CN114418570A - Block chain-based non-homogeneous evidence-based processing method and device - Google Patents

Block chain-based non-homogeneous evidence-based processing method and device Download PDF

Info

Publication number
CN114418570A
CN114418570A CN202111625128.3A CN202111625128A CN114418570A CN 114418570 A CN114418570 A CN 114418570A CN 202111625128 A CN202111625128 A CN 202111625128A CN 114418570 A CN114418570 A CN 114418570A
Authority
CN
China
Prior art keywords
user
homogenization
transaction lock
issuer
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111625128.3A
Other languages
Chinese (zh)
Inventor
谭成
金时懿云
陆蔡婧
任天丽
郭汉龙
马稼明
林海
姜齐
杨梅
朱吴威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN202111625128.3A priority Critical patent/CN114418570A/en
Publication of CN114418570A publication Critical patent/CN114418570A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

The invention discloses a processing method and a device for non-homogeneous evidence-based processing based on a block chain. The double transaction locks are used and controlled by the user and the issuer respectively, so that the mutual restriction of the user and the issuer is ensured, and the condition that one party is badly doing is avoided; namely: the method ensures that the issuer can not falsify the virtual commodity, protects the virtual assets of the user, ensures the uniqueness and the non-tampering property of the user, and effectively prevents the behavior of pulling wool.

Description

Block chain-based non-homogeneous evidence-based processing method and device
Technical Field
The present invention relates to the field of block chain technology, and more particularly, to a method and an apparatus for processing heterogeneous certificates based on a block chain.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. The birth of the block chain (i.e. Blockchain) is applied to the risk control of the bitcoin in 2008, and is essentially a decentralized database, and meanwhile, as a bottom-layer technology of the bitcoin, the Blockchain is a series of data blocks which are produced by using a cryptographic method to be related, and each data block contains information of a batch of bitcoin network transactions and is used for verifying the validity (i.e. anti-counterfeiting) of the information and generating the next block. The blockchain aims at maintaining data integrity, is shared by all participants, permanently records and stores a distributed shared account book and a database of transaction data according to a time sequence, and has the characteristics of decentralization, no tampering, trace leaving in the whole process, traceability, collective maintenance, openness and transparency and the like.
Compared with Non-homogeneous Token (NFT), homogeneous Token has unique, inseparable, and Non-tamper-proof quality attributes, so it is usually used to hook up with specific assets to prove the ownership of digital assets, and is mainly applied to fields such as games, art, collections, domain names, virtual assets, identity features, digital music, and digital certificates.
Essentially, the evidence of the blockchain is an intelligent contract (a piece of software code) which comprises both data and data operation, and the intelligent contracts are not only software codes, but also conform to industry standards such as a unified data structure, a data operation mode and the like, so that the intelligent contract can be recognized by the industry, can be suitable for different tools, software and the like to operate, browse and reference, and has the characteristics of transparency, supervision, collaboration and the like. For example, the data and operations of the non-homogeneous certification standard ERC721 can be browsed by a general blockchain browser (a third-party browser), and the open data structure and programming interface of the non-homogeneous certification standard ERC can be programmed for others to form an interface. For example, a non-homogenous certificate issued on one piece of software may be distributed to another software system for viewing and processing.
Within most NFT intelligent contracts, a function returns metadata corresponding to its certified serial number, the value returned is typically a URI (e.g., example. com/NFT/2) on a cloud server run by the developer. If the content and media of an NFT are both controlled by the server, the NFT is centralized and has non-constant and non-volatile problems.
The non-homogenization certification standard ERC721 defines an indivisible and unique token interaction and circulation interface specification in an Ethereum (i.e., etherhouse) ecology. The specification is essentially an intelligent contract on Ethereum, runs by relying on an EVM (Ethereum Virtual Machine), and has the functions of uniqueness and ownership transfer.
Potential safety hazards may exist during transaction of existing virtual commodities, and the compiling program of the serial number of the virtual commodity (namely the certificate) is cracked when the virtual commodity is issued; at the same time, the individual issuer may run out, which may harm the user's interest.
Disclosure of Invention
The embodiment of the invention provides a block chain-based non-homogeneous evidence processing method and a block chain-based non-homogeneous evidence processing device, which are used for ensuring that an issuer cannot tamper with a virtual commodity, protecting the virtual assets of a user, ensuring the uniqueness and the non-tampering property of the user and effectively avoiding the behavior of weeding wool.
In a first aspect, an embodiment of the present invention provides a method for processing a heterogeneous certification based on a block chain, which is applied to a server side, and includes:
when an acquisition request which is sent by a user and acquires the non-homogenization evidence issued by an issuer is received, and the acquisition request carries identification information of the user, sending a first calling message carrying the acquisition request to an intelligent contract module; upon receiving a first key assigned by the smart contract module for the issuer of the non-homogenous certification, determining an issuer transaction lock controlled by the issuer based on the first key, the identification information of the user, and a serial number of the non-homogenous certification; crediting the non-homogenous token to the user's digital wallet;
when receiving an activation request which is sent by the user and used for activating the non-homogenization pass certificate, sending a second calling message carrying the activation request to an intelligent contract module; upon receiving a second key assigned by the smart contract module for the user, determining a user transaction lock controlled by the user based on the second key, the corresponding issuer transaction lock, and an expiration block height; wherein the outdated block height is: determining according to the validity period of the non-homogenization general evidence;
and when receiving a use request which is sent by the user and uses the non-homogenization certification, sending a third calling message carrying the use request to the intelligent contract module, so that the intelligent contract module controls the user to use the non-homogenization certification based on the user transaction lock.
Therefore, by using the block chain technology, the distributed and decentralized modes can be effectively realized, so that the data has the advantages of being not falsifiable, having trace in the whole process, being traceable, being maintained in a collective mode, being transparent in a public mode and the like. The dual transaction locks (including the issuer transaction lock and the user transaction lock, wherein the block height and the identification information of the user cannot be modified) are used and respectively controlled by the user and the issuer, so that the mutual restriction between the two is ensured, and the condition that one party is badly doing is avoided; namely: the method ensures that the issuer can not falsify the virtual commodity, protects the virtual assets of the user, ensures the uniqueness and the non-tampering property of the user, and effectively prevents the behavior of pulling wool.
Specifically, in the embodiment of the present invention, the intelligent contract module may be understood as: and the block chain is used for realizing the intelligent contract function.
Optionally, in this embodiment of the present invention, determining the issuer transaction lock controlled by the issuer based on the first key, the identification information of the user, and the serial number of the non-homogenization pass certificate specifically includes:
performing hash calculation on the first key, the identification information of the user and the serial number of the non-homogenization certificate to obtain a first calculation result, and determining the first calculation result as the issuer transaction lock;
determining a user transaction lock controlled by the user based on the second key, the corresponding issuer transaction lock, and an expiration block height, including:
and carrying out Hash calculation on the second secret key, the corresponding issuer transaction lock and the height of the expired block to obtain a second calculation result, and determining the second calculation result as the user transaction lock.
The specific hash calculation process can be referred to in the prior art, and is not described in detail here.
It is noted that the identification information of the user, the issuer transaction lock and the user transaction lock are in one-to-one correspondence, and meanwhile, the user and the second key are also in one-to-one correspondence, and the second keys of different users may be different.
Optionally, in an embodiment of the present invention, optionally, in the embodiment of the present invention, determining the height of the expired block according to the validity period of the non-homogeneity certification specifically includes:
determining the validity period of the non-homogenization pass certificate and the generation time for generating a block;
determining the number of the blocks corresponding to the valid period according to the valid period and the generation time;
and taking the determined number of the blocks as the height of the expired blocks.
The generation time mentioned in the above description may be understood as: and the generation time of any block is the same on the basis of the same generation time of each block.
Optionally, in an embodiment of the present invention, the method further includes:
before the non-homogeneous certificate is stored in the digital wallet of the user, and when the user is judged not to have the digital wallet, creating the digital wallet for the user, and obtaining the Ethernet wallet address of the created digital wallet;
establishing a mapping relation between the obtained Ethernet room wallet address and the identification information of the user;
and storing the mapping relation.
Therefore, the user can be ensured to have the digital wallet, so that the server can conveniently send the non-homogenization certificate to the digital wallet of the user, and the user can conveniently manage and use the digital wallet.
In a second aspect, an embodiment of the present invention provides a processing method for non-homogenization evidence based on a block chain, which is applied to one side of an intelligent contract module, and includes:
when a first call message which is sent by a server and carries an acquisition request is received, distributing a first secret key for an issuer of the non-homogeneous certificate, so that the server determines an issuer transaction lock controlled by the issuer based on the first secret key, identification information of a user and a serial number of the non-homogeneous certificate and stores the non-homogeneous certificate into a digital wallet of the user;
when a second call message which is sent by the server and carries an activation request is received, a second secret key is distributed to the user, so that the server determines a user transaction lock controlled by the user based on the second secret key, the corresponding issuer transaction lock and the height of an expired block; wherein the outdated block height is: determining according to the validity period of the non-homogenization general evidence;
when a third calling message which is sent by the server and carries a use request is received, controlling the user to use the non-homogenization certification based on the user transaction lock;
wherein, the obtaining request is as follows: the request sent by the user for acquiring the non-homogenization permit issued by the issuer is as follows: the request for activating the non-homogenization permit sent by the user is as follows: a request sent by the user to use the non-homogenization credential.
Optionally, in an embodiment of the present invention, controlling the user to use the non-homogenization pass certificate based on the user transaction lock specifically includes:
when the non-homogenization permit is determined to be valid, the second secret key, the issuer transaction lock and the user transaction lock corresponding to the user sending the use request are respectively determined;
determining a reference transaction lock according to the determined second key, the issuer transaction lock and the height of the expired block;
judging whether the reference transaction lock is matched with the determined user transaction lock;
if so, opening the determined user transaction lock, and determining that the user can use the non-homogeneous certificate;
if not, keeping the determined user transaction lock in a locked state, and determining that the user cannot use the non-homogenization permit.
In this way, it is possible to determine whether the user transaction lock is opened by the intelligent contract module in the case of validity of the non-homogenization pass-through, and thus whether the user who sent the usage request can use the relevant right.
Optionally, in an embodiment of the present invention, the matching between the reference transaction lock and the determined user transaction lock specifically includes:
the reference transaction lock is the same as the determined user transaction lock.
In this way, the intelligent contract module can be beneficial to determine whether to open the user transaction lock, thereby determining whether the user sending the use request can use the related power and reducing the operation error.
Optionally, in the embodiment of the present invention, determining that the non-homogenization general evidence is valid specifically includes:
determining that a current block height is less than or equal to the expired block height.
In this manner, it may be determined whether the non-homogenous evidence is valid, thereby facilitating the intelligent contract module to determine whether to unlock the user transaction lock, and thus whether the user sending the use request may use the associated rights.
Optionally, in an embodiment of the present invention, the method further includes:
and opening the issuer transaction lock and the user transaction lock when the non-homogenization pass is determined to be invalid.
Therefore, when the non-homogenization evidence is invalid, the intelligent contract module does not need to judge any more, and the issuer transaction lock and the user transaction lock can be opened directly.
Optionally, in an embodiment of the present invention, the method further includes:
pledging tokens of the user on the blockchain before the server deposits the non-homogenization credential into the user's digital wallet;
releasing the scrip of the user that is pledged when the issuer transaction lock and the user transaction lock are opened.
Therefore, the conditions of running and the like of the user can be avoided, and the rights and interests of the issuer are protected.
In a third aspect, an embodiment of the present invention provides a processing apparatus for non-homogenization certification based on a block chain, where the processing apparatus is applied to a server, and the processing apparatus includes:
a memory for storing program instructions;
and the processor is used for calling the program instructions stored in the memory and executing the processing method provided by the embodiment of the invention according to the obtained program.
In a fourth aspect, an embodiment of the present invention provides a processing apparatus for non-homogenization certification based on a block chain, where the processing apparatus is adapted to an intelligent contract module, and includes:
a memory for storing program instructions;
and the processor is used for calling the program instructions stored in the memory and executing the processing method provided by the embodiment of the invention according to the obtained program.
In a fifth aspect, an embodiment of the present invention provides a readable storage medium, where the readable storage medium stores instructions executable by a processing apparatus for non-homogenization certification based on a block chain, where the instructions executable by the processing apparatus for non-homogenization certification based on a block chain are configured to enable the processing apparatus for non-homogenization certification based on a block chain to execute the processing method according to the embodiment of the present invention.
In a sixth aspect, an embodiment of the present invention provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the processor implements the steps of the processing method provided in the embodiment of the present invention.
The invention has the following beneficial effects:
the non-homogenization evidence-based processing method and device provided by the embodiment of the invention have the following advantages:
1. by using the block chain technology, the distributed and decentralized modes can be effectively realized, so that the data has the advantages of being not falsifiable, having trace in the whole process, being traceable, being maintained in a collective mode, being transparent in disclosure and the like.
2. The dual transaction locks (including the issuer transaction lock and the user transaction lock, wherein the block height and the identification information of the user cannot be modified) are used and respectively controlled by the user and the issuer, so that the mutual restriction between the two is ensured, and the condition that one party is badly doing is avoided; namely: the method ensures that the issuer can not falsify the virtual commodity, protects the virtual assets of the user, ensures the uniqueness and the non-tampering property of the user, and effectively prevents the behavior of pulling wool.
Drawings
FIG. 1 is a flow chart of a method of issuing a non-homogenous credential provided in an embodiment of the present invention;
fig. 2 is a flowchart of a processing method of block chain-based non-homogenization certification according to an embodiment of the present invention;
fig. 3 is a flowchart of another processing method for block chain-based non-homogenization certification according to an embodiment of the present invention;
fig. 4 is a flowchart of a processing method of block chain based non-homogenization certification according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a processing apparatus for non-homogenization certification based on a blockchain according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of another processing apparatus based on block chain non-homogenization certification according to an embodiment of the present invention.
Detailed Description
The following describes in detail a specific implementation of a processing method and apparatus for block chain based non-homogeneous evidence based processing according to an embodiment of the present invention with reference to the accompanying drawings. It should be noted that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Before describing a processing method of non-homogeneous general evidence based on a block chain, the issuing process of the non-homogeneous general evidence is explained first.
ERC-721 is a standard of non-homogenization certification, manages non-interchangeable assets, and maps the assets of the physical world to block chains. ERC-721 defines the minimum interface that the intelligent contract module must implement, providing the protocol that must be followed when implemented.
The specific process of issuing the non-homogenous certificate, as shown in fig. 1, may include:
s101, creating a digital wallet of an issuer.
The specific process can include:
step 1.1, create the digital wallet of the issuer, can get the private key.
Step 1.2, using ECDSA (elliptic curve digital algorithm) to process the private key to obtain a public key; wherein the EtherFang uses the secp256k1 curve.
For example, Public key ecdsa (private key);
wherein Public key represents the Public key and Private key represents the Private key.
And step 1.3, performing hash calculation on the obtained public key by adopting a Keccak-256 algorithm to obtain a hash result.
For example, a ═ Keccak-256(Public key);
where a represents the hash result.
Step 1.4, the last 20bytes of the hash result are used as the address of the digital wallet of the issuer (this address can also be called the address of the etherhouse wallet).
For example, Address ═ 0 x' + last 20bytes of a;
where Address denotes the Address of the issuer's digital wallet, 0x denotes hexadecimal, and last 20bytes of a denotes the last 20bytes of the hash result.
S102, establishing a mapping relation between the digital identity of the issuer and the entity information.
The specific process can include:
step 2.1, mapping the address of the digital wallet of the issuer obtained in the step 1 with entity information of the issuer to generate a digital identity of the issuer; the issuer entity information may include, but is not limited to: company name of the issuer, uniform social credit code, etc.;
and 2.2, carrying out Hash calculation on the obtained digital identity of the issuer to obtain a first Hash result.
S103, establishing a mapping relation between the company name of the issuer and the serial number of the virtual commodity.
Wherein the non-homogenization evidence to be issued can be regarded as a virtual commodity at this time.
The specific process can include:
step 3.1, establishing a mapping relation between the company name of the issuer and the serial number of the virtual commodity;
and 3.2, carrying out hash calculation on the mapping relation established in the step 3.1 to obtain a second hash result.
And S104, creating a local mapping relation.
Step 4.1, establishing a mapping relation between the digital identity of the issuer (namely the address of the digital wallet of the issuer) and the identification information of the company name of the issuer locally of a server for managing the issuer and the virtual goods;
and 4.2, carrying out hash calculation on the mapping relation established in the step 4.1 to obtain a third hash result.
Thus, through the steps, the local mapping relation can be created, and the serial numbers of the plurality of issuers and the virtual commodities can be conveniently managed and distinguished by the server.
And S105, carrying out hash and certificate storage.
And writing the first hash result obtained in the step 2.2, the second hash result obtained in the step 3.2 and the third hash result obtained in the step 4.2 into a public link of the block chain through an intelligent contract module, and storing the certificate.
Therefore, the characteristics of decentralized block chain and distributed storage can be fully utilized, the issue information of the virtual goods cannot be tampered, and the credible service of the mapping relation between the serial number of the virtual goods and the issuer is provided.
And S106, generating a non-homogenization general evidence.
Generating a non-homogenization certification according to an ERC-721 protocol of the EtherFang non-homogenization certification, and configuring attribute information into Metadata (namely Metadata) of the non-homogenization certification;
the attribute information of the non-homogeneous general evidence may include: a serial number of the non-homogenous certificate, identification information of the user, a tile height, an issuer transaction lock, and a user transaction lock.
Specifically, in the initialization, all the listed attribute information may be initialized to null; alternatively, all the listed attribute information except the serial number of the virtual product is initialized to null.
And S107, deploying an intelligent contract module.
And deploying an intelligent contract module uplink, issuing the non-homogeneous general evidence, and determining the total issuing amount and whether the increased issuing amount of the non-homogeneous general evidence can be realized.
Also, all of the original holders of the non-homogenous certificates may be designated as issuers of the non-homogenous certificates, and the redeemable non-homogenous certificates may be credited to the issuer's digital wallet address.
Next, a method of processing a block chain-based non-homogenization certification will be described.
Specifically, an embodiment of the present invention provides a processing method for non-homogeneous evidence based on a block chain, which may include:
for the process that the user wants to obtain non-homogenous evidence, as shown in fig. 2:
s201, when receiving an acquisition request which is sent by a user and acquires the non-homogenization evidence issued by an issuer, and the acquisition request carries identification information of the user, a server sends a first calling message carrying the acquisition request to an intelligent contract module;
s202, the intelligent contract module distributes a first secret key for the issuer of the non-homogenization certification;
s203, the server determines an issuer transaction lock controlled by the issuer based on the first key, the identification information of the user and the serial number of the non-homogenization certificate;
and S204, the server stores the non-homogenization evidence into the digital wallet of the user.
For a process in which a user wants to activate non-homogenous evidence, as shown in fig. 3:
s301, when receiving an activation request for activating the non-homogenization permit sent by the user, the server sends a second calling message carrying the activation request to an intelligent contract module;
s302, the intelligent contract module distributes a second secret key for the user;
s303, the server determines a user transaction lock controlled by the user based on the second key, the corresponding issuer transaction lock and the height of an expired block; wherein the outdated block height is: and determining according to the validity period of the non-homogenization general evidence.
Specifically, in the embodiment of the present invention, when an activation request is received, in addition to the above-mentioned process, other steps that need to complete a motivational process may be performed, which may be specifically referred to in the prior art and will not be described in detail herein.
For a process in which a user wants to use non-homogenous evidence, as shown in fig. 4:
s401, when receiving a use request which is sent by the user and used for using the non-homogenization pass certificate, the server sends a third calling message carrying the use request to the intelligent contract module;
s402, the intelligent contract module controls the user to use the non-homogenization evidence based on the user transaction lock.
In fig. 4, the process in the dashed box represents a specific implementation of S402.
Wherein, the third invoking message may carry the relevant information of the user sending the usage request (including the second key corresponding to the user, the corresponding issuer transaction lock, and the corresponding user transaction lock);
or, the relevant information of the user can be sent to the intelligent contract module through other messages and signaling;
specifically, the sending method of the relevant information of the user may be set according to actual needs, which is not limited herein.
Therefore, by using the block chain technology, the distributed and decentralized modes can be effectively realized, so that the data has the advantages of being not falsifiable, having trace in the whole process, being traceable, being maintained in a collective mode, being transparent in a public mode and the like. The dual transaction locks (including the issuer transaction lock and the user transaction lock, wherein the block height and the identification information of the user cannot be modified) are used and respectively controlled by the user and the issuer, so that the mutual restriction between the two is ensured, and the condition that one party is badly doing is avoided; namely: the method ensures that the issuer can not falsify the virtual commodity, protects the virtual assets of the user, ensures the uniqueness and the non-tampering property of the user, and effectively prevents the behavior of pulling wool.
The following is a detailed description.
2.1, the user redeems (or is called to acquire) the non-homogenesis evidence.
For the user, if the exchange or acquisition is to be realized, an acquisition request may be sent to a corresponding interface of the server.
For the server, the following procedure is performed:
judging whether the user owns the digital wallet;
if not, creating a digital wallet for the user, obtaining an Ethernet wallet address of the digital wallet, establishing a mapping relation (marked as relation 1) between the Ethernet wallet address and the identification information of the user, and storing the relation 1 in a local storage space so as to distinguish the digital wallets of different users; then, executing the issuing process of the non-homogeneous certificate in initialization;
if yes, executing the non-homogenization certification issuing process during initialization.
Specifically, when the issuing process of the non-homogeneous voucher is executed, the following processes may be included:
when the intelligent contract module distributes a first key to the issuer of the non-homogeneous certification, performing hash calculation on the first key, the identification information of the user and the serial number of the non-homogeneous certification to obtain an issuer transaction lock controlled by the issuer;
pledging the user's token on the blockchain;
crediting the non-homogenous token to the user's digital wallet.
Since the issuer transaction lock is determined based on the identification information of the user, the issuer transaction locks of different users are different, that is, the issuer transaction lock and the identification information of the user are set in a one-to-one correspondence (denoted as relationship 2), and the relationship 2 may be stored in a local storage space of the server.
And, tokens of the pledged user may be pledged into the intelligent contract module.
To illustrate, the issuer transaction lock may only be controlled and unlocked by the issuer.
Therefore, uniqueness and non-tampering property of a user are guaranteed, wool pulling is effectively avoided, secondary selling, serial number cracking and the like are avoided, and great loss to a publisher is further avoided.
2.2, activating non-homogenization evidence by a user.
After obtaining the non-homogenization evidence, the user may, but is not limited to, adopt a day-to-day activation mode, and may also adopt other activation modes, which may be specifically set according to actual needs, and is not limited herein.
Specifically, when the user determines that the non-homogenous certification needs to be activated, the server may receive an activation request for activating the non-homogenous certification, where the activation request is sent by the user, and at this time, the server may perform the following processes:
and when the intelligent contract module distributes a second key to the user, performing hash calculation on the second key, the issuer transaction lock corresponding to the user and the height of the expired block to obtain a user transaction lock controlled by the user.
Specifically, the height of the expired block may be determined according to a preset expiration time.
The second key and the user are in one-to-one correspondence (marked as a relation 3), and the user transaction lock and the user are also in one-to-one correspondence (marked as a relation 4); meanwhile, both relations 3 and 4 may be stored in a local storage space of the server.
And, the expiration time can be understood as: the validity period of non-homogenesis general syndrome; since the generation time of each tile is fixed, the number of corresponding tiles within the expiration time may be calculated, and the calculated number may be determined as the expired tile height.
To illustrate, the user transaction lock may only be controlled and unlocked by the user.
In addition, when performing activation, in addition to the above-mentioned process, other processes for implementing activation non-homogenization certification may be included, which is not limited herein.
Therefore, the method ensures that the issuer cannot tamper with the block height or modify time at will, and protects the virtual assets of the user, namely: the method and the system ensure that the issuer cannot tamper with the information and the block height of the virtual commodity (the virtual commodity is the non-homogenization evidence), and avoid the behavior of virtual asset shrinkage or rolling money running and the like caused by the issuer.
And 2.3, using the non-homogeneous general evidence by the user.
When the user needs to use the related right, the server can receive the use request sent by the user for using the non-homogenization evidence, and the server can call the intelligent contract module, so that the intelligent contract module executes the following processes:
when the current block height is judged not to exceed the overdue block height (at the moment, the non-homogenization certification is in the validity period), performing hash calculation on a second secret key of the user sending the use request, the corresponding issuer transaction lock and the overdue block height to obtain a reference transaction lock;
judging whether the reference transaction lock is consistent with the user transaction lock of the user sending the use request;
if yes, opening a user transaction lock and determining that the user can use the non-homogenization permit;
if not, not opening the user transaction lock, and determining that the user can not use the non-homogenization permit.
Wherein, can also include:
when the current block height is judged to exceed the expired block height (at the moment, the non-homogenization evidence is expired), controlling the issuer to open the issuer transaction lock and the user transaction lock;
releasing tokens of the user of a pledge.
The following examples are given.
Take a certain rights server as an example.
The grey products can be exchanged for keys (namely CDKEY) through a large number of mobile phone numbers and then sold for the second time, so that a large amount of assets are lost.
By the block chain technology, the CDKEY is mapped into NFT (non-homogeneous certificates) on a public chain, and each non-homogeneous certificate has indivisible property and uniqueness, so that the grey product cannot sell the CDKEY.
Meanwhile, mutual restriction of the two parties can be realized through the intelligent contract module and the double transaction lock, and after the whole process is completed, the release of the cost is carried out, so that the behaviors of non-performance of the issuer, money rolling, running and the like are effectively avoided.
In summary, the above technical solution provided by the embodiment of the present invention has the following advantages compared with the prior art:
1. by using the block chain technology, the distributed and decentralized modes can be effectively realized, so that the data has the advantages of being not falsifiable, having trace in the whole process, being traceable, being maintained in a collective mode, being transparent in disclosure and the like.
2. The double transaction locks (including the issuer transaction lock and the user transaction lock, wherein the block height and the identification information of the user cannot be modified) are used and stored in a public chain and are respectively controlled by the user and the issuer, so that the mutual restriction of the two locks is ensured, and the condition that one party is badly doing work is avoided.
3. The metadata is controlled by the dual trading lock, so that the problems of centralization and non-verification of the metadata which is always subjected to the scaling are solved.
4. By the double transaction lock and the block height, both transaction parties can determine the block height and the secret key, and the quick transaction and the activation of the non-homogeneous evidence can be realized on a single chain (one block chain); meanwhile, the metadata of the non-homogeneous evidence can not be tampered randomly, so that mutual restriction between an issuer and a user is realized, and chaining and decentralization of the metadata are realized.
Based on the same inventive concept, an embodiment of the present invention provides a processing apparatus for non-homogenization evidence based on a block chain, an implementation principle of the apparatus is similar to that of the foregoing method, and a specific implementation manner of the apparatus may refer to a specific embodiment of the foregoing method, and repeated details are not repeated.
Specifically, an embodiment of the present invention provides a processing apparatus for non-homogenization certification based on a block chain, where the processing apparatus is suitable for a server, and as shown in fig. 5, the processing apparatus may include:
a memory 501 for storing program instructions;
the processor 502 is configured to call the program instructions stored in the memory 501, and execute the server-side processing method according to the obtained program.
Specifically, an embodiment of the present invention provides a processing apparatus for non-homogenization certification based on a block chain, where the processing apparatus is adapted to an intelligent contract module, and as shown in fig. 6, the processing apparatus may include:
a memory 601 for storing program instructions;
the processor 602 is configured to call the program instructions stored in the memory 601, and execute the processing method on the intelligent contract module side according to the obtained program.
Based on the same inventive concept, an embodiment of the present invention provides a readable storage medium, where the readable storage medium stores executable instructions of a processing apparatus for non-homogenization certification based on a block chain, and the executable instructions of the processing apparatus for non-homogenization certification based on the block chain are used to enable the processing apparatus for non-homogenization certification based on the block chain to execute the processing method provided in the embodiment of the present invention.
Based on the same inventive concept, embodiments of the present invention provide a computer device, which includes a memory, a processor, and a computer program stored on the memory and executable on the processor, and when the processor executes the program, the steps of the processing method provided by the embodiments of the present invention are implemented.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (14)

1. A processing method of non-homogenization evidence based on a block chain is characterized by being applied to one side of a server and comprising the following steps:
when an acquisition request which is sent by a user and acquires the non-homogenization evidence issued by an issuer is received, and the acquisition request carries identification information of the user, sending a first calling message carrying the acquisition request to an intelligent contract module; upon receiving a first key assigned by the smart contract module for the issuer of the non-homogenous certification, determining an issuer transaction lock controlled by the issuer based on the first key, the identification information of the user, and a serial number of the non-homogenous certification; crediting the non-homogenous token to the user's digital wallet;
when receiving an activation request which is sent by the user and used for activating the non-homogenization pass certificate, sending a second calling message carrying the activation request to an intelligent contract module; upon receiving a second key assigned by the smart contract module for the user, determining a user transaction lock controlled by the user based on the second key, the corresponding issuer transaction lock, and an expiration block height; wherein the outdated block height is: determining according to the validity period of the non-homogenization general evidence;
and when receiving a use request which is sent by the user and uses the non-homogenization certification, sending a third calling message carrying the use request to the intelligent contract module, so that the intelligent contract module controls the user to use the non-homogenization certification based on the user transaction lock.
2. The process of claim 1, wherein determining an issuer transaction lock controlled by the issuer based on the first key, the identification information of the user, and the serial number of the non-republic pass-through comprises:
performing hash calculation on the first key, the identification information of the user and the serial number of the non-homogenization certificate to obtain a first calculation result, and determining the first calculation result as the issuer transaction lock;
determining a user transaction lock controlled by the user based on the second key, the corresponding issuer transaction lock, and an expiration block height, including:
and carrying out Hash calculation on the second secret key, the corresponding issuer transaction lock and the height of the expired block to obtain a second calculation result, and determining the second calculation result as the user transaction lock.
3. The method of claim 1, wherein determining the stale block height based on the validity period of the non-homogenization pass certificate comprises:
determining the validity period of the non-homogenization pass certificate and the generation time for generating a block;
determining the number of the blocks corresponding to the valid period according to the valid period and the generation time;
and taking the determined number of the blocks as the height of the expired blocks.
4. The processing method of claim 1, further comprising:
before the non-homogeneous certificate is stored in the digital wallet of the user, and when the user is judged not to have the digital wallet, creating the digital wallet for the user, and obtaining the Ethernet wallet address of the created digital wallet;
establishing a mapping relation between the obtained Ethernet room wallet address and the identification information of the user;
and storing the mapping relation.
5. A processing method of non-homogenization evidence based on a block chain is characterized in that the processing method is applied to one side of an intelligent contract module and comprises the following steps:
when a first call message which is sent by a server and carries an acquisition request is received, distributing a first secret key for an issuer of a non-homogeneous certificate, so that the server determines an issuer transaction lock controlled by the issuer based on the first secret key, identification information of a user and a serial number of the non-homogeneous certificate and stores the non-homogeneous certificate into a digital wallet of the user;
when a second call message which is sent by the server and carries an activation request is received, a second secret key is distributed to the user, so that the server determines a user transaction lock controlled by the user based on the second secret key, the corresponding issuer transaction lock and the height of an expired block; wherein the outdated block height is: determining according to the validity period of the non-homogenization general evidence;
when a third calling message which is sent by the server and carries a use request is received, controlling the user to use the non-homogenization certification based on the user transaction lock;
wherein, the obtaining request is as follows: the request sent by the user for acquiring the non-homogenization permit issued by the issuer is as follows: the request for activating the non-homogenization permit sent by the user is as follows: a request sent by the user to use the non-homogenization credential.
6. The process of claim 5, wherein controlling the user to use the non-homogenous evidence based on the user transaction lock specifically comprises:
when the non-homogenization permit is determined to be valid, the second secret key, the issuer transaction lock and the user transaction lock corresponding to the user sending the use request are respectively determined;
determining a reference transaction lock according to the determined second key, the issuer transaction lock and the height of the expired block;
judging whether the reference transaction lock is matched with the determined user transaction lock;
if so, opening the determined user transaction lock, and determining that the user can use the non-homogeneous certificate;
if not, keeping the determined user transaction lock in a locked state, and determining that the user cannot use the non-homogenization permit.
7. The processing method of claim 6, wherein the matching of the reference transaction lock with the determined user transaction lock comprises:
the reference transaction lock is the same as the determined user transaction lock.
8. The processing method according to claim 6, wherein determining that the non-homogenization evidence is valid specifically comprises:
determining that a current block height is less than or equal to the expired block height.
9. The processing method of claim 6, further comprising:
and opening the issuer transaction lock and the user transaction lock when the non-homogenization pass is determined to be invalid.
10. The processing method of claim 9, further comprising:
pledging tokens of the user on the blockchain before the server deposits the non-homogenization credential into the user's digital wallet;
releasing the scrip of the user that is pledged when the issuer transaction lock and the user transaction lock are opened.
11. A processing apparatus for non-homogeneous certification based on a blockchain, the processing apparatus being adapted for a server, comprising:
a memory for storing program instructions;
a processor for calling said program instructions stored in said memory to execute the processing method of any one of claims 1 to 4 in accordance with the obtained program.
12. A processing apparatus for non-homogenization evidence based on a blockchain, the processing apparatus adapted to an intelligent contract module, comprising:
a memory for storing program instructions;
a processor for calling said program instructions stored in said memory to execute the processing method of any one of claims 5 to 10 in accordance with the obtained program.
13. A readable storage medium storing thereon processing apparatus-executable instructions for chain of tiles-based non-homogenous inclusive authentication, for causing a processing apparatus for chain of tiles-based non-homogenous inclusive authentication to perform the processing method of any one of claims 1 to 10.
14. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the processing method according to any of claims 1-10 are implemented by the processor when executing the program.
CN202111625128.3A 2021-12-28 2021-12-28 Block chain-based non-homogeneous evidence-based processing method and device Pending CN114418570A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111625128.3A CN114418570A (en) 2021-12-28 2021-12-28 Block chain-based non-homogeneous evidence-based processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111625128.3A CN114418570A (en) 2021-12-28 2021-12-28 Block chain-based non-homogeneous evidence-based processing method and device

Publications (1)

Publication Number Publication Date
CN114418570A true CN114418570A (en) 2022-04-29

Family

ID=81268918

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111625128.3A Pending CN114418570A (en) 2021-12-28 2021-12-28 Block chain-based non-homogeneous evidence-based processing method and device

Country Status (1)

Country Link
CN (1) CN114418570A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115345617A (en) * 2022-10-19 2022-11-15 浙江毫微米科技有限公司 Method and device for generating non-homogeneous general evidence
WO2024063954A1 (en) * 2022-09-19 2024-03-28 Tokenform Llc Automatic token wallet generation

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024063954A1 (en) * 2022-09-19 2024-03-28 Tokenform Llc Automatic token wallet generation
CN115345617A (en) * 2022-10-19 2022-11-15 浙江毫微米科技有限公司 Method and device for generating non-homogeneous general evidence

Similar Documents

Publication Publication Date Title
CN108781161B (en) Method for controlling and distributing blockchain implementation of digital content
Sarmah Understanding blockchain technology
US20230214792A1 (en) Computer implemented systems and methods
JP2022088560A (en) Computer-implemented methods and systems for validating tokens for blockchain-based cryptocurrencies
US20200334675A1 (en) System and method of generating and validating encapsulated cryptographic tokens based on multiple digital signatures
CN102959559B (en) For the method producing certificate
JP2022095918A (en) Tokenizing method and system for executing exchange on block chain
US20160162897A1 (en) System and method for user authentication using crypto-currency transactions as access tokens
CN107145768A (en) Copyright managing method and system
TW201944757A (en) Computer-implemented system and method suitable for increasing the security of instant off-line blockchain transactions
CN109074579A (en) Method and system for protecting computer software using distributed hash tables and blockchains
CN116739778A (en) Blockchain-based exchange with tokenization
JP2018196150A (en) Transaction processing device, transaction processing method, and program for the same
EP3395006A1 (en) Method for managing a trusted identity
WO2020051710A1 (en) System and process for managing digitized security tokens
JP2023179803A (en) Blockchain-implemented system and method
CN1439136A (en) System and method for managing trust between clients and servers
Bergquist Blockchain technology and smart contracts: privacy-preserving tools
CN114418570A (en) Block chain-based non-homogeneous evidence-based processing method and device
KR20190132047A (en) Method for Providing Service Platform based on Blockchain by using Smart Contract
US11334884B2 (en) Encapsulated security tokens for electronic transactions
CN109716373A (en) Cipher authentication and tokenized transaction
Gayvoronskaya et al. Blockchain
CN111915349A (en) Cross-platform integral using system and method based on block chain
CN117426073A (en) Trusted chain of custody for verifiable credentials

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination