究院 A kind of decentralization transaction in assets method and system

Also Published As

Publication number Publication date
WO2021012814A1 (en) 2021-01-28
FR3099329A1 (en) 2021-01-29

Similar Documents

Publication Publication Date Title
CN108683747B (en) Resource obtaining, distributing and downloading method, device, equipment and storage medium
JP7292783B2 (en) Prioritization in Permissioned Blockchain
JP7304118B2 (en) Secure, consensual endorsements for self-monitoring blockchains
KR101950912B1 (en) Verification system and method for transaction based block chain
CN107967416B (en) Copyright right-maintaining detection method, device and system
CN115210741B (en) Partially ordered blockchain
US20190179801A1 (en) File management/search system and file management/search method based on block chain
CN108985772A (en) A kind of verification method, device, equipment and the storage medium of block chain
US20140365774A1 (en) Communication device, communication method, and communication system
US20180006823A1 (en) Multi-hop secure content routing based on cryptographic partial blind signatures and embedded terms
KR20130120367A (en) Claim based content reputation service
CN105991596B (en) Access control method and system
WO2021012643A1 (en) Method, device and system for object distribution processing
US20140101715A1 (en) Privacy aware authenticated map-reduce
CN114884697B (en) Data encryption and decryption method and related equipment based on cryptographic algorithm
CN114338247B (en) Data transmission method and apparatus, electronic device, storage medium, and program product
CN112241515A (en) Digital asset authentication processing system
WO2024104047A1 (en) Blockchain transaction allocation method and apparatus
JP2020204898A (en) Method, system, and program for managing operation of distributed ledger system
CN111881218A (en) Public space data sharing method based on block chain
US20130254545A1 (en) Method, system and apparatus for transmitting digital contents
CN115514578B (en) Block chain based data authorization method and device, electronic equipment and storage medium
FR3099274A1 (en) DIGITAL ASSET FINANCIAL SYSTEM
NL2026292B1 (en) System for processing digital asset authentication
CN109698750A (en) Block generation method, device, equipment and the readable storage medium storing program for executing of block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant after: Jiangsu Aowei Holding Co.,Ltd.

Address before: Room 309, 3 / F, building B, No.9 Xinghuo Road, Jiangbei new district, Nanjing City, Jiangsu Province, 210000

Applicant before: Aowei information technology (Jiangsu) Co.,Ltd.

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant after: Aowei Co.,Ltd.

Address before: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant before: Jiangsu Aowei Holding Co.,Ltd.

CB02 Change of applicant information