CN112446784A - Block chain transaction verification method and related device - Google Patents

Block chain transaction verification method and related device Download PDF

Info

Publication number
CN112446784A
CN112446784A CN201910829348.4A CN201910829348A CN112446784A CN 112446784 A CN112446784 A CN 112446784A CN 201910829348 A CN201910829348 A CN 201910829348A CN 112446784 A CN112446784 A CN 112446784A
Authority
CN
China
Prior art keywords
transaction
identity authentication
identity
authentication
statement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910829348.4A
Other languages
Chinese (zh)
Inventor
卢端欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vechain Global Technology Sarl
Original Assignee
Vechain Global Technology Sarl
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vechain Global Technology Sarl filed Critical Vechain Global Technology Sarl
Priority to CN201910829348.4A priority Critical patent/CN112446784A/en
Publication of CN112446784A publication Critical patent/CN112446784A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Abstract

The application discloses a method and a related device for verifying blockchain transaction, wherein the method comprises the following steps: receiving a transaction application initiated by a transaction initiating direction blockchain network; performing validity authentication on an identity authentication statement of at least one of a transaction initiator and a transaction receiver which is certified on a blockchain network; if the identity authentication statement is authenticated to be valid, the subsequent operation of the transaction application is executed, and if the identity authentication statement does not exist or is authenticated to be invalid, the transaction application is refused. By the method, the safety of asset transaction in the block chain network can be improved well.

Description

Block chain transaction verification method and related device
Technical Field
The present application relates to the field of data processing, and in particular, to a method and related apparatus for performing blockchain transaction verification.
Background
The address or account system in the blockchain system has anonymity, so that when the digital asset transaction is carried out on the blockchain network, the transaction can be completed without knowing the identity of the other party, and a series of transaction risks are brought to the asset transaction. If the blockchain network and the digital assets thereof are landed and adopted on a large scale, how to ensure the safety of the transaction so as to realize supervision, anti-money laundering, background investigation and the like of the transaction and further avoid illegal transactions is a technical problem which needs to be solved urgently.
Disclosure of Invention
The present application mainly solves the technical problem of providing a method and a related device for verifying a blockchain transaction, which can improve the security of asset transactions in a blockchain network.
To solve the above problem, a first aspect of the present application provides a method for blockchain transaction verification, the method comprising:
receiving a transaction application initiated by a transaction initiating direction blockchain network;
performing validity authentication on an identity authentication statement of at least one of the transaction initiator and the transaction receiver which is certified on the blockchain network;
if the identity authentication statement is authenticated to be valid, executing subsequent operation of the transaction application;
and if the identity authentication statement does not exist or is authenticated to be invalid, rejecting the transaction application.
In order to solve the above problem, a second aspect of the present application provides a method for blockchain transaction verification, the method comprising:
acquiring identity identification information pre-registered in the block chain network by a user;
acquiring identity authentication information submitted by a user;
generating an identity authentication statement after the identity authentication information is authenticated;
and associating the identity authentication statement with the identity identification information and then storing the identity authentication statement on the block chain network so as to allow the block chain network to authenticate the transaction application of the user according to the identity authentication statement.
In order to solve the above problem, a third aspect of the present application provides a terminal device, the device comprising a memory, a processor and a communication circuit coupled to each other;
the memory stores program data;
the communication circuit is used for communicating with an external device under the control of the processor;
the processor is used for executing the program data stored by the memory to realize the method for verifying the blockchain transaction.
In order to solve the above problem, a fourth aspect of the present application provides a storage medium storing program data executable by a processor, the program data being for implementing the method for blockchain transaction verification as described above.
Compared with the prior art, the technical scheme provided by the application carries out validity authentication on the identity authentication statement for storing the certificate of at least one of the transaction initiator and the transaction receiver in the transaction application on the blockchain network, when the identity authentication is valid, the subsequent operation of the transaction application can be executed, otherwise, the transaction application is rejected, and the safety of asset transaction in the blockchain network can be better ensured.
Drawings
FIG. 1 is a flow chart illustrating an embodiment of a method for blockchain transaction verification according to the present invention;
FIG. 2 is a flow chart illustrating another embodiment of a method for blockchain transaction verification according to the present application;
FIG. 3 is a flow chart illustrating an embodiment of a method for blockchain transaction verification according to the present invention;
FIG. 4 is a flow chart illustrating another embodiment of a method for blockchain transaction verification according to the present application;
FIG. 5 is an interaction diagram of a method for blockchain transaction verification according to another embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of an embodiment of a terminal device according to the present application;
FIG. 7 is a schematic structural diagram of an embodiment of a storage medium according to the present application.
Detailed Description
The following describes in detail the embodiments of the present application with reference to the drawings attached hereto.
In the following description, for purposes of explanation and not limitation, specific details are set forth such as particular system structures, interfaces, techniques, etc. in order to provide a thorough understanding of the present application.
The terms "system" and "network" are often used interchangeably herein. The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship. Further, the term "plurality" herein means two or more than two.
Referring to fig. 1, fig. 1 is a schematic flowchart illustrating an embodiment of a method for verifying a blockchain transaction according to the present invention. In the present embodiment, the execution subject of the method provided by the present application is a blockchain network, and specifically, due to the non-centralized feature of the blockchain network, it can also be understood that the execution subject of the method provided by the present embodiment is each node in the blockchain network. Specifically, the method provided by the application comprises the following steps:
s110: and receiving a transaction application initiated by the transaction initiator to the blockchain network.
In the present embodiment, the transaction initiator is a party that actively initiates an asset transaction and transfers its own asset to the outside, and correspondingly, the transaction receiver is a party that receives the asset, and both the transaction initiator and the transaction receiver are embodied as a blockchain network transaction account.
The block chain network is a decentralized storage network and has the characteristics of decentralized and node synchronization and the like, the block chain network comprises a plurality of block chain nodes capable of communicating, the block chain nodes are operated by block chain network equipment, and one block chain network equipment can operate at least one block chain node.
The transaction application initiated by the transaction initiator to the blockchain network at least includes identification information of the transaction initiator and the transaction receiver on the blockchain network, and specifically, the identification information may be a vedid (vechain Decentralized identifiers) identifier.
S120: and performing validity authentication on the identity authentication assertion certified by the at least one of the transaction initiator and the transaction receiver which is certified on the blockchain network.
In order to ensure the safety of the transaction in the blockchain network, after receiving a transaction application initiated by the transaction initiator to the blockchain network, the validity authentication is carried out on the identity authentication statement of at least one of the transaction initiator and the transaction receiver which is certified on the blockchain network.
Specifically, the validity authentication of the authentication assertion for at least one of the transaction initiator and the transaction recipient includes at least: verifying whether at least one of the transaction initiator and the transaction receiver stores the identity authentication declaration or the related identification information of the identity authentication declaration on the blockchain network, verifying the validity of the identity authentication declaration stored on the blockchain network by the transaction initiator and the transaction receiver, verifying whether the identity authentication declaration stored on the blockchain network by the transaction initiator and the transaction receiver or the related identification information of the identity authentication declaration is within the valid time, verifying whether the identity authentication declaration stored on the blockchain network by the transaction initiator and the transaction receiver has the right to perform asset transaction, and the like.
Further, in an embodiment, in step S120, validity verification is performed on the authentication assertions that are stored on the blockchain network by the transaction initiator and the transaction receiver. The verification sequence of the transaction initiator and the transaction receiver is not particularly limited, and the validity of the identity authentication assertion stored on the blockchain network by the transaction initiator can be verified before the validity of the identity authentication assertion stored on the blockchain network by the transaction receiver is verified. In other embodiments, the validity of the authentication assertion may be verified for both the transaction initiator and the transaction recipient.
In another embodiment, after performing other types of verification or higher level authentication on one of the transaction initiator or the transaction receiver, or according to the preset configuration of the blockchain transaction verification system, the validity verification may be performed only on the authentication assertion of the transaction initiator or only on the transaction receiver in step S120, which may be set or adjusted according to the requirements of different embodiments.
S130: and if the identity authentication statement is authenticated to be valid, executing the subsequent operation of the transaction application.
If the identity authentication declaration that the transaction initiator and the transaction receiver are certified on the blockchain network is valid through the verification of the step S120, the subsequent operation of the transaction application is executed. The subsequent operation of the transaction application may include at least one of performing verification of the next link, performing other required operations, and completing asset transfer corresponding to the transaction application.
S140: and if the identity authentication statement does not exist or is authenticated to be invalid, refusing the transaction application.
If the identity authentication declaration of at least one of the transaction initiator and the transaction receiver is not existed or is authenticated to be invalid after the verification of step S120, the transaction application of the current transaction initiator is rejected. Further, in another embodiment, the method provided by the present application further includes feeding back the reason for rejecting the transaction application of the transaction initiator to the transaction initiator through at least one of a network, a short message, or a telephone to inform the user.
In the embodiment corresponding to fig. 1, validity authentication is performed on the identity authentication declaration certified by at least one of the transaction initiator and the transaction receiver in the transaction application on the blockchain network, and when the identity authentication declaration is authenticated to be valid, subsequent operations of the transaction application can be executed, otherwise, the transaction application is rejected, so that the security of asset transaction in the blockchain network can be better ensured.
Referring to fig. 2, fig. 2 is a flowchart illustrating another embodiment of a method for verifying a blockchain transaction according to the present invention. In the current embodiment, the method provided by the present application includes:
s210: and receiving a transaction application initiated by the transaction initiator to the blockchain network. Step S210 is the same as step S110 corresponding to fig. 1, and may specifically refer to the description of the corresponding part in fig. 1 above, and is not described in detail here.
Step S120 of validating the authentication assertion certified by at least one of the transaction initiator and the transaction recipient on the blockchain network in the embodiment illustrated in fig. 1 includes step S220 and step S230.
S220: and acquiring the identity information pre-registered in the blockchain network by at least one of the transaction initiator and the transaction receiver.
As described above, the transaction application includes the identification information of the transaction initiator and the transaction receiver on the blockchain network, and the identification information is obtained by registering in the blockchain network in advance. After receiving the transaction request in step S210, the identification information pre-registered in the blockchain network by at least one of the transaction initiator and the transaction receiver is obtained from the received transaction request.
Specifically, in the current embodiment, validity authentication is performed on the identity authentication declaration that the transaction initiator and the transaction receiver are certified on the blockchain network, then in step S220, the identity identification information that the transaction initiator and the transaction receiver are registered in advance on the blockchain network is obtained. In another embodiment, the validity of the authentication assertion is verified only for one of the transaction initiator and the transaction receiver, and the identification information of only one of the transaction initiator and the transaction receiver can be obtained.
S230: and inquiring the identity authentication statement related to the identity identification information on the block chain network, and carrying out validity authentication on the inquired identity authentication statement.
After the identity identification information of at least one of the transaction initiator and the transaction receiver is obtained, whether an identity authentication statement related to the identity identification information is stored in the blockchain network or not is inquired on the blockchain network. Further, the authentication assertion may be stored on the blockchain network in the form of a HASH value.
If the identity authentication statement related to the identity identification information is not inquired after inquiry, the identity authentication statement corresponding to the identity identification information which is not stored in the block chain network can be directly judged and obtained, and further the transaction application can be refused.
If the identity authentication statement associated with the identity identification information is obtained through query, validity authentication is further carried out on the identity authentication statement obtained through query.
The form of the identity authentication assertion stored in the blockchain network at least comprises related identification information of the identity authentication assertion, a preset key corresponding to the identity authentication assertion and partial information of the identity authentication assertion. Wherein, the related identification information of the identity authentication assertion can comprise a HASH value of the identity authentication assertion; the partial information of the authentication assertion refers to information that is hidden or selected to be partially insensitive and unique in the blockchain network. In the current embodiment, sensitive information of a blockchain network transaction account can be better protected on the premise of improving the security of blockchain transactions by storing relevant identification information of an identity authentication statement, a preset key corresponding to an identity authentication statement or partial information of the identity authentication statement.
The identity authentication statement is generated by a third party authentication mechanism after at least one of the transaction initiator and the transaction receiver is authenticated, is associated with the identity identification information and then is stored on the block chain network. Specifically, the third-party certification authority may associate the HASH value of the authentication assertion with the identity information and store the association in the blockchain network according to the setting; the third-party certification authority may also store the key of the identity authentication declaration in the blockchain network after associating the key with the identity identification information, or the third-party certification authority may also store the identity authentication declaration in the third-party certification authority itself, and then store the third-party certification authority in the blockchain network after hiding the preset sensitive information in the identity authentication declaration and associating the third-party certification authority with the identity identification information so as to call the third-party certification authority when verifying the validity of the identity authentication declaration.
The process of identity authentication claim validity authentication may include: according to the technical scheme provided by the application, the identity authentication declaration of each blockchain network transaction account has a corresponding time limit, for example, the time limit duration can be set to be one year, different valid periods can be set according to different grades of blockchain network transaction accounts, for example, the valid period of the identity authentication declaration of a blockchain network transaction account with a higher grade can be set to be longer, and the valid period of the identity authentication declaration of a blockchain network transaction account with a lower grade can be set to be shorter.
And when the identity authentication declaration is not in the valid period, judging that the current identity authentication declaration is invalid. Otherwise, when the identity authentication declaration is within the valid period, the current identity authentication declaration is judged to be valid.
Further, in another embodiment, it is also confirmed whether the current transaction initiator has the right to conduct asset transactions and whether there is a transaction limit based on the authentication assertion. When the identity authentication declaration of the transaction initiator shows that the identity authentication declaration does not have the authority of performing asset transaction, the current identity authentication declaration is judged to be invalid for the current transaction application, otherwise, the current identity authentication declaration can be judged to be valid. Similarly, if the transaction amount initiated by the current transaction initiator is larger than the amount right in the identity authentication statement based on the identity authentication statement, the current identity authentication statement is judged to be invalid for the current transaction application. Otherwise, the current identity authentication assertion can be judged to be valid.
Still further, in other embodiments, it may be determined for the authentication assertion that the authentication assertion is still valid for the term, has the authority to transact the asset, has a transaction limit, and so on. It is understood that other contents of the authentication assertion may be verified according to the preset setting in other embodiments.
S240: and if the identity authentication statement is authenticated to be valid, executing the subsequent operation of the transaction application.
In the current embodiment, if the authentication assertion is authenticated as valid, step S250 is performed. Step S240 is the same as step S130 corresponding to fig. 1, and may specifically refer to the description of the relevant parts above, and is not described in detail here.
S250: and directly transferring the assets corresponding to the transaction application to a transaction receiver.
In the current embodiment, when the identity authentication statement for storing the certificate on the blockchain network in the transaction initiator and the transaction receiver is judged to be valid, the blockchain network executes the transaction application of the transaction initiator and directly transfers the assets corresponding to the transaction application to the transaction receiver, thereby completing the transaction application of the transaction initiator.
In another embodiment, if the authentication assertion is authenticated as valid, the asset transfer corresponding to the transaction application is not directly executed, and before determining whether to perform the asset transfer, the following steps are also executed: and submitting the transaction application to a third-party auditing mechanism, and transferring the assets corresponding to the transaction application to a transaction receiver after the third-party auditing mechanism passes the auditing. The transaction application is submitted to the third-party auditing mechanism, wherein the auditing of the identity authentication statement can be carried out again, and the auditing of other dimensions different from the identity authentication statement can also be carried out, so that the security of asset transaction in the block chain network is ensured.
Specifically, submitting the transaction application to a third-party auditing agency for auditing of other dimensions may include: and verifying the legality of the transaction content, verifying the risk of the personal information of the block chain network transaction account holder of the transaction initiator and the like. The legality examination of the transaction content is to determine whether the suspicion of money laundering exists, and the risk examination of the personal information of the block chain network transaction account holder of the transaction initiator is to determine whether the block chain network transaction account holder has records of illegal behaviors such as money laundering, fraud and the like, so that the security of the block chain network transaction is ensured.
After the third-party audit organization passes the audit, the third-party audit organization feeds back the audit result to the block chain network, and if the third-party audit organization passes the transaction application, the block chain network executes the assets corresponding to the transaction application and directly transfers the assets to the transaction receiver; otherwise, if the third party auditing mechanism rejects the transaction application after auditing, the block chain network rejects the transaction application.
S260: and if the identity authentication statement does not exist or is authenticated to be invalid, refusing the transaction application.
Step S260 is the same as step S140 corresponding to fig. 1, and may specifically refer to the description of the relevant parts above, and is not described in detail here.
Further, the method for verifying the blockchain transaction provided by the present application further includes: and deleting or setting the identity authentication statement into an invalid state according to the revoking instruction. The revoking instruction may be an instruction sent when the block chain network determines that a certain identity authentication declaration is invalid, or may be an instruction sent to the block chain network when a third-party authentication authority or a third-party auditing authority determines that a certain identity authentication declaration is invalid. Still further, the revoking instruction may be an instruction for revoking the identity authentication assertion of the transaction initiator when the number of times that the transaction initiator is determined to be invalid or the number of times that the transaction application is denied exceeds a set number of times within a set time, or an instruction for locking a network account of a block chain issued by a certain monitoring part is received. When the identity authentication statement of a certain blockchain network transaction account is set to be in an invalid state or a locked state, the assets under the account are locked and cannot be transacted until the third-party certification authority recovers the identity authentication statement corresponding to the blockchain network transaction account, and the assets allow the account holder to continue transacting. The scheme can intercept and prevent illegal transactions, and make identity authentication independent of asset transaction and asset locking, namely, a third-party authentication mechanism can only lock assets, but cannot transfer user assets beyond an account holder, so that the right of the account holder is well protected.
Referring to fig. 3, fig. 3 is a flowchart illustrating a method for verifying a blockchain transaction according to an embodiment of the present invention. In the current embodiment, the execution subject of the method for blockchain transaction verification provided by the present application is an authentication device of a third party authentication authority that can communicate with a blockchain network. In the current embodiment, the method provided by the present application includes:
s310: and acquiring the identity identification information pre-registered in the blockchain network by the user.
In the technical scheme provided by the application, if a user wants to perform asset transaction on the blockchain network, the user needs to register in advance on the blockchain network to obtain identity information according to personal identity information or a proxy agency, and the identity information has uniqueness in the blockchain network.
Further, the identification information may include a VeDID identification code. Furthermore, the id information may also be set with different values through setting bits instead of different setting meanings, for example, some bits may be set for the id information to indicate different levels of the blockchain network transaction account, set years, and the like, and the setting and the adjustment may be specifically performed according to actual needs.
In the process of identity authentication, identity identification information which is input by a user through a terminal and is registered in a block chain network in advance is acquired.
S320: and acquiring the authentication information submitted by the user.
The user needs to submit authentication information to the third-party certification authority, where the authentication information at least includes information required by the third-party certification authority to acquire an authentication declaration, such as at least one of a user application form, personal identification document information, a personal academic degree certification, a personal declaration, a qualification certificate of an agency, and the like, which is specifically set by the third-party certification authority, and detailed descriptions thereof are omitted here.
S330: and generating an identity authentication statement after the identity authentication information is authenticated. The authentication information submitted by the user of the third-party authentication authority is approved, and if the authentication information is effective and correct, the authentication is passed and an authentication statement is generated. The identity authentication declaration at least comprises a declaration that the user can perform asset transaction in the blockchain network and a time limit.
S340: and associating the identity authentication statement with the identity identification information and then storing the identity authentication statement on the blockchain network so as to allow the blockchain network to authenticate the transaction application of the user according to the identity authentication statement.
After the identity authentication assertion is generated in step S330, the identity authentication assertion and the identity identification information are associated and then stored on the blockchain network, so as to allow the blockchain network to authenticate the transaction application of the user according to the identity authentication assertion. Further, in another embodiment, the identity authentication assertion may be associated with the identity identification information in the form of corresponding related identification information and then stored in the blockchain network, and specifically, the HASH value of the identity authentication assertion may be associated with the identity verification information and stored in the blockchain network. It is understood that, in other embodiments, the authentication assertion may be associated with the authentication information in other forms and stored in the blockchain network, for example, a preset key corresponding to the authentication assertion, partial information of the authentication assertion, and the like.
Further, after generating the authentication assertion, the third-party certification authority correspondingly stores the authentication assertion and the corresponding authentication information for standby.
Referring to fig. 4, fig. 4 is a flowchart illustrating another embodiment of a method for verifying a blockchain transaction according to the present invention. In the present embodiment, it is illustrated that, in the embodiment illustrated in fig. 3, after the step S330 generates the authentication assertion after the authentication information is authenticated, the method provided in the present application includes steps S410 to S420.
After generating the authentication assertion, the method provided by the present application may further include the contents set forth in step S410 to step S440 in order to confirm the accuracy of the authentication assertion again.
S410: and signing the identity authentication assertion once by using the first key, and feeding back the identity authentication assertion after the signing once to the user. The first key is a key held by the third-party certification authority, and is used for signing the identity authentication declaration by using the first key after the identity authentication information submitted by the user passes in the process of applying the identity authentication declaration by the user, so that the third-party certification authority can prove that the identity authentication declaration passes self-verification to the block chain network or other ends, namely the signature can be understood as the approval of the identity authentication declaration.
And the third-party certification authority feeds back the identity certification statement subjected to the one-time signature to the user. The third-party certification authority is a certification authority different from the blockchain network, the user and the agency, and the certification equipment of the third-party certification authority can communicate with the blockchain network and the terminal equipment held by the user or the terminal equipment held by the agency.
S420: and receiving the identity authentication statement after the user carries out secondary signature by using the second key.
After receiving the identity authentication statement fed back by the third-party authentication mechanism, the user carries out secondary signature on the identity authentication statement by using the second secret key held by the user, and feeds back the identity authentication statement subjected to secondary signature to the third-party authentication mechanism after finishing secondary signature. The second key held by the user may be a key corresponding to the identification information of the user.
In the present embodiment, the step S340 illustrated in fig. 3 associates the authentication assertion with the identification information and then stores the authentication assertion on the blockchain network includes step S430 and step S440. After receiving the identity authentication assertion that the user has secondarily signed with the second key, the third-party certification authority performs the following steps S430 and S440.
S430: and associating the identity authentication assertion after the secondary signature with identity identification information and storing the identity authentication assertion and the identity identification information on the block chain network. After receiving the identity authentication statement after the user carries out secondary signature by using the second secret key, the identity authentication statement and the corresponding identity identification information are associated and certified on the block chain network, and meanwhile, a third-party authentication mechanism consults a self-storage part for standby.
S440: and attaching the certificate storing information fed back by the block chain network to the identity authentication statement subjected to secondary signature, and feeding back the certificate storing information to the user.
After the identity authentication statement and the identity identification information which are subjected to secondary signature are associated and stored on the blockchain network, the third-party authentication mechanism receives the card storage information fed back by the blockchain network, and after receiving the card storage information, the third-party authentication mechanism feeds back the card storage information to the user so that the user can call the card storage information when proposing a transaction application.
The certificate storage information at least comprises information that the identity authentication statement and the identity identification information which are subjected to secondary signature are associated and stored in a storage area in the block chain network.
After receiving the identity authentication assertion with the secondary signature added with the certificate-storing information fed back by the blockchain network, the user may store the identity authentication assertion by himself or herself, or may delegate a third party or a storage type blockchain to store, which is not limited herein.
Referring to fig. 5, fig. 5 is an interaction diagram of another embodiment of a method for verifying a blockchain transaction according to the present application. The interaction diagram illustrated in fig. 5 shows the process of obtaining an authentication claim. In the current embodiment, the method provided by the present application includes:
s501: and submitting the identity authentication information.
S502: and verifying the identity verification information submitted by the user.
S503: and generating an identity authentication statement after the identity authentication information is authenticated.
S504: the authentication assertion is signed once with the first key.
S505: and feeding back the identity authentication assertion after the signature for one time to the user.
S506: and carrying out secondary signature on the identity authentication assertion by using the second key.
S507: and feeding back the identity authentication statement subjected to the secondary signature to a third-party authentication mechanism.
S508: and associating and storing the identity authentication statement subjected to the secondary signature with the identity identification information.
S509: and associating the identity authentication assertion after the secondary signature with identity identification information and storing the identity authentication assertion and the identity identification information on the block chain network.
S510: and (4) the identity authentication statement after the secondary signature and the identity identification information are correlated and stored in the certificate storage information on the block chain network and are fed back to a third-party authentication mechanism.
S511: and attaching the certificate storing information fed back by the block chain network to the identity authentication statement subjected to secondary signature, and feeding back the certificate storing information to the user.
S512: and saving or entrusting a third party to save the identity authentication declaration after the secondary signature of the evidence saving information is attached.
It should be noted that fig. 5 only illustrates the sequence of each step in one embodiment, and it is understood that the steps S501 to S512 in other embodiments may adjust the required sequence according to the setting.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an embodiment of a terminal device according to the present application. In the present embodiment, the terminal device 600 may be a terminal device executing a network of a running block chain, or may be an authentication device of a third-party authentication authority executing an authentication procedure. In the present embodiment, the terminal device 600 includes a memory 602, a processor 601 and a communication circuit 603 coupled to each other.
The memory 602 stores program data, and the method described in any one of the embodiments of fig. 1 to 4 and corresponding embodiments is implemented when the program data stored in the memory 602 is executed.
The communication circuit 603 is used for communication with an external device (not shown) under the control of the processor 601.
The processor 601 is configured to execute the program data stored in the memory 602 to implement the method according to any one of the embodiments shown in fig. 1 to 4 and corresponding embodiments thereof, which are described in detail in the above related parts and will not be repeated here.
Referring to fig. 7, fig. 7 is a schematic structural diagram of an embodiment of a memory device according to the present application.
In this embodiment, the storage device 70 stores processor-executable program data 71, and the program data 71 is used for executing the method for verifying the blockchain transaction as described in any of the above embodiments.
The storage device 70 may be a device capable of storing the program data 71, such as a usb disk, a portable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, or may be a server storing the program data 71, and the server may transmit the stored program data 71 to another device for operation, or may operate the stored program data 71 by itself.
The above embodiments are only for the purpose of describing the present invention, and are not intended to limit the scope of the present invention, and all equivalent structures or equivalent flow transformations that are made by the contents of the specification and the drawings, or directly or indirectly applied to other related technical fields, are also included in the scope of the present invention.

Claims (10)

1. A method of blockchain transaction verification, the method comprising:
receiving a transaction application initiated by a transaction initiating direction blockchain network;
performing validity authentication on an identity authentication statement of at least one of the transaction initiator and the transaction receiver which is certified on the blockchain network;
if the identity authentication statement is authenticated to be valid, executing subsequent operation of the transaction application;
and if the identity authentication statement does not exist or is authenticated to be invalid, rejecting the transaction application.
2. The method of claim 1, wherein the step of validating an authentication claim certified by at least one of the transaction initiator and the transaction recipient on the blockchain network comprises:
acquiring identity identification information pre-registered in the blockchain network by the at least one of the transaction initiator and the transaction receiver;
and inquiring an identity authentication statement related to the identity identification information on the block chain network, and performing validity authentication on the inquired identity authentication statement.
3. The method of claim 2, wherein the authentication assertion is generated by a third party certification authority after authenticating the at least one of the transaction initiator and the transaction receiver and is stored on the blockchain network after being associated with the identification information.
4. The method of claim 3, wherein the authentication assertion is deposited on the blockchain network as a HASH value.
5. The method of claim 1, wherein the step of performing subsequent operations of the transaction application if the authentication claim is authenticated as valid comprises:
directly transferring the assets corresponding to the transaction application to the transaction receiver; or
And submitting the transaction application to a third-party auditing mechanism, and transferring the assets corresponding to the transaction application to the transaction receiver after the third-party auditing mechanism passes the auditing.
6. The method of claim 1, further comprising:
and deleting or setting the identity authentication statement into an invalid state according to the revoking instruction.
7. A method of blockchain transaction verification, the method comprising:
acquiring identity identification information pre-registered in the block chain network by a user;
acquiring identity authentication information submitted by a user;
generating an identity authentication statement after the identity authentication information is authenticated;
and associating the identity authentication statement with the identity identification information and then storing the identity authentication statement on the block chain network so as to allow the block chain network to authenticate the transaction application of the user according to the identity authentication statement.
8. The method of claim 7, wherein the step of generating an authentication assertion after the identity information is authenticated further comprises:
signing the identity authentication assertion for one time by using a first secret key, and feeding back the identity authentication assertion signed for one time to the user;
receiving the identity authentication statement after the user carries out secondary signature by using a second secret key;
the step of associating the identity authentication assertion with the identity identification information and then storing the association result on the blockchain network comprises:
associating the identity authentication assertion after the secondary signature with the identity identification information and storing the identity authentication assertion and the identity identification information on the block chain network;
and attaching the certificate storing information fed back by the block chain network to the identity authentication statement after the secondary signature, and feeding back the certificate storing information to the user.
9. A terminal device, characterized in that the device comprises a memory, a processor and a communication circuit coupled to each other;
the memory stores program data;
the communication circuit is used for communicating with an external device under the control of the processor;
the processor is configured to execute the program data stored by the memory to implement the method of any one of claims 1 to 6 or claims 7 to 8.
10. A storage medium storing program data executable by a processor, the program data being for implementing the method of blockchain transaction verification of any one of claims 1 to 6 or claims 7 to 8.
CN201910829348.4A 2019-09-03 2019-09-03 Block chain transaction verification method and related device Pending CN112446784A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910829348.4A CN112446784A (en) 2019-09-03 2019-09-03 Block chain transaction verification method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910829348.4A CN112446784A (en) 2019-09-03 2019-09-03 Block chain transaction verification method and related device

Publications (1)

Publication Number Publication Date
CN112446784A true CN112446784A (en) 2021-03-05

Family

ID=74734375

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910829348.4A Pending CN112446784A (en) 2019-09-03 2019-09-03 Block chain transaction verification method and related device

Country Status (1)

Country Link
CN (1) CN112446784A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112966237A (en) * 2021-03-09 2021-06-15 安徽超清科技股份有限公司 Block chain-based digital asset processing method
CN113709128A (en) * 2021-08-19 2021-11-26 山东新一代信息产业技术研究院有限公司 IROS system communication method and device based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357644A (en) * 2016-09-21 2017-01-25 江苏通付盾科技有限公司 Method, system and server for authenticating identities on basis of block chain networks
CN107257340A (en) * 2017-06-19 2017-10-17 阿里巴巴集团控股有限公司 A kind of authentication method, authentication data processing method and equipment based on block chain
CN108777684A (en) * 2018-05-30 2018-11-09 招商银行股份有限公司 Identity identifying method, system and computer readable storage medium
WO2019104690A1 (en) * 2017-11-30 2019-06-06 深圳前海达闼云端智能科技有限公司 Mobile network access authentication method, device, storage medium and block chain node

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357644A (en) * 2016-09-21 2017-01-25 江苏通付盾科技有限公司 Method, system and server for authenticating identities on basis of block chain networks
CN107257340A (en) * 2017-06-19 2017-10-17 阿里巴巴集团控股有限公司 A kind of authentication method, authentication data processing method and equipment based on block chain
WO2018233536A1 (en) * 2017-06-19 2018-12-27 阿里巴巴集团控股有限公司 Authentication method, and authentication data processing method and device based on blockchain
WO2019104690A1 (en) * 2017-11-30 2019-06-06 深圳前海达闼云端智能科技有限公司 Mobile network access authentication method, device, storage medium and block chain node
CN108777684A (en) * 2018-05-30 2018-11-09 招商银行股份有限公司 Identity identifying method, system and computer readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112966237A (en) * 2021-03-09 2021-06-15 安徽超清科技股份有限公司 Block chain-based digital asset processing method
CN113709128A (en) * 2021-08-19 2021-11-26 山东新一代信息产业技术研究院有限公司 IROS system communication method and device based on block chain

Similar Documents

Publication Publication Date Title
US11832099B2 (en) System and method of notifying mobile devices to complete transactions
CA2724297C (en) System and method for authenticating transactions through a mobile device
US8079082B2 (en) Verification of software application authenticity
US20160180343A1 (en) System and method for secured communications between a mobile device and a server
US8590024B2 (en) Method for generating digital fingerprint using pseudo random number code
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
CN105357186B (en) A kind of secondary authentication method based on out-of-band authentication and enhancing OTP mechanism
KR20130107188A (en) Server and method for authentication using sound code
CN110611647A (en) Node joining method and device on block chain system
KR20220123642A (en) Methods and devices for automated digital certificate verification
CN112446784A (en) Block chain transaction verification method and related device
CN107453871A (en) Password generated method, password authentication method, method of payment and device
CN111901359B (en) Resource account authorization method, device, system, computer equipment and medium
CN101425901A (en) Control method and device for customer identity verification in processing terminals
CN103929310A (en) Mobile phone client side password unified authentication method and system
KR102313868B1 (en) Cross authentication method and system using one time password
CN111078649A (en) Block chain-based on-cloud file storage method and device and electronic equipment
CN113807843B (en) Card binding method, user terminal, server, system and storage medium
CN114463012A (en) Authentication method, payment method, device and equipment
CN107590662B (en) Authentication method for calling online bank system, authentication server and system
JP2007226675A (en) Cash transaction system, authentication information generation device, authentication method for automatic teller machine, and authentication information generation method
US20240086905A1 (en) Mitigation of cryptographic asset attacks
KR20150077379A (en) Method for authentication using user apparatus, digital system, and authentication system thereof
US20220391908A1 (en) Systems, methods, and non-transitory computer-readable media for authentication and authorization of payment request
KR101491515B1 (en) Method for authentication using user apparatus, digital system, and authentication system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination