CN113837875A - Transaction method, node and medium based on block chain network - Google Patents

Transaction method, node and medium based on block chain network Download PDF

Info

Publication number
CN113837875A
CN113837875A CN202010575304.6A CN202010575304A CN113837875A CN 113837875 A CN113837875 A CN 113837875A CN 202010575304 A CN202010575304 A CN 202010575304A CN 113837875 A CN113837875 A CN 113837875A
Authority
CN
China
Prior art keywords
node
transaction
product
seller
buyer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010575304.6A
Other languages
Chinese (zh)
Inventor
宋春霖
朱皞罡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BOE Technology Group Co Ltd
Original Assignee
BOE Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BOE Technology Group Co Ltd filed Critical BOE Technology Group Co Ltd
Priority to CN202010575304.6A priority Critical patent/CN113837875A/en
Priority to PCT/CN2021/093816 priority patent/WO2021258907A1/en
Publication of CN113837875A publication Critical patent/CN113837875A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Multimedia (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The present disclosure provides a transaction method based on a block chain network, including: sending a negotiation request to an intelligent contract node in response to a transaction request of a buyer node; encrypting a transaction product through a seller transaction public key in a negotiation protocol to generate a first encrypted transaction product, and sending the first encrypted transaction product and the transaction product identification to a digital watermark node; and responding to the third encrypted transaction product sent by the digital watermark node, decrypting the third encrypted transaction product through the seller transaction private key, generating a fourth encrypted transaction product, and sending the fourth encrypted transaction product to the buyer node. The present disclosure also provides a seller node, a digital watermark node, an intelligent contract node, and a computer-readable medium.

Description

Transaction method, node and medium based on block chain network
Technical Field
The present disclosure relates to the field of communications technologies, and in particular, to a transaction method based on a blockchain network, a seller node, a digital watermark node, an intelligent contract node, and a computer-readable medium.
Background
With the rapid development of intelligence, networking and communication technologies, related digital multimedia products have penetrated the aspects of social life. The development of new technologies brings new development opportunities to the digital publishing and digital copyright industries, and the proportion of digital publishing in the whole publishing industry is rapidly increased. The distribution and distribution of digital multimedia content over the internet is much more convenient than before and most of the content does not have any copyright protection. A dishonest owner can easily copy and distribute digital multimedia content without degrading any perceived quality. In such cases, the new forms of digital publishing place tremendous pressure and challenges on digital rights protection.
Digital Rights Management (DRM) is a major means of network copyright protection for Digital works. The american publisher association defines it as: techniques, tools and processes for protecting intellectual property during a transaction of digital content. The watermark protocol is one of digital copyright management technologies, and ensures that legitimate and authorized users use digital multimedia contents (such as digital images, audio, video, etc.) normally by applying information security technology. The watermark protocol protects the whole circulation process of the digital content from production to distribution, sale to use, and plays a very important role in the aspects of use tracking, copyright infringement authentication and the like. In particular, it concerns various processes for describing, identifying, transacting, securing, monitoring and tracking the use of various forms of digital assets.
At present, in order to solve the trust problem existing in the transaction process of digital products, a watermark protocol is used for completely trusting a third party or a semi-trusting third party to participate in building an interactive structure of a buyer and a seller. In the transaction process with a trust system as a design framework, greater hidden danger can be brought by trust loss caused by privacy disclosure, IT safety and performance risks, once a third party is limited or a trust relationship is in problem, a buyer and a seller execute complex safety operation, the transaction cannot be continued, in addition, a watermark protocol of the third party needs to be completely trusted, collusion attack cannot be effectively defended, and meanwhile, the efficiency of the watermark protocol can also be influenced due to trust verification.
Disclosure of Invention
The disclosure is directed to at least solving one of the technical problems in the prior art, and provides a transaction method based on a blockchain network, a seller node, a digital watermark node and a computer readable medium.
To achieve the above object, in a first aspect, an embodiment of the present disclosure provides a transaction method based on a blockchain network, including:
in response to a transaction request of a buyer node, sending a negotiation request to an intelligent contract node for the intelligent contract node to generate a buyer transaction key pair and a seller transaction key pair; wherein the transaction request comprises: a buyer node identification and a transaction product identification, the negotiation request including: a seller node identifier of the seller, the buyer node identifier and the transaction product identifier;
encrypting a transaction product through a seller transaction public key in a negotiation protocol to generate a first encrypted transaction product, and sending the first encrypted transaction product and the transaction product identifier to a digital watermark node, so that the digital watermark node encrypts the first encrypted transaction product through a buyer transaction public key to generate a second encrypted transaction product;
and responding to a third encrypted transaction product sent by the digital watermark node, decrypting the third encrypted transaction product through the seller transaction private key to generate a fourth encrypted transaction product, and sending the fourth encrypted transaction product to the buyer node.
In some embodiments, before the step of encrypting the transaction product using the seller transaction public key, the method further comprises:
and verifying the digital signature of the intelligent contract node identification in response to the intelligent contract node identification sent by the intelligent contract node, and after the verification is passed, executing the step of encrypting the transaction product by using the seller transaction public key.
In some embodiments, the method further comprises:
responding to a product to be verified with unknown validity, sending an identification request to the digital watermark node, so that the digital watermark node extracts watermark information in the product to be verified, retrieving in a database according to the watermark information, and sending a verification request to the intelligent contract node, wherein the identification request comprises: the product to be verified.
In a second aspect, an embodiment of the present disclosure further provides a transaction method based on a blockchain network, including:
receiving a seller node identifier, a buyer node identifier, a seller transaction public key and a buyer transaction public key which are sent by an intelligent contract node;
responding to a first encrypted transaction product and a transaction product identification sent by a seller node, and generating a digital watermark according to the seller node identification, the buyer node identification and the transaction product identification, wherein the first encrypted transaction product is generated after the seller node encrypts a transaction product through a seller transaction public key;
encrypting the digital watermark through the seller transaction public key and the buyer transaction public key to generate an encrypted digital watermark, and encrypting the first encrypted transaction product through the buyer transaction public key to generate a second encrypted transaction product;
inserting the encrypted digital watermark into a second encrypted transaction product to generate a third encrypted transaction product, and sending the third encrypted transaction product to the seller node, so that the seller node decrypts the third encrypted transaction product through a seller transaction private key to generate a fourth encrypted transaction product, and sends the fourth encrypted transaction product to the buyer node.
In some embodiments, the step of generating a digital watermark according to the seller node identifier, the buyer node identifier and the product identifier specifically includes:
generating a first sub-watermark according to the seller node identification and the buyer node identification, and generating a second sub-watermark according to the transaction product identification and the timestamp information;
and generating the digital watermark according to the first sub-watermark, the second sub-watermark and a random value.
In some embodiments, the method further comprises:
encrypting the transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product through a digital watermark node public key of the intelligent contract node to generate a watermark protocol, and sending the watermark protocol to the intelligent contract node so that the intelligent contract node writes the watermark protocol into a block chain network.
In some embodiments, the method further comprises:
storing the product identification, the seller transaction public key, the buyer transaction public key, and the third encrypted transaction product in a database.
In some embodiments, the method further comprises:
receiving an identification request sent by the seller node, wherein the identification request comprises: a product to be verified;
extracting watermark information in the product to be verified, retrieving in the database according to the watermark information, and sending a verification request to the intelligent contract node for the intelligent contract node to verify the validity of the product to be verified, wherein the verification request comprises: and the retrieval result and the to-be-verified product identification of the to-be-verified product are recorded, and the retrieved transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product are recorded in the retrieval result.
In a third aspect, an embodiment of the present disclosure further provides a transaction method based on a blockchain network, including:
generating a negotiation protocol corresponding to the transaction product in response to a negotiation request sent by the seller node; wherein the negotiation request comprises: a seller node identification, a buyer node identification and a transaction product identification of the transaction product;
sending the seller node identification, the buyer node identification and the seller transaction public key and the buyer transaction public key in the negotiation protocol to a digital watermark node; sending the buyer transaction private key in the negotiation protocol to a buyer node; and sending the seller transaction public key and the seller transaction private key in the negotiation protocol to the seller node.
In some embodiments, the method further comprises:
responding to a verification request sent by the digital watermark node, and verifying the validity of a product to be verified, wherein the verification request comprises: and the retrieval result and the to-be-verified product identification of the to-be-verified product are recorded, and the retrieved transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product are recorded in the retrieval result.
In some embodiments, the method further comprises:
and signing the seller node identifier, the buyer node identifier, the transaction product identifier and the intelligent contract node identifier through an intelligent contract node public key of the seller node identifier, adding the signature to the negotiation protocol, and writing the negotiation protocol into a block chain network.
In a fourth aspect, an embodiment of the present disclosure further provides a seller node, including:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement a method comprising sending a negotiation request to an intelligent contract node as in any of the above embodiments.
In a fifth aspect, the disclosed embodiments also provide a computer readable medium, on which a computer program is stored, where the program, when executed by a processor, implements the steps in the method comprising sending a negotiation request to an intelligent contract node as described in any of the above embodiments.
In a sixth aspect, an embodiment of the present disclosure further provides a digital watermark node, including:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement a method comprising generating a digital watermark from the seller node identification, the buyer node identification, and the transaction product identification as recited in any of the above embodiments.
In a seventh aspect, the disclosed embodiments also provide a computer readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the steps of any of the above embodiments in a method comprising generating a digital watermark according to the seller node identifier, the buyer node identifier and the transaction product identifier.
In an eighth aspect, an embodiment of the present disclosure further provides an intelligent contract node, including:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement a method comprising sending the seller transaction public key and seller transaction private key in the negotiation protocol to the seller node as in any of the above embodiments.
In a ninth aspect, embodiments of the present disclosure further provide a computer readable medium, on which a computer program is stored, wherein the program when executed by a processor implements the steps in the method comprising sending the seller transaction public key and seller transaction private key in the negotiation protocol to the seller node as in any one of the above embodiments.
Drawings
Fig. 1 is a flowchart of a transaction method based on a blockchain network according to an embodiment of the present disclosure;
fig. 2 is a flowchart of another transaction method based on a blockchain network according to an embodiment of the present disclosure;
fig. 3 is a flowchart of another transaction method based on a blockchain network according to an embodiment of the present disclosure;
FIG. 4 is a flowchart illustrating a method of step S7 according to an embodiment of the present disclosure;
fig. 5 is a flowchart of a transaction method based on a blockchain network according to an embodiment of the present disclosure;
fig. 6 is a flowchart of yet another transaction method based on a blockchain network according to an embodiment of the present disclosure;
fig. 7 is a signaling diagram of another transaction method based on a blockchain network according to an embodiment of the present disclosure;
fig. 8 is a signaling diagram of another transaction method based on a blockchain network according to an embodiment of the present disclosure.
Detailed Description
For those skilled in the art to better understand the technical solutions of the present disclosure, the blockchain network-based transaction method, the seller node, the digital watermark node, the intelligent contract node, and the computer-readable medium provided in the present disclosure are described in detail below with reference to the accompanying drawings.
Example embodiments will be described more fully hereinafter with reference to the accompanying drawings, but which may be embodied in different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It will be understood that, although the terms first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. Thus, a first element, component, or module discussed below could be termed a second element, component, or module without departing from the teachings of the present disclosure.
Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and the present disclosure, and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
The block chain network-based transaction method, the seller node, the digital watermark node, the intelligent contract node and the computer readable medium can be used for establishing a watermark protocol through a non-trust third party such as the intelligent contract node and the digital watermark node based on the block chain network, so that the requirements of both transaction parties are met, and the corresponding trust problem is solved.
The watermark protocol based on the blockchain network related to the transaction method realizes the safe transmission of the digital product between non-trusted parties, wherein in the blockchain network, each new transaction is published into a distributed network consisting of nodes, and if all the nodes are approved, the transaction is added into a block; taking a timestamp, a hash value of a previous block and a transaction record as main elements of each block, and then linking different blocks together to create an immutable and appendable chain; a copy of the blockchain is maintained by each participating node.
Thus, the blockchain network has the following features: decentralization: a blockchain is a distributed database without a central node, comprising an ordered list of records linked together by blockchain, a blockchain network maintaining an ever-increasing list of different records, wherein a block can be defined as a single component containing the same information related to a particular transaction; invariable: in each block chain, the transaction information has a corresponding hash value, the hash value combines each record into a child node and generates a binary tree, a root node, a timestamp and an identifier of the binary tree are stored in a block header to form a chain structure, so that if an attempt to modify a record in one block is attempted, all blocks in the whole chain need to be modified, and generally, if more than 6 blocks are generated in the whole chain, the block can be considered to be tamper-proof; forgery prevention: digital signatures of all parties in the data transmission process are also stored in the block chain to ensure that the whole architecture cannot be forged; can track: all participants' behaviors are traceable and are permanently kept in the blockchain, so that relevant information cannot be withdrawn or pruned once a behavior is completed.
The transaction method provided by the disclosure utilizes the data characteristics of the decentralized blockchain network, namely invariability, impossibility, and traceability of data, to ensure the data security of the data product and the related transaction information in the transaction process.
In addition, trust issues that exist during transactions can include customer entitlement issues, anonymity and unbinding issues, and collusion issues. Among these, the customer rights issue: a seller is assumed to be the only trusted party responsible for inserting and extracting a watermark signal in a traditional watermark protocol, so that the possibility that the seller maliciously damages a buyer by inserting a specific watermark signal and spreading digitally-polluted multimedia content as an unauthorized copy cannot be denied, and the buyer cannot make an accurate judgment and proof on whether the seller damages itself; anonymity and unbinding problems: the anonymity problem is caused by the phenomenon that the identity of a buyer is protected before the buyer proves that the buyer has a guilty behavior, and the unbinding problem corresponds to the condition that a unique watermark signal cannot be bound to a specific copy of the digital content; collusion problem: two or more untrusted parties collude to produce piracy, i.e., multiple colluders can combine their watermark signals to remove the original watermark signals or generate new versions of digital watermark content to circumvent piracy detection.
Fig. 1 is a flowchart of a transaction method based on a blockchain network according to an embodiment of the present disclosure. As shown in fig. 1, the method is applied to a seller node side in a blockchain network, and includes:
step S1, in response to the transaction request of the buyer node, sending a negotiation request to an intelligent Contract node (SCC, or intelligent Contract Center).
In step S1, a negotiation request is sent to the intelligent contract node to generate a negotiation protocol, where the negotiation protocol is generated by the intelligent contract node or the seller node itself.
Wherein the transaction request includes a buyer node identification and a transaction product identification, the buyer node identification having been signed by a buyer node; the negotiation request comprises a seller node identifier, a buyer node identifier and a transaction product identifier of the negotiation request, the seller node identifier is signed by the seller node, and the negotiation request also comprises a timestamp; the negotiation protocol includes a buyer transaction key pair
Figure BDA0002551124550000091
And seller transaction key pair
Figure BDA0002551124550000092
The buyer transaction key pair comprises a buyer transaction public key
Figure BDA0002551124550000093
And buyer's transaction private key
Figure BDA0002551124550000094
Seller transaction key pair including seller transaction public key
Figure BDA0002551124550000095
Private key for transaction with seller
Figure BDA0002551124550000096
The trade product identifier, i.e. the identifier of the product of the trade at this time, can be used as the description information of the trade product.
In some embodiments, the buyer node further sends information such as a buyer node identifier and a timestamp of the intelligent contract node to the intelligent contract node, after the intelligent contract node receives the negotiation request, the intelligent contract node verifies whether corresponding information sent by the buyer node and the seller node is consistent, and verifies the legality and the transaction qualification of the buyer node and the seller node, if the information is not matched, or the buyer node and the seller node are recorded in a blacklist, the transaction is cancelled, and the intelligent contract node returns an error response.
In some embodiments, all nodes use their own private key of block chain node to sign information when sending the information, and other nodes receive the information and can use their corresponding public key of block chain node to verify the signature.
Step S2, the transaction product is encrypted by the seller transaction public key in the negotiation protocol to generate a first encrypted transaction product, and the first encrypted transaction product and the transaction product identifier are sent to a digital watermarking node (Watermark verification Authority/Center, abbreviated as WCA or WCC, or referred to as digital watermarking Center).
In step S2, the public key is transacted through the seller
Figure BDA0002551124550000097
Encrypting the transaction product X to generate a first encrypted transaction product
Figure BDA0002551124550000098
And the first encrypted transaction product
Figure BDA0002551124550000099
And the transaction product identification is sent to the digital watermarking node for the digital watermarking node to trade the public key through the buyer
Figure BDA00025511245500000910
For the first encrypted transaction product
Figure BDA00025511245500000911
Encrypting to generate a second encrypted transaction product
Figure BDA00025511245500000912
The digital watermark node is also responsible for inserting the digital watermark into the second encrypted transaction product.
In some embodiments, in response to the seller transaction public key, the seller transaction private key and the transaction product identification sent by the intelligent contract node, the transaction product is encrypted by the seller transaction public key, a first encrypted transaction product is generated, and the first encrypted transaction product and the transaction product identification are sent to the digital watermark node.
In some embodiments, the intelligent contract node also sends a buyer transaction public key; the intelligent contract node also signs information such as seller node identification, buyer node identification, transaction product identification, intelligent contract node identification and the like through an intelligent contract node public key, adds the information into a negotiation protocol, and writes the negotiation protocol into a block chain network.
In some embodiments, the method involves overall watermarking protocols including a negotiation protocol, a watermarking protocol, and an identification verification protocol.
In some embodiments, before the step of encrypting the transaction product using the seller transaction public key at step S2, the method further includes: verifying the digital signature of the intelligent contract node identification in response to the intelligent contract node identification sent by the intelligent contract node, and executing the step of encrypting the transaction product by using the seller transaction public key in step S2 after the verification is passed; and if the verification fails, the seller node cancels the transaction and searches the intelligent contract node again to restart the transaction. In some embodiments, if the transaction product identifier returned by the intelligent contract node is not consistent with the transaction product identifier sent by the seller node, or if the returned information is missing, the seller node also cancels the transaction.
And step S3, responding to the third encrypted transaction product sent by the digital watermark node, decrypting the third encrypted transaction product through the seller transaction private key to generate a fourth encrypted transaction product, and sending the fourth encrypted transaction product to the buyer node.
In some embodiments, the fourth encrypted transaction product
Figure BDA0002551124550000109
Trading private keys by seller nodes using a built-in exchange Cryptosystem (Commutative Cryptosystem)
Figure BDA0002551124550000101
For the third encrypted transaction product
Figure BDA0002551124550000102
The fourth encrypted transaction product is received by the buyer node
Figure BDA0002551124550000108
The transaction product with the watermark can be obtained through decryption of the buyer transaction private key.
In step S3, the third encrypted transaction product
Figure BDA0002551124550000104
Second encrypted transaction product by digital watermark node
Figure BDA0002551124550000105
And inserting the digital watermark to obtain the digital watermark. Transacting the fourth encrypted product
Figure BDA0002551124550000106
After the private key is sent to the buyer node, the buyer node decrypts the private key through the buyer transaction private key to obtain the transaction product with the watermark
Figure BDA0002551124550000107
The transaction is completed.
The embodiment of the disclosure provides a transaction method based on a block chain network, which can be used for establishing a watermark protocol of a buyer and a seller based on the block chain network by using a non-trust third party under the condition of not establishing a trust relationship with the third party, thereby solving the trust problem in the transaction process of a digital product, wherein the problem of client power is solved by sending a transaction product inserted with a digital watermark, the collusion problem is solved by adding the non-trust third party and exchanging a cryptographic system, meanwhile, the data safety is ensured by using the block chain network, and on the premise of disclosing and transparency transaction information, identity information is highly encrypted, thereby ensuring personal privacy and improving flow efficiency.
Fig. 2 is a flowchart of another transaction method based on a blockchain network according to an embodiment of the present disclosure. As shown in fig. 2, the method is an embodiment alternative based on the method shown in fig. 1. Specifically, the method further comprises:
and step S4, responding to the product to be verified with unknown validity, and sending an identification request to the digital watermark node.
In step S4, an identification request is sent to the digital watermark node, so that the digital watermark node extracts watermark information in the product to be verified, retrieves the watermark information from the database, and sends a verification request to the intelligent contract node, where the identification request includes the product to be verified. In some embodiments, this step corresponds to an identity verification protocol.
The embodiment of the disclosure provides a transaction method based on a blockchain network, which can be used for solving the problems of anonymity and unbinding through an untrusted third party and a corresponding identification and verification process.
Fig. 3 is a flowchart of another transaction method based on a blockchain network according to an embodiment of the present disclosure. As shown in fig. 3, the method is applied to a digital watermarking node side in a block chain network, and includes:
and step S5, receiving the seller node identification, the buyer node identification, the seller transaction public key and the buyer transaction public key sent by the intelligent contract node.
And step S6, responding to the first encrypted transaction product and the transaction product identification sent by the seller node, and generating a digital watermark according to the seller node identification, the buyer node identification and the transaction product identification.
Wherein the first encrypted transaction product
Figure BDA0002551124550000111
Transacting public keys for seller nodes through sellers
Figure BDA0002551124550000112
And encrypting the transaction product X.
Fig. 4 is a flowchart illustrating a specific implementation method of step S6 in the embodiment of the present disclosure. As shown in fig. 4, in step S6, the step of generating a digital watermark according to the seller node identifier, the buyer node identifier and the product identifier specifically includes:
step S601, a first sub-watermark is generated according to the seller node identification and the buyer node identification, and a second sub-watermark is generated according to the transaction product identification and the timestamp information.
In step S601, the digital watermark node generates watermark information according to two specific functions, where the two specific functions respectively serve to mark both sides of the transaction according to the seller node identifier and the buyer node identifier, and mark the transaction product according to the transaction product identifier and the timestamp information.
Specifically, the laws corresponding to the two specific functions are respectively expressed by m and n, and the generation processes of the first sub-watermark x and the second sub-watermark y are expressed by the following formulas: x is m (id)B+idS),y=n(idP+ TWCC); wherein idBAnd idSRespectively representing buyer node identification and seller node identification, idPRepresenting the transaction product identification and the TWCC is time stamp information.
And step S602, generating a digital watermark according to the first sub-watermark, the second sub-watermark and the random value.
The digital watermark is a single watermark signal, the flow efficiency of a watermark protocol is improved on the premise of solving the unbinding attack, and meanwhile, the hidden capacity can be improved by inserting one watermark signal, so that the ambiguous attack is avoided.
Accordingly, the generation process of the digital watermark W is expressed by the following formula: w ═ x + y + f; wherein f is a random value.
Step S7, the digital watermark is encrypted by the seller transaction public key and the buyer transaction public key to generate an encrypted digital watermark, and the first encrypted transaction product is encrypted by the buyer transaction public key to generate a second encrypted transaction product.
In some embodiments, the digital watermark node realizes double encryption of the digital watermark and the transaction product through a built-in Privacy Homomorphic Cryptosystem (Privacy Homomorphic Cryptosystem), and generates the encrypted digital watermark
Figure BDA0002551124550000122
And a second encrypted transaction product
Figure BDA0002551124550000123
And step S8, inserting the encrypted digital watermark into the second encrypted transaction product to generate a third encrypted transaction product, and sending the third encrypted transaction product to the seller node.
In step S8, the third encrypted transaction product is
Figure BDA0002551124550000124
Sending to the seller node for the seller node to trade the private key through the seller
Figure BDA0002551124550000125
For the third encrypted transaction product
Figure BDA0002551124550000128
Decrypting to generate a fourth encrypted transaction product
Figure BDA0002551124550000126
And the fourth encrypted transaction product
Figure BDA0002551124550000127
Sending the information to a buyer node; the digital watermarking node also signs when sending and sends a timestamp.
Specifically, the generation process of the third encrypted transaction product may be expressed as:
Figure BDA0002551124550000121
in some embodiments, the encrypted digital watermark is inserted directly into the second encrypted transaction product according to the homomorphism conferred by the double encryption scheme described above.
In some embodiments, the method further comprises:
and encrypting the transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product through the digital watermark node public key of the intelligent contract node to generate a watermark protocol, and sending the watermark protocol to the intelligent contract node so that the intelligent contract node writes the watermark protocol into the block chain network.
The embodiment of the disclosure provides a transaction method based on a block chain network, which is different from a traditional architecture in which more than two watermark signals are inserted, and only one watermark signal is inserted into a transacted digital product, so that the flow efficiency of a watermark protocol is improved on the premise of solving the unbinding attack, and meanwhile, the insertion of one watermark signal can improve the hiding capacity and avoid the ambiguous attack.
Fig. 5 is a flowchart of another transaction method based on a blockchain network according to an embodiment of the present disclosure. As shown in fig. 5, the method is an embodied alternative embodiment based on the method shown in fig. 3. Specifically, the method further comprises:
step S9, storing the product identifier, the seller transaction public key, the buyer transaction public key, and the third encrypted transaction product in a database.
And step S10, receiving an identification request sent by the seller node.
Wherein identifying the request comprises: the product to be verified.
And step S11, extracting the watermark information in the product to be verified, retrieving in the database according to the watermark information, and sending a verification request to the intelligent contract node.
In step S11, if the corresponding information is retrieved, a verification request is sent to the intelligent contract node, so that the intelligent contract node can verify the validity of the product to be verified. The verification request comprises a retrieval result and a product identifier to be verified of the product to be verified, and the retrieval result is recorded with the retrieved transaction product identifier, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product.
In some embodiments, the intelligent contract node receives the verification request and first verifies whether the surface layer information is correctly matched; after the verification surface layer information is matched, the verification request is decrypted, a buyer node identifier, a seller node identifier, a transaction product identifier, a seller transaction key pair and a buyer transaction key pair are extracted from the verification request and a block chain network, the comprehensive watermark information and the to-be-verified product identifier verify whether the to-be-verified product has other contents compared with the transaction product, delete the original information and change the original information, and if at least one of the conditions is verified, the to-be-verified product is verified to be illegal.
The embodiment of the disclosure provides a transaction method based on a blockchain network, which can be used for solving the problems of anonymity and unbinding through an untrusted third party and a corresponding identification and verification process.
Fig. 6 is a flowchart of another transaction method based on a blockchain network according to an embodiment of the present disclosure. As shown in fig. 6, the method is applied to the intelligent contract node side, and includes:
and step S12, responding to the negotiation request sent by the seller node, and generating a negotiation protocol corresponding to the transaction product.
The negotiation request comprises a seller node identifier, a buyer node identifier and a transaction product identifier; the negotiation protocol includes a buyer transaction key pair including a buyer transaction public key and a buyer transaction private key and a seller transaction key pair including a seller transaction public key and a seller transaction private key.
In some embodiments, the negotiation protocol may also be generated by the vendor node itself.
And step S13, sending the seller node identification, the buyer node identification and the seller transaction public key and the buyer transaction public key in the negotiation protocol to the digital watermarking node.
Step S14, sending the buyer transaction private key in the negotiation protocol to the buyer node.
And step S15, sending the seller transaction public key and the seller transaction private key in the negotiation protocol to the seller node.
In some embodiments, the method further comprises: responding to a verification request sent by a digital watermark node, and verifying the validity of a product to be verified, wherein the verification request comprises: and the retrieval result and the to-be-verified product identification of the to-be-verified product are recorded with the retrieved transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product.
In some embodiments, the method further comprises: and signing the seller node identifier, the buyer node identifier, the transaction product identifier and the intelligent contract node identifier through the self intelligent contract node public key, adding the signature to the negotiation protocol, and writing the negotiation protocol into the block chain network.
Fig. 7 is a signaling diagram of another transaction method based on a blockchain network according to an embodiment of the present disclosure. As shown in fig. 7, the method is applied to a block chain network, and includes:
the BZ101 and the buyer node B send a transaction request to the seller node S, wherein the transaction request comprises the signed buyer node identification, the transaction product identification and the timestamp.
The BZ102 and the buyer node B send the signed buyer node identification and the timestamp to the intelligent contract node SCC.
BZ2 and the seller node S send a negotiation request to the intelligent contract node SCC, wherein the negotiation request comprises signed seller node identification, signed buyer node identification of the buyer node, transaction product identification and a timestamp.
The BZ301 and the intelligent contract node SCC generate a negotiation protocol for the transaction, the negotiation protocol comprises a buyer transaction key pair and a seller transaction key pair, the buyer transaction key pair comprises a buyer transaction public key and a buyer transaction private key, and the seller transaction key pair comprises a seller transaction public key and a seller transaction private key. In some embodiments, the negotiation protocol may also be generated directly by the seller node S.
The BZ302 and the intelligent contract node SCC send transaction product identification and a buyer transaction key pair to the buyer node B.
The BZ303 and the intelligent contract node SCC send a seller transaction key pair and a transaction product identifier to the seller node S.
The BZ304 and the intelligent contract node SCC send a seller node identifier signed by a seller node, a buyer node identifier signed by a buyer node, a seller transaction public key and a buyer transaction public key to the digital watermark node WCA.
The BZ305 and the intelligent contract node SCC sign information such as a seller node identifier, a buyer transaction key pair, a seller transaction key pair, a transaction product identifier, an intelligent contract node identifier and the like through an intelligent contract node public key, add the information to a negotiation protocol, and write the information into a block chain network.
BZ4 and the seller node S send a first encrypted transaction product generated by encrypting the transaction product through the seller transaction public key to the digital watermarking node WCA together with the transaction product identification and the timestamp.
BZ5 and a digital watermarking node WCA generate a first sub-watermark according to a seller node identifier and a buyer node identifier, generate a second sub-watermark according to a transaction product identifier and a time stamp, and generate a digital watermark according to the first sub-watermark, the second sub-watermark and a random value.
BZ6 and the digital watermarking node WCA encrypt the digital watermark through the seller transaction public key and the buyer transaction public key to generate an encrypted digital watermark, and encrypt the encrypted transaction product through the buyer transaction public key to generate a second encrypted transaction product.
BZ7 and the digital watermarking node WCA insert the encrypted digital watermark into the second encrypted transaction product to generate a third encrypted transaction product, and send the third encrypted transaction product to the seller node S.
BZ801 and a digital watermarking node WCA sign the transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product through the digital watermarking node public key of the WCA to generate a watermarking protocol, and the watermarking protocol is stored in a database and sent to an intelligent contract node SCC.
BZ802 and the intelligent contract node SCC write the watermark protocol into the blockchain network.
BZ9 and the seller node S decrypt the third encrypted transaction product through the seller transaction private key to generate a fourth encrypted transaction product, and the fourth encrypted transaction product is sent to the buyer node B.
And the BZ10 and the buyer node B decrypt the fourth encrypted transaction product through the buyer transaction private key to obtain the watermarked transaction product, and the transaction is completed after the payment action of the buyer node B is completed.
Fig. 8 is a signaling diagram of another transaction method based on a blockchain network according to an embodiment of the present disclosure. As shown in fig. 8, the method is applied to a block chain network, and includes:
BZ11 and the seller node S retrieve or find a suspected pirate product to be verified with unknown validity through other legitimate ways in the network, and send an identification request to the digital watermarking node WCA, wherein the identification request comprises the product to be verified.
BZ12 and a digital watermarking node WCA extract watermarking information in a product to be verified, the watermarking information is retrieved in a database according to the watermarking information, if corresponding information is retrieved, a verification request is sent to an intelligent contract node SCC, the verification request comprises a retrieval result and a product identifier to be verified of the product to be verified, and the retrieval result is recorded with a retrieved transaction product identifier, a seller transaction public key, a buyer transaction public key and a third encrypted transaction product.
BZ13 and intelligent contract node SCC verify the validity of the product to be verified.
An embodiment of the present disclosure further provides a seller node, including:
one or more processors; storage means for storing one or more programs; when executed by the one or more processors, cause the one or more processors to implement the method including step S1 as in any one of the above embodiments.
The embodiments of the present disclosure also provide a computer readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the steps in any of the methods including step S1 as in the above embodiments.
The embodiment of the present disclosure further provides a digital watermark node, including:
one or more processors; storage means for storing one or more programs; when executed by the one or more processors, cause the one or more processors to implement the method including step S6 as in any one of the above embodiments.
The embodiments of the present disclosure also provide a computer readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the steps in any of the methods including step S6 as in the above embodiments.
The embodiment of the present disclosure further provides an intelligent contract node, including:
one or more processors; storage means for storing one or more programs; when executed by the one or more processors, cause the one or more processors to implement the method including step S12 as in any one of the above embodiments.
The embodiments of the present disclosure also provide a computer readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the steps in any of the methods including step S12 as in the above embodiments.
It will be understood by those of ordinary skill in the art that all or some of the steps of the methods disclosed above, functional modules/units in the apparatus, may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed by several physical components in cooperation. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
Example embodiments have been disclosed herein, and although specific terms are employed, they are used and should be interpreted in a generic and descriptive sense only and not for purposes of limitation. In some instances, features, characteristics and/or elements described in connection with a particular embodiment may be used alone or in combination with features, characteristics and/or elements described in connection with other embodiments, unless expressly stated otherwise, as would be apparent to one skilled in the art. Accordingly, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the scope of the disclosure as set forth in the appended claims.

Claims (17)

1. A transaction method based on a block chain network is characterized by comprising the following steps:
sending a negotiation request to an intelligent contract node in response to a transaction request of a buyer node to generate a negotiation protocol; wherein the transaction request comprises: a buyer node identification and a transaction product identification, the negotiation request including: a seller node identifier of the seller, the buyer node identifier and the transaction product identifier;
encrypting a transaction product through a seller transaction public key in a negotiation protocol to generate a first encrypted transaction product, and sending the first encrypted transaction product and the transaction product identifier to a digital watermark node, so that the digital watermark node encrypts the first encrypted transaction product through a buyer transaction public key to generate a second encrypted transaction product;
and responding to a third encrypted transaction product sent by the digital watermark node, decrypting the third encrypted transaction product through the seller transaction private key to generate a fourth encrypted transaction product, and sending the fourth encrypted transaction product to the buyer node.
2. The method of claim 1, wherein prior to the step of encrypting a transaction product using the seller transaction public key, further comprising:
and verifying the digital signature of the intelligent contract node identification in response to the intelligent contract node identification sent by the intelligent contract node, and after the verification is passed, executing the step of encrypting the transaction product by using the seller transaction public key.
3. The method of claim 1, further comprising:
responding to a product to be verified with unknown validity, sending an identification request to the digital watermark node, so that the digital watermark node extracts watermark information in the product to be verified, retrieving in a database according to the watermark information, and sending a verification request to the intelligent contract node, wherein the identification request comprises: the product to be verified.
4. A transaction method based on a block chain network is characterized by comprising the following steps:
receiving a seller node identifier, a buyer node identifier, a seller transaction public key and a buyer transaction public key which are sent by an intelligent contract node;
responding to a first encrypted transaction product and a transaction product identification sent by a seller node, and generating a digital watermark according to the seller node identification, the buyer node identification and the transaction product identification, wherein the first encrypted transaction product is generated after the seller node encrypts a transaction product through a seller transaction public key;
encrypting the digital watermark through the seller transaction public key and the buyer transaction public key to generate an encrypted digital watermark, and encrypting the first encrypted transaction product through the buyer transaction public key to generate a second encrypted transaction product;
inserting the encrypted digital watermark into a second encrypted transaction product to generate a third encrypted transaction product, and sending the third encrypted transaction product to the seller node, so that the seller node decrypts the third encrypted transaction product through a seller transaction private key to generate a fourth encrypted transaction product, and sends the fourth encrypted transaction product to the buyer node.
5. The method according to claim 4, wherein the step of generating the digital watermark according to the seller node identifier, the buyer node identifier and the product identifier specifically comprises:
generating a first sub-watermark according to the seller node identification and the buyer node identification, and generating a second sub-watermark according to the transaction product identification and the timestamp information;
and generating the digital watermark according to the first sub-watermark, the second sub-watermark and a random value.
6. The method of claim 4, further comprising:
encrypting the transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product through a digital watermark node public key of the intelligent contract node to generate a watermark protocol, and sending the watermark protocol to the intelligent contract node so that the intelligent contract node writes the watermark protocol into a block chain network.
7. The method of claim 4, further comprising:
storing the product identification, the seller transaction public key, the buyer transaction public key, and the third encrypted transaction product in a database.
8. The method of claim 7, further comprising:
receiving an identification request sent by the seller node, wherein the identification request comprises: a product to be verified;
extracting watermark information in the product to be verified, retrieving in the database according to the watermark information, and sending a verification request to the intelligent contract node for the intelligent contract node to verify the validity of the product to be verified, wherein the verification request comprises: and the retrieval result and the to-be-verified product identification of the to-be-verified product are recorded, and the retrieved transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product are recorded in the retrieval result.
9. A transaction method based on a block chain network is characterized by comprising the following steps:
generating a negotiation protocol corresponding to the transaction product in response to a negotiation request sent by the seller node; wherein the negotiation request comprises: a seller node identification, a buyer node identification and a transaction product identification of the transaction product;
sending the seller node identification, the buyer node identification and the seller transaction public key and the buyer transaction public key in the negotiation protocol to a digital watermark node; sending the buyer transaction private key in the negotiation protocol to a buyer node; and sending the seller transaction public key and the seller transaction private key in the negotiation protocol to the seller node.
10. The method of claim 9, further comprising:
responding to a verification request sent by the digital watermark node, and verifying the validity of a product to be verified, wherein the verification request comprises: and the retrieval result and the to-be-verified product identification of the to-be-verified product are recorded, and the retrieved transaction product identification, the seller transaction public key, the buyer transaction public key and the third encrypted transaction product are recorded in the retrieval result.
11. The method of claim 10, further comprising:
and signing the seller node identifier, the buyer node identifier, the transaction product identifier and the intelligent contract node identifier through an intelligent contract node public key of the seller node identifier, adding the signature to the negotiation protocol, and writing the negotiation protocol into a block chain network.
12. A seller node, comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-3.
13. A computer-readable medium, on which a computer program is stored, which program, when being executed by a processor, carries out the steps of the method as claimed in any one of claims 1 to 3.
14. A digital watermark node, comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 4 to 8.
15. A computer-readable medium, on which a computer program is stored, which program, when being executed by a processor, carries out the steps of the method as claimed in any one of claims 4 to 8.
16. An intelligent contract node comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 9 to 11.
17. A computer-readable medium, on which a computer program is stored, which program, when being executed by a processor, carries out the steps of the method of one of claims 9 to 11.
CN202010575304.6A 2020-06-22 2020-06-22 Transaction method, node and medium based on block chain network Pending CN113837875A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010575304.6A CN113837875A (en) 2020-06-22 2020-06-22 Transaction method, node and medium based on block chain network
PCT/CN2021/093816 WO2021258907A1 (en) 2020-06-22 2021-05-14 Transaction method based on blockchain network, node, and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010575304.6A CN113837875A (en) 2020-06-22 2020-06-22 Transaction method, node and medium based on block chain network

Publications (1)

Publication Number Publication Date
CN113837875A true CN113837875A (en) 2021-12-24

Family

ID=78963866

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010575304.6A Pending CN113837875A (en) 2020-06-22 2020-06-22 Transaction method, node and medium based on block chain network

Country Status (2)

Country Link
CN (1) CN113837875A (en)
WO (1) WO2021258907A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115499175A (en) * 2022-08-31 2022-12-20 临沂大学 Digital product authorization method and system based on private key storage
CN117057921A (en) * 2023-10-10 2023-11-14 苏州元脑智能科技有限公司 Method, device and system for transaction of calculation force, electronic equipment and storage medium
CN117614707A (en) * 2023-11-29 2024-02-27 金网络(北京)数字科技有限公司 Block chain transaction method, system, electronic equipment and medium based on intelligent contract

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117972652A (en) * 2023-08-24 2024-05-03 南京师范大学 Transaction method based on vector geographic data

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018163044A1 (en) * 2017-03-05 2018-09-13 Tatchell Shona System and method for provision of supply chain financing of ethically verified product where there has been verification of production processes and products inspection using blockchain smart contracts
CN108876381A (en) * 2018-08-07 2018-11-23 杨国超 Method for secure transactions based on intelligent contract
CN109951511A (en) * 2019-01-08 2019-06-28 上海大学 Buyer seller's secure digital Watermarking Protocol generation method based on block platform chain
US20190334920A1 (en) * 2018-04-30 2019-10-31 Dell Products L.P. Blockchain-based method and system for providing tenant security and compliance in a cloud computing environment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101452553B (en) * 2008-12-22 2012-06-27 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN107798650B (en) * 2017-09-18 2020-08-11 众安信息技术服务有限公司 Digital asset infringement judgment method and device based on block chain
US10256829B1 (en) * 2018-07-03 2019-04-09 Eight Plus Ventures, LLC Production of modified image inventories
CN110727927B (en) * 2019-09-24 2023-10-20 上海大学 Digital product protection system and method based on block chain technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018163044A1 (en) * 2017-03-05 2018-09-13 Tatchell Shona System and method for provision of supply chain financing of ethically verified product where there has been verification of production processes and products inspection using blockchain smart contracts
US20190334920A1 (en) * 2018-04-30 2019-10-31 Dell Products L.P. Blockchain-based method and system for providing tenant security and compliance in a cloud computing environment
CN108876381A (en) * 2018-08-07 2018-11-23 杨国超 Method for secure transactions based on intelligent contract
CN109951511A (en) * 2019-01-08 2019-06-28 上海大学 Buyer seller's secure digital Watermarking Protocol generation method based on block platform chain

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115499175A (en) * 2022-08-31 2022-12-20 临沂大学 Digital product authorization method and system based on private key storage
CN115499175B (en) * 2022-08-31 2023-08-15 临沂大学 Digital product authorization method and system based on private key storage
CN117057921A (en) * 2023-10-10 2023-11-14 苏州元脑智能科技有限公司 Method, device and system for transaction of calculation force, electronic equipment and storage medium
CN117057921B (en) * 2023-10-10 2024-02-20 苏州元脑智能科技有限公司 Method, device and system for transaction of calculation force, electronic equipment and storage medium
CN117614707A (en) * 2023-11-29 2024-02-27 金网络(北京)数字科技有限公司 Block chain transaction method, system, electronic equipment and medium based on intelligent contract
CN117614707B (en) * 2023-11-29 2024-05-14 金网络(北京)数字科技有限公司 Block chain transaction method, system, electronic equipment and medium based on intelligent contract

Also Published As

Publication number Publication date
WO2021258907A1 (en) 2021-12-30

Similar Documents

Publication Publication Date Title
US10769252B2 (en) Method and apparatus for watermarking of digital content, method for extracting information
WO2021258907A1 (en) Transaction method based on blockchain network, node, and medium
Lei et al. An efficient and anonymous buyer-seller watermarking protocol
CN101894238B (en) Double authentication-based word document electronic seal system and method
CN101719205B (en) Digital copyright management method and system
CN107908932B (en) Digital currency anti-counterfeiting and verification method, system and equipment based on L algorithm
Cheung et al. Rights protection for digital contents redistribution over the Internet
Huang et al. A new buyer-seller watermarking protocol without multiple watermarks insertion
CN115955308B (en) Digital asset processing method, device, equipment and medium based on quantum-resistant key
Niyitegeka et al. Dynamic watermarking-based integrity protection of homomorphically encrypted databases–application to outsourced genetic data
CN114841701B (en) Digital artwork anti-theft credible transaction method and device based on NFT
Cheung et al. The use of digital watermarking for intelligence multimedia document distribution
Cheung et al. A commutative encrypted protocol for the privacy protection of watermarks in digital contents
Sharma et al. A Blockchain-Trusted Scheme Based on Multimedia Content Protection
Das Buyer-seller watermarking protocol for an anonymous network transaction
US20230410072A1 (en) Systems and methods for enhanced non-fungible tokens
CN101425163A (en) Trading, identifying and arbitraging method, system and equipment based on watermark technology
Xie et al. A Buyer-seller digital watermarking protocol without third party authorization
Nema et al. Multimedia Privacy Protection Based-on Blockchain: Survey
Liu et al. Homomorphic encryption domain asymmetric fingerprinting scheme for 3D models of oblique photography
Sang et al. Multiparty multilevel watermarking protocol for digital secondary market based on iris recognition technology
Chen et al. A Verifiable and Traceable Secondhand Digital Media Market Protocol
Liu et al. Secure Transaction Mechanism of Blockchain Digital Assets Based on Distributed Identity
Xue et al. DataSafe: Copyright Protection with PUF Watermarking and Blockchain Tracking
CN116843333A (en) Digital video fair trading method based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination