CN113076527A - Block chain-based digital asset processing method and device - Google Patents

Block chain-based digital asset processing method and device Download PDF

Info

Publication number
CN113076527A
CN113076527A CN202110419790.7A CN202110419790A CN113076527A CN 113076527 A CN113076527 A CN 113076527A CN 202110419790 A CN202110419790 A CN 202110419790A CN 113076527 A CN113076527 A CN 113076527A
Authority
CN
China
Prior art keywords
digital asset
target digital
asset
ciphertext data
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110419790.7A
Other languages
Chinese (zh)
Other versions
CN113076527B (en
Inventor
张翼翔
代平
孙善禄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Ant Blockchain Technology Shanghai Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Ant Blockchain Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd, Ant Blockchain Technology Shanghai Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202310250789.5A priority Critical patent/CN116340897A/en
Priority to CN202110419790.7A priority patent/CN113076527B/en
Publication of CN113076527A publication Critical patent/CN113076527A/en
Application granted granted Critical
Publication of CN113076527B publication Critical patent/CN113076527B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Abstract

An embodiment of the specification provides a block chain-based digital asset processing method and device, and the method comprises the following steps: according to an asset roll-out request provided by a roll-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the roll-out party; decrypting the acquired first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; and uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.

Description

Block chain-based digital asset processing method and device
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a method and an apparatus for processing digital assets based on blockchain.
Background
Digital assets refer to non-monetary assets that are owned or controlled by a business or person, exist in electronic data form, are held in daily activities for sale or are in the process of production, such as digital photographic works and the like. For digital assets, they are stored on digital media and are therefore easily copied or copied. Therefore, during the circulation of the digital assets, there may occur a case where the digital assets are repeatedly transferred several times.
Disclosure of Invention
An embodiment of the present specification provides a block chain-based digital asset processing method, including: according to an asset roll-out request provided by a roll-out party of a target digital asset, first ciphertext data corresponding to the target digital asset are obtained from a management platform of the target digital asset, and decryption key information of the first ciphertext data of the roll-out party is obtained. And decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. And uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
An embodiment of the present specification further provides a block chain-based digital asset processing method, including: and acquiring encryption key information corresponding to the sender of the target digital asset. And encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. And uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
An embodiment of the present specification further provides a block chain-based digital asset processing apparatus, including: the first obtaining module obtains first ciphertext data corresponding to a target digital asset from a management platform of the target digital asset according to an asset roll-out request provided by a roll-out party of the target digital asset, and obtains decryption key information of the first ciphertext data of the roll-out party. And the decryption module decrypts the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And the encryption module is used for encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. And the storage module uploads the second ciphertext data to the management platform for storage, and uploads attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
An embodiment of the present specification further provides a block chain-based digital asset processing apparatus, including: and the acquisition module acquires the encryption key information corresponding to the sender of the target digital asset. And the encryption module is used for encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. And the storage module uploads the ciphertext data to a management platform of the target data asset for storage, and uploads attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
An embodiment of the present specification further provides a block chain-based digital asset processing device, including: a processor and a memory arranged to store computer executable instructions that, when executed, cause the processor to: according to an asset roll-out request provided by a roll-out party of a target digital asset, first ciphertext data corresponding to the target digital asset are obtained from a management platform of the target digital asset, and decryption key information of the first ciphertext data of the roll-out party is obtained. And decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. And uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
An embodiment of the present specification further provides a block chain-based digital asset processing device, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: and acquiring encryption key information corresponding to the sender of the target digital asset. And encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. And uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
Embodiments of the present specification also provide a storage medium for storing computer-executable instructions, which when executed by a processor implement the following processes: according to an asset roll-out request provided by a roll-out party of a target digital asset, first ciphertext data corresponding to the target digital asset are obtained from a management platform of the target digital asset, and decryption key information of the first ciphertext data of the roll-out party is obtained. And decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset. And encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset. And uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
Embodiments of the present specification also provide a storage medium for storing computer-executable instructions, which when executed by a processor implement the following processes: and acquiring encryption key information corresponding to the sender of the target digital asset. And encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset. And uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic diagram of an application scenario of a block chain-based digital asset processing method provided in an embodiment of the present specification;
fig. 2 is a first flowchart of a method for processing digital assets based on a blockchain according to an embodiment of the present disclosure;
fig. 3 is a schematic diagram illustrating a first interaction flow of a method for processing digital assets based on a blockchain according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram illustrating a second interaction flow of a method for processing digital assets based on a blockchain according to an embodiment of the present disclosure;
fig. 5 is a third schematic flow chart of a method for processing digital assets based on a blockchain according to an embodiment of the present disclosure;
FIG. 6 is a schematic diagram illustrating a third interaction flow of a blockchain-based digital asset processing method according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram illustrating a fourth interaction flow of a method for processing digital assets based on a blockchain according to an embodiment of the present disclosure;
fig. 8 is a schematic diagram of a first module composition of a blockchain-based digital asset processing device according to an embodiment of the present disclosure;
fig. 9 is a schematic diagram illustrating a second module composition of a blockchain-based digital asset processing device according to an embodiment of the present disclosure;
fig. 10 is a schematic structural diagram of a block chain-based digital asset processing device according to an embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the embodiments of the present disclosure, the technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments obtained by a person skilled in the art without making any inventive step based on the embodiments in this description shall fall within the scope of protection of this document.
Fig. 1 is a schematic view of an application scenario of a block chain-based digital asset processing method provided in an embodiment of the present specification, and as shown in fig. 1, the application scenario includes: the system comprises a terminal device held by the asset transfer party, a digital asset processing server, a management platform of the target digital asset and a blockchain system, and of course, the application scenario shown in fig. 1 may also comprise a device held by the asset transfer party (not shown in fig. 1). The digital asset processing server may be an access blockchain system as a blockchain link point in the blockchain system, or may be another server node communicating with the blockchain link point in the access blockchain system; the terminal equipment can be mobile terminals such as smart phones and tablet computers, and can also be terminal equipment such as computers; the management platform can be a simple data storage platform, such as a cloud-based storage server, a distributed file platform and the like, and can also be some authority platforms;
to facilitate understanding of the methods provided by the embodiments of the present specification, the following will describe the methods provided by the embodiments of the present specification by taking a target digital asset transfer between a first user and a second user as an example. In specific implementation, after acquiring a target digital asset, a first user encrypts the target digital asset based on encryption key information corresponding to the first user, uploads first ciphertext data obtained through encryption to a management platform for storage, and uploads current attribution record information corresponding to the target digital asset to a block chain system for storage;
after the first user transfers the target digital asset to the second user, the second user obtains the first ciphertext data from the management platform through the terminal device, and decrypts the first ciphertext data based on the decryption key information obtained from the second user to obtain data corresponding to the target digital asset;
the second user encrypts the data corresponding to the target digital asset by using the encryption key information corresponding to the second user through the terminal device to obtain second ciphertext data corresponding to the target digital asset;
the terminal equipment sends the second ciphertext data to the management platform, and the management platform updates the ciphertext data corresponding to the stored target digital assets; meanwhile, the terminal equipment uploads attribution record information corresponding to the asset transfer of the target digital asset to a block chain system through a digital asset processing server for storage;
of course, the foregoing is only an exemplary description of a possible specific implementation manner of the block chain-based digital asset processing method provided in the embodiment of the present specification, and besides, in a specific implementation manner, the digital asset processing server may also obtain first data from the management platform, and decrypt the first ciphertext data based on the decryption key information obtained from the second user to obtain data corresponding to the target digital asset; then, the digital asset server encrypts the data corresponding to the target digital asset by using the encryption key information corresponding to the digital asset server to obtain second ciphertext data corresponding to the target digital asset; the digital asset server sends the second ciphertext data to the management platform, and the management platform updates the stored ciphertext data corresponding to the target digital asset; and meanwhile, uploading attribution record information corresponding to the asset transfer of the target digital asset to the blockchain system for storage by the digital asset processing server.
Of course, in some embodiments, the terminal device and the digital asset server may cooperate with each other to perform the above operation process; and specifically, which operation processes are executed by the terminal device and which operation processes are executed by the digital asset server, which are not limited in the embodiments of the present specification, and all of which are described above are exemplary illustrations.
It should be noted that the digital assets mentioned in the embodiments of the present specification may be assets such as digital photographic works, and the digital assets are only exemplary illustrations for easy understanding and do not limit the embodiments of the present specification.
Fig. 2 is a first flowchart of a method for processing a digital asset based on a blockchain according to an embodiment of the present disclosure, where the method is applied to a digital asset processing device, where the digital asset processing device may be a terminal device, or a server device, or some steps may be performed by the terminal device and some steps may be performed by the server device, and the embodiment of the present disclosure is not limited thereto; as shown in fig. 2, the method provided in the embodiment of the present disclosure at least includes the following steps:
102, acquiring first ciphertext data corresponding to a target digital asset from a management platform of the target digital asset according to an asset transfer-out request provided by a transfer-out party of the target digital asset, and acquiring decryption key information of the first ciphertext data of the transfer-out party;
104, decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
106, encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and 108, uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to the block chain system for storage.
Specifically, since the ciphertext data (i.e., the first ciphertext data) corresponding to the target digital asset is already stored in the management platform, in the step 108, uploading the second ciphertext data to the management platform for storage may actually be understood as updating the ciphertext data corresponding to the target digital asset stored in the management platform, that is, replacing (or overwriting) the original first ciphertext data with the second ciphertext data.
The management platform of the target digital asset mentioned in the embodiments of the present disclosure may be a storage platform with a storage function, such as a cloud-end storage server and a distributed file platform, and certainly may be a data storage platform corresponding to some authority; for example, in a specific implementation, the management platform mentioned in the embodiments of the present specification may include any one of the following platforms:
a distributed file platform, a cloud-based storage platform, or a third party authority platform.
The distributed File platform may be a distributed File platform according to an Inter Planet File System (IPFS) protocol.
A specific application scenario of the digital asset processing provided by the embodiment of the present specification may be digital asset transfer, such as a scenario of digital asset transaction or digital asset gift; when transferring the target digital asset, it may involve that the target digital asset needs to be transferred from one user to another user, and in the embodiment of the present specification, the target digital asset is respectively marked as a transfer-out party and a transfer-in party;
in one embodiment, after the transfer party and the transfer party complete the transaction of the target digital asset, the transfer party obtains the decryption key information of the target digital asset from the transfer party; the transfer party acquires first ciphertext data corresponding to the target digital asset from the management platform of the target digital asset (the first ciphertext data are uploaded to the management platform by the transfer party), and decrypts the first ciphertext data based on the acquired decryption key information to obtain data corresponding to the target digital asset; the transfer party acquires encryption key information corresponding to the transfer party, encrypts data corresponding to the decrypted target digital asset by using the encryption key information corresponding to the transfer party to obtain ciphertext data corresponding to the target digital asset, records the ciphertext data as second ciphertext data, uploads the obtained second ciphertext data to the management platform for storage, and uploads attribution record information corresponding to the asset transfer of the target digital asset to the block chain system for storage; namely, the credibility of the target digital asset in the circulation process is ensured by combining the encryption mode of the target digital asset and the mode of storing the attribution record information in the block chain system.
It should be noted that, in this specification, when the transfer party and the transfer party perform transfer (such as transaction or gift, etc.) of the target digital asset, the transfer party and the transfer party may perform transfer operation through the digital asset processing device in this specification, may perform transfer operation through another platform, and may even perform transfer operation through offline. The embodiments of the present specification do not limit the specific implementation form and the specific operation platform of the transfer operation of the target digital asset.
In a specific embodiment, when the transfer party and the transfer party transfer the target digital asset, decryption key information corresponding to the first ciphertext data may be carried in a transfer protocol of the target digital asset or may be separately sent to the transfer party; the specific way by which the transfer party obtains the decryption key information corresponding to the first ciphertext data from the transfer party may be set according to an actual application scenario, and the embodiment of the present specification does not limit this.
Specifically, in the step 102, obtaining the decryption key information of the first ciphertext data of the forwarding party may specifically include the following processes: acquiring decryption key information of first ciphertext data sent by a roll-out party; or acquiring decryption key information of the first ciphertext data uploaded by the transfer party.
Optionally, in this embodiment of the present disclosure, in order to improve efficiency and reduce cost, the used blockchain system may be a federation chain system, so that when the attribution record information is uploaded to the blockchain system, the number of nodes performing data consensus may be reduced, thereby improving efficiency and reducing cost; specifically, in the embodiment of the present specification, the adopted blockchain system is a federation chain system constructed by the blockchain nodes corresponding to the relevant parties of the target digital asset; wherein, the related parties comprise a transfer-out party and a transfer-in party of the target digital assets.
Of course, in the embodiment of the present specification, the related party may also include other parties, such as a supervisor and the like.
Generally, in order to obtain the first ciphertext data corresponding to the target digital asset from the management platform, it is necessary to obtain storage address information (or may be referred to as storage location information) corresponding to the target digital asset, where the storage address information may be obtained from attribution record information corresponding to the target digital asset; therefore, in a specific embodiment, in the step 102, the obtaining of the first ciphertext data corresponding to the target digital asset from the management platform of the target digital asset may specifically be implemented through the following processes:
acquiring attribution record information corresponding to asset transfer-out of a target digital asset from a block chain system; and acquiring first ciphertext data from the management platform based on the storage address information in the attribution record information.
In one embodiment, when storing the attribution record information into the blockchain system, the blockchain system returns storage certificate (also referred to as storage index and the like) information of the attribution record information in the blockchain system, and when a transaction is performed between an outward party and an inward party of the target digital asset, the inward party acquires the storage certificate information from the inward party, so that the attribution record information corresponding to the target digital asset can be acquired from the blockchain system based on the storage certificate information, and the storage address information of the target digital asset on the management platform can be acquired from the attribution record information, so that the first encrypted data corresponding to the target digital asset can be acquired from the management platform based on the storage address information.
Optionally, in an embodiment of the present specification, after a transfer-in party of a target digital asset acquires first ciphertext data corresponding to the target digital asset, the first ciphertext data is decrypted based on the acquired decryption key information, so as to obtain data corresponding to the target digital asset; the transfer-in party of the target digital asset can also verify the credibility of the acquired target digital asset before performing the operation of storing the target digital asset to the management platform.
Therefore, before the step 106 is executed, that is, the data of the target digital asset is encrypted based on the encryption key information corresponding to the transfer party of the target digital asset, so as to obtain the second ciphertext data corresponding to the target digital asset, the method provided in the embodiment of the present application further includes the following steps:
acquiring a first hash value corresponding to the target digital asset from the attribution record information; and verifying the target digital asset obtained by decrypting the first ciphertext data according to the first hash value.
Specifically, the verifying the target digital asset obtained by decrypting the first ciphertext data according to the first hash value specifically includes the following steps:
performing hash operation on data of the target digital asset obtained by decrypting the first ciphertext data to obtain a second hash value corresponding to the target digital asset; checking whether the second hash value is consistent with the first hash value; and if so, determining that the target digital asset passes the verification.
That is, in the embodiment of the present specification, the attribution record information stored in the blockchain system includes a hash value corresponding to the target digital asset, and is recorded as a first hash value; after the first ciphertext data is decrypted, data corresponding to the target digital asset are obtained, and hash operation is carried out on the data corresponding to the target digital asset obtained through decryption to obtain a corresponding hash value which is recorded as a second hash value; and comparing whether the first hash value and the second hash value are consistent, if so, indicating that the target digital asset corresponding to the attribution record information stored in the blockchain system is consistent with the target digital asset stored on the management platform, and thus, considering that the target digital asset acquired from the management platform is credible, namely, the verification is passed.
In the embodiment of the present specification, before the target digital asset is stored in the management platform, the data of the target digital asset needs to be encrypted by using the encryption key information corresponding to the transfer party to obtain corresponding second ciphertext data, that is, in the embodiment of the present specification, the second ciphertext data is stored in the management platform;
therefore, in a specific implementation manner, before the step 106 is executed, that is, before the encryption key information corresponding to the transfer party of the target digital asset is executed to encrypt the data of the target digital asset and obtain the second ciphertext data corresponding to the target digital asset, the method provided by the embodiment of the present specification further includes the following steps:
generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as encryption key information corresponding to a transfer-in party;
correspondingly, in the step 106, based on the encryption key information pair corresponding to the transfer-in party of the target digital asset, the data of the target digital asset is encrypted to obtain the second ciphertext data corresponding to the target digital asset, which specifically includes the following processes:
and encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
That is, in the embodiment of the present specification, the encryption key information for encrypting the target digital asset and the decryption key information for decrypting the target digital asset may be a symmetric key or an asymmetric key; in the embodiment of the present specification, in order to improve the storage security of the target digital asset in the management platform, an asymmetric key form may be adopted; for example, in a specific embodiment, a public key is used as encryption key information, and a corresponding private key is used as decryption key information, so that when a transfer of a target digital asset (such as a transaction or a gift) is performed, the transfer-out party needs to provide the private key for decrypting the target digital asset to the transfer-in party, so that the transfer-in party can use the private key as decryption key information, thereby implementing decryption processing on the first key data.
Optionally, in an embodiment, before performing step 108, that is, before performing uploading of attribution record information corresponding to the asset roll-out of the target digital asset to the blockchain system for storage, the method provided by the embodiment of the present specification further includes the following processes:
public key information in the key pair is issued to a blockchain system, and digital identity information corresponding to the public key information is created through the blockchain system; and acquiring the digital identity information returned by the public key system.
That is, in the embodiment of the present specification, after the key pair corresponding to the transfer-in party is generated, the public key in the key pair is issued to the blockchain system, and registration in the blockchain system is achieved by creating digital identity information corresponding to the public key; after the block chain system creates the digital identity information corresponding to the public key, the digital identity information is returned to the transfer-in party;
correspondingly, in the step 108, uploading the attribution record information corresponding to the asset transfer-out of the target digital asset to the blockchain system for storage may specifically include the following processes:
performing hash operation on the target digital asset to obtain a third hash value corresponding to the target digital asset; determining the attribution record information and uploading the attribution record information to a block chain system for storage; wherein the determined attribution record information comprises a third hash value; or, the determined attribution record information comprises a third hash value and one or more of the digital identity information, the storage address information of the target digital asset in the management platform and the transfer timestamp information of the target digital asset.
In this embodiment of the present specification, the third hash value corresponding to the target digital asset may be uploaded to the blockchain system as the attribution record information for storage; in this case, since the attribution record information does not include the storage address information of the target digital asset on the management platform, in order to facilitate the transfer party to acquire the first ciphertext data from the management platform, when the transfer party and the transfer party perform the transfer of the target digital asset, the transfer party may acquire, from the transfer party, the storage address information of the first ciphertext data corresponding to the target digital asset on the management platform.
Of course, in some embodiments, the attribution record information may include, in addition to the third hash value, one or more of digital identity information, storage address information of the target digital asset in the management platform, and transfer timestamp information;
of course, in the implementation, the attribution record information may be uploaded to the blockchain system in the form of a key-value for storage.
For example, in one embodiment, the third hash value may be used as a key value of the attribution record information, and one or more of the corresponding digital identity information, the storage address information, and the transfer timestamp information may be determined as the corresponding value.
Optionally, in this embodiment of the present specification, when encrypting data of a target digital asset, encryption key information (that is, public key information) may be locally obtained from an asset processing device, or public key information may be obtained from a blockchain system; therefore, in a specific embodiment, in the step 106, based on the encryption key information pair corresponding to the transfer party of the target digital asset, the data of the target digital asset is encrypted to obtain the second ciphertext data corresponding to the target digital asset, which may also be implemented by the following processes:
acquiring public key information corresponding to the transfer-in party from the block chain system based on the digital identity information; and encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data.
In the embodiment of the present specification, by acquiring public key information used for encryption processing from a blockchain system, since a blockchain has an attribute of being not tampered, authenticity and non-tampering property of the acquired public key information can be ensured; moreover, the public key information is stored in the blockchain system, so that the safety of the stored public key information can be ensured; and secondly, by establishing the digital identity information corresponding to the public key information in the blockchain system, the association between the public key information and the digital identity information can be realized, and because the digital identity information has uniqueness, the uniqueness of the obtained public key information corresponding to the transfer party can be ensured by associating the public key information with the digital identity information in the blockchain system.
Of course, in an embodiment, in addition to uploading the attribution record information corresponding to the asset roll-out of the target digital asset to the blockchain system, the transfer record information of the target digital asset may also be uploaded to the blockchain system, thereby facilitating the tracing of the transfer record of the target digital asset;
therefore, the method provided by the embodiments of the present specification further includes the following steps:
acquiring transfer record information corresponding to asset transfer-out of a target digital asset; uploading the transfer record information to a block chain system for storage; the transfer record information comprises transfer party information of the target digital asset, transfer party information of the target digital asset and transfer timestamp information.
Of course, in some specific application scenarios, such as a transaction scenario for a target digital asset, the transfer record information may also include a transaction resource amount (e.g., a transaction amount, etc.).
To facilitate understanding of the methods provided by the embodiments of the present specification, the following will describe the methods provided by the embodiments of the present specification by way of mutual interaction between the respective ends. Optionally, in a specific embodiment, a system architecture related to the block chain based digital asset processing method in the embodiment of the present specification includes an exporter, a digital asset server, and a block chain system; the following describes a block chain based digital asset processing method provided by the embodiments of the present specification in conjunction with the system architecture. Fig. 3 is a first interactive flowchart of a method for processing digital assets based on blockchain according to an embodiment of the present disclosure, where as shown in fig. 3, the method at least includes the following steps:
step 202, after the transfer operation of the target digital asset is completed by the transfer party and the transfer party, the transfer party acquires attribution record information corresponding to the target digital asset from the alliance chain system.
The attribution record information comprises a hash value of the target digital asset, corresponding digital identity information, storage address information of the first ciphertext data on the management platform, storage time stamp and other information;
the transfer-in party in this embodiment may be understood as a terminal device held by the transfer-in party.
Step 204, the transfer party acquires first ciphertext data corresponding to the target digital asset from the management platform based on the storage address information in the attribution information;
step 206, the transfer party decrypts the first ciphertext data based on the private key information obtained from the transfer party to obtain data corresponding to the target digital asset;
step 208, the transferring party generates a key pair according to a preset key generation algorithm;
step 210, the transferring party sends the public key information in the generated key pair to the digital asset server;
step 212, the digital asset server uploads the public key information to the blockchain system, and digital identity information corresponding to the public key information is created through the alliance chain system;
step 214, the transfer party acquires the digital identity information returned by the alliance chain system through the digital asset server;
step 216, the transfer party encrypts data corresponding to the target digital asset based on the public key information in the key pair to obtain second ciphertext data corresponding to the target digital asset;
step 218, the transferring party stores the second ciphertext data to the management platform, so that the management platform updates the ciphertext data corresponding to the target digital asset;
step 220, the transfer party generates attribution record information corresponding to the asset transfer of the target digital asset;
specifically, in step 220, the transfer party may determine the hash value of the target digital asset as the attribution record information, or may use the hash value of the target digital asset as a key value, and use one or more items of digital identity information, storage address information of the target digital asset on the management platform, and transfer timestamp information of the target digital asset as corresponding value values, and use the generated data of the key-value structure as the attribution record information;
step 222, the transfer party sends the attribution record information to the digital asset processing platform;
and 224, the digital asset management platform issues the attribution record information to the alliance chain system for storage.
The specific implementation process of each step may refer to the embodiment shown in fig. 1, and is not described herein again.
Of course, in a specific embodiment, the above steps may also be executed by a digital asset server, and for this case, fig. 4 shows a second interaction flow diagram of the digital asset processing method based on a block chain provided in the embodiment of the present specification, as shown in fig. 4, the method at least includes the following steps:
step 302, the transfer direction sends an asset transfer request of the target digital asset to the digital asset server;
step 304, in response to the asset transfer request, the digital asset server obtains attribution record information corresponding to the target digital asset from the alliance chain system;
the attribution record information comprises a hash value of the target digital asset, corresponding digital identity information, storage address information of the first ciphertext data on the management platform, storage time stamp and other information;
step 306, the digital asset server obtains first ciphertext data corresponding to the target digital asset from the management platform based on the storage address information in the attribution information;
step 308, the digital asset server decrypts the first ciphertext data information based on the private key information obtained from the transfer party to obtain data corresponding to the target digital asset;
step 310, the digital asset server generates a key pair according to a preset key generation algorithm;
step 312, the digital asset server uploads the public key information in the generated key pair to the blockchain system, and creates digital identity information corresponding to the public key information through the coalition chain system;
step 314, the digital asset server obtains the digital identity information returned by the alliance chain system;
step 316, the digital asset server encrypts data corresponding to the target digital asset based on the public key information in the key pair to obtain second ciphertext data corresponding to the target digital asset;
step 318, the digital asset server stores the second ciphertext data to the management platform, so that the management platform updates ciphertext information corresponding to the target digital asset;
step 320, the digital asset server generates attribution record information corresponding to the asset transfer of the target digital asset;
specifically, in step 320, the transfer party may determine the hash value of the target digital asset as the attribution record information, or may use the hash value of the target digital asset as a key value, and use one or more items of digital identity information, storage address information of the target digital asset on the management platform, and transfer timestamp information of the target digital asset as corresponding value values, and use the generated data of the key-value structure as the attribution record information;
and step 322, the digital asset management platform issues the attribution record information to the alliance chain system for storage.
The specific implementation process of each step may refer to the embodiment shown in fig. 1, and is not described herein again.
In the digital asset processing method based on the block chain provided in the embodiment of the present specification, when transferring a target digital asset, according to an asset transfer-out request provided by a transfer-out party of the target digital asset, first ciphertext data corresponding to the target digital asset is obtained from a management platform of the target digital asset, and decryption key information of the first ciphertext data of the transfer-out party is obtained; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
Corresponding to the methods provided in the embodiments shown in fig. 2 to fig. 4, based on the same idea, an embodiment of the present specification further provides a method for processing digital assets based on a blockchain, and fig. 5 is a flowchart of a second method of the method for processing digital assets based on a blockchain provided in the embodiment of the present specification, as shown in fig. 5, the method includes at least the following steps:
step 402, obtaining encryption key information corresponding to a sender of a target digital asset;
step 404, encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
and 406, uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
Optionally, in an embodiment of the present specification, the blockchain system is a federation chain system constructed by the blockchain nodes corresponding to the relevant parties of the target digital asset; wherein the interested party comprises a publisher of the target digital asset.
Of course, in one embodiment, the related parties may also include an owner or a regulator of the target digital asset, and so on. The embodiments of the present disclosure are not limited to the embodiments, but only to the following embodiments.
Optionally, in a specific implementation manner, the obtaining of the encryption key information corresponding to the issuer of the target digital asset may specifically include the following processes: generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as encryption key information; correspondingly, in this embodiment of this specification, in the step 404, the encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset specifically includes: and encrypting the target digital asset based on the public key information to obtain ciphertext data corresponding to the target digital asset.
Optionally, in a specific implementation manner, before uploading attribution record information corresponding to the asset publishing of the target digital asset to the blockchain system for storage, the method provided in an embodiment of the present specification further includes:
the public key information in the key pair is issued to a blockchain system, and digital identity information corresponding to the public key information is created through the blockchain system; and acquiring the digital identity information returned by the block chain system.
Optionally, in a specific implementation manner, in the step 406, uploading attribution record information corresponding to the asset publishing of the target digital asset to the blockchain system for storage, specifically including the following processes:
carrying out Hash operation on the target digital asset to obtain a Hash value corresponding to the target digital asset; determining the attribution record information and uploading the attribution record information to a block chain system for storage; wherein, the determined attribution record information comprises the hash value; or, the determined attribution record information comprises the hash value and one or more of digital identity information, storage address information of the target digital asset in the management platform and storage time stamp information of the target digital asset in the management platform.
Optionally, in a specific embodiment, the management platform includes any one of the following platforms: a distributed file platform, a cloud-based storage platform, or a third party authority platform. The distributed file platform may be a distributed file platform according to an IPFS protocol.
The specific implementation process of each step in the embodiment shown in fig. 5 may refer to the embodiments shown in fig. 2 to fig. 4, which is not described herein again.
To facilitate understanding of the methods provided by the embodiments of the present specification, the following will describe the methods provided by the embodiments of the present specification by way of mutual interaction between the respective ends. Optionally, in a specific embodiment, a system architecture related to the blockchain-based digital asset processing method according to the embodiment of the present disclosure includes a publisher, a digital asset server, and a blockchain system; the following describes a block chain based digital asset processing method provided by the embodiments of the present specification in conjunction with the system architecture. Fig. 6 is a third interactive flowchart of a method for processing digital assets based on blockchain according to an embodiment of the present disclosure, where as shown in fig. 6, the method at least includes the following steps:
502, the issuing party generates a key pair according to a preset key generation algorithm;
step 504, the publisher sends the public key information in the generated key pair to the digital asset server;
step 506, the digital asset server uploads the public key information to the blockchain system, and digital identity information corresponding to the public key information is created through the alliance chain system;
step 508, the publisher obtains the digital identity information returned by the alliance chain system through the digital asset server;
step 510, the issuer encrypts data corresponding to the target digital asset based on the public key information in the key pair to obtain ciphertext data corresponding to the target digital asset;
step 512, the publisher stores the ciphertext data to a management platform;
step 514, the publisher generates attribution record information corresponding to the target digital asset based on the hash value of the target digital asset, the digital identity information, the storage timestamp information and the storage address information of the ciphertext data in the management platform;
step 516, the issuing party sends the attribution record information to a digital asset processing platform;
and step 518, the digital asset management platform issues the attribution record information to the alliance chain system for storage.
The publisher in the embodiment shown in fig. 6 may be understood as a terminal device held by the publisher.
Of course, in a specific embodiment, the above steps may also be executed by a digital asset server, and for this case, fig. 7 shows a fourth interaction flow diagram of the digital asset processing method based on a block chain provided in the embodiment of the present specification, as shown in fig. 7, the method at least includes the following steps:
step 602, the issuing party sends an issuing request of a target digital asset to a digital asset server;
in step 602, the issuing party may send a request for issuing the target digital asset to the digital asset server through the held terminal device.
Step 604, in response to the publishing request sent by the publisher, the digital asset server generates a key pair according to a preset key generation algorithm;
step 606, the digital asset server uploads the public key information to the blockchain system, and digital identity information corresponding to the public key information is created through the alliance chain system;
step 608, the digital asset server obtains the digital identity information returned by the alliance chain system;
step 610, the digital asset server encrypts data corresponding to the target digital asset based on the public key information in the key pair to obtain ciphertext data corresponding to the target digital asset;
step 612, the digital asset server stores the ciphertext data to a management platform;
step 614, the digital asset server generates attribution record information corresponding to the target digital asset based on the hash value of the target digital asset, the digital identity information, the storage timestamp information and the storage address information of the ciphertext data in the management platform;
in step 616, the digital asset server issues the attribution record information to the alliance chain system for storage.
The specific implementation process of each step in the foregoing embodiments may refer to the foregoing embodiments, and details are not repeated here.
In the digital asset processing method based on the block chain provided in the embodiment of the present specification, encryption key information corresponding to a publisher of a target digital asset is obtained; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
Corresponding to the methods provided by the embodiments shown in fig. 2 to 4, based on the same idea, the present specification provides a blockchain-based digital asset processing apparatus for performing the methods provided by the embodiments shown in fig. 2 to 4 of the present specification, and fig. 8 is a schematic diagram of a first module composition of the blockchain-based digital asset processing apparatus provided by the present specification, and as shown in fig. 8, the apparatus at least includes:
a first obtaining module 702, configured to obtain, according to an asset roll-out request provided by a roll-out party of a target digital asset, first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and obtain decryption key information of the first ciphertext data of the roll-out party;
a decryption module 704, configured to decrypt the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
an encryption module 706, configured to encrypt data of the target digital asset based on encryption key information corresponding to a transfer-in party of the target digital asset, to obtain second ciphertext data corresponding to the target digital asset;
a storage module 708, configured to upload the second ciphertext data to the management platform for storage, and upload the attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
Optionally, the apparatus provided in this specification further includes:
the generation module is used for generating a key pair according to a preset key generation algorithm and determining public key information in the key pair as encryption key information corresponding to the transfer-in party;
correspondingly, the encryption module comprises:
and the encryption unit is used for encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
Optionally, the apparatus provided in this specification further includes:
the release module is used for releasing the public key information in the key pair to the blockchain system and creating digital identity information corresponding to the public key information through the blockchain system;
and the second acquisition module is used for acquiring the digital identity information returned by the block chain system.
In addition, the digital asset processing device based on the blockchain provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 2 to fig. 4, which are described herein in detail.
In the digital asset processing apparatus based on the block chain provided in the embodiment of the present specification, when transferring a target digital asset, according to an asset transfer-out request provided by a transfer-out party of the target digital asset, first ciphertext data corresponding to the target digital asset is obtained from a management platform of the target digital asset, and decryption key information of the first ciphertext data of the transfer-out party is obtained; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
Corresponding to the methods provided by the embodiments shown in fig. 5 to 7, based on the same idea, the present specification provides a blockchain-based digital asset processing apparatus for performing the methods provided by the embodiments shown in fig. 5 to 7 of the present specification, and fig. 9 is a schematic diagram of a second module composition of the blockchain-based digital asset processing apparatus provided by the present specification, and as shown in fig. 9, the apparatus at least includes:
an obtaining module 802, configured to obtain encryption key information corresponding to a sender of a target digital asset;
the encryption module 804 is configured to encrypt the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
a storage module 806, configured to upload the ciphertext data to a management platform of the target data asset for storage, and upload attribution record information corresponding to asset publishing of the target digital asset to a blockchain system for storage.
In addition, the digital asset processing device based on the blockchain provided in the embodiments of the present disclosure may implement all the method steps of the embodiments shown in fig. 5 to fig. 7, which are described herein in detail.
The block chain-based digital asset processing device provided in the embodiment of the present specification obtains encryption key information corresponding to a publisher of a target digital asset; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
Further, based on the methods shown in fig. 2 to fig. 4, the present specification further provides a block chain-based digital asset processing device, as shown in fig. 10.
Blockchain-based digital asset processing devices, which may vary significantly due to configuration or performance, may include one or more processors 901 and memory 902, where one or more stored applications or data may be stored in memory 902. Memory 902 may be, among other things, transient storage or persistent storage. The application program stored in memory 902 may include one or more modules (not shown), each of which may include a sequence of computer-executable instruction information for a blockchain-based digital asset processing device. Still further, the processor 901 may be configured to communicate with the memory 902 to execute a series of computer-executable instruction information in the memory 902 on a blockchain based digital asset processing device. The blockchain-based digital asset processing apparatus may also include one or more power supplies 903, one or more wired or wireless network interfaces 904, one or more input-output interfaces 905, one or more keyboards 906, and the like.
In one particular embodiment, a blockchain based digital asset processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer executable instruction information for the blockchain based digital asset processing apparatus, and the one or more programs configured for execution by the one or more processors include computer executable instruction information for:
according to an asset roll-out request provided by a roll-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the roll-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
The digital asset processing device based on the blockchain provided in the embodiments of the present specification may implement all the method steps of the embodiments shown in fig. 2 to fig. 4, and details are not repeated here.
When transferring a target digital asset, the block chain-based digital asset processing device provided in the embodiment of the present specification acquires, from a management platform of the target digital asset, first ciphertext data corresponding to the target digital asset according to an asset transfer request provided by a transfer party of the target digital asset, and acquires decryption key information of the first ciphertext data of the transfer party; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
In one particular embodiment, a blockchain based digital asset processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer executable instruction information for the blockchain based digital asset processing apparatus, and the one or more programs configured for execution by the one or more processors include computer executable instruction information for:
acquiring encryption key information corresponding to a sender of the target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
and uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
The digital asset processing device based on the blockchain provided in the embodiments of the present specification may implement all the method steps of the embodiments shown in fig. 5 to fig. 7, and details are not repeated here.
The block chain-based digital asset processing device provided in the embodiment of the present specification obtains encryption key information corresponding to a publisher of a target digital asset; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
Further, based on the methods shown in fig. 2 to fig. 4, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instruction information that implements the following processes:
according to an asset roll-out request provided by a roll-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the roll-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
In addition, the computer-executable instruction information stored in the storage medium provided in the embodiments of the present specification may implement all the method steps of the embodiments shown in fig. 2 to fig. 4 when being executed by the processor, and details are not repeated here.
When the computer-executable instruction information stored in the storage medium provided in the embodiment of the present specification is executed by a processor, when transferring a target digital asset, according to an asset transfer-out request provided by a transfer-out party of the target digital asset, first ciphertext data corresponding to the target digital asset is obtained from a management platform of the target digital asset, and decryption key information of the first ciphertext data of the transfer-out party is obtained; decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset; encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset; uploading the second ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
Further, based on the methods shown in fig. 5 to fig. 7, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores computer-executable instruction information that implements the following processes:
acquiring encryption key information corresponding to a sender of the target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
and uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
In addition, the computer-executable instruction information stored in the storage medium provided in the embodiments of the present specification may implement all the method steps of the embodiments shown in fig. 5 to 7 when being executed by the processor, and details are not repeated here.
When the computer-executable instruction information stored in the storage medium provided in the embodiment of the present specification is executed by the processor, the encryption key information corresponding to the issuer of the target digital asset is acquired; encrypting the data of the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset; uploading the ciphertext data to a management platform for storage, and uploading attribution record information corresponding to the target digital asset to a block chain system for storage; in the embodiment of the present specification, the security of the target digital asset stored in the management platform is ensured by encrypting the target digital asset in a cryptographic manner, and the attribution record information corresponding to the asset transfer party of the target digital asset is uploaded to the blockchain system for storage, so that the traceability of the transfer of the target digital asset can be realized and the authenticity of the obtained attribution record information is ensured because the blockchain system has the attribute of data tamper resistance; namely, the credibility of the target digital asset in the using and circulation process is ensured and the repeated transfer for many times is avoided through the cryptography and the block chain technology.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: the ARC625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the specification. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instruction information. These computer program instruction information may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instruction information executed by the processor of the computer or other programmable data processing apparatus produce means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instruction information may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instruction information stored in the computer-readable memory produce an article of manufacture including instruction information means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instruction information may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instruction information executed on the computer or other programmable apparatus provides steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instruction information, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instruction information, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (24)

1. A blockchain-based digital asset processing method, comprising:
according to an asset roll-out request provided by a roll-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the roll-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
2. The method according to claim 1, wherein before the data of the target digital asset is encrypted based on the encryption key information corresponding to the transfer-in party of the target digital asset, and second ciphertext data corresponding to the target digital asset is obtained, the method further comprises:
generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as encryption key information corresponding to the transfer-in party;
the encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset comprises:
and encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
3. The method of claim 2, prior to uploading the attribution record information corresponding to the asset roll-out of the target digital asset to a blockchain system for storage, the method further comprising:
public key information in the key pair is issued to the blockchain system, and digital identity information corresponding to the public key information is created through the blockchain system;
and acquiring the digital identity information returned by the block chain system.
4. The method of claim 3, wherein uploading attribution record information corresponding to the asset roll-out of the target digital asset to a blockchain system for storage comprises:
performing hash operation on the target digital asset to obtain a third hash value corresponding to the target digital asset;
determining the attribution record information and uploading the attribution record information to the block chain system for storage; wherein the determined attribution record information comprises the third hash value; or, the determined attribution record information comprises the third hash value and one or more of the digital identity information, the storage address information of the target digital asset at the management platform and the transfer timestamp information of the target digital asset.
5. The method according to claim 3, wherein the encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer-in party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset comprises:
acquiring public key information corresponding to the transfer-in party from the block chain system based on the digital identity information;
and encrypting the data of the target digital asset based on the public key information to obtain the second ciphertext data.
6. The method according to claim 1, wherein before the data of the target digital asset is encrypted based on the encryption key information corresponding to the transfer-in party of the target digital asset, and second ciphertext data corresponding to the target digital asset is obtained, the method further comprises:
acquiring a first hash value corresponding to the target digital asset from the attribution record information;
and verifying the target digital asset obtained by decrypting the first ciphertext data according to the first hash value.
7. The method of claim 6, wherein the verifying the target digital asset decrypted based on the first ciphertext data in accordance with the first hash value comprises:
performing hash operation on the data of the target digital asset obtained by decrypting the first ciphertext data to obtain a second hash value corresponding to the target digital asset;
checking whether the second hash value is consistent with the first hash value;
and if the verification result is consistent with the verification result, determining that the target digital asset passes the verification.
8. The method of claim 1, further comprising:
acquiring transfer record information corresponding to the asset transfer-out of the target digital asset; wherein the transfer record information comprises transfer-out party information of the target digital asset, transfer-in party information of the target digital asset and transfer timestamp information;
and uploading the transfer record information to the block chain system for storage.
9. The method of claim 1, wherein the obtaining first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset comprises:
acquiring attribution record information corresponding to the asset roll-out of the target digital asset from the blockchain system;
and acquiring the first ciphertext data from the management platform based on the storage address information in the attribution record.
10. The method of claim 1, the blockchain system is a federation chain system collectively constructed by blockchain nodes corresponding to stakeholders of the target digital asset; wherein the interested parties include an exporter and an importer of the target digital asset.
11. A blockchain-based digital asset processing method, comprising:
acquiring encryption key information corresponding to a sender of the target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
and uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
12. The method of claim 11, wherein the obtaining of the encryption key information corresponding to the issuer of the target digital asset comprises:
generating a key pair according to a preset key generation algorithm, and determining public key information in the key pair as the encryption key information;
the encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset includes:
and encrypting the target digital asset based on the public key information to obtain ciphertext data corresponding to the target digital asset.
13. The method of claim 12, prior to uploading the attribution record information corresponding to the asset publication of the target digital asset to a blockchain system for storage, the method further comprising:
public key information in the key pair is issued to the blockchain system, and digital identity information corresponding to the public key information is created through the blockchain system;
and acquiring the digital identity information returned by the block chain system.
14. The method of claim 13, wherein uploading to a blockchain system for storage attribution record information corresponding to the asset release of the target digital asset comprises:
carrying out Hash operation on the target digital asset to obtain a Hash value corresponding to the target digital asset;
determining the attribution record information and uploading the attribution record information to a block chain system for storage; wherein the determined attribution record information comprises the hash value; or, the determined attribution record information comprises the hash value and one or more of the digital identity information, the storage address information of the target digital asset at the management platform and the storage time stamp information of the target digital asset at the management platform.
15. The method of claim 11, the management platform comprising any one of the following: a distributed file platform, a cloud-based storage platform, or a third party authority platform.
16. The method of claim 11, the blockchain system is a federation chain system collectively constructed by blockchain nodes corresponding to stakeholders of the target digital asset; wherein the interested party comprises a publisher of the target digital asset.
17. A blockchain-based digital asset processing apparatus comprising:
the system comprises a first acquisition module, a second acquisition module and a first encryption module, wherein the first acquisition module is used for acquiring first ciphertext data corresponding to a target digital asset from a management platform of the target digital asset according to an asset roll-out request provided by a roll-out party of the target digital asset and acquiring decryption key information of the first ciphertext data of the roll-out party;
the decryption module is used for decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
the encryption module is used for encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and the storage module uploads the second ciphertext data to the management platform for storage, and uploads attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
18. The apparatus of claim 17, the apparatus further comprising:
the generation module generates a key pair according to a preset key generation algorithm, and determines public key information in the key pair as encryption key information corresponding to the transfer-in party;
correspondingly, the encryption module comprises:
and the encryption unit is used for encrypting the data of the target digital asset based on the public key information to obtain second ciphertext data corresponding to the target digital asset.
19. The apparatus of claim 18, the apparatus further comprising:
the release module is used for releasing the public key information in the key pair to the blockchain system and creating digital identity information corresponding to the public key information through the blockchain system;
and the second acquisition module acquires the digital identity information returned by the block chain system.
20. A blockchain-based digital asset processing apparatus comprising:
the acquisition module acquires encryption key information corresponding to a sender of the target digital asset;
the encryption module is used for encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
and the storage module uploads the ciphertext data to a management platform of the target data asset for storage, and uploads attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
21. A blockchain-based digital asset processing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
according to an asset roll-out request provided by a roll-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the roll-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
22. A blockchain-based digital asset processing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring encryption key information corresponding to a sender of the target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
and uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
23. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
according to an asset roll-out request provided by a roll-out party of a target digital asset, acquiring first ciphertext data corresponding to the target digital asset from a management platform of the target digital asset, and acquiring decryption key information of the first ciphertext data of the roll-out party;
decrypting the first ciphertext data based on the decryption key information to obtain data corresponding to the target digital asset;
encrypting the data of the target digital asset based on the encryption key information corresponding to the transfer party of the target digital asset to obtain second ciphertext data corresponding to the target digital asset;
and uploading the second ciphertext data to the management platform for storage, and uploading attribution record information corresponding to the asset transfer-out of the target digital asset to a block chain system for storage.
24. A storage medium storing computer-executable instructions that when executed by a processor implement the following:
acquiring encryption key information corresponding to a sender of the target digital asset;
encrypting the target digital asset based on the encryption key information to obtain ciphertext data corresponding to the target digital asset;
and uploading the ciphertext data to a management platform of the target data asset for storage, and uploading attribution record information corresponding to asset release of the target digital asset to a block chain system for storage.
CN202110419790.7A 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device Active CN113076527B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202310250789.5A CN116340897A (en) 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain
CN202110419790.7A CN113076527B (en) 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110419790.7A CN113076527B (en) 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202310250789.5A Division CN116340897A (en) 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain

Publications (2)

Publication Number Publication Date
CN113076527A true CN113076527A (en) 2021-07-06
CN113076527B CN113076527B (en) 2023-04-07

Family

ID=76618081

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110419790.7A Active CN113076527B (en) 2021-04-19 2021-04-19 Block chain-based digital asset processing method and device
CN202310250789.5A Pending CN116340897A (en) 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202310250789.5A Pending CN116340897A (en) 2021-04-19 2021-04-19 Digital asset processing method and device based on blockchain

Country Status (1)

Country Link
CN (2) CN113076527B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113872966A (en) * 2021-09-27 2021-12-31 星矿科技(北京)有限公司 Digital asset all-in-one machine based on block chain
CN114978596A (en) * 2022-04-24 2022-08-30 捷德(中国)科技有限公司 Registration and processing method and device for ownership of digital assets
CN116915793A (en) * 2023-09-12 2023-10-20 哈尔滨工程大学三亚南海创新发展基地 Data streaming control method, system and storage medium based on digital certificates

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160085955A1 (en) * 2013-06-10 2016-03-24 Doosra, Inc. Secure Storing and Offline Transferring of Digitally Transferable Assets
CN106790253A (en) * 2017-01-25 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Authentication method and device based on block chain
US20190268139A1 (en) * 2018-02-27 2019-08-29 Bank Of America Corporation Data authentication using a blockchain approach
US20190386817A1 (en) * 2018-06-13 2019-12-19 Dynamic Blockchain, Inc. Dynamic blockchain system and method for providing efficient and secure distributed data access, data storage and data transport
CN111325585A (en) * 2020-01-17 2020-06-23 腾讯科技(深圳)有限公司 Asset transfer method, device and computer readable storage medium
CN111340631A (en) * 2020-05-15 2020-06-26 支付宝(杭州)信息技术有限公司 Asset transfer method, device, equipment and system
CN111444209A (en) * 2020-03-25 2020-07-24 腾讯科技(深圳)有限公司 Data processing method, device, equipment and medium based on block chain
CN111800262A (en) * 2020-07-01 2020-10-20 北京金山云网络技术有限公司 Digital asset processing method and device and electronic equipment
CN111935075A (en) * 2020-06-23 2020-11-13 浪潮云信息技术股份公司 Block chain-based digital identity signing and issuing method, equipment and medium
CN111931238A (en) * 2020-09-15 2020-11-13 支付宝(杭州)信息技术有限公司 Block chain-based data asset transfer method, device and equipment
CN112100142A (en) * 2020-08-13 2020-12-18 广州汇才创智科技有限公司 Block chain-based digital asset processing method and system
CN112418850A (en) * 2019-08-21 2021-02-26 中国移动通信有限公司研究院 Transaction method and device based on block chain and electronic equipment
CN112513908A (en) * 2020-10-19 2021-03-16 威富通科技有限公司 Digital asset transfer system
CN112581141A (en) * 2021-02-22 2021-03-30 支付宝(杭州)信息技术有限公司 Transaction processing method, device and system based on block chain

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160085955A1 (en) * 2013-06-10 2016-03-24 Doosra, Inc. Secure Storing and Offline Transferring of Digitally Transferable Assets
CN106790253A (en) * 2017-01-25 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Authentication method and device based on block chain
US20190268139A1 (en) * 2018-02-27 2019-08-29 Bank Of America Corporation Data authentication using a blockchain approach
US20190386817A1 (en) * 2018-06-13 2019-12-19 Dynamic Blockchain, Inc. Dynamic blockchain system and method for providing efficient and secure distributed data access, data storage and data transport
CN112418850A (en) * 2019-08-21 2021-02-26 中国移动通信有限公司研究院 Transaction method and device based on block chain and electronic equipment
CN111325585A (en) * 2020-01-17 2020-06-23 腾讯科技(深圳)有限公司 Asset transfer method, device and computer readable storage medium
CN111444209A (en) * 2020-03-25 2020-07-24 腾讯科技(深圳)有限公司 Data processing method, device, equipment and medium based on block chain
CN111340631A (en) * 2020-05-15 2020-06-26 支付宝(杭州)信息技术有限公司 Asset transfer method, device, equipment and system
CN112581131A (en) * 2020-05-15 2021-03-30 支付宝(杭州)信息技术有限公司 Asset transfer method, device, equipment and system
CN111935075A (en) * 2020-06-23 2020-11-13 浪潮云信息技术股份公司 Block chain-based digital identity signing and issuing method, equipment and medium
CN111800262A (en) * 2020-07-01 2020-10-20 北京金山云网络技术有限公司 Digital asset processing method and device and electronic equipment
CN112100142A (en) * 2020-08-13 2020-12-18 广州汇才创智科技有限公司 Block chain-based digital asset processing method and system
CN111931238A (en) * 2020-09-15 2020-11-13 支付宝(杭州)信息技术有限公司 Block chain-based data asset transfer method, device and equipment
CN112513908A (en) * 2020-10-19 2021-03-16 威富通科技有限公司 Digital asset transfer system
CN112581141A (en) * 2021-02-22 2021-03-30 支付宝(杭州)信息技术有限公司 Transaction processing method, device and system based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王清等: "区块链技术在数字著作权保护中的运用与法律规制", 《湖北大学学报(哲学社会科学版)》 *
黄洁华等: "众筹区块链上的智能合约设计", 《信息安全研究》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113872966A (en) * 2021-09-27 2021-12-31 星矿科技(北京)有限公司 Digital asset all-in-one machine based on block chain
CN113872966B (en) * 2021-09-27 2024-04-09 星矿科技(北京)有限公司 Digital asset all-in-one based on block chain
CN114978596A (en) * 2022-04-24 2022-08-30 捷德(中国)科技有限公司 Registration and processing method and device for ownership of digital assets
CN114978596B (en) * 2022-04-24 2023-04-18 捷德(中国)科技有限公司 Registration and processing method and device for ownership of digital assets
CN116915793A (en) * 2023-09-12 2023-10-20 哈尔滨工程大学三亚南海创新发展基地 Data streaming control method, system and storage medium based on digital certificates
CN116915793B (en) * 2023-09-12 2024-03-08 哈尔滨工程大学三亚南海创新发展基地 Data streaming control method, system and storage medium based on digital certificates

Also Published As

Publication number Publication date
CN116340897A (en) 2023-06-27
CN113076527B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN108932297B (en) Data query method, data sharing method, device and equipment
CN111539813B (en) Method, device, equipment and system for backtracking processing of business behaviors
CN111401902B (en) Service processing method, device and equipment based on block chain
CN108364223B (en) Data auditing method and device
CN113076527B (en) Block chain-based digital asset processing method and device
CN111340631B (en) Asset transfer method, device, equipment and system
CN111931238B (en) Block chain-based data asset transfer method, device and equipment
CN111814156B (en) Data acquisition method, device and equipment based on trusted equipment
CN111339565B (en) Business service providing method, device, equipment and system based on block chain
CN111193597B (en) Transmission method, device, equipment and system capable of verifying statement
CN107277028B (en) Method, device, equipment and storage medium for transmitting chat emoticons among applications
CN111190974B (en) Method, device and equipment for forwarding and acquiring verifiable statement
CN112287376A (en) Method and device for processing private data
JP6755539B2 (en) Methods and equipment for publishing copyrighted works on networks
CN109560927A (en) A kind of device-fingerprint implementation method and device
CN110995447B (en) Data storage method, device, equipment and medium
CN115134136B (en) System, method, device, storage medium and computing device for socializing based on blockchain
CN115037548B (en) System, method, device, medium and equipment for secure multiparty computation of data based on blockchain
CN112861187A (en) Data processing method and device based on block chain
CN113935020A (en) Method for data exchange between nodes and establishment of node digital identity
CN116432235A (en) Privacy protection method and device for account data in blockchain
CN116455657A (en) Service providing method, device, equipment and system
CN112019617A (en) Data storage method, device and equipment
CN113761496A (en) Identity verification method and device based on block chain and electronic equipment
CN115982742A (en) Service execution method, device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40055477

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant