CN112308711A - Method for obtaining authentication digital assets - Google Patents

Method for obtaining authentication digital assets Download PDF

Info

Publication number
CN112308711A
CN112308711A CN201910684851.5A CN201910684851A CN112308711A CN 112308711 A CN112308711 A CN 112308711A CN 201910684851 A CN201910684851 A CN 201910684851A CN 112308711 A CN112308711 A CN 112308711A
Authority
CN
China
Prior art keywords
digital asset
hash value
client
entity
registration platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910684851.5A
Other languages
Chinese (zh)
Inventor
白杰
李冬云
吴先锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aowei Information Technology Jiangsu Co ltd
Original Assignee
Aowei Information Technology Jiangsu Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aowei Information Technology Jiangsu Co ltd filed Critical Aowei Information Technology Jiangsu Co ltd
Priority to CN201910684851.5A priority Critical patent/CN112308711A/en
Priority to PCT/CN2020/094362 priority patent/WO2021017636A1/en
Priority to FR2007678A priority patent/FR3099257A1/en
Publication of CN112308711A publication Critical patent/CN112308711A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files
    • G06Q2220/18Licensing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

A method of obtaining authenticated digital assets is provided. In practical application, a buyer or seller who has a transaction sends an authentication code of digital asset data to be confirmed or a digital asset entity to a digital asset registration platform, the digital asset registration platform calculates a hash value of the digital asset entity by using the obtained data, compares the hash value with a hash value in an authentication abstract corresponding to the authentication code in the platform, obtains a comparison result and feeds back the comparison result to a buyer client, so that the buyer determines whether the buyer obtains a real digital asset entity, and when the real digital asset entity is determined to be obtained, the source of the digital asset entity can be a seller client, a third-party server or a public link node or a sub-link node of a block link network and the like. The method and the system provided by the application can ensure that the buyer obtains the digital asset entity with high authenticity degree, improve the credibility of both parties of the transaction, and have higher processing efficiency.

Description

Method for obtaining authentication digital assets
Technical Field
The embodiment of the application relates to the technical field of digital assets, in particular to a method for obtaining an authentication digital asset.
Background
The digital asset certification platform, also called a rights confirmation platform, is mainly directed to a right confirmation operation for a large number of intellectual works or achievements registered for copyright. The function of the device is mainly embodied in two aspects: firstly, carrying out right transacting confirmation operation on registered copyright, trademark or patent with patent certificate; and secondly, carrying out an entitlement confirmation operation on a large number of unregistered intellectual works or achievements. For intellectual works or achievements after the digital asset certification platform determines the rights, the intellectual works or achievements need to be managed by the corresponding platform (digital asset registration platform) in a registration mode, and the digital asset registration platform is not only used for storing the digital asset data after the rights are determined, but also provides a data interface for other business systems, so that the other systems can complete corresponding data processing operations by using the data on the digital asset registration platform.
In an application scenario of the digital asset registration platform shown in fig. 1, a peer-to-peer connection is formed between the digital asset registration platform 2 and various types of terminals 1 (e.g., fixed terminals, mobile terminals, etc.) through the internet. Both parties (either one of the buyer or the seller) who perform the digital asset transaction can establish a connection with different terminals 1 through the client 11 (for example, as the seller) and the client 12 (for example, as the buyer) installed on the terminal side to complete the digital asset transaction-related operations. The transaction process of the digital assets usually includes a plurality of links, for example, both parties performing the transaction need to go through the links of inspecting the digital asset entity, negotiating negotiations, etc. to ensure that the transaction is completed smoothly. Before the inspection, the buyer is firstly required to obtain the real digital assets, and specifically, the process of obtaining the digital assets is as follows: the buyer client obtains entity assets according to the information given by the seller, further obtains all information including the bibliographic items, and obtains the content of the specific digital assets through the digital asset entity part, thereby continuing the link of inspection and watching.
Generally, the buyer client 12 can obtain the entity through the seller client 11, that is, the entity is directly provided by the seller client, or the seller encrypts the entity and then provides the encrypted entity and the public key together. The problem with this approach is that the buyer client 12 cannot determine whether the obtained entity is the real entity to which the authenticated digital asset corresponds; in addition, the buyer client 12 can also obtain the entity from the third-party server 3 storing the digital asset entity, and since the third-party server 3 may be attacked and data is tampered, authenticity of the digital asset entity cannot be guaranteed, and therefore how to obtain the authenticated digital asset entity with high authenticity degree is a problem to be solved urgently by the current digital asset registration platform.
Disclosure of Invention
The application provides a method for obtaining authentication digital assets, which aims to solve the problem of how to increase the feasibility of digital asset entities.
In a first aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity;
the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
the digital asset registration platform calculates a hash value A of a digital asset entity by adopting a digital signature algorithm, extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds the comparison result back to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a second aspect, the present application provides a method of obtaining an authenticated digital asset, the method comprising:
the first client sends digital asset data to be confirmed to a digital asset registration platform; the digital asset data to be confirmed is a data packet comprising an authentication code, a digital asset entity and second client information;
the digital asset registration platform calculates a hash value A of a digital asset entity by adopting a digital signature algorithm, extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a third aspect, the present application provides a method of obtaining an authenticated digital asset, the method comprising:
the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity;
the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm; sending the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform calculates a hash value B of the digital asset entity obtained through the second client by adopting a digital signature algorithm, and compares the hash value A with the hash value B;
the digital asset registration platform feeds the comparison result back to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a fourth aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity;
the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities; sending the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform calculates a hash value B of the digital asset entity obtained through the second client by adopting a digital signature algorithm, and compares the hash value A with the hash value B;
the digital asset registration platform feeds the comparison result back to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a fifth aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends an authentication code to the second client;
the second client sends the obtained authentication code to the digital asset registration platform;
the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a sixth aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends an authentication code to the second client;
the second client sends the obtained authentication code to the digital asset registration platform;
the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a seventh aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In an eighth aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a ninth aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform;
the digital asset registration platform sends the extracted hash value B to a third-party server;
the third-party server acquires a digital asset entity stored by the third-party server, calculates a hash value A of the digital asset entity by adopting a digital signature algorithm, and compares the hash value A with a hash value B;
the third-party server feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
In a tenth aspect, the present application provides a method of obtaining authenticated digital assets, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform;
the digital asset registration platform sends the extracted hash value B to a public link node or a sub-link node of a block link network;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network, a hash value A of the digital asset entities is calculated by adopting a digital signature algorithm, and the hash value A and the hash value B are compared;
the public link node or the sub-link node of the block link network feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
A method of obtaining authenticated digital assets is provided. In practical application, a buyer or seller who has a transaction sends an authentication code of digital asset data to be confirmed or a digital asset entity to a digital asset registration platform, the digital asset registration platform calculates a hash value of the digital asset entity by using the obtained data, compares the hash value with a hash value in an authentication abstract corresponding to the authentication code in the platform, obtains a comparison result and feeds back the comparison result to a buyer client, so that the buyer determines whether the buyer obtains a real digital asset entity, and when the real digital asset entity is determined to be obtained, the source of the digital asset entity can be a seller client, a third-party server or a public link node or a sub-link node of a block link network and the like. The method and the system provided by the application can ensure that the buyer obtains the authenticated digital asset entity with high authenticity degree, improve the credibility of both transaction parties, and have higher processing efficiency.
Drawings
FIG. 1 is a diagram of an application scenario for a digital asset registration platform;
FIG. 2 is a flow diagram of a first embodiment of a method for obtaining authenticated digital assets provided herein;
FIG. 3 is a flow diagram of a second embodiment of a method for obtaining authenticated digital assets provided herein;
FIG. 4 is a flow chart of a third, fifth embodiment of a method for obtaining authenticated digital assets as provided herein;
FIG. 5 is a flow chart of a fourth, sixth embodiment of a method for obtaining authenticated digital assets provided herein;
FIG. 6 is a flow chart of a seventh embodiment of a method for obtaining authenticated digital assets provided herein;
FIG. 7 is a flow chart of an eighth embodiment of a method for obtaining authenticated digital assets provided herein;
FIG. 8 is a flow chart of a ninth embodiment of a method for obtaining authenticated digital assets provided herein;
fig. 9 is a flowchart of a tenth embodiment of a method for obtaining authenticated digital assets provided herein.
Detailed Description
Reference will now be made in detail to embodiments, examples of which are illustrated in the accompanying drawings.
The embodiment of the application is applied to the scene described in fig. 1. The first client 11 therein generally refers to any seller who conducts digital asset transaction; the second client 12, broadly referred to as any buyer, conducts a transaction for a digital asset. For the corresponding relationship between the buyer and the seller, the relationship is not limited to one-to-one relationship, that is, the digital asset data may be sent to the same second client (buyer) by a plurality of first clients (a plurality of sellers), or different portions of digital asset data may be sent to a plurality of different second clients (a plurality of buyers) by one first client (seller).
In different embodiments of the present application, the digital asset data to be confirmed sent between the clients may be a sum data packet of the authentication code and the digital asset entity, or may be only the authentication code, where the digital asset data packet is an encrypted data packet. If a data packet transmission form is adopted, it should be considered that the method further includes a process in which the client packs data and analyzes the data packet, and the specific process is not limited in this embodiment. It should be noted that the digital signature algorithm used in all the embodiments of the present application is the same as the algorithm used in authentication. In addition, in some embodiments, the scenario illustrated in fig. 1 may also include other entities, such as a blockchain network.
Example one
Referring to fig. 2, fig. 2 is a flowchart of a first embodiment of a method for obtaining authenticated digital assets provided herein.
S101: after negotiation before transaction, the first client sends digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity; in this embodiment, the data packet may be in a form of an encrypted ciphertext data packet plus a public key, and at this time, when the first client sends the data packet to the second client, in order to enable the second client to check the data included in the data packet, the public key needs to be sent together while sending the data packet, so as to decrypt the data packet through the public key. In this step, the authenticity of the certified digital asset has not been confirmed.
S102: the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
in this embodiment, after receiving the digital asset data to be confirmed sent by the first client, if the authenticity of the data in the data packet needs to be checked, the second client may extract the authentication code or the entity part thereof by performing an operation (e.g., parsing) on the received data packet, and then send the authentication code and the entity part to the digital asset registration platform, respectively; if the data does not need to be viewed temporarily, the data packet can be directly forwarded to a digital asset registration platform, and the platform performs further operations (such as analysis and subsequent calculation) on the data packet; meanwhile, because the second client temporarily stores the content of the data packet (entity part) at this time, if the subsequent authentication result is a real entity, the stored data packet can be determined to be real data, and the user can immediately acquire the real entity part from the second client.
S103: the digital asset registration platform calculates a hash value A of a digital asset entity by adopting a digital signature algorithm, extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
in step S103, a digital signature algorithm is first used to calculate a hash value a for the authentication code or entity portion in the data packet, the digital asset registration platform queries a corresponding authentication digest stored in the platform according to the received authentication code, extracts a hash value B stored in the authentication digest, and compares the hash value a with the hash value B, specifically, whether the two are completely the same or have a preset specific relationship, for example, if the hash value a is completely the same as the hash value B, the obtained comparison result is successful authentication, the entity portion corresponding to the authentication code is true and valid, otherwise, the authentication fails, and the entity portion corresponding to the authentication code is false content. The authentication abstract kept by the digital asset registration platform is original data generated in the digital asset authentication process and has authenticity, so that the authenticity of a digital asset entity can be acquired through the comparison operation in the step.
S104: the digital asset registration platform feeds the comparison result back to the second client;
in this embodiment, the comparison result may be a piece of feedback information to notify the second client that the received digital asset data to be confirmed is real or false content; the comparison result may include other contents, such as an authentication certificate attached to the digital asset registration platform, for example, an electronic authentication certificate, a comparison result describing the authentication time and the hash value a/B, and the like.
S105: and the second client determines whether to acquire the real digital asset entity according to the comparison result.
After the second client receives the comparison result, if the comparison result shows that the digital asset entity is real, the real digital asset entity can be analyzed, encrypted, stored, downloaded and the like on the second client; if the comparison result shows that the digital asset entity is false, the data packet containing the false digital asset entity can be deleted or returned to the first client by the second client, and the information of failure of confirmation is fed back to the first client, so that the continuation of the transaction is terminated.
It should be noted that in this embodiment and the following examples, the calculation of the hash value may be performed by the digital asset entity, or may be performed by a data packet or a digital asset including the digital asset entity, depending on the setting of the system. Therefore, one of them will be described as an example in the following examples.
Example two
In the first embodiment, the second client needs to acquire the digital asset data to be confirmed from the first client, and then transfer the data to the digital asset registration platform for processing. Referring to fig. 3, fig. 3 is a flow chart of a second embodiment of a method for obtaining authenticated digital assets provided by the present application.
S201: the first client sends digital asset data to be confirmed to a digital asset registration platform; the digital asset data to be confirmed is a data packet comprising an authentication code, a digital asset entity and second client information; in this embodiment, the data packet may be in the form of an encrypted ciphertext data packet and a public key, and at this time, when the first client sends the data packet to the digital asset registration platform, the public key needs to be sent together with the data packet; the second client information includes information such as the identity and network address of the second client (buyer), so that the confirmation result of the digital asset registration platform on the data asset entity is fed back to the second client.
S202: the digital asset registration platform calculates a hash value A of a digital asset entity sent by a first client by adopting a digital signature algorithm, extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
in step S202, a digital signature algorithm is first used to calculate a hash value a of a digital asset entity portion in a data packet, then the digital asset registration platform queries a corresponding authentication digest stored in the platform according to a received authentication code, extracts a hash value B stored in the authentication digest, and compares the hash value a and the hash value B, specifically, whether the two are completely the same or have a preset specific relationship, for example, if the hash value a and the hash value B are completely the same, the obtained comparison result is successful, the entity portion corresponding to the authentication code is true and valid, otherwise, the confirmation fails, and the entity portion corresponding to the authentication code is false content.
S203: the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
in this embodiment, since the second client does not receive the digital asset data to be confirmed before, in addition to feeding back the comparison result to notify the second client that the received digital asset data to be confirmed is true or false, if the comparison result is successful, the digital asset entity to be confirmed should be included together with the comparison result; the comparison result may include other contents, such as an authentication specification file (e.g., an electronic authentication certificate) sent from the digital asset registration platform, and a comparison result describing the authentication time and the hash value a/B.
Therefore, the step S203 is an embodiment of successful confirmation, and if the confirmation is unsuccessful, another embodiment exists, and the step S203 may be replaced by:
s203': the digital asset registration platform feeds the comparison result back to the second client; at this time, only the result that the digital asset entity corresponding to the authentication code is not the real entity needs to be fed back to the second client, so as to prompt other operations without feeding back the obtained digital asset entity.
After the second client receives the comparison result, if the comparison result shows that the digital asset entity is real, the real digital asset entity can be analyzed, encrypted, stored, downloaded and the like on the second client; if the comparison shows a false digital asset entity, a failure to confirm may be fed back by the second client to the first client, thereby terminating the continuation of the transaction.
EXAMPLE III
The difference between the embodiment one and the embodiment one is that the embodiment one completes the hash value calculation and comparison process through the digital asset registration platform, and when a third-party server exists in the system, the digital asset registration platform and the third-party server may send a request to acquire the calculated hash value, referring to fig. 4, and fig. 4 is a flowchart of the third and fifth embodiments of the method for acquiring the authentication digital asset provided by the present application.
S301: the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity; in this embodiment, the data packet may be in the form of an encrypted ciphertext data packet and a public key, and at this time, after the first client sends the data packet to the second client, in order to enable the second client to check the data included in the data packet, the public key needs to be sent together while the data packet is sent.
S302: the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
in this embodiment, after receiving the digital asset data to be confirmed sent by the first client, if the authenticity of the data in the data packet needs to be checked, the second client may extract the authentication code or the entity part thereof by performing an operation (e.g., parsing) on the received data packet, and then send the authentication code and the entity part to the digital asset registration platform, respectively; if the data does not need to be viewed temporarily, the data packet can be directly forwarded to a digital asset registration platform, and the platform performs further operations (such as analysis and subsequent calculation) on the data packet; meanwhile, because the second client temporarily stores the content of the data packet (entity part) at this time, if the subsequent authentication result is a real entity, the stored data packet can be determined to be real data, and the user can immediately acquire the real entity part from the second client.
S303: the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
s304: the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm;
s305: the third-party server sends the hash value A of the digital asset entity to a digital asset registration platform;
in the three steps, firstly, a request is sent through the digital asset registration platform according to the authentication code, the third-party server finds the digital asset entity corresponding to the authentication code in the request according to the request, the hash value A of the digital asset entity is calculated by adopting a digital signature algorithm, and finally the hash value A is sent to the digital asset registration platform;
s306: the digital asset registration platform calculates a hash value B of the digital asset entity obtained through the second client by adopting a digital signature algorithm, and compares the hash value A with the hash value B;
the digital asset registration platform calculates a hash value B according to the received digital asset entity, compares the hash value A with the hash value B, and specifically compares whether the hash value A and the hash value B are completely the same or have a preset specific relationship, for example, if the hash value A and the hash value B are completely the same, the obtained comparison result is that the confirmation is successful, the entity part corresponding to the authentication code is true and valid, otherwise, the confirmation is failed, and the entity part corresponding to the authentication code is false content.
S307: the digital asset registration platform feeds the comparison result back to the second client;
in this embodiment, the comparison result may be a piece of feedback information to notify the second client that the received digital asset data to be confirmed is true or false; the comparison result may include other contents, such as an authentication certificate attached to the digital asset registration platform, for example, an electronic authentication certificate, a comparison result describing the authentication time and the hash value a/B, and the like.
After the second client receives the comparison result, if the comparison result shows that the digital asset entity is real, the real digital asset entity can be analyzed, encrypted, stored, downloaded and the like on the second client; if the comparison result shows that the digital asset entity is false, the data packet containing the false digital asset entity can be deleted or returned to the first client by the second client, and the information of failure of confirmation is fed back to the first client, so that the continuation of the transaction is terminated.
Example four
Different from the third embodiment, in the system for implementing the method, in addition to the digital asset entity being obtained by the third-party server, the digital asset entity may also be obtained by establishing a connection between the digital asset registration platform and a public link node or a child link node of the block link network, at this time, the public link node or the child link node may perform the same function as the third-party server, see fig. 5, and fig. 5 is a flowchart of the fourth and sixth embodiments of the method for obtaining an authenticated digital asset provided by the present application.
S401: the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity;
s402: the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
s403: the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
s404: public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities;
s405: a public link node or a sub-link node of the block link network sends a hash value A of a digital asset entity to a digital asset registration platform;
s406: the digital asset registration platform calculates a hash value B of the digital asset entity obtained through the second client by adopting a digital signature algorithm, and compares the hash value A with the hash value B;
s407: and the digital asset registration platform feeds the comparison result back to the second client.
The explanation of each step in this embodiment is the same as that in the embodiment, and is not repeated herein.
EXAMPLE five
The difference from the third embodiment is that, since the entity part in the digital asset data to be confirmed can be stored by the third-party server, when the first client sends the digital asset data to be confirmed to the second client, only the authentication code may be sent, see fig. 4, where fig. 4 is a flowchart of the third and fifth embodiments of the method for obtaining authenticated digital asset provided by the present application.
S501: the first client sends an authentication code to the second client;
s502: the second client sends the obtained authentication code to the digital asset registration platform;
s503: the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
s504: the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm;
s505: the third-party server sends the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
s506: the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
s507: the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
the step S507 is an embodiment of successful confirmation, and if the confirmation is unsuccessful, another embodiment exists, and the step S507 may be replaced by:
s507': the digital asset registration platform feeds the comparison result back to the second client; at this time, only the result that the digital asset entity corresponding to the authentication code is not the real entity needs to be fed back to the second client, so as to prompt other operations without feeding back the obtained digital asset entity.
The explanation of each step in this embodiment is the same as that in the embodiment, and is not repeated herein.
EXAMPLE six
The difference from the fourth embodiment is that when the first client sends the digital asset data to be confirmed to the second client, only the authentication code may be sent, see fig. 5, where fig. 5 is a flowchart of the fourth and sixth embodiments of the method for obtaining an authentication digital asset provided by the present application.
S601: the first client sends an authentication code to the second client;
s602: the second client sends the obtained authentication code to the digital asset registration platform;
s603: the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
s604: public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities;
s605: public link nodes or sub-link nodes of the block link network send the digital asset entities and the hash values A of the digital asset entities to a digital asset registration platform;
s606: the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
s607: the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
the step S607 is an embodiment of successful confirmation, and if the confirmation is unsuccessful, another embodiment exists, and the step S607 may be replaced by:
s607': the digital asset registration platform feeds the comparison result back to the second client; at this time, only the result that the digital asset entity corresponding to the authentication code is not the real entity needs to be fed back to the second client, so as to prompt other operations without feeding back the obtained digital asset entity.
The explanation of each step in this embodiment is the same as that in the fourth embodiment, and is not repeated here.
EXAMPLE seven
Unlike the fifth embodiment, the digital asset data to be confirmed in the first client may be directly sent to the digital asset registration platform, and referring to fig. 6, fig. 6 is a flowchart of a seventh embodiment of the method for obtaining authenticated digital asset provided by the present application.
S701: the first client sends the authentication code and the second client information to the digital asset registration platform;
s702: the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
s703: the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm;
s704: sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
s705: the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
s706: the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
the step S706 is an embodiment of successful confirmation, and if the confirmation is unsuccessful, another embodiment exists, and the step S706 may be replaced by:
s706': the digital asset registration platform feeds the comparison result back to the second client; at this time, only the result that the digital asset entity corresponding to the authentication code is not the real entity needs to be fed back to the second client, so as to prompt other operations without feeding back the obtained digital asset entity.
The explanation of each step in this embodiment is the same as that in the fifth embodiment, and is not repeated here.
Example eight
In contrast to the sixth embodiment, the first client may directly send the authentication code to the digital asset registration platform, see fig. 7, and fig. 7 is a flowchart of an eighth embodiment of the method for obtaining an authentication digital asset provided by the present application.
S801: the first client sends the authentication code and the second client information to the digital asset registration platform;
s802: the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
s803: public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities;
s804: sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
s805: the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
s806: the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
step S806 is an embodiment of successful validation, and if the validation is not successful, another embodiment exists, and step S806 may be replaced by:
s806': the digital asset registration platform feeds the comparison result back to the second client; at this time, only the result that the digital asset entity corresponding to the authentication code is not the real entity needs to be fed back to the second client, so as to prompt other operations without feeding back the obtained digital asset entity.
The explanation of each step in this embodiment is the same as that in the sixth embodiment, and is not repeated here.
Example nine
Different from the fifth embodiment, the process of comparing the hash values may be undertaken by the third-party server, and after the third-party server obtains the comparison result, the comparison result and the digital asset entity may be directly fed back to the second client, so that the calculation amount of the digital asset registration platform is reduced, and the system processing efficiency is increased. Referring to fig. 8, fig. 8 is a flowchart of a ninth embodiment of a method for obtaining authenticated digital assets provided by the present application.
S901: the first client sends the authentication code and the second client information to the digital asset registration platform;
s902: the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform;
s903: the digital asset registration platform sends the extracted hash value B to a third-party server;
s904: the third-party server acquires a digital asset entity stored by the third-party server, calculates a hash value A of the digital asset entity by adopting a digital signature algorithm, and compares the hash value A with a hash value B;
s905: the third-party server feeds back the comparison result and the digital asset entity to the second client;
the step S905 is an embodiment of successful confirmation, and if the confirmation is unsuccessful, another embodiment exists, in which case the step S905 may be replaced by:
s905': the digital asset registration platform feeds the comparison result back to the second client; at this time, only the result that the digital asset entity corresponding to the authentication code is not the real entity needs to be fed back to the second client, so as to prompt other operations without feeding back the obtained digital asset entity.
The explanation of each step in this embodiment is the same as that in the fifth embodiment, and is not repeated herein; it should be noted that, because the fifth embodiment is directed to the embodiment of sending only the authentication code, the ninth embodiment is also applicable to the embodiment of sending the data packet of the authentication code + the digital asset entity (for example, the third embodiment), and the description of the combination of the schemes is not repeated herein.
Example ten
Different from the ninth embodiment, in the present embodiment, a public link node or a sub-link node is used to replace the functional role of the third-party server, referring to fig. 9, and fig. 9 is a flowchart of a tenth embodiment of the method for obtaining authenticated digital assets provided by the present application.
S1001: the first client sends the authentication code and the second client information to the digital asset registration platform;
s1002: the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform;
s1003: the digital asset registration platform sends the extracted hash value B to a public link node or a sub-link node of a block link network;
s1004: public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network, a hash value A of the digital asset entities is calculated by adopting a digital signature algorithm, and the hash value A and the hash value B are compared;
s1005: the public link node or the sub-link node of the block link network feeds back the comparison result and the digital asset entity to the second client;
the step S1005 is an embodiment of successful validation, and if the validation is unsuccessful, another embodiment exists, in which case the step S1005 may be replaced with:
s1005': the digital asset registration platform feeds the comparison result back to the second client; at this time, only the result that the digital asset entity corresponding to the authentication code is not the real entity needs to be fed back to the second client, so as to prompt other operations without feeding back the obtained digital asset entity.
A method of obtaining authenticated digital assets is provided. In practical application, a buyer or seller who has a transaction sends an authentication code of digital asset data to be confirmed or a digital asset entity to a digital asset registration platform, the digital asset registration platform calculates a hash value of the digital asset entity by using the obtained data, compares the hash value with a hash value in an authentication abstract corresponding to the authentication code in the platform, obtains a comparison result and feeds back the comparison result to a buyer client, so that the buyer determines whether the buyer obtains a real digital asset entity, and when the real digital asset entity is determined to be obtained, the source of the digital asset entity can be a seller client, a third-party server or a public link node or a sub-link node of a block link network and the like. The method and the system provided by the application can ensure that the buyer obtains the authenticated digital asset entity with high authenticity degree, improve the credibility of both transaction parties, and have higher processing efficiency.
The embodiments provided in the present application are only a few examples of the general concept of the present application, and do not limit the scope of the present application. Any other embodiments extended according to the scheme of the present application without inventive efforts will be within the scope of protection of the present application for a person skilled in the art.

Claims (10)

1. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity;
the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
the digital asset registration platform calculates a hash value A of a digital asset entity by adopting a digital signature algorithm, extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds the comparison result back to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
2. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends digital asset data to be confirmed to a digital asset registration platform; the digital asset data to be confirmed is a data packet comprising an authentication code, a digital asset entity and second client information;
the digital asset registration platform calculates a hash value A of a digital asset entity by adopting a digital signature algorithm, extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
3. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity;
the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm; sending the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform calculates a hash value B of the digital asset entity obtained through the second client by adopting a digital signature algorithm, and compares the hash value A with the hash value B;
the digital asset registration platform feeds the comparison result back to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
4. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends the digital asset data to be confirmed to the second client; the digital asset data to be confirmed is a data packet comprising an authentication code and a digital asset entity;
the second client sends the obtained digital asset data to be confirmed to a digital asset registration platform;
the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities; sending the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform calculates a hash value B of the digital asset entity obtained through the second client by adopting a digital signature algorithm, and compares the hash value A with the hash value B;
the digital asset registration platform feeds the comparison result back to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
5. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends an authentication code to the second client;
the second client sends the obtained authentication code to the digital asset registration platform;
the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
6. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends an authentication code to the second client;
the second client sends the obtained authentication code to the digital asset registration platform;
the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
7. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform sends a request to a third-party server to obtain a digital asset entity corresponding to the authentication code and a corresponding hash value A;
the third-party server acquires the digital asset entity stored by the third-party server according to the request, and calculates the hash value A of the digital asset entity by adopting a digital signature algorithm; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
8. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform sends a request to a public link node or a sub-link node of a block link network to obtain a digital asset entity corresponding to an authentication code and a corresponding hash value A;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network according to the request, and a digital signature algorithm is adopted to calculate to obtain a hash value A of the digital asset entities; sending the digital asset entity and the hash value A of the digital asset entity to a digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform, and compares the hash value A with the hash value B;
the digital asset registration platform feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
9. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform;
the digital asset registration platform sends the extracted hash value B to a third-party server;
the third-party server acquires a digital asset entity stored by the third-party server, calculates a hash value A of the digital asset entity by adopting a digital signature algorithm, and compares the hash value A with a hash value B;
the third-party server feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
10. A method of obtaining an authenticated digital asset, the method comprising:
the first client sends the authentication code and the second client information to the digital asset registration platform;
the digital asset registration platform extracts a hash value B in an authentication abstract corresponding to the authentication code stored in the digital asset registration platform;
the digital asset registration platform sends the extracted hash value B to a public link node or a sub-link node of a block link network;
public link nodes or sub-link nodes of the block link network acquire digital asset entities stored in the block link network, a hash value A of the digital asset entities is calculated by adopting a digital signature algorithm, and the hash value A and the hash value B are compared;
the public link node or the sub-link node of the block link network feeds back the comparison result and the digital asset entity to the second client;
and the second client determines whether to acquire the real digital asset entity according to the comparison result.
CN201910684851.5A 2019-07-26 2019-07-26 Method for obtaining authentication digital assets Pending CN112308711A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201910684851.5A CN112308711A (en) 2019-07-26 2019-07-26 Method for obtaining authentication digital assets
PCT/CN2020/094362 WO2021017636A1 (en) 2019-07-26 2020-06-04 Method for obtaining authenticated digital asset
FR2007678A FR3099257A1 (en) 2019-07-26 2020-07-22 PROCESS FOR OBTAINING AN AUTHENTICATED DIGITAL ASSET

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910684851.5A CN112308711A (en) 2019-07-26 2019-07-26 Method for obtaining authentication digital assets

Publications (1)

Publication Number Publication Date
CN112308711A true CN112308711A (en) 2021-02-02

Family

ID=74198348

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910684851.5A Pending CN112308711A (en) 2019-07-26 2019-07-26 Method for obtaining authentication digital assets

Country Status (3)

Country Link
CN (1) CN112308711A (en)
FR (1) FR3099257A1 (en)
WO (1) WO2021017636A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113239052B (en) * 2021-07-13 2021-09-28 广东卓启云链科技有限公司 Alliance chain grouping method, device, equipment and medium
CN116051278A (en) * 2022-12-01 2023-05-02 北京中科深智科技有限公司 Blockchain-based digital man-made and authentication using and trading method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395574A (en) * 2017-06-30 2017-11-24 上海策赢网络科技有限公司 Message identification, information request and offer method and apparatus, storage medium and equipment
CN107395358A (en) * 2017-06-30 2017-11-24 上海策赢网络科技有限公司 Information request and offer method and apparatus, storage medium and equipment
CN107871063A (en) * 2017-11-16 2018-04-03 王磊 Anti-tamper video and audio recording digital signature method, device and storage medium
US20180219685A1 (en) * 2017-01-30 2018-08-02 Factom Validating Documents via Blockchain
CN109101577A (en) * 2018-07-19 2018-12-28 清华大学 A kind of data circulation method, apparatus and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10795977B2 (en) * 2017-08-24 2020-10-06 Oracle International Corporation Digital asset traceability and assurance using a distributed ledger

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180219685A1 (en) * 2017-01-30 2018-08-02 Factom Validating Documents via Blockchain
CN107395574A (en) * 2017-06-30 2017-11-24 上海策赢网络科技有限公司 Message identification, information request and offer method and apparatus, storage medium and equipment
CN107395358A (en) * 2017-06-30 2017-11-24 上海策赢网络科技有限公司 Information request and offer method and apparatus, storage medium and equipment
CN107871063A (en) * 2017-11-16 2018-04-03 王磊 Anti-tamper video and audio recording digital signature method, device and storage medium
CN109101577A (en) * 2018-07-19 2018-12-28 清华大学 A kind of data circulation method, apparatus and system

Also Published As

Publication number Publication date
WO2021017636A1 (en) 2021-02-04
FR3099257A1 (en) 2021-01-29

Similar Documents

Publication Publication Date Title
KR101543711B1 (en) Lightweight Group Signature System and Schemes with Short Signatures
KR101354898B1 (en) Electronic commerce transactions over a peer-to-peer communications channel
CN108769010B (en) Method and device for node invited registration
CN111242617A (en) Method and apparatus for performing transaction correctness verification
CN105516135B (en) Method and device for account login
CN107528877B (en) Safety electronic file processing system and method based on block chain structure
CN111125781B (en) File signature method and device and file signature verification method and device
CN112219371A (en) Bidirectional block chain
WO2021017636A1 (en) Method for obtaining authenticated digital asset
CN114710298A (en) Method, device, equipment and medium for batch signature of documents based on chameleon Hash
US8613057B2 (en) Identity management facilitating minimum disclosure of user data
WO2021059057A1 (en) Computer implemented method and system for storing certified data on a blockchain
KR20230093432A (en) Identification of Denial of Service Attacks
CN112347488B (en) Order information processing method and device, equipment and storage medium
CN114244530A (en) Resource access method and device, electronic equipment and computer readable storage medium
WO2021017637A1 (en) Method for verifying authenticity of authenticated digital asset
CN115982247B (en) Block chain-based account information query method and device, equipment and medium
CN115412378B (en) Credibility authentication method and device for private data and financial private data related service
US20200177394A1 (en) Device and method for processing public key of user in communication system that includes a plurality of nodes
CN116488873A (en) Information transmission method, apparatus, computer device and storage medium
EP4388440A1 (en) Coordinating peer-to-peer data transfer using blockchain
WO2018128581A1 (en) A transaction management method
CN113627911A (en) Method, device and storage medium for anonymously receiving and sending red packet based on block chain
CN111552950A (en) Software authorization method and device and computer readable storage medium
CN115860745B (en) Secret payment-free signing method, gateway equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant after: Aowei Co.,Ltd.

Address before: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant before: Jiangsu Aowei Holding Co.,Ltd.

Address after: 210000 A-002, building D4, No.15 Wanshou Road, Nanjing area, China (Jiangsu) pilot Free Trade Zone, Nanjing City, Jiangsu Province

Applicant after: Jiangsu Aowei Holding Co.,Ltd.

Address before: Room 309, 3 / F, building B, No.9 Xinghuo Road, Jiangbei new district, Nanjing City, Jiangsu Province, 210000

Applicant before: Aowei information technology (Jiangsu) Co.,Ltd.