CN113298659A - Block chain-based digital asset transaction method - Google Patents

Block chain-based digital asset transaction method Download PDF

Info

Publication number
CN113298659A
CN113298659A CN202110692154.1A CN202110692154A CN113298659A CN 113298659 A CN113298659 A CN 113298659A CN 202110692154 A CN202110692154 A CN 202110692154A CN 113298659 A CN113298659 A CN 113298659A
Authority
CN
China
Prior art keywords
transaction
digital
information
digital asset
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110692154.1A
Other languages
Chinese (zh)
Inventor
唐毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Heshu Blockchain Application Research Institute Co ltd
Shanghai Heshu Software Co ltd
Original Assignee
Suzhou Heshu Blockchain Application Research Institute Co ltd
Shanghai Heshu Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Heshu Blockchain Application Research Institute Co ltd, Shanghai Heshu Software Co ltd filed Critical Suzhou Heshu Blockchain Application Research Institute Co ltd
Priority to CN202110692154.1A priority Critical patent/CN113298659A/en
Publication of CN113298659A publication Critical patent/CN113298659A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a block chain-based digital asset transaction method, which comprises the steps of generating specific order information according to a transaction request and generating a corresponding transaction block; when a cochain request of a transaction node is received, generating three groups of information according to different corresponding transaction blocks, namely a group of public keys and two groups of keys respectively, and sending the public keys and the dynamic keys to a transaction initiator and a transaction receiver respectively; two groups of exclusive passwords of the transaction block are set through the dynamic key, and after the passwords are set, the digital assets corresponding to the transaction party are extracted into the transaction block; and then after the transaction is finished, counting the transaction data, generating an individual digital code and recording the individual digital code to the information of the corresponding transaction party. The block chain-based digital asset transaction method is reasonable in design, can avoid transaction information leakage in the digital asset transaction process, ensures that transactions of both parties can be stably carried out, and is suitable for popularization and use.

Description

Block chain-based digital asset transaction method
Technical Field
The invention belongs to the technical field of computer internet application, and particularly relates to a block chain-based digital asset transaction method.
Background
Blockchains are a term of art in information technology. In essence, the system is a shared database, and the data or information stored in the shared database has the characteristics of 'unforgeability', 'whole-course trace', 'traceability', 'public transparency', 'collective maintenance', and the like. Based on the characteristics, the block chain technology lays a solid 'trust' foundation, creates a reliable 'cooperation' mechanism and has wide application prospect.
The existing digital asset transaction method has poor confidentiality effect on one-time transaction with long transaction time, transaction information of both parties is easy to be known by other people in transaction negotiation, and the confidentiality effect is poor.
Disclosure of Invention
The present invention is directed to a block chain-based digital asset transaction method, so as to solve the problems in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: a blockchain-based digital asset transaction method, comprising the steps of:
s1, receiving a digital asset transaction request sent by a user side;
s2, generating a specific order information according to the request of the needed transaction, and generating a corresponding transaction block;
s3, sending order information to the transaction initiator;
s4, when a cochain request of a transaction node is received, generating three groups of information according to different corresponding transaction blocks, namely a group of public keys and two groups of keys, and respectively sending the public keys and the dynamic keys to a transaction initiator and a transaction receiver;
s5, two sets of exclusive passwords of the transaction block are set through the dynamic key, and after the passwords are set, the digital assets corresponding to the transaction party are extracted into the transaction block;
s6, verifying the asset issuer according to the account information through a public key;
s7, after the transaction information is determined, the corresponding exclusive passwords are respectively sent to the transaction initiator and the transaction receiver, and then the transaction is completed;
s8, when the transaction information changes, if the number of the digital money exceeds the number of the digital money in the block, the corresponding part is continuously extracted from the digital asset corresponding to the transaction party to the transaction block, the corresponding exclusive password is replaced after the extraction to complete the transaction, if the number of the digital money is less than the number of the digital money in the block, the transaction processing is normally carried out, and the redundant digital money is returned to the digital asset of the original transaction party after the transaction;
s9, if the transaction is cancelled, the digital assets return to the corresponding transaction party, and the transaction is ended;
and S10, after the transaction is finished, counting the transaction data, generating a single digital code, and recording the single digital code on the information of the corresponding transaction party.
Preferably, the transaction request in S1 includes information of the transaction initiator, the digital asset identification, the type and the number of the transaction product.
Preferably, the order information in S2 is a number.
Preferably, the digital number is composed of digital information of a transaction initiator, a digital asset identifier, a commodity quantity, digital information of a transaction receiver, a digital asset identifier and a transaction total amount.
Preferably, the account information is verified, that is, the set amount and type of the transaction item, information of both parties of the transaction, and the digital asset label are authenticated and backed up.
Preferably, the transaction block in S4 is divided into two parts, a public platform for negotiation and corresponding transaction information and a private platform for storing digital assets.
Preferably, the public platform can be opened to perform communication negotiation with the public key, and the private platform is opened with the public key and the two corresponding sets of exclusive passwords.
The invention has the technical effects and advantages that: according to the digital asset transaction method based on the block chain, the transaction block is formed by setting the transaction block, the transaction block is divided into a public platform used for negotiation and corresponding transaction information and a private platform used for storing digital assets, and the problem that the transaction secret is leaked in the transaction negotiation stage can be effectively avoided through the exclusive passwords formed by the group of public keys and the two groups of secret keys, so that the transaction information of both parties can be well protected, the transaction can be smoothly carried out, and the whole confidentiality of the transaction information is improved. The block chain-based digital asset transaction method is reasonable in design, can avoid transaction information leakage in the digital asset transaction process, ensures that transactions of both parties can be stably carried out, and is suitable for popularization and use.
Drawings
FIG. 1 is a flow chart of the steps of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a block chain-based digital asset transaction method as shown in figure 1, which comprises the following steps:
s1, receiving a digital asset transaction request sent by a user side;
s2, generating a specific order information according to the request of the needed transaction, and generating a corresponding transaction block;
s3, sending order information to the transaction initiator;
s4, when a cochain request of a transaction node is received, generating three groups of information according to different corresponding transaction blocks, namely a group of public keys and two groups of keys, and respectively sending the public keys and the dynamic keys to a transaction initiator and a transaction receiver;
s5, two sets of exclusive passwords of the transaction block are set through the dynamic key, and after the passwords are set, the digital assets corresponding to the transaction party are extracted into the transaction block;
s6, verifying the asset issuer according to the account information through a public key;
s7, after the transaction information is determined, the corresponding exclusive passwords are respectively sent to the transaction initiator and the transaction receiver, and then the transaction is completed;
s8, when the transaction information changes, if the number of the digital money exceeds the number of the digital money in the block, the corresponding part is continuously extracted from the digital asset corresponding to the transaction party to the transaction block, the corresponding exclusive password is replaced after the extraction to complete the transaction, if the number of the digital money is less than the number of the digital money in the block, the transaction processing is normally carried out, and the redundant digital money is returned to the digital asset of the original transaction party after the transaction;
s9, if the transaction is cancelled, the digital assets return to the corresponding transaction party, and the transaction is ended (diversification of the transaction is realized through various transaction modes, the transaction can be stably carried out, and meanwhile, the transaction information can be prevented from being leaked);
and S10, after the transaction is finished, counting the transaction data, generating a single digital code, and recording the single digital code on the information of the corresponding transaction party.
Specifically, the transaction request in S1 includes information of the transaction initiator, the digital asset identifier, the type and the amount of the transaction product.
Specifically, the order information in S2 is a number.
Specifically, the digital number is composed of digital information of a transaction initiator, a digital asset identifier, a commodity quantity, digital information of a transaction receiver, a digital asset identifier and a transaction total amount.
Specifically, the account information is verified, that is, the set amount and type of the transaction item, information of both parties of the transaction, and the digital asset label are authenticated and backed up.
Specifically, the transaction block in S4 is divided into two parts, namely, a public platform for negotiation and corresponding transaction information and a private platform for storing digital assets.
Specifically, the public platform can be opened to perform exchange negotiation with a public key, and the private platform is opened with the public key and two corresponding sets of exclusive passwords.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments or portions thereof without departing from the spirit and scope of the invention.

Claims (7)

1. A block chain based digital asset transaction method is characterized by comprising the following steps:
s1, receiving a digital asset transaction request sent by a user side;
s2, generating a specific order information according to the request of the needed transaction, and generating a corresponding transaction block;
s3, sending order information to the transaction initiator;
s4, when a cochain request of a transaction node is received, generating three groups of information according to different corresponding transaction blocks, namely a group of public keys and two groups of keys, and respectively sending the public keys and the dynamic keys to a transaction initiator and a transaction receiver;
s5, two sets of exclusive passwords of the transaction block are set through the dynamic key, and after the passwords are set, the digital assets corresponding to the transaction party are extracted into the transaction block;
s6, verifying the asset issuer according to the account information through a public key;
s7, after the transaction information is determined, the corresponding exclusive passwords are respectively sent to the transaction initiator and the transaction receiver, and then the transaction is completed;
s8, when the transaction information changes, if the number of the digital money exceeds the number of the digital money in the block, the corresponding part is continuously extracted from the digital asset corresponding to the transaction party to the transaction block, and the corresponding exclusive password is replaced to complete the transaction after the extraction, if the number of the digital money is less than the number of the digital money in the block, the transaction processing is normally carried out, and the redundant digital money is returned to the digital asset of the original transaction party after the transaction;
s9, if the transaction is cancelled, the digital assets return to the corresponding transaction party, and the transaction is ended;
and S10, after the transaction is finished, counting the transaction data, generating a single digital code, and recording the single digital code on the information of the corresponding transaction party.
2. The blockchain-based digital asset transaction method according to claim 1, wherein: the transaction request in S1 includes information of the transaction initiator, the digital asset identification, the kind and the number of the transaction items.
3. The blockchain-based digital asset transaction method according to claim 1, wherein: the order information in the S2 is a number.
4. The blockchain-based digital asset transaction method according to claim 3, wherein: the digital number is composed of digital information of a transaction initiator, digital asset identification, commodity quantity, digital information of a transaction receiver, digital asset identification and transaction total amount.
5. The blockchain-based digital asset transaction method according to claim 1, wherein: and verifying the account information, namely authenticating and backing up the set amount and the type of the transaction item, the information of both transaction parties and the digital asset bidding document.
6. The blockchain-based digital asset transaction method according to claim 1, wherein: the transaction block in S4 is divided into two parts, a public platform for negotiation and corresponding transaction information and a private platform for storing digital assets.
7. The blockchain-based digital asset transaction method of claim 6, wherein: the public platform can be opened for communication negotiation by the public key, and the private platform is opened by the public key and the corresponding two sets of exclusive passwords.
CN202110692154.1A 2021-06-22 2021-06-22 Block chain-based digital asset transaction method Pending CN113298659A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110692154.1A CN113298659A (en) 2021-06-22 2021-06-22 Block chain-based digital asset transaction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110692154.1A CN113298659A (en) 2021-06-22 2021-06-22 Block chain-based digital asset transaction method

Publications (1)

Publication Number Publication Date
CN113298659A true CN113298659A (en) 2021-08-24

Family

ID=77329151

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110692154.1A Pending CN113298659A (en) 2021-06-22 2021-06-22 Block chain-based digital asset transaction method

Country Status (1)

Country Link
CN (1) CN113298659A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107103537A (en) * 2017-06-20 2017-08-29 北京汇通金财信息科技有限公司 Block chain-based digital asset transaction method and system
CN109727032A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 A kind of alliance's block chain access control method of identity-based id password
CN110335149A (en) * 2019-06-19 2019-10-15 华中科技大学 A kind of assets based on block chain really weigh transaction realization method and system
CN110971403A (en) * 2019-12-02 2020-04-07 南京如般量子科技有限公司 Anti-quantum computation blockchain system based on secret shared public key pool and transaction method
CN111538784A (en) * 2020-04-21 2020-08-14 全球能源互联网研究院有限公司 Block chain-based digital asset transaction method and device and storage medium
CN111899101A (en) * 2020-07-28 2020-11-06 安徽高山科技有限公司 Data asset transaction method based on block chain
CN112513904A (en) * 2020-10-26 2021-03-16 威富通科技有限公司 Digital asset transaction control method and device, terminal equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107103537A (en) * 2017-06-20 2017-08-29 北京汇通金财信息科技有限公司 Block chain-based digital asset transaction method and system
CN109727032A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 A kind of alliance's block chain access control method of identity-based id password
CN110335149A (en) * 2019-06-19 2019-10-15 华中科技大学 A kind of assets based on block chain really weigh transaction realization method and system
CN110971403A (en) * 2019-12-02 2020-04-07 南京如般量子科技有限公司 Anti-quantum computation blockchain system based on secret shared public key pool and transaction method
CN111538784A (en) * 2020-04-21 2020-08-14 全球能源互联网研究院有限公司 Block chain-based digital asset transaction method and device and storage medium
CN111899101A (en) * 2020-07-28 2020-11-06 安徽高山科技有限公司 Data asset transaction method based on block chain
CN112513904A (en) * 2020-10-26 2021-03-16 威富通科技有限公司 Digital asset transaction control method and device, terminal equipment and storage medium

Similar Documents

Publication Publication Date Title
CN108876332B (en) Block chain safe transaction method and device based on biometric feature mark authentication
CN109102269B (en) Transfer method and device based on block chain, block chain node and storage medium
US20210051027A1 (en) User identity information authentication and verification methods and devices
CN108764877B (en) Digital asset right-confirming trading method based on block chain technology
CN110060037B (en) Distributed digital identity system based on block chain
CN101651675B (en) By the method and system that authentication code is verified client
CN107169776A (en) Product certification method for anti-counterfeit based on block chain technology
JPH10504150A (en) A method for securely using digital signatures in commercial cryptosystems
CN112613956B (en) Bidding processing method and device
CN103714626A (en) Multi-password pre-warning type bank card capable of being controlled by different card
CN109493047A (en) A kind of commission settlement method, device and terminal device based on block chain
CN108854077B (en) Cross-game item circulation method based on block chain technology
CN107230050A (en) The method and system of digital cash payment is carried out based on viewable numbers currency chip card
Eze et al. A triplicate smart contract model using blockchain technology
CN108171486A (en) It is a kind of that there is the terminal of E-seal
CN102238193A (en) Data authentication method and system using same
CN103942897A (en) Method for money withdrawing without card on ATM
US20220309501A1 (en) Blockchain-based trusted transaction method for data product
CN109660352A (en) A kind of distribution relation record method, apparatus and terminal device based on block chain
CN109684786A (en) A kind of copyright registration method, apparatus and terminal device based on block chain
CN101447985A (en) Digital credentials method based on notarization information
CN109889343B (en) Electronic invoice circulation control method, device and system
CN110634072A (en) Block chain transaction system based on multiple tags and hardware encryption and operation mechanism thereof
CN106355496A (en) Method, system and device for realizing batch electronic transactions as well as electronic signature tool
Zhang et al. Environmental accounting system model based on artificial intelligence blockchain and embedded sensors

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210824

RJ01 Rejection of invention patent application after publication