CN113112252A - Resource transfer method and device based on block chain, electronic equipment and storage medium - Google Patents

Resource transfer method and device based on block chain, electronic equipment and storage medium Download PDF

Info

Publication number
CN113112252A
CN113112252A CN202110465757.8A CN202110465757A CN113112252A CN 113112252 A CN113112252 A CN 113112252A CN 202110465757 A CN202110465757 A CN 202110465757A CN 113112252 A CN113112252 A CN 113112252A
Authority
CN
China
Prior art keywords
resource transfer
encrypted
resource
block chain
usage information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110465757.8A
Other languages
Chinese (zh)
Other versions
CN113112252B (en
Inventor
王梦寒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN202110465757.8A priority Critical patent/CN113112252B/en
Publication of CN113112252A publication Critical patent/CN113112252A/en
Priority to PCT/CN2021/109484 priority patent/WO2022227317A1/en
Application granted granted Critical
Publication of CN113112252B publication Critical patent/CN113112252B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention relates to a safety mechanism technology, and discloses a resource transfer method based on a block chain, which comprises the following steps: writing an encrypted account identifier and first encrypted resource use information corresponding to a resource transfer user in a block chain, performing zero knowledge certification on the first encrypted resource use information and the second encrypted resource use information, performing first verification according to a zero knowledge certification result, encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity, performing resource transfer to the resource transfer user according to the encrypted account identifier and the first encrypted resource transfer quantity, performing zero knowledge certification on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity, performing second verification, passing both verifications, and storing a resource transfer transaction record in the block chain. The invention also provides a resource transfer device based on the block chain, an electronic device and a computer readable storage medium. The invention can solve the problem that the privacy of resource transfer cannot be ensured by adopting a signature mode.

Description

Resource transfer method and device based on block chain, electronic equipment and storage medium
Technical Field
The present invention relates to the field of security mechanisms, and in particular, to a method and an apparatus for transferring resources based on a block chain, an electronic device, and a computer-readable storage medium.
Background
The issuance of financial specials typically involves a number of organizations such as: policy making agencies, government offices, finances, enterprises, and the like. In order to ensure the safety of the transfer process, special resources need to be stored on the blockchain for verification and management in the resource transfer process.
In the traditional scheme, the resource transfer method based on the block chain is to ensure the transfer security by signing the resource, but the privacy of transferring the resource by using the method is low.
Disclosure of Invention
The invention provides a resource transfer method and device based on a block chain and a computer readable storage medium, and mainly aims to solve the problem that privacy of resource transfer cannot be guaranteed by adopting a signature mode.
In order to achieve the above object, a resource transfer method based on a block chain provided by the present invention includes:
receiving an instruction to create an account triggered by a first node of a blockchain;
determining a resource transfer user according to the instruction, and writing an encrypted account identifier and first encrypted resource use information corresponding to the resource transfer user into the block chain;
acquiring second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by the first node;
performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information, so that the mineworker node of the block chain performs first verification according to the result of the zero knowledge proof;
after receiving a resource transfer instruction for the resource transfer user, determining the resource transfer quantity, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity;
transferring accounts to the resource transfer user according to the encrypted account identification and the first encrypted resource transfer quantity;
acquiring a second encrypted resource transfer quantity corresponding to the resource transfer user prestored in the block chain by the first node;
and performing zero knowledge proof on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity so as to enable the miner node to perform second verification according to the result of the zero knowledge proof, and storing a resource transfer transaction record in the block chain when the first verification and the second verification are passed.
Optionally, the writing of the encrypted account identifier and the first encrypted resource usage information corresponding to the resource transfer user in the block chain includes:
acquiring a public key corresponding to the resource transfer user prestored in the block chain by the first node, and determining that the public key is an encrypted account identifier corresponding to the resource transfer user;
acquiring resource usage according to the instruction, and encrypting the resource usage to obtain first encrypted resource usage information;
and writing the encrypted account identification and the first encrypted resource usage information in the blockchain.
Optionally, the obtaining resource usage according to the instruction includes:
obtaining a private key corresponding to the pre-distributed public key;
and decrypting second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by using the private key to obtain the resource use.
Optionally, the instruction to create an account is sent by a second node of the blockchain after receiving transfer allocation information of the first node.
Optionally, the encrypting the resource transfer amount to obtain a first encrypted resource transfer amount includes:
carrying out byte substitution processing on the resource transfer quantity to obtain an initial byte;
performing line displacement processing and column mixing processing on the initial byte to obtain a mixed byte;
and carrying out bitwise XOR processing on the preset secret key and the mixed bytes to obtain the first encryption resource transfer quantity.
Optionally, the zero knowledge proof of the first encrypted resource usage information and the second encrypted resource usage information includes:
acquiring a preset certification function, and performing binding verification processing on the resource usage and the first encrypted resource usage information by using the certification function to obtain a first binding verification result;
if the first binding verification result is that the verification is passed, the certification function is used for carrying out binding verification processing on the resource usage information and the second encrypted resource usage information to obtain a second binding verification result;
if the second binding verification result is that the verification is passed, calculating cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information by using a cosine similarity formula;
when the cosine similarity is smaller than a preset similarity threshold, judging that the zero knowledge proof fails;
and when the cosine similarity is greater than or equal to the similarity threshold, judging that the zero knowledge proof is successful.
Optionally, the performing, by using the attestation function, binding verification processing on the resource usage and the first encrypted resource usage information to obtain a first binding verification result includes:
generating certification processing is carried out on the resource usage and the first encrypted resource usage information by using a certification generating function to obtain a certification;
and inputting the generation proof and the resource use into a verification proof function to obtain a first binding verification result.
In order to solve the above problem, the present invention further provides a resource transfer apparatus based on a block chain, where the apparatus includes:
the first encrypted resource usage module is used for receiving an account creating instruction triggered by a first node of a block chain, determining a resource transfer user according to the instruction, and writing an encrypted account identifier and first encrypted resource usage information corresponding to the resource transfer user into the block chain;
a second encrypted resource usage module, configured to obtain second encrypted resource usage information corresponding to the resource transfer user pre-stored in the block chain by the first node;
the first verification module is used for performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information so that the miner node of the block chain performs first verification according to the result of the zero knowledge proof;
the first resource transfer encryption module is used for determining the resource transfer quantity after receiving a resource transfer instruction aiming at the resource transfer user, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity;
the resource transfer operation module is used for transferring resources to the resource transfer user according to the encrypted account identifier and the first encrypted resource transfer quantity;
a second resource transfer encryption module, configured to obtain a second encrypted resource transfer amount corresponding to the resource transfer user pre-stored in the block chain by the first node;
and the second verification module is used for performing zero knowledge certification on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity so as to enable the miner node to perform second verification according to the result of the zero knowledge certification, and when the first verification and the second verification are passed, the resource transfer transaction record is stored in the block chain.
In order to solve the above problem, the present invention also provides an electronic device, including:
a memory storing at least one instruction; and
and the processor executes the instructions stored in the memory to realize the above block chain-based resource transfer method.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, which stores at least one instruction, where the at least one instruction is executed by a processor in an electronic device to implement the above block chain based resource transfer method.
According to the invention, the resource usage information is encrypted, so that the data security is protected, the problem of information leakage caused by directly utilizing a plaintext to perform service processing on a block chain is avoided, zero knowledge certification is performed on the first encrypted resource usage information and the second encrypted resource usage information, the checking of the resource usage information is a verifiable process, and the resource usage information checking process is more transparent and visualized. Therefore, the resource transfer method, the resource transfer device, the electronic equipment and the computer-readable storage medium based on the block chain, which are provided by the invention, can solve the problem that the privacy of resource transfer cannot be ensured by adopting a signature mode.
Drawings
Fig. 1 is a flowchart illustrating a resource transfer method based on a block chain according to an embodiment of the present invention;
fig. 2 is a functional block diagram of a resource transfer apparatus based on a block chain according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device implementing the resource transfer method based on a block chain according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides a resource transfer method based on a block chain. The execution subject of the resource transfer method based on the block chain includes, but is not limited to, at least one of electronic devices, such as a server, a terminal, and the like, which can be configured to execute the method provided by the embodiments of the present application. In other words, the resource transfer method based on the block chain may be performed by software or hardware installed in the terminal device or the server device, and the software may be a block chain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
Fig. 1 is a schematic flowchart of a resource transfer method based on a block chain according to an embodiment of the present invention. In this embodiment, the resource transfer method based on a block chain includes:
s1, receiving an instruction for creating an account triggered by the first node of the block chain.
In the embodiment of the present invention, the first node refers to a certain client or server accessing to a blockchain system, and the client or server is a system platform for performing business operations in organizational structures such as units.
In an optional embodiment of the present invention, the instruction refers to a code that is sent by a node and needs to perform a specific operation. For example, in the embodiment of the present invention, the first node represents a government office, and the instruction for creating an account is an instruction sent by the government office to a bank to apply for a secondary account for issuing a resource.
In other embodiments of the present invention, the instruction is triggered after a node receives an instruction from another node.
Specifically, the instruction for creating the account is sent by the second node of the blockchain after receiving the transfer allocation information of the first node.
For example, the first node represents a policy making department, after the policy making department makes a special resource issuing policy, the making department sends the made policy to a government affair office, and the government affair office receives the made policy and then sends an instruction for creating an account according to the policy information to a bank.
S2, determining the resource transfer user according to the instruction, and writing the encrypted account identification and the first encrypted resource use information corresponding to the resource transfer user in the block chain.
In the embodiment of the invention, the instruction comprises information about the resource transfer user, and the resource transfer user can be further determined according to the instruction.
Specifically, the writing of the encrypted account identifier and the first encrypted resource usage information corresponding to the resource transfer user in the block chain includes:
acquiring a public key corresponding to the resource transfer user prestored in the block chain by the first node, and determining that the public key is an encrypted account identifier corresponding to the resource transfer user;
acquiring resource usage according to the instruction, and encrypting the resource usage to obtain first encrypted resource usage information;
and writing the encrypted account identification and the first encrypted resource usage information in the blockchain.
In detail, the resource usage may be encrypted using an asymmetric algorithm.
Further, the obtaining resource usage according to the instruction includes:
obtaining a private key corresponding to the pre-distributed public key;
and decrypting second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by using the private key to obtain the resource use.
S3, second encrypted resource usage information corresponding to the resource transfer user pre-stored in the block chain by the first node is obtained.
In this embodiment of the present invention, the first node stores, in the block chain, second encrypted resource usage information corresponding to the resource transfer user, and the obtained second encrypted resource usage information may be used for subsequent zero knowledge certification.
And S4, performing zero-knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information, so that the miner node of the block chain performs first verification according to the result of the zero-knowledge proof.
In this embodiment of the present invention, the performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information includes:
acquiring a preset certification function, and performing binding verification processing on the resource usage and the first encrypted resource usage information by using the certification function to obtain a first binding verification result;
if the first binding verification result is that the verification is passed, the certification function is used for carrying out binding verification processing on the resource usage information and the second encrypted resource usage information to obtain a second binding verification result;
if the second binding verification result is that the verification is passed, calculating cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information by using a cosine similarity formula;
when the cosine similarity is smaller than a preset similarity threshold, judging that the zero knowledge proof fails;
and when the cosine similarity is greater than or equal to the similarity threshold, judging that the zero knowledge proof is successful.
Specifically, the performing, by using the attestation function, binding verification processing on the resource usage and the first encrypted resource usage information to obtain a first binding verification result includes:
generating certification processing is carried out on the resource usage and the first encrypted resource usage information by using a preset generation certification function to obtain a generation certification;
and inputting the generation proof and the resource use into a verification proof function to obtain a first binding verification result.
The preset certification function comprises a generation certification function and a verification certification function.
In detail, the proof of generation function is pi ═ Prvoe (x, w), where pi denotes proof of generation, x is plaintext, and w is ciphertext, in the embodiment of the present invention, x is the resource usage, w is the first encrypted resource usage information, the proof of verification function is Yes ═ Verify (x, pi), Yes is one of the first binding verification results, and usually, the first binding verification result includes Yes and No, Yes denotes that the proof is correct, and No denotes that the proof is incorrect.
Specifically, calculating the cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information by using the following cosine similarity formula includes:
Figure BDA0003043875010000071
wherein cos (a, b) is cosine similarity, a, b are vectors corresponding to the first encrypted resource usage information and the second encrypted resource usage information, and | a |, | b | are moduli corresponding to the two vectors, respectively.
Further, before the cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information is calculated by using a cosine similarity formula, vectorization processing is performed on the first encrypted resource usage information and the second encrypted resource usage information according to a preset word2vec algorithm.
S5, after receiving the resource transfer instruction aiming at the resource transfer user, determining the resource transfer quantity, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity.
In this embodiment of the present invention, the encrypting the resource transfer amount to obtain a first encrypted resource transfer amount includes:
carrying out byte substitution processing on the resource transfer quantity to obtain an initial byte;
performing line displacement processing and column mixing processing on the initial byte to obtain a mixed byte;
and carrying out bitwise XOR processing on the preset secret key and the mixed bytes to obtain the first encryption resource transfer quantity.
Specifically, the performing byte substitution processing on the resource transfer quantity to obtain an initial byte includes:
coding the resource transfer quantity to obtain an original byte;
and carrying out byte mapping processing on the original byte according to a preset nonlinear conversion table to obtain an initial byte.
In detail, the preset non-linear transformation table may be provided by an S-box in an AES (Advanced Encryption Standard), and the byte mapping process maps the original byte according to the provided non-linear transformation table, takes the upper 4 bits of the original byte as a row value, takes the lower 4 bits of the original byte as a column value, and takes out an element of a corresponding row in the non-linear transformation table as an initial byte.
For example, if the original byte S1 is 0x12, the 0x01 th row and 0x02 th column of the non-linear transformation table are queried to obtain a value 0xc9, and the original 0x12 of the original byte S1 is replaced with 0xc 9.
Specifically, the performing of the line shift processing on the initial byte refers to performing a left circular shift operation, for example, when the key length is 128 bits, the 0 th line of the state matrix is shifted left by 0 byte, the 1 st line is shifted left by 1 byte, the 2 nd line is shifted left by 2 bytes, the 3 rd line is shifted left by 3 bytes, and so on, so as to obtain the byte after the line shift processing.
In detail, the column mixing transformation is implemented by matrix multiplication, and the byte after row shifting is multiplied by a fixed matrix to obtain a mixed byte.
S6, transferring the resource to the resource transferring user according to the encrypted account identification and the first encrypted resource transferring quantity.
In the embodiment of the invention, the encrypted account mark contains account information, and the first encrypted resource transfer quantity refers to the size of the resource to be transferred, so that the resource transfer is carried out to the resource transfer user according to the encrypted account mark and the first encrypted resource transfer quantity.
S7, obtaining a second encrypted resource transfer quantity corresponding to the resource transfer user pre-stored in the block chain by the first node.
In the embodiment of the present invention, the first node stores the second encrypted resource transfer amount corresponding to the resource transfer user in the block chain, and obtains the second encrypted resource transfer amount, which can be used for subsequent zero knowledge certification.
And S8, performing zero knowledge proof on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity, so that the miner node performs second verification according to the result of the zero knowledge proof, and when the first verification and the second verification are both passed, saving a resource transfer transaction record in the blockchain.
In this embodiment of the present invention, the zero knowledge proof for the first encrypted resource transfer amount and the second encrypted resource transfer amount is substantially the same as the zero knowledge proof for the first encrypted resource usage information and the second encrypted resource usage information, and details are not repeated here.
Further, when the first verification and the second verification pass, the resource transfer transaction record is stored in the blockchain, so that the resource transfer is realized, and the safety and the accuracy of the resource transfer transaction record are improved.
According to the invention, the resource usage information is encrypted, so that the data security is protected, the problem of information leakage caused by directly utilizing a plaintext to perform service processing on a block chain is avoided, zero knowledge certification is performed on the first encrypted resource usage information and the second encrypted resource usage information, the checking of the resource usage information is a verifiable process, and the resource usage information checking process is more transparent and visualized. Therefore, the resource transfer method based on the block chain can solve the problem that privacy of resource transfer cannot be guaranteed by adopting a signature mode.
Fig. 2 is a functional block diagram of a resource transfer apparatus based on a block chain according to an embodiment of the present invention.
The block chain based resource transfer device 100 of the present invention can be installed in an electronic device. According to the implemented functions, the device 100 for transferring resources based on block chains may include a first encrypted resource usage module 101, a second encrypted resource usage module 102, a first verification module 103, a first resource transfer encryption module 104, a resource transfer operation module 105, a second resource transfer encryption module 106, and a second verification module 107. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the first encrypted resource usage module 101 is configured to receive an instruction for creating an account triggered by a first node of a block chain, determine a resource transfer user according to the instruction, and write an encrypted account identifier and first encrypted resource usage information corresponding to the resource transfer user into the block chain;
the second encrypted resource usage module 102 is configured to obtain second encrypted resource usage information corresponding to the resource transfer user, which is pre-stored in the block chain by the first node;
the first verification module 103 is configured to perform zero knowledge certification on the first encrypted resource usage information and the second encrypted resource usage information, so that a miner node of the block chain performs first verification according to a result of the zero knowledge certification;
the first resource transfer encryption module 104 is configured to determine a resource transfer number after receiving a resource transfer instruction for the resource transfer user, and encrypt the resource transfer number to obtain a first encrypted resource transfer number;
the resource transfer operation module 105 is configured to perform resource transfer to the resource transfer user according to the encrypted account identifier and the first encrypted resource transfer amount;
the second resource transfer encryption module 106 is configured to obtain a second encrypted resource transfer amount corresponding to the resource transfer user pre-stored in the block chain by the first node;
the second verification module 107 is configured to perform zero knowledge certification on the first encrypted resource transfer amount and the second encrypted resource transfer amount, so that the miner node performs second verification according to a result of the zero knowledge certification, and when both the first verification and the second verification pass, the resource transfer transaction record is stored in the blockchain.
In detail, when executed by a processor of an electronic device, the modules of the apparatus 100 for transferring resources based on a block chain may implement a method for transferring resources based on a block chain, which includes the following steps:
step one, receiving an account creating instruction triggered by a first node of a block chain.
In the embodiment of the present invention, the first node refers to a certain client or server accessing to a blockchain system, and the client or server is a system platform for performing business operations in organizational structures such as units.
In an optional embodiment of the present invention, the instruction refers to a code that is sent by a node and needs to perform a specific operation. For example, in the embodiment of the present invention, the first node represents a government office, and the instruction for creating an account is an instruction sent by the government office to a bank to apply for a secondary account for issuing a resource.
In other embodiments of the present invention, the instruction is triggered after a node receives an instruction from another node.
Specifically, the instruction for creating the account is sent by the second node of the blockchain after receiving the transfer allocation information of the first node.
For example, the first node represents a policy making department, after the policy making department makes a resource issuing policy, the making department sends the made policy to a government affair office, and the government affair office receives the made policy and then sends an instruction for creating an account according to the policy information to a bank.
And secondly, determining a resource transfer user according to the instruction, and writing an encrypted account identifier and first encrypted resource use information corresponding to the resource transfer user into the block chain.
In the embodiment of the invention, the instruction comprises information about the resource transfer user, and the resource transfer user can be further determined according to the instruction.
Specifically, the writing of the encrypted account identifier and the first encrypted resource usage information corresponding to the resource transfer user in the block chain includes:
acquiring a public key corresponding to the resource transfer user prestored in the block chain by the first node, and determining that the public key is an encrypted account identifier corresponding to the resource transfer user;
acquiring resource usage according to the instruction, and encrypting the resource usage to obtain first encrypted resource usage information;
and writing the encrypted account identification and the first encrypted resource usage information in the blockchain.
In detail, the resource usage may be encrypted using an asymmetric algorithm.
Further, the obtaining resource usage according to the instruction includes:
obtaining a private key corresponding to the pre-distributed public key;
and decrypting second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by using the private key to obtain the resource use.
And step three, second encrypted resource usage information corresponding to the resource transfer user pre-stored in the block chain by the first node is obtained.
In this embodiment of the present invention, the first node stores, in the block chain, second encrypted resource usage information corresponding to the resource transfer user, and the obtained second encrypted resource usage information may be used for subsequent zero knowledge certification.
And fourthly, performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information so that the miner node of the block chain performs first verification according to the result of the zero knowledge proof.
In this embodiment of the present invention, the performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information includes:
acquiring a preset certification function, and performing binding verification processing on the resource usage and the first encrypted resource usage information by using the certification function to obtain a first binding verification result;
if the first binding verification result is that the verification is passed, the certification function is used for carrying out binding verification processing on the resource usage information and the second encrypted resource usage information to obtain a second binding verification result;
if the second binding verification result is that the verification is passed, calculating cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information by using a cosine similarity formula;
when the cosine similarity is smaller than a preset similarity threshold, judging that the zero knowledge proof fails;
and when the cosine similarity is greater than or equal to the similarity threshold, judging that the zero knowledge proof is successful.
Specifically, the performing, by using the attestation function, binding verification processing on the resource usage and the first encrypted resource usage information to obtain a first binding verification result includes:
generating certification processing is carried out on the resource usage and the first encrypted resource usage information by using a preset generation certification function to obtain a generation certification;
and inputting the generation proof and the resource use into a verification proof function to obtain a first binding verification result.
The preset certification function comprises a generation certification function and a verification certification function.
In detail, the proof of generation function is pi ═ Prvoe (x, w), where pi denotes proof of generation, x is plaintext, and w is ciphertext, in the embodiment of the present invention, x is the resource usage, w is the first encrypted resource usage information, the proof of verification function is Yes ═ Verify (x, pi), Yes is one of the first binding verification results, and usually, the first binding verification result includes Yes and No, Yes denotes that the proof is correct, and No denotes that the proof is incorrect.
Specifically, calculating the cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information by using the following cosine similarity formula includes:
Figure BDA0003043875010000121
wherein cos (a, b) is cosine similarity, a, b are vectors corresponding to the first encrypted resource usage information and the second encrypted resource usage information, and | a |, | b | are moduli corresponding to the two vectors, respectively.
Further, before the cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information is calculated by using a cosine similarity formula, vectorization processing is performed on the first encrypted resource usage information and the second encrypted resource usage information according to a preset word2vec algorithm.
And step five, after receiving the resource transfer instruction aiming at the resource transfer user, determining the resource transfer quantity, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity.
In this embodiment of the present invention, the encrypting the resource transfer amount to obtain a first encrypted resource transfer amount includes:
carrying out byte substitution processing on the resource transfer quantity to obtain an initial byte;
performing line displacement processing and column mixing processing on the initial byte to obtain a mixed byte;
and carrying out bitwise XOR processing on the preset secret key and the mixed bytes to obtain the first encryption resource transfer quantity.
Specifically, the performing byte substitution processing on the resource transfer quantity to obtain an initial byte includes:
coding the resource transfer quantity to obtain an original byte;
and carrying out byte mapping processing on the original byte according to a preset nonlinear conversion table to obtain an initial byte.
In detail, the preset non-linear transformation table may be provided by an S-box in an AES (Advanced Encryption Standard), and the byte mapping process maps the original byte according to the provided non-linear transformation table, takes the upper 4 bits of the original byte as a row value, takes the lower 4 bits of the original byte as a column value, and takes out an element of a corresponding row in the non-linear transformation table as an initial byte.
For example, if the original byte S1 is 0x12, the 0x01 th row and 0x02 th column of the non-linear transformation table are queried to obtain a value 0xc9, and the original 0x12 of the original byte S1 is replaced with 0xc 9.
Specifically, the performing of the line shift processing on the initial byte refers to performing a left circular shift operation, for example, when the key length is 128 bits, the 0 th line of the state matrix is shifted left by 0 byte, the 1 st line is shifted left by 1 byte, the 2 nd line is shifted left by 2 bytes, the 3 rd line is shifted left by 3 bytes, and so on, so as to obtain the byte after the line shift processing.
In detail, the column mixing transformation is implemented by matrix multiplication, and the byte after row shifting is multiplied by a fixed matrix to obtain a mixed byte.
And step six, transferring the resources to the resource transfer user according to the encrypted account identification and the first encrypted resource transfer quantity.
In the embodiment of the invention, the encrypted account mark contains account information, and the first encrypted resource transfer quantity refers to the size of the resource to be transferred, so that the resource transfer is carried out to the resource transfer user according to the encrypted account mark and the first encrypted resource transfer quantity.
And seventhly, acquiring a second encrypted resource transfer quantity corresponding to the resource transfer user prestored in the block chain by the first node.
In the embodiment of the present invention, the first node stores the second encrypted resource transfer amount corresponding to the resource transfer user in the block chain, and obtains the second encrypted resource transfer amount, which can be used for subsequent zero knowledge certification.
And step eight, performing zero knowledge certification on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity so as to enable the miner node to perform second verification according to the result of the zero knowledge certification, and storing a resource transfer transaction record in the block chain when the first verification and the second verification are passed.
In this embodiment of the present invention, the zero knowledge proof for the first encrypted resource transfer amount and the second encrypted resource transfer amount is substantially the same as the zero knowledge proof for the first encrypted resource usage information and the second encrypted resource usage information, and details are not repeated here.
Further, when the first verification and the second verification pass, the resource transfer transaction record is stored in the blockchain, so that the transfer is realized, and the safety and the accuracy of the resource transfer transaction record are improved.
According to the invention, the resource usage information is encrypted, so that the data security is protected, the problem of information leakage caused by directly utilizing a plaintext to perform service processing on a block chain is avoided, zero knowledge certification is performed on the first encrypted resource usage information and the second encrypted resource usage information, the checking of the resource usage information is a verifiable process, and the resource usage information checking process is more transparent and visualized. Therefore, the resource transfer device based on the block chain can solve the problem that privacy of resource transfer cannot be guaranteed by adopting a signature mode.
Fig. 3 is a schematic structural diagram of an electronic device for implementing a resource transfer method based on a block chain according to an embodiment of the present invention.
The electronic device 1 may comprise a processor 10, a memory 11 and a bus, and may further comprise a computer program, such as a resource transfer program 12 based on a block chain, stored in the memory 11 and executable on the processor 10.
The memory 11 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used not only for storing application software installed in the electronic device 1 and various types of data, such as code of the resource transfer program 12 based on a block chain, etc., but also for temporarily storing data that has been output or is to be output.
The processor 10 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same or different functions, including one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device 1 by running or executing programs or modules (e.g., resource transfer programs based on a block chain, etc.) stored in the memory 11 and calling data stored in the memory 11.
The bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
Fig. 3 shows only an electronic device with components, and it will be understood by those skilled in the art that the structure shown in fig. 3 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device 1 may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so as to implement functions of charge management, discharge management, power consumption management, and the like through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device 1 may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
Further, the electronic device 1 may further include a network interface, and optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a bluetooth interface, etc.), which are generally used for establishing a communication connection between the electronic device 1 and other electronic devices.
Optionally, the electronic device 1 may further comprise a user interface, which may be a Display (Display), an input unit (such as a Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable for displaying information processed in the electronic device 1 and for displaying a visualized user interface, among other things.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The memory 11 in the electronic device 1 stores a resource transfer program 12 based on a block chain, which is a combination of instructions that, when executed in the processor 10, can implement:
receiving an instruction to create an account triggered by a first node of a blockchain;
determining a resource transfer user according to the instruction, and writing an encrypted account identifier and first encrypted resource use information corresponding to the resource transfer user into the block chain;
acquiring second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by the first node;
performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information, so that the mineworker node of the block chain performs first verification according to the result of the zero knowledge proof;
after receiving a resource transfer instruction for the resource transfer user, determining the resource transfer quantity, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity;
resource transfer is carried out on the resource transfer user according to the encrypted account identification and the first encrypted resource transfer quantity;
acquiring a second encrypted resource transfer quantity corresponding to the resource transfer user prestored in the block chain by the first node;
and performing zero knowledge proof on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity so as to enable the miner node to perform second verification according to the result of the zero knowledge proof, and storing a resource transfer transaction record in the block chain when the first verification and the second verification are passed.
Specifically, the specific implementation method of the processor 10 for the instruction may refer to the description of the relevant steps in the embodiments corresponding to fig. 1 to fig. 3, which is not repeated herein.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. The computer readable storage medium may be volatile or non-volatile. For example, the computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
The present invention also provides a computer-readable storage medium, storing a computer program which, when executed by a processor of an electronic device, may implement:
receiving an instruction to create an account triggered by a first node of a blockchain;
determining a resource transfer user according to the instruction, and writing an encrypted account identifier and first encrypted resource use information corresponding to the resource transfer user into the block chain;
acquiring second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by the first node;
performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information, so that the mineworker node of the block chain performs first verification according to the result of the zero knowledge proof;
after receiving a resource transfer instruction for the resource transfer user, determining the resource transfer quantity, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity;
resource transfer is carried out on the resource transfer user according to the encrypted account identification and the first encrypted resource transfer quantity;
acquiring a second encrypted resource transfer quantity corresponding to the resource transfer user prestored in the block chain by the first node;
and performing zero knowledge proof on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity so as to enable the miner node to perform second verification according to the result of the zero knowledge proof, and storing a resource transfer transaction record in the block chain when the first verification and the second verification are passed.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A method for resource transfer based on a block chain, the method comprising:
receiving an instruction to create an account triggered by a first node of a blockchain;
determining a resource transfer user according to the instruction, and writing an encrypted account identifier and first encrypted resource use information corresponding to the resource transfer user into the block chain;
acquiring second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by the first node;
performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information, so that the mineworker node of the block chain performs first verification according to the result of the zero knowledge proof;
after receiving a resource transfer instruction for the resource transfer user, determining the resource transfer quantity, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity;
resource transfer is carried out on the resource transfer user according to the encrypted account identification and the first encrypted resource transfer quantity;
acquiring a second encrypted resource transfer quantity corresponding to the resource transfer user prestored in the block chain by the first node;
and performing zero knowledge proof on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity so as to enable the miner node to perform second verification according to the result of the zero knowledge proof, and storing a resource transfer transaction record in the block chain when the first verification and the second verification are passed.
2. The method for resource transfer based on block chain according to claim 1, wherein writing the encrypted account id and the first encrypted resource usage information corresponding to the resource transfer user in the block chain includes:
acquiring a public key corresponding to the resource transfer user prestored in the block chain by the first node, and determining that the public key is an encrypted account identifier corresponding to the resource transfer user;
acquiring resource usage according to the instruction, and encrypting the resource usage to obtain first encrypted resource usage information;
and writing the encrypted account identification and the first encrypted resource usage information in the blockchain.
3. The method of claim 2, wherein the obtaining resource usage according to the instruction comprises:
obtaining a private key corresponding to the pre-distributed public key;
and decrypting second encrypted resource use information corresponding to the resource transfer user prestored in the block chain by using the private key to obtain the resource use.
4. The blockchain-based resource transfer method of claim 1, wherein the instruction to create an account is sent by a second node of the blockchain after receiving transfer allocation information of the first node.
5. The method for resource transfer based on block chain according to claim 1, wherein the encrypting the resource transfer amount to obtain the first encrypted resource transfer amount comprises:
carrying out byte substitution processing on the resource transfer quantity to obtain an initial byte;
performing line displacement processing and column mixing processing on the initial byte to obtain a mixed byte;
and carrying out bitwise XOR processing on the preset secret key and the mixed bytes to obtain the first encryption resource transfer quantity.
6. The blockchain-based resource transfer method of claim 1, wherein the zero knowledge proof of the first encrypted resource usage information and the second encrypted resource usage information comprises:
acquiring a preset certification function, and performing binding verification processing on the resource usage and the first encrypted resource usage information by using the certification function to obtain a first binding verification result;
if the first binding verification result is that the verification is passed, the certification function is used for carrying out binding verification processing on the resource usage information and the second encrypted resource usage information to obtain a second binding verification result;
if the second binding verification result is that the verification is passed, calculating cosine similarity between the first encrypted resource usage information and the second encrypted resource usage information by using a cosine similarity formula;
when the cosine similarity is smaller than a preset similarity threshold, judging that the zero knowledge proof fails;
and when the cosine similarity is greater than or equal to the similarity threshold, judging that the zero knowledge proof is successful.
7. The method for resource transfer based on block chain according to claim 6, wherein the performing binding verification processing on the resource usage information and the first encrypted resource usage information by using the attestation function to obtain a first binding verification result includes:
generating certification processing is carried out on the resource usage and the first encrypted resource usage information by using a certification generating function to obtain a certification;
and inputting the generation proof and the resource use into a verification proof function to obtain a first binding verification result.
8. An apparatus for block chain based resource transfer, the apparatus comprising:
the first encrypted resource usage module is used for receiving an account creating instruction triggered by a first node of a block chain, determining a resource transfer user according to the instruction, and writing an encrypted account identifier and first encrypted resource usage information corresponding to the resource transfer user into the block chain;
a second encrypted resource usage module, configured to obtain second encrypted resource usage information corresponding to the resource transfer user pre-stored in the block chain by the first node;
the first verification module is used for performing zero knowledge proof on the first encrypted resource usage information and the second encrypted resource usage information so that the miner node of the block chain performs first verification according to the result of the zero knowledge proof;
the first resource transfer encryption module is used for determining the resource transfer quantity after receiving a resource transfer instruction aiming at the resource transfer user, and encrypting the resource transfer quantity to obtain a first encrypted resource transfer quantity;
the resource transfer operation module is used for transferring resources to the resource transfer user according to the encrypted account identifier and the first encrypted resource transfer quantity;
a second resource transfer encryption module, configured to obtain a second encrypted resource transfer amount corresponding to the resource transfer user pre-stored in the block chain by the first node;
and the second verification module is used for performing zero knowledge certification on the first encrypted resource transfer quantity and the second encrypted resource transfer quantity so as to enable the miner node to perform second verification according to the result of the zero knowledge certification, and when the first verification and the second verification are passed, the resource transfer transaction record is stored in the block chain.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of block chain based resource transfer according to any one of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, implements the method for block chain based resource transfer according to any one of claims 1 to 7.
CN202110465757.8A 2021-04-28 2021-04-28 Resource transfer method and device based on block chain, electronic equipment and storage medium Active CN113112252B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110465757.8A CN113112252B (en) 2021-04-28 2021-04-28 Resource transfer method and device based on block chain, electronic equipment and storage medium
PCT/CN2021/109484 WO2022227317A1 (en) 2021-04-28 2021-07-30 Blockchain-based resource transfer method and apparatus, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110465757.8A CN113112252B (en) 2021-04-28 2021-04-28 Resource transfer method and device based on block chain, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113112252A true CN113112252A (en) 2021-07-13
CN113112252B CN113112252B (en) 2023-03-10

Family

ID=76720293

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110465757.8A Active CN113112252B (en) 2021-04-28 2021-04-28 Resource transfer method and device based on block chain, electronic equipment and storage medium

Country Status (2)

Country Link
CN (1) CN113112252B (en)
WO (1) WO2022227317A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113627910A (en) * 2021-09-03 2021-11-09 杭州复杂美科技有限公司 Block chain anonymous red packet sending method, equipment and storage medium
CN113821817A (en) * 2021-11-22 2021-12-21 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and system based on block chain
WO2022227317A1 (en) * 2021-04-28 2022-11-03 深圳壹账通智能科技有限公司 Blockchain-based resource transfer method and apparatus, electronic device, and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015116998A2 (en) * 2014-01-30 2015-08-06 Gary Kremen Electronic transfer and obligation enforcement system
CN109102299A (en) * 2018-08-01 2018-12-28 腾讯科技(深圳)有限公司 Resource transfers data managing method, device and storage medium
US20190333031A1 (en) * 2018-04-26 2019-10-31 Dark Matter L.L.C. System, method, and computer program product for validating blockchain or distributed ledger transactions in a service requiring payment
CN110708162A (en) * 2019-09-02 2020-01-17 深圳壹账通智能科技有限公司 Resource acquisition method and device, computer readable medium and electronic equipment
CN112288434A (en) * 2020-11-20 2021-01-29 网易(杭州)网络有限公司 Privacy transaction method and device, zero-knowledge proof system and privacy transaction architecture model

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108009441B (en) * 2017-11-23 2023-05-30 创新先进技术有限公司 Method and apparatus for resource transfer and funds transfer
US11240001B2 (en) * 2018-11-06 2022-02-01 International Business Machines Corporation Selective access to asset transfer data
WO2020107033A1 (en) * 2018-11-25 2020-05-28 Tunnel International Inc. Methods, systems, and devices for on-chain stable transaction in decentralized cryptocurrencies
CN110278266B (en) * 2019-06-20 2021-09-17 深圳前海微众银行股份有限公司 Resource processing method and device based on block chain
CN113112252B (en) * 2021-04-28 2023-03-10 深圳壹账通智能科技有限公司 Resource transfer method and device based on block chain, electronic equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015116998A2 (en) * 2014-01-30 2015-08-06 Gary Kremen Electronic transfer and obligation enforcement system
US20190333031A1 (en) * 2018-04-26 2019-10-31 Dark Matter L.L.C. System, method, and computer program product for validating blockchain or distributed ledger transactions in a service requiring payment
CN109102299A (en) * 2018-08-01 2018-12-28 腾讯科技(深圳)有限公司 Resource transfers data managing method, device and storage medium
CN110708162A (en) * 2019-09-02 2020-01-17 深圳壹账通智能科技有限公司 Resource acquisition method and device, computer readable medium and electronic equipment
CN112288434A (en) * 2020-11-20 2021-01-29 网易(杭州)网络有限公司 Privacy transaction method and device, zero-knowledge proof system and privacy transaction architecture model

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王继辉等: "基于区块链技术的数字资产隐私保护设计与实践", 《财经界》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022227317A1 (en) * 2021-04-28 2022-11-03 深圳壹账通智能科技有限公司 Blockchain-based resource transfer method and apparatus, electronic device, and storage medium
CN113627910A (en) * 2021-09-03 2021-11-09 杭州复杂美科技有限公司 Block chain anonymous red packet sending method, equipment and storage medium
CN113821817A (en) * 2021-11-22 2021-12-21 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and system based on block chain

Also Published As

Publication number Publication date
CN113112252B (en) 2023-03-10
WO2022227317A1 (en) 2022-11-03

Similar Documents

Publication Publication Date Title
CN113112252B (en) Resource transfer method and device based on block chain, electronic equipment and storage medium
CN113055380B (en) Message processing method and device, electronic equipment and medium
CN112104627B (en) Block chain-based data transmission method and device, electronic equipment and storage medium
CN103999402A (en) Method and system for securely computing a base point in direct anonymous attestation
CN111695097A (en) Login checking method and device and computer readable storage medium
CN112651035A (en) Data processing method, device, electronic equipment and medium
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
CN113158207A (en) Block chain based report generation method and device, electronic equipment and storage medium
CN112217642A (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN113127915A (en) Data encryption desensitization method and device, electronic equipment and storage medium
CN114417374A (en) Intelligent contract business card method, device, equipment and storage medium based on block chain
CN115374150A (en) Character string data query method and device, electronic equipment and storage medium
CN114760114A (en) Identity authentication method, device, equipment and medium
CN113806776A (en) Block chain-based medical archive query method and device, electronic equipment and medium
CN114826736A (en) Information sharing method, device, equipment and storage medium
CN113162763A (en) Data encryption and storage method and device, electronic equipment and storage medium
CN114629663B (en) Block chain-based digital commodity transaction method and device
CN113221154A (en) Service password obtaining method and device, electronic equipment and storage medium
CN112217639B (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN115643090A (en) Longitudinal federal analysis method, device, equipment and medium based on privacy retrieval
CN113918517A (en) Multi-type file centralized management method, device, equipment and storage medium
CN112988888A (en) Key management method, key management device, electronic equipment and storage medium
CN112182598A (en) Public sample ID identification method, device, server and readable storage medium
CN112257078A (en) Block chain encryption and decryption service security trusted system based on TEE technology
CN111611601A (en) Multi-data-party user analysis model joint training method and device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40045413

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant