CN112488682A - Three-party transfer method and device for block chain - Google Patents

Three-party transfer method and device for block chain Download PDF

Info

Publication number
CN112488682A
CN112488682A CN202011441669.6A CN202011441669A CN112488682A CN 112488682 A CN112488682 A CN 112488682A CN 202011441669 A CN202011441669 A CN 202011441669A CN 112488682 A CN112488682 A CN 112488682A
Authority
CN
China
Prior art keywords
signature
hash value
party
transaction information
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011441669.6A
Other languages
Chinese (zh)
Other versions
CN112488682B (en
Inventor
何硕彦
周禄
张开翔
范瑞彬
黎宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WeBank Co Ltd
Original Assignee
WeBank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WeBank Co Ltd filed Critical WeBank Co Ltd
Priority to CN202011441669.6A priority Critical patent/CN112488682B/en
Publication of CN112488682A publication Critical patent/CN112488682A/en
Application granted granted Critical
Publication of CN112488682B publication Critical patent/CN112488682B/en
Priority to PCT/CN2021/130447 priority patent/WO2022121624A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a three-party transfer method and a device of a block chain, wherein the method comprises the following steps: during the opening of the three-party payment channel, the first participant sends a first signature for the first transaction information to the second participant and the third participant; the first transaction information is transaction information initiated by the first party; the first party obtaining a second signature from the second party and a third signature from the third party; the first party obtains a threshold signature according to the first signature, the second signature and the third signature; and if the first transaction information is transaction information of returned assets, and the first participant calls a first intelligent contract of the block chain at least according to the threshold signature and the first transaction information after the first participant verifies that the threshold signature passes. When the method is applied to financial technology (Fintech), the interaction between the participants and the block chain is effectively reduced.

Description

Three-party transfer method and device for block chain
Technical Field
The invention relates to the field of block chains (blockchain) in the field of financial technology (Fintech), in particular to a three-party transfer method and device of a block chain.
Background
With the development of computer technology, more and more technologies are applied in the financial field, and the traditional financial industry is gradually changing to financial technology (Fintech), but due to the requirements of the financial industry on safety and real-time performance, higher requirements are also put forward on the technologies. Currently, transactions are often conducted through block chains (blockchains) in the field of financial technology based on the non-tamper property of the block chains. Three-party transfers are a special scenario in the blockchain field, where three-party assets are transferred only within three participants. In a three-party transfer scenario, after a payment channel is registered on a block chain, in order to improve transfer efficiency, the process of intermediate transfer is carried out under the chain, and before the intermediate transfer is started, the block chain only needs to record respective initial balances of three participants.
However, in the current scheme, when a participant needs to retrieve an asset, all three participants need to determine the settlement amount on the blockchain, and still need to interact with the payment channel on the blockchain, and after the blockchain determines that all three participants have approved the final balance, the blockchain returns the asset of the participant in the payment channel to the participant. Obviously, in the current three-party transfer scenario, the number of times of interaction between a participant and a block chain is large, so that the three-party transfer efficiency is low, which is a problem to be solved urgently.
Disclosure of Invention
The invention provides a three-party transfer method and device for a block chain, and solves the problem of low three-party transfer efficiency in the prior art.
In a first aspect, the invention provides a three-party transfer method for a blockchain, comprising the following steps: during the opening of the three-party payment channel, the first participant sends a first signature for the first transaction information to the second participant and the third participant; the first transaction information is transaction information initiated by the first party; the first transaction information includes first balance information; the first balance information records the balance information of three participants;
the first party obtaining a second signature from the second party for the first transaction information and a third signature from the third party for the first transaction information; the first party obtains a threshold signature according to the first signature, the second signature and the third signature;
if the first transaction information is transaction information of returned assets, and the first participant passes the verification of the threshold signature, calling a first intelligent contract of a block chain at least according to the threshold signature and the first transaction information; the first intelligent contract is for determining that the first transaction information is approved by each of the three participants such that a blockchain retrieves from the three-party payment channel assets of the first participant for respective return amounts in the first balance information.
In the method, during the period of opening the three-party payment channel, the first participant obtains the threshold signature through the interactive signature with the second participant and the third participant, and calls the first intelligent contract of the block chain at least according to the threshold signature and the first transaction information.
Optionally, the first party obtains the first signature in the following manner:
the first participant obtains a first signature according to a first hash value, the first transaction information, a first total hash value, a first public key coefficient, a multi-signature total public key and a preset hash algorithm;
the first hash value is a hash value generated by the first party for the first transaction information; the first total hash value is a total hash value generated by the three parties for the first transaction information; the first public key coefficient is a public key coefficient of the first party; the multi-sign total public key is a total public key agreed by the three participants.
In the method, the first hash value, the first total hash value, the first public key coefficient and the multiple total public keys jointly participate in the generation of the first signature, so that in the generation process of the first signature, information generated by the first participant alone and information generated by three parties jointly are considered, and the credibility of the first signature is improved.
Optionally, the first participant obtains the first hash value and the first total hash value according to the following manner:
the first participant generates a first random number aiming at the first transaction information, and obtains the first hash value according to the first random number and the preset hash algorithm;
the first party sending the first transaction information to the second party and the third party;
the first party obtaining a second hash value for the first transaction information from the second party and a third hash value for the first transaction information from the third party; the second hash value is obtained according to a second random number and the preset hash algorithm; the third hash value is obtained according to a third random number and the preset hash algorithm;
and the first participant obtains the first total hash value according to the first hash value, the second hash value and the third hash value.
In the method, the randomness of the first hash value is increased through the first random number, and the second hash value and the third hash value are obtained through the random numbers, so that the first total hash value is stronger in randomness and more difficult to forge in combination.
Optionally, the obtaining, by the first participant, a first signature according to the first hash value, the first transaction information, the first total hash value, the first public key coefficient, the multiple-signature total public key, and a preset hash algorithm includes:
the first participant obtains the first signature based on a preset elliptic curve algorithm according to the first hash value, the first transaction information, the first total hash value, the multiple-signature total public key, the first public key coefficient and the preset hash algorithm;
the first party obtains a threshold signature according to the first signature, the second signature and the third signature, and the threshold signature comprises:
the first participant obtains the threshold signature based on a preset operation according to the first signature, the second signature and the third signature;
the first party verifies the threshold signature as follows:
the first participant determines that the threshold signature passes verification if it is determined that the threshold signature, a preset generator, the first total hash value, the first transaction information, the multi-signature total public key and the preset hash algorithm satisfy a preset relationship based on the preset elliptic curve algorithm; the preset relationship is set according to the preset elliptic curve algorithm and the preset operation.
In the mode, the construction method and the verification method of the threshold signature are set through the preset elliptic curve algorithm and the preset operation, and the elliptic curve algorithm has zero knowledge proof property, so that the confidentiality of private information is higher.
Optionally, the multiple total public keys are obtained as follows:
obtaining a public key hash value according to the first public key of the first participant, the second public key of the second participant, the third public key of the third participant and the preset hash algorithm;
obtaining a first public key coefficient according to the first public key, the public key hash value and the preset hash algorithm;
obtaining a second public key coefficient according to the second public key, the public key hash value and the preset hash algorithm;
obtaining a third public key coefficient according to the third public key, the public key hash value and the preset hash algorithm;
and obtaining the multi-signature total public key according to the first public key coefficient, the second public key coefficient and the third public key coefficient.
In the above manner, the public key hash value binds the public keys of the three participants, and the public key coefficient of each participant is generated according to the public key hash value, so that the public key coefficient of each participant is associated with the three participants, and therefore, the association between the multi-signature total public key and the three participants is stronger, and the counterfeiting is more difficult.
Optionally, the first transaction information includes: a first transaction serial number;
the invoking of a first intelligent contract of a blockchain based at least on the threshold signature and the first transaction information comprises:
calling a first intelligent contract of a block chain at least according to the threshold signature, the first transaction information, the first hash value, the second hash value and the third hash value; the first hash value is a hash value generated by the first party for the first transaction information; the second hash value is a hash value generated by the second party for the first transaction information; the third hash value is a hash value generated by the third party for the first transaction information;
the first smart contract is used to verify: whether the first transaction sequence number is greater than a maximum transaction sequence number recorded in the first smart contract; whether the first hash value, the second hash value, and the third hash value are not recorded in the first smart contract.
In the above manner, the first transaction information includes: the first transaction serial number can be combined with the first hash value, the second hash value and the third hash value to call the first intelligent contract of the block chain, so that the verification of the first intelligent contract is further increased, and the correctness of asset return is ensured.
Optionally, if the first transaction information is transaction information of a linked account transfer initiated by the first party, the method further includes:
and if the first participant verifies that the threshold signature passes, the first participant determines that the three participants both approve the transfer.
Under the method, if the first transaction information is the transaction information of the offline transfer initiated by the first participant, the first participant directly records the first balance information under the chain without calling an intelligent contract after the first participant verifies that the threshold signature passes.
In a second aspect, the invention provides a blockchain three party account transfer apparatus comprising: the data transmission module is used for sending a first signature aiming at the first transaction information to the second party and the third party during the opening period of the three-party payment channel; the first transaction information is transaction information initiated by a first party; the first transaction information includes first balance information; the first balance information records the balance information of three participants;
and means for obtaining a second signature for the first transaction information from the second party and a third signature for the first transaction information from the third party; the first party obtains a threshold signature according to the first signature, the second signature and the third signature;
the processing module is used for calling a first intelligent contract of a block chain at least according to the threshold signature and the first transaction information after the threshold signature passes verification if the first transaction information is the transaction information of returned assets; the first intelligent contract is for determining that the first transaction information is approved by each of the three participants such that a blockchain retrieves from the three-party payment channel assets of the first participant for respective return amounts in the first balance information.
Optionally, the processing module is specifically configured to: obtaining the first signature in the following manner:
obtaining a first signature according to the first hash value, the first transaction information, the first total hash value, the first public key coefficient, the multiple signature total public keys and a preset hash algorithm;
the first hash value is a hash value generated by the first party for the first transaction information; the first total hash value is a total hash value generated by the three parties for the first transaction information; the first public key coefficient is a public key coefficient of the first party; the multi-sign total public key is a total public key agreed by the three participants.
Optionally, the processing module is specifically configured to: obtaining the first hash value and the first total hash value as follows:
generating a first random number aiming at the first transaction information, and obtaining the first hash value according to the first random number and the preset hash algorithm;
sending the first transaction information to the second party and the third party;
obtaining a second hash value for the first transaction information from the second party and a third hash value for the first transaction information from the third party; the second hash value is obtained according to a second random number and the preset hash algorithm; the third hash value is obtained according to a third random number and the preset hash algorithm;
and obtaining the first total hash value according to the first hash value, the second hash value and the third hash value.
Optionally, the processing module is specifically configured to: obtaining the first signature based on a preset elliptic curve algorithm according to the first hash value, the first transaction information, the first total hash value, the multi-signature total public key, the first public key coefficient and the preset hash algorithm; obtaining the threshold signature based on a preset operation according to the first signature, the second signature and the third signature; based on the preset elliptic curve algorithm, if the threshold signature, a preset generator, the first total hash value, the first transaction information, the multi-signature total public key and the preset hash algorithm are determined to meet a preset relationship, the threshold signature is determined to pass verification; the preset relationship is set according to the preset elliptic curve algorithm and the preset operation.
Optionally, the multiple total public keys are obtained as follows:
obtaining a public key hash value according to the first public key of the first participant, the second public key of the second participant, the third public key of the third participant and the preset hash algorithm;
obtaining a first public key coefficient according to the first public key, the public key hash value and the preset hash algorithm;
obtaining a second public key coefficient according to the second public key, the public key hash value and the preset hash algorithm;
obtaining a third public key coefficient according to the third public key, the public key hash value and the preset hash algorithm;
and obtaining the multi-signature total public key according to the first public key coefficient, the second public key coefficient and the third public key coefficient.
Optionally, the first transaction information includes: a first transaction serial number;
the processing module is specifically configured to:
calling a first intelligent contract of a block chain at least according to the threshold signature, the first transaction information, the first hash value, the second hash value and the third hash value; the first hash value is a hash value generated by the first party for the first transaction information; the second hash value is a hash value generated by the second party for the first transaction information; the third hash value is a hash value generated by the third party for the first transaction information;
the first smart contract is used to verify: whether the first transaction sequence number is greater than a maximum transaction sequence number recorded in the first smart contract; whether the first hash value, the second hash value, and the third hash value are not recorded in the first smart contract.
Optionally, if the first transaction information is transaction information of a linked account transfer initiated by the first party, the processing module is further configured to: and if the threshold signature passes the verification, determining that the three parties agree with the transfer, and determining that the balance information of the three parties after the transfer is the first balance information.
The advantageous effects of the second aspect and the various optional apparatuses of the second aspect may refer to the advantageous effects of the first aspect and the various optional methods of the first aspect, and are not described herein again.
In a third aspect, the present invention provides a computer device comprising a program or instructions for performing the method of the first aspect and the alternatives of the first aspect when the program or instructions are executed.
In a fourth aspect, the present invention provides a storage medium comprising a program or instructions which, when executed, is adapted to perform the method of the first aspect and the alternatives of the first aspect.
These and other aspects of the invention are apparent from and will be elucidated with reference to the embodiments described hereinafter.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a schematic diagram of a blockchain;
fig. 2 is a schematic flowchart of a block chain three-party transfer method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a blockchain three-party transfer apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms appearing in the embodiments of the present application are explained first below.
Block chains: as shown in fig. 1, a block chain is a chain consisting of a series of blocks, and each block records a Hash value of the block in addition to the data of the block, so that a chain is formed. The block chain has two core ideas, one is a cryptography technology, the other is a decentralization idea, and based on the two ideas, historical information on the block chain cannot be tampered.
And (3) node: each participant in the network is a node that participates in network set-up and data exchange. In a blockchain network, a node refers to a participant with a unique identity, and the node has a complete copy of the ledger and has the capability of participating in the consensus and ledger maintenance of the blockchain network.
Intelligent contract: an intelligent contract is a computer protocol intended to propagate, validate or execute contracts in an informational manner. Smart contracts allow trusted transactions to be conducted without third parties, which transactions are traceable and irreversible. The specific form of the intelligent contract is a code which is deployed on a block chain and completes a specific function. For example, identity is a mainstream intelligent contract programming language, and an intelligent contract written in the identity language is called an identity contract. When an intelligent contract is deployed on a blockchain, a contract address is generated, and a user can call the intelligent contract through the contract address. The function defined in the intelligent contract is called a contract interface, and the calling of the intelligent contract is to call a certain contract interface in the contract through a contract address.
And (3) Hash algorithm: an algorithm maps digital messages to fixed-length strings (also known as message digests, hashes, fingerprints). If the input messages are different, the probability of mapping to the same character string is negligible. If the hash value is known, it is not feasible to compute its original digital message.
A state channel: refers to a virtual channel (channel) that changes in state outside the chain.
And (3) payment channel: the payment channel is a special case of a status channel, and refers to an untrusted mechanism for two-party transactions. The intermediate committed transactions are all offline (offchain), and only the later settlement transactions are finally uplinked, thereby achieving the effects of improving the transaction throughput, low delay and fine granularity.
Public key: public keys refer to public key parameters in public key cryptography that need to be published. For encrypting and verifying the signature. Under the block chain account system, the public key corresponds to an account address.
Private key: private key refers to a private key parameter in public key cryptography, which needs to be properly protected. For decryption and signing. Under the blockchain account system, the private key controls the ownership and usage rights of the account.
Address: the address is an identification of the account. For an external account, the address represents the last 20 bytes of the account's public key (typically beginning with 0x, e.g., 0xcd2a3d9f938e13cd947ec05abc7fe734df8dd826, which uses a 16-generation representation).
In the operation process of financial institutions (banking institutions, insurance institutions or security institutions) for carrying out services (such as loan services and deposit services of banks, etc.), transactions are often carried out through block links in the field of financial technology based on the non-tamper property of the block links. Three-party transfers are a special scenario in the blockchain field, where three-party assets are transferred only within three participants. Under the three-party transfer scene, the interaction between the asset returning mode of the participant and the block chain is more. This situation does not meet the requirements of financial institutions such as banks, and the efficient operation of various services of the financial institutions cannot be ensured. To this end, as shown in fig. 2, an embodiment of the present invention provides a three-party transfer method.
Step 201: during the three-party payment channel being opened, the first party sends a first signature for the first transaction information to the second party and the third party.
The first transaction information is transaction information initiated by the first party; the first transaction information includes first balance information; the balance information of the three participants is recorded in the first balance information.
Step 202: the first party obtaining a second signature from the second party for the first transaction information and a third signature from the third party for the first transaction information; and the first participant obtains a threshold signature according to the first signature, the second signature and the third signature.
Step 203: and if the first transaction information is transaction information of returned assets, and the first participant calls a first intelligent contract of the block chain at least according to the threshold signature and the first transaction information after the first participant verifies that the threshold signature passes.
The first intelligent contract is for determining that the first transaction information is approved by each of the three participants such that a blockchain retrieves from the three-party payment channel assets of the first participant for respective return amounts in the first balance information.
In the method from step 201 to step 203, for example:
three parties A, B and C establish a state channel through negotiation. Wherein C is a first party, A is a second party, and B is a third party. Any participant may be authorized to invoke the openChannel function of the deployed payment channel intelligence contract.
One procedure for opening the channel may be as follows:
the account addresses of the three participants A, B and C, the account public key and the channel timeout time are required to be transmitted into the channel, the openChannel function performs hash operation according to the transmitted account addresses of the three participants, the globally unique payment channel Id is calculated, the timeout time of the channel is set, and the channel state is set to be open (open).
The OpenChannel function can also complete initialization of multiple public keys. In an optional embodiment, the multiple public keys are obtained as follows:
and obtaining a public key hash value according to the first public key of the first participant, the second public key of the second participant, the third public key of the third participant and the preset hash algorithm.
And obtaining the first public key coefficient according to the first public key, the public key hash value and the preset hash algorithm.
And obtaining a second public key coefficient according to the second public key, the public key hash value and the preset hash algorithm.
And obtaining a third public key coefficient according to the third public key, the public key hash value and the preset hash algorithm.
And obtaining the multi-signature total public key according to the first public key coefficient, the second public key coefficient and the third public key coefficient.
Specifically, the possible scenarios are as follows:
assuming that the public keys of the incoming a, B, and C are the first public key (Pc), the second public key (Pa), the second public key (Pb), and the openchannel function, respectively, the following initialization operations are performed:
calculate L ═ H (Pa | | | Pb | | | Pc), and save L.
H is the preset hash algorithm, | | | represents that the H and the L are connected together and serve as the input of the preset hash algorithm, and L is a public key hash value.
And respectively calculating the public key coefficients of A, B and C, and storing the public key coefficients into the payment channel intelligent contract of the block chain.
Pc1 ═ Pc × H (Pc | | | L); pc1 is the first public key coefficient.
Pa1 ═ Pa × H (Pa | | | L); pa1 is the second public key coefficient.
Pb1 ═ Pb × H (Pb | | | L); pb1 is the third public key coefficient.
Calculating the total public key for multiple signatures, and storing:
pa1+ Pb1+ Pc 1; and P is a multi-sign total public key.
The public keys of the multiple participants are obtained by common calculation according to public key coefficients of the public keys of the multiple participants. The multiple total public keys can be used together with the threshold signature, each public key coefficient can obtain an independent signature, each independent signature can obtain the threshold signature, and the multiple total public keys can also obtain the threshold signature by direct calculation. Therefore, during verification, the threshold signature can be directly obtained by using the multiple total public keys, and the step of calculating independent signatures respectively again is omitted.
At this point, the multi-sign initialization is completed, and then a, B, and C can complete the multi-sign operation (e.g., schnorr multi-sign operation) through the public key coefficients.
Further, after knowing the channel id, a, B, and C call settotalteldeposit (deposit asset) functions to deposit the asset on the chain into the smart contract, respectively. The setTotalDeposit function checks the channel status and timeout time of the payment channel, and if the channel status and timeout time pass, records the amount of the assets deposited by the caller.
Thus, assets are stored in the payment channels by the A, the B and the C. And opening the transfer under the chain, and paying attention to that the transfer at the moment is executed under the chain without interacting with the block chain.
Now, assume that after a number of transfers, the latest balance table is a: 50B: 50C: 200. the transfer sequence number is 5. C wants to extract 100 assets from the status channel contract for other use. C needs to inform A and B, and an instant retrieval request is initiated, wherein the instant retrieval request avoids A and B to go to the block chain for verification.
To obtain the first signature first, in an alternative implementation, the first party obtains the first signature in the following manner (hereinafter referred to as a signature acquisition implementation based on the total hash value):
and the first participant acquires a first signature according to the first hash value, the first transaction information, the first total hash value, the first public key coefficient, the multi-signature total public key and a preset hash algorithm.
Wherein the first hash value is a hash value generated by the first party for the first transaction information; the first total hash value is a total hash value generated by the three parties for the first transaction information; the first public key coefficient is a public key coefficient of the first party; the multi-sign total public key is a total public key agreed by the three participants.
The design flow of the scheme is as follows:
first transaction information m ═ balance (nonce);
c needs to update the latest balance list (balance list) i.e. a: 50B: 50C: and 100, signing. Also, information indicative of the transfer sequence number nonce (6 in this case), transaction status ("withdraw"), and the like may be included.
In one possible scenario of implementation of signature acquisition based on a total hash value, the first participant obtains the first hash value and the first total hash value as follows:
the first hash value is generated in the following manner:
the first participant generates a first random number aiming at the first transaction information, and obtains the first hash value according to the first random number and the preset hash algorithm.
The first total hash value is generated in the following way:
the first party sends the first transaction information to the second party and the third party.
The first party obtains a second hash value for the first transaction information from the second party and a third hash value for the first transaction information from the third party.
And the first participant obtains the first total hash value according to the first hash value, the second hash value and the third hash value.
The second hash value is obtained according to a second random number and the preset hash algorithm; and the third hash value is obtained according to a third random number and the preset hash algorithm.
In embodiments of signature obtaining based on the total hash value, a specific embodiment of obtaining the first signature may be as follows:
the first participant obtains the first signature based on a preset elliptic curve algorithm according to the first hash value, the first transaction information, the first total hash value, the multi-signature total public key, the first public key coefficient and the preset hash algorithm.
Further, in the implementation of signature acquisition based on the total hash value, the obtaining of the threshold signature may be:
and the first participant obtains the threshold signature based on a preset operation according to the first signature, the second signature and the third signature.
Further, in the signature obtaining embodiment based on the total hash value, verifying the threshold signature may be:
and the first participant determines that the threshold signature passes verification if the threshold signature, the preset generator, the first total hash value, the first transaction information, the multi-signature total public key and the preset hash algorithm meet a preset relationship based on the preset elliptic curve algorithm.
The preset relationship is set according to the preset elliptic curve algorithm and the preset operation.
The implementation method of signature acquisition based on the total hash value comprises the following specific interaction flows:
c asks a and B for a hash Ra (second hash value) and Rb (third hash value) of the random number to be signed, C generates a random number Rc, stores Rc locally, then hashes to obtain Rc (first hash value), and calculates a first total hash value R ═ Ra + Rb + Rc.
C, acquiring a plurality of total public keys P and a public key coefficient of the public key P, namely a first public key coefficient Pc1 from an intelligent contract on the blockchain; and (3) calculating:
sc ═ rc + H (m | | R | | P) × Pa 1; and finally obtaining a first signature Sc of C.
C sends the signed data (Rc, Sc) and R to B and A through the client line. B also performs signature operation as above to obtain (Rb, Sb), and a also performs signature operation as above to obtain (Ra, Sa). A and B send signatures to C.
And C, adding the three signatures Sa, Sb and Sc to obtain a threshold signature S.
C verifies whether S × G + H (m | | R | | P) × P are equal. If equal, the A, B and C are proved to have valid signatures.
Obviously, the threshold signature is obtained by the common operation of a plurality of independent signatures, and the verification does not need to verify whether each independent signature is correct or not, and only needs to directly verify the threshold signature, and the threshold signature passing the verification means that all independent signatures used for obtaining the threshold signature pass the verification.
C sends (R, S) to A and B. And both A and B retain the transfer certificate.
In one possible scenario, the first transaction information includes: a first transaction serial number; step 203 may be performed as follows:
and calling a first intelligent contract of the block chain at least according to the threshold signature, the first transaction information, the first hash value, the second hash value and the third hash value.
The first hash value is a hash value generated by the first party for the first transaction information; the second hash value is a hash value generated by the second party for the first transaction information; the third hash value is a hash value generated by the third party for the first transaction information.
The first smart contract is used to verify: whether the first transaction sequence number is greater than a maximum transaction sequence number recorded in the first smart contract; whether the first hash value, the second hash value, and the third hash value are not recorded in the first smart contract.
C will call the withdrawamediatately function in the first smart contract, the logic of the withdrawamediatately function in the first smart contract is as follows:
the first intelligent contract verifies that the threshold signature is correct and rejects the transaction if incorrect.
And after the first intelligent contract checks that the A, B and C three-party threshold signature uploaded by the C passes, checking the transfer nonce, and if the transfer nonce is greater than the nonce recorded by the contract, changing the nonce of the contract and changing the balance of the A, B and C in the channel. If the signature or nonce check fails, the transaction fails.
The first intelligent contract judges whether the incoming random number hash Ra, Rb and Rc of the current time is already in the random number list, if the incoming random number hash Ra, Rb and Rc exists, the signature is judged to be reused, the transaction fails, and if the incoming random number hash Ra, Rb and Rc succeeds, the random number hash Rb, Rc is stored in the random number list in the contract. This step mainly prevents double flowers.
The first intelligent contract sends the asset limit to be extracted by the C to the address of the C.
After the function call of the withdrawImmediateamount is successful, the immediate retrieval is successful. The chain down-forwarding may continue.
In the mode, a schnorr multi-signature algorithm can be introduced into a payment channel scheme, a new three-party payment channel solution is designed, and the times of signature transmission and signature verification under the chain are effectively reduced by designing a new interaction flow and a payment channel contract. Based on the schnorr multi-tag, the instant asset retrieval function is supported in the three-party payment channel, the asset can be retrieved without entering a challenge period and closing the channel, and the flexibility of the payment channel is increased.
In another possible case, if the first transaction information is transaction information of an offline transfer initiated by the first party, the following steps may be further performed:
and if the first participant verifies that the threshold signature passes, the first participant determines that the three participants agree with the transfer, and determines that the balance information of the three participants is the first balance information after the transfer.
Now assume that three parties a, B, and C each credit the asset amount 100. Now a is the first party and now a wants to transfer 20 to B. The payment process under the three-party payment channel chain is as follows:
a needs to update the latest balance table (the first balance information), i.e. a: 80B: 120C: 100, and transfer sequence number nonce, and the signature algorithm adopts a Schnorr signature algorithm.
For example, the specific interaction flow is as follows:
a initiates a transfer request, generates a random number ra by itself and stores the ra locally.
And C and B are informed to initiate a transfer request, and generate random numbers rb and rc respectively after the request is received by the C and the B. After being saved locally, Rb ═ h (Rb), Rc ═ h (Rc) are calculated, and then Rb and Rc are sent to a.
A finally, calculating the total random number R of the round of multiple sticks to be Ra + Rb + Rc;
a, acquiring P and Pa1 from an intelligent contract on a chain;
a calculates its signature Sa ═ ra + H (m | | R | | P) × Pa 1.
A sends the signed data (Ra, Sa) and R to B through the client wire.
B also performs the above steps, substitutes its own random number and public key coefficient to obtain a signature (Rb, Sb), and transmits a signature (Ra, Sa) of a and its own (Rb, Sb) and R to C.
C also performs the above steps to obtain (Rc, Sc) by signature operation, and then C adds the three signatures Sa, Sb, Sc to obtain the threshold signature S.
C verifies whether the equations S G + R + H (m | | R | | P) × P, Rb + Rc ═ R are equal. If the signatures are equal, the signature verification is successful, and the A, the B and the C are proved to have valid signatures. C sends (R, S) to A and B.
And the balance tables are signed by the balance tables A, B and C, and the rotation account is successful.
If the verification is wrong, the communication can be carried out to allow the other party to resend the verification result or directly close the payment channel.
It should be noted that in one possible scenario, after a number of offline transfers, any of the three parties may want to exit the channel and retrieve assets from the channel. The flow of closing the payment channel is entered. Note that this time, interaction with the intelligent contracts on the chain is required.
Now, assume that after a number of transfers, the latest balance table is a: 50B: 50C: 100. the transfer sequence number is 10.
Taking a as a closing party as an example, a calls a closeChannel function to close the payment channel. The channel id and the latest balance table and transfer sequence number nonce and threshold signature must be imported. The signature is a balance table for the latest balance: 50B: 50C: 100. transfer serial number 10 signature. The threshold signature process is similar to the process of step 3.
The closeChannel function logic is as follows:
the intelligent contract sets A as a closing party, and B and C are non-closing parties. Whether the intelligent dating threshold signature is correct. If not, the file needs to be submitted again. After the intelligent contract checks the threshold signatures of the three parties A, B and C uploaded by the intelligent contract A, the intelligent contract records the transfer balance table (A: 50B: 50C: 100) and the serial number 10 submitted by the intelligent contract A.
The channel state is set to close. The payment channel enters the challenge period at the moment after the A successfully calls the closeChannel function. Waiting for A B and C to check whether the balance and transfer nonce submitted by itself are correct.
Non-closing party updates balance table (within challenge period):
b and C know A initiates the trade which closes the channel, go to inquire about the channel state too, check A incoming balance list and transfer nonce are correct, if correct direct channel settlement, otherwise carry out the following steps:
if A does not agree with the transfer sequence number B or C, for example, A is simply the 9 th transfer that was transferred. The balance table is (A: 100B: 0C: 100) and the transfer serial number is 9. It is clear that the transfer result is beneficial to a. B and C need to invoke the updatenlonnectionclonbalanceproof function of the contract to update the balance table and transfer sequence number of the channel record to prevent a from doing harm.
The way of channel settlement is as follows:
b and C check the balance, wait for the challenge period to finish, A calls the settleChannel function settlement channel. The payment channel dating automatically transfers the previously pledged assets to a, B, and C according to the recorded balance sheet. And sets the channel state to off. And ending the life cycle of the three-party payment channel.
As shown in fig. 3, the present invention provides a three-party block chain transfer apparatus, including: the data transmission module 301 is configured to send a first signature for the first transaction information to the second party and the third party during the opening of the three-party payment channel; the first transaction information is transaction information initiated by a first party; the first transaction information includes first balance information; the first balance information records the balance information of three participants;
and means for obtaining a second signature for the first transaction information from the second party and a third signature for the first transaction information from the third party; the first party obtains a threshold signature according to the first signature, the second signature and the third signature;
a processing module 302, configured to, if the first transaction information is transaction information of a returned asset, call a first intelligent contract of a block chain according to at least the threshold signature and the first transaction information after the threshold signature is verified to pass; the first intelligent contract is for determining that the first transaction information is approved by each of the three participants such that a blockchain retrieves from the three-party payment channel assets of the first participant for respective return amounts in the first balance information.
Optionally, the processing module 302 is specifically configured to: obtaining the first signature in the following manner:
obtaining a first signature according to the first hash value, the first transaction information, the first total hash value, the first public key coefficient, the multiple signature total public keys and a preset hash algorithm;
the first hash value is a hash value generated by the first party for the first transaction information; the first total hash value is a total hash value generated by the three parties for the first transaction information; the first public key coefficient is a public key coefficient of the first party; the multi-sign total public key is a total public key agreed by the three participants.
Optionally, the processing module 302 is specifically configured to: obtaining the first hash value and the first total hash value as follows:
generating a first random number aiming at the first transaction information, and obtaining the first hash value according to the first random number and the preset hash algorithm;
sending the first transaction information to the second party and the third party;
obtaining a second hash value for the first transaction information from the second party and a third hash value for the first transaction information from the third party; the second hash value is obtained according to a second random number and the preset hash algorithm; the third hash value is obtained according to a third random number and the preset hash algorithm;
and obtaining the first total hash value according to the first hash value, the second hash value and the third hash value.
Optionally, the processing module 302 is specifically configured to: obtaining the first signature based on a preset elliptic curve algorithm according to the first hash value, the first transaction information, the first total hash value, the multi-signature total public key, the first public key coefficient and the preset hash algorithm; obtaining the threshold signature based on a preset operation according to the first signature, the second signature and the third signature; based on the preset elliptic curve algorithm, if the threshold signature, a preset generator, the first total hash value, the first transaction information, the multi-signature total public key and the preset hash algorithm are determined to meet a preset relationship, the threshold signature is determined to pass verification; the preset relationship is set according to the preset elliptic curve algorithm and the preset operation.
Optionally, the multiple total public keys are obtained as follows:
obtaining a public key hash value according to the first public key of the first participant, the second public key of the second participant, the third public key of the third participant and the preset hash algorithm;
obtaining a first public key coefficient according to the first public key, the public key hash value and the preset hash algorithm;
obtaining a second public key coefficient according to the second public key, the public key hash value and the preset hash algorithm;
obtaining a third public key coefficient according to the third public key, the public key hash value and the preset hash algorithm;
and obtaining the multi-signature total public key according to the first public key coefficient, the second public key coefficient and the third public key coefficient.
Optionally, the first transaction information includes: a first transaction serial number;
the processing module 302 is specifically configured to:
calling a first intelligent contract of a block chain at least according to the threshold signature, the first transaction information, the first hash value, the second hash value and the third hash value; the first hash value is a hash value generated by the first party for the first transaction information; the second hash value is a hash value generated by the second party for the first transaction information; the third hash value is a hash value generated by the third party for the first transaction information;
the first smart contract is used to verify: whether the first transaction sequence number is greater than a maximum transaction sequence number recorded in the first smart contract; whether the first hash value, the second hash value, and the third hash value are not recorded in the first smart contract.
Optionally, if the first transaction information is transaction information of a linked transfer initiated by the first party, the processing module 302 is further configured to: and if the threshold signature passes the verification, determining that the three parties agree with the transfer, and determining that the balance information of the three parties after the transfer is the first balance information.
Based on the same inventive concept, embodiments of the present invention also provide a computer device, which includes a program or instructions that, when executed, performs the three-party transfer method of the blockchain and any optional method provided by embodiments of the present invention.
Based on the same inventive concept, embodiments of the present invention also provide a computer-readable storage medium including a program or instructions, which when executed, performs the three-party transfer method of the blockchain and any optional method provided by embodiments of the present invention.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method of three-party block chain transfers, comprising:
during the opening of the three-party payment channel, the first participant sends a first signature for the first transaction information to the second participant and the third participant; the first transaction information is transaction information initiated by the first party; the first transaction information includes first balance information; the first balance information records the balance information of three participants;
the first party obtaining a second signature from the second party for the first transaction information and a third signature from the third party for the first transaction information; the first party obtains a threshold signature according to the first signature, the second signature and the third signature;
if the first transaction information is transaction information of returned assets, and the first participant passes the verification of the threshold signature, calling a first intelligent contract of a block chain at least according to the threshold signature and the first transaction information; the first intelligent contract is for determining that the first transaction information is approved by each of the three participants such that a blockchain retrieves from the three-party payment channel assets of the first participant for respective return amounts in the first balance information.
2. The method of claim 1, wherein the first party obtains the first signature as follows:
the first participant obtains a first signature according to a first hash value, the first transaction information, a first total hash value, a first public key coefficient, a multi-signature total public key and a preset hash algorithm;
the first hash value is a hash value generated by the first party for the first transaction information; the first total hash value is a total hash value generated by the three parties for the first transaction information; the first public key coefficient is a public key coefficient of the first party; the multi-sign total public key is a total public key agreed by the three participants.
3. The method of claim 2, wherein the first participant obtains the first hash value and the first total hash value by:
the first participant generates a first random number aiming at the first transaction information, and obtains the first hash value according to the first random number and the preset hash algorithm;
the first party sending the first transaction information to the second party and the third party;
the first party obtaining a second hash value for the first transaction information from the second party and a third hash value for the first transaction information from the third party; the second hash value is obtained according to a second random number and the preset hash algorithm; the third hash value is obtained according to a third random number and the preset hash algorithm;
and the first participant obtains the first total hash value according to the first hash value, the second hash value and the third hash value.
4. The method of claim 2, wherein the first participant obtains a first signature based on the first hash value, the first transaction information, a first total hash value, a first public key coefficient, a multi-signature total public key, and a preset hash algorithm, comprising:
the first participant obtains the first signature based on a preset elliptic curve algorithm according to the first hash value, the first transaction information, the first total hash value, the multiple-signature total public key, the first public key coefficient and the preset hash algorithm;
the first party obtains a threshold signature according to the first signature, the second signature and the third signature, and the threshold signature comprises:
the first participant obtains the threshold signature based on a preset operation according to the first signature, the second signature and the third signature;
the first party verifies the threshold signature as follows:
the first participant determines that the threshold signature passes verification if it is determined that the threshold signature, a preset generator, the first total hash value, the first transaction information, the multi-signature total public key and the preset hash algorithm satisfy a preset relationship based on the preset elliptic curve algorithm; the preset relationship is set according to the preset elliptic curve algorithm and the preset operation.
5. The method of claim 2, wherein the multiple-sign public total key is obtained by:
obtaining a public key hash value according to the first public key of the first participant, the second public key of the second participant, the third public key of the third participant and the preset hash algorithm;
obtaining a first public key coefficient according to the first public key, the public key hash value and the preset hash algorithm;
obtaining a second public key coefficient according to the second public key, the public key hash value and the preset hash algorithm;
obtaining a third public key coefficient according to the third public key, the public key hash value and the preset hash algorithm;
and obtaining the multi-signature total public key according to the first public key coefficient, the second public key coefficient and the third public key coefficient.
6. The method of claim 1, wherein the first transaction information comprises: a first transaction serial number;
the invoking of a first intelligent contract of a blockchain based at least on the threshold signature and the first transaction information comprises:
calling a first intelligent contract of a block chain at least according to the threshold signature, the first transaction information, the first hash value, the second hash value and the third hash value; the first hash value is a hash value generated by the first party for the first transaction information; the second hash value is a hash value generated by the second party for the first transaction information; the third hash value is a hash value generated by the third party for the first transaction information;
the first smart contract is used to verify: whether the first transaction sequence number is greater than a maximum transaction sequence number recorded in the first smart contract; whether the first hash value, the second hash value, and the third hash value are not recorded in the first smart contract.
7. The method of any of claims 1-6, wherein if the first transaction information is transaction information for a chain down transfer initiated by the first party, further comprising:
and if the first participant verifies that the threshold signature passes, the first participant determines that the three participants agree with the transfer, and determines that the balance information of the three participants is the first balance information after the transfer.
8. A blockchain three party account transfer device comprising:
the data transmission module is used for sending a first signature aiming at the first transaction information to the second party and the third party during the opening period of the three-party payment channel; the first transaction information is transaction information initiated by a first party; the first transaction information includes first balance information; the first balance information records the balance information of three participants;
and means for obtaining a second signature for the first transaction information from the second party and a third signature for the first transaction information from the third party; the first party obtains a threshold signature according to the first signature, the second signature and the third signature;
the processing module is used for calling a first intelligent contract of a block chain at least according to the threshold signature and the first transaction information after the threshold signature passes verification if the first transaction information is the transaction information of returned assets; the first intelligent contract is for determining that the first transaction information is approved by each of the three participants such that a blockchain retrieves from the three-party payment channel assets of the first participant for respective return amounts in the first balance information.
9. A computer device comprising a program or instructions that, when executed, perform the method of any of claims 1 to 7.
10. A computer-readable storage medium comprising a program or instructions which, when executed, perform the method of any of claims 1 to 7.
CN202011441669.6A 2020-12-08 2020-12-08 Three-party transfer method and device for block chain Active CN112488682B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202011441669.6A CN112488682B (en) 2020-12-08 2020-12-08 Three-party transfer method and device for block chain
PCT/CN2021/130447 WO2022121624A1 (en) 2020-12-08 2021-11-12 Blockchain-based three-party account transfer method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011441669.6A CN112488682B (en) 2020-12-08 2020-12-08 Three-party transfer method and device for block chain

Publications (2)

Publication Number Publication Date
CN112488682A true CN112488682A (en) 2021-03-12
CN112488682B CN112488682B (en) 2021-08-31

Family

ID=74940098

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011441669.6A Active CN112488682B (en) 2020-12-08 2020-12-08 Three-party transfer method and device for block chain

Country Status (2)

Country Link
CN (1) CN112488682B (en)
WO (1) WO2022121624A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112927083A (en) * 2021-03-30 2021-06-08 上海万向区块链股份公司 Block chain-based batch settlement method, system and medium
WO2022121624A1 (en) * 2020-12-08 2022-06-16 深圳前海微众银行股份有限公司 Blockchain-based three-party account transfer method and apparatus

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115660679B (en) * 2022-10-14 2023-07-14 重庆移通学院 Decentralizing safe transaction method based on hash locking

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106779707A (en) * 2016-12-23 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Monitoring and managing method, the apparatus and system of the digital cash Transaction Information based on block chain
CN108494558A (en) * 2018-02-13 2018-09-04 克洛斯比尔有限公司 For realizing the method and system of even exchange
WO2019120329A2 (en) * 2019-04-08 2019-06-27 Alibaba Group Holding Limited Transferring digital tickets based on blockchain networks
CN109949019A (en) * 2018-11-15 2019-06-28 陕西医链区块链集团有限公司 A kind of payment system based on medical block chain
US20190205894A1 (en) * 2017-12-29 2019-07-04 Ebay, Inc. Secure tracking and transfer of items using a blockchain
CN110060055A (en) * 2019-03-18 2019-07-26 杭州秘猿科技有限公司 Digital asset trustship method, apparatus and electronic equipment in a kind of block chain
CN110097346A (en) * 2019-04-18 2019-08-06 杭州宇链科技有限公司 A kind of means of payment and device based on block chain
CN111210344A (en) * 2018-11-21 2020-05-29 北京京东金融科技控股有限公司 Transaction method, device and storage medium of block chain network
CN111325628A (en) * 2020-03-25 2020-06-23 武汉大学 Multi-party payment channel transaction method based on block chain

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10402796B2 (en) * 2016-08-29 2019-09-03 Bank Of America Corporation Application life-cycle transition record recreation system
CN108924092B (en) * 2018-06-07 2020-11-20 北京航空航天大学 Public arbitration distributed cloud storage method and system based on block chain
CN109461076A (en) * 2018-10-09 2019-03-12 哈希(武汉)网络科技有限公司 A kind of block chain method of commerce
CN110147994B (en) * 2019-04-13 2020-12-22 山东公链信息科技有限公司 Instant execution method of block chain based on homomorphic encryption
CN111932258A (en) * 2020-08-18 2020-11-13 广西捷算资产交易市场服务有限公司 Block chain based encrypted payment tamper-proof technical method for enterprise bank transfer
CN112488682B (en) * 2020-12-08 2021-08-31 深圳前海微众银行股份有限公司 Three-party transfer method and device for block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106779707A (en) * 2016-12-23 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Monitoring and managing method, the apparatus and system of the digital cash Transaction Information based on block chain
US20190205894A1 (en) * 2017-12-29 2019-07-04 Ebay, Inc. Secure tracking and transfer of items using a blockchain
CN108494558A (en) * 2018-02-13 2018-09-04 克洛斯比尔有限公司 For realizing the method and system of even exchange
CN109949019A (en) * 2018-11-15 2019-06-28 陕西医链区块链集团有限公司 A kind of payment system based on medical block chain
CN111210344A (en) * 2018-11-21 2020-05-29 北京京东金融科技控股有限公司 Transaction method, device and storage medium of block chain network
CN110060055A (en) * 2019-03-18 2019-07-26 杭州秘猿科技有限公司 Digital asset trustship method, apparatus and electronic equipment in a kind of block chain
WO2019120329A2 (en) * 2019-04-08 2019-06-27 Alibaba Group Holding Limited Transferring digital tickets based on blockchain networks
CN110097346A (en) * 2019-04-18 2019-08-06 杭州宇链科技有限公司 A kind of means of payment and device based on block chain
CN111325628A (en) * 2020-03-25 2020-06-23 武汉大学 Multi-party payment channel transaction method based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张中霞,王明文: "区块链钱包方案研究综述", 《计算机工程与应用》 *
黑一鸣,刘建伟,张宗洋,喻辉: "基于区块链的可公开验证分布式云存储系统", 《信息网络安全》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022121624A1 (en) * 2020-12-08 2022-06-16 深圳前海微众银行股份有限公司 Blockchain-based three-party account transfer method and apparatus
CN112927083A (en) * 2021-03-30 2021-06-08 上海万向区块链股份公司 Block chain-based batch settlement method, system and medium

Also Published As

Publication number Publication date
WO2022121624A1 (en) 2022-06-16
CN112488682B (en) 2021-08-31

Similar Documents

Publication Publication Date Title
CN112488682B (en) Three-party transfer method and device for block chain
CN109937557B (en) System and method for information protection
CN110089069B (en) System and method for information protection
CN110337665B (en) System and method for information protection
US11341487B2 (en) System and method for information protection
AU2018347196B2 (en) System and method for information protection
CN109858281B (en) Block chain account model privacy protection method based on zero knowledge proof
CN110572262A (en) Block chain alliance chain construction method, device and system
WO2021008453A1 (en) Method and system for offline blockchain transaction based on identifier authentication
CN106779704A (en) A kind of block chain anonymous deal method based on ring signatures
WO2021228239A1 (en) Asset type consistency evidence generation method and system, transaction method and system, and transaction verification method and system
CN111640017A (en) Transaction correctness verification method and device applied to alliance chain cross-chain transfer
CN113407977B (en) Cross-chain extension method and system based on aggregated signature
CN113875188A (en) Hash function attacks
CN112579700B (en) Cross-chain transaction processing method and device
CN111738857B (en) Generation and verification method and device of concealed payment certificate applied to block chain
CN110278266B (en) Resource processing method and device based on block chain
CN112184245B (en) Transaction identity confirmation method and device for cross-region block chain
CN112436944B (en) POW-based block chain consensus method and device
CN112488683B (en) Under-chain transaction method and device of blockchain
CN113645036A (en) Ether shop transaction privacy protection method based on ring signature and intelligent contract
CN111311260A (en) Method and device for resetting account private key
CN114936853A (en) Chain transaction protocol and transaction authentication method based on trusted execution environment
CN113628050A (en) Digital RMB delivery method, system, program product and storage medium
CN112950180A (en) Community certificate method and system based on alliance chain, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant