CN115694790B - Digital asset evidence-storing method, device, equipment and medium based on quantum security - Google Patents

Digital asset evidence-storing method, device, equipment and medium based on quantum security Download PDF

Info

Publication number
CN115694790B
CN115694790B CN202310005272.XA CN202310005272A CN115694790B CN 115694790 B CN115694790 B CN 115694790B CN 202310005272 A CN202310005272 A CN 202310005272A CN 115694790 B CN115694790 B CN 115694790B
Authority
CN
China
Prior art keywords
information
abstract
digital asset
feature
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310005272.XA
Other languages
Chinese (zh)
Other versions
CN115694790A (en
Inventor
周涛
赵延祥
牟侠爽
赵义男
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
An Zheng Computer Forensics Institute Of Guangdong
Original Assignee
An Zheng Computer Forensics Institute Of Guangdong
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by An Zheng Computer Forensics Institute Of Guangdong filed Critical An Zheng Computer Forensics Institute Of Guangdong
Priority to CN202310005272.XA priority Critical patent/CN115694790B/en
Publication of CN115694790A publication Critical patent/CN115694790A/en
Application granted granted Critical
Publication of CN115694790B publication Critical patent/CN115694790B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The application discloses a digital asset certification method, device, equipment and medium based on quantum security, wherein the digital asset certification method based on quantum security comprises the following steps: respectively extracting the characteristics of the digital asset information by acquiring the digital asset information and adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively acquire a first characteristic abstract and a second characteristic abstract; extracting abstract related information corresponding to the first feature abstract and the second feature abstract, and packaging the first feature abstract, the second feature abstract and the abstract related information to generate packaged solid certificate information; and storing the packed fixed certificate information to a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information. The method can effectively prove the time of the digital asset owner and the digital asset generation, and can effectively ensure the security of the digital asset by adopting the quantum attack resistant encryption algorithm.

Description

Digital asset evidence-storing method, device, equipment and medium based on quantum security
Technical Field
The invention relates to the technical field of communication security, in particular to a digital asset certification method, device, equipment and medium based on quantum security.
Background
Digital assets (Digital assets) refer to non-monetary assets that are owned or controlled by an enterprise or individual, exist in electronic data form, are held in daily activities for sale or in the process of production, and are now more tied to blockchain technology.
Digital assets are a product of modern high technology, need to be stored in time and tampered, and are convenient to share, verify and the like. The field of application of data storage is extremely broad, including but not limited to medical, financial, intellectual property, electronic contract and evidence security, and the like. The blockchain technology has the characteristics of decentralization and tamper resistance, can ensure the safety and reliability of data in the aspects of data storage and the like, and meets the requirements of data storage scenes.
The current way of certification of digital assets is to store the digital asset to a data center and store the electronic certification of the digital asset, such as the information abstract, to a blockchain using an encryption algorithm. The world in the present stage enters the stage of rapid development of the quantum computer, and once the quantum computer is developed and mature, the existence of the large-scale general quantum computer can make many existing blockchain encryption algorithms unsafe, and once the security of the storage of the data asset as the storage certificate is questioned, the validity and the authenticity of the digital asset as evidence can be affected.
Disclosure of Invention
The embodiment of the invention provides a digital asset evidence-preserving method, device, equipment and medium based on quantum security, which are used for solving the problems that the development of a quantum computer is mature, a large number of existing blockchain encryption algorithms become unsafe due to the existence of a large-scale general quantum computer, and the effectiveness and the authenticity of a digital asset as evidence are affected once the security of the evidence-preserving data asset is questioned.
A digital asset certification method based on quantum security, comprising:
acquiring digital asset information, and respectively carrying out feature extraction on the digital asset information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively acquire a first feature abstract and a second feature abstract;
extracting abstract related information corresponding to the first feature abstract and the second feature abstract, and packaging the first feature abstract, the second feature abstract and the abstract related information to generate packaged solid certificate information;
and storing the packed fixed certificate information to a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information.
A quantum security-based digital asset certification device, comprising:
the asset information acquisition module is used for acquiring digital asset information, and respectively carrying out feature extraction on the digital asset information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively acquire a first feature abstract and a second feature abstract;
the fixed certificate information generation module is used for extracting abstract related information corresponding to the first feature abstract and the second feature abstract, packaging the first feature abstract, the second feature abstract and the abstract related information and generating packaged fixed certificate information;
and the blockchain information forming module is used for storing the packaged fixed certificate information to the quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information.
In some embodiments, the quantum security-based digital asset certification device is further configured to obtain digital asset information to be verified, and perform feature extraction on the digital asset information to be verified by adopting an SHA2-512 algorithm and an SHA3-512 algorithm, so as to obtain a first feature abstract to be verified and a second feature abstract to be verified respectively; extracting blockchain certification information corresponding to the digital asset information from the quantum security blockchain; extracting a first characteristic abstract and a second characteristic abstract in the blockchain fixed certificate information to obtain an abstract extraction result; and if the abstract extraction result is that the first feature abstract is equal to the first feature abstract to be verified, and the second feature abstract is equal to the second feature abstract to be verified, outputting prompt information of the original digital asset information of the digital asset information to be verified.
In some embodiments, the quantum security-based digital asset storage device is further configured to output a prompt message that the digital asset information to be verified and the digital asset information are different data if the digest extraction result is that the first feature digest is different from the first feature digest to be verified or the second feature digest is different from the second feature digest to be verified.
In some embodiments, the digital asset certification device based on quantum security is further used for storing the packaged certification information onto a quantum security blockchain to form blockchain certification information corresponding to the digital asset information by using a crystal-Dilithium digital signature algorithm.
In some embodiments, the quantum security-based digital asset certification device is further configured to store the packaged certification information onto a data center to form packaged certification information corresponding to the digital asset information.
In some embodiments, the quantum security-based digital asset certification device is further configured to generate digital asset update information if the digital asset information is subjected to data update; the method comprises the steps of respectively carrying out feature extraction on digital asset updating information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively obtain a first updating feature abstract and a second updating feature abstract; extracting abstract related update information corresponding to the first update feature abstract and the second update feature abstract, and packaging the first update feature abstract, the second update feature abstract and the abstract related update information to generate packaged fixed certificate update information; and storing the packed fixed certificate updating information to a quantum security blockchain to be associated with the blockchain fixed certificate information.
In some embodiments, the quantum security-based digital asset certification device is further configured to extract time information and related description information corresponding to the first feature abstract and the second feature abstract, respectively.
An electronic device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the quantum security based digital asset certification method described above when executing the computer program.
A computer readable medium storing a computer program which when executed by a processor implements the quantum security based digital asset certification method described above.
According to the digital asset evidence storage method, device, equipment and medium based on quantum security, through acquiring digital asset information, the digital asset information is respectively subjected to characteristic extraction by adopting an SHA2-512 algorithm and an SHA3-512 algorithm, so as to respectively acquire a first characteristic abstract and a second characteristic abstract; extracting abstract related information corresponding to the first feature abstract and the second feature abstract, and packaging the first feature abstract, the second feature abstract and the abstract related information to generate packaged solid certificate information; and storing the packed fixed certificate information to a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information. The method can effectively prove the time of the digital asset owner and the digital asset generation, is used for protecting the ownership of the digital asset, can effectively prove when ownership disputes occur, ensures that the digital asset is not controlled and maliciously operated by a single party, protects the interests of rights personnel, and ensures the security of the digital asset. The anti-quantum attack encryption algorithm comprises an SHA2-512 algorithm and an SHA3-512 algorithm, so that the security of the digital asset can be effectively ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments of the present invention will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram showing an application environment of a digital asset certification method based on quantum security according to an embodiment of the present invention;
FIG. 2 is a first flowchart of a digital asset certification method based on quantum security according to a first embodiment of the present invention;
FIG. 3 is a second flowchart of a digital asset certification method based on quantum security according to the first embodiment of the present invention;
FIG. 4 is a third flowchart of a digital asset certification method based on quantum security according to the first embodiment of the present invention;
FIG. 5 is a schematic diagram of a digital asset certification device based on quantum security according to an embodiment of the present invention;
fig. 6 is a schematic diagram of an electronic device according to an embodiment of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The digital asset certification method based on quantum security provided by the embodiment of the invention can be applied to an application environment as shown in fig. 1, and is applied to a digital asset certification system based on quantum security, wherein the digital asset certification system based on quantum security comprises a client and a server, and the client communicates with the server through a network. The client is also called a client, and refers to a program corresponding to a server and providing local services for the client. The server may be implemented as a stand-alone server or as a server cluster composed of a plurality of servers.
The current method for storing digital assets is that the digital assets are stored in a data center, and the method for storing the electronic storage of the digital assets, such as information abstract, on a blockchain by adopting an encryption algorithm comprises the following steps: the Sha256 algorithm is used for generating a hash digest, and the hash digest is stored and verified on the blockchain. Whereas current blockchain encryption algorithms mainly employ elliptic curve public key cryptography (ECDSA, elliptic Curve Digital Signature Algorithm) or large integer decomposition (RSA, ron Rivest, adi Shamir, and Leonard Adleman) for generating digital signatures. The world in the present stage enters the stage of rapid development of the quantum computer, and once the quantum computer is developed and mature, the existence of the large-scale general quantum computer can make many existing blockchain encryption algorithms unsafe, so that the authenticity of digital assets is difficult to ensure, and the method comprises the following steps: 1. the Grover algorithm based on the quantum computer can reduce the complexity of the search algorithm, and in theory, the Sha256 algorithm is not strong enough any more, so that the possibility of being cracked exists; 2. the current mainstream public key cryptographic algorithm can be effectively cracked by a quantum computer based on the Shore algorithm, so that after the quantum computer is popularized, the current blockchain public key algorithm is no longer safe; 3. once the security of the data asset certification is questioned, the validity of the data asset certification as evidence is greatly compromised. The application provides a technical scheme based on how to solve the problem of quantum computer cracking resistance of a blockchain encryption algorithm.
In one embodiment, as shown in fig. 2, a digital asset certification method based on quantum security is provided, and the method is applied to the server in fig. 1 for illustration, and specifically includes the following steps:
s110, acquiring digital asset information, and respectively carrying out feature extraction on the digital asset information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively acquire a first feature abstract and a second feature abstract.
SHA-2 (Secure Hash Algorithm, secure Hash Algorithm 2) is a seed-cipher Hash function Algorithm standard, including SHA-224, SHA-256, SHA-384, SHA-512/224, SHA-512/256. All numbers of SHA-512 are 64 bits, and SHA-512 runs 80 encryption cycles instead of 64, and the SHA-512 initial value and constant are pulled to 64 bits.
The SHA-3 third generation secure hash algorithm (Secure Hash Algorithm 3) has a performance of 12.5cpb (cycles per byte), which uses a sponge engine to absorb an input message into an internal state, and then extrudes a corresponding hash value according to the internal state, so as to resist an attack with a minimum complexity of 2N, where N is the size of the hash. It has a wide safety margin.
Specifically, the embodiment obtains the first characteristic abstract corresponding to the digital asset information through SHA-2. Because of the irreversibility of SHA-2, even if the database is stolen, the original information of the digital asset information cannot be obtained. And similarly, obtaining a second characteristic abstract.
S120, extracting abstract related information corresponding to the first feature abstract and the second feature abstract, and packaging the first feature abstract, the second feature abstract and the abstract related information to generate packaged solid certificate information.
S130, storing the packaged fixed certificate information on a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information.
Specifically, the combination of quantum computers and blockchain technologies is known as quantum secure blockchain. Quantum secure blockchain is an encrypted blockchain technique, as is conventional. However, unlike conventional blockchains, these networks build on quantum arithmetic, quantum information theory, and quantum mechanics.
According to the digital asset evidence storage method based on quantum security, digital asset information is acquired, and the digital asset information is respectively subjected to feature extraction by adopting an SHA2-512 algorithm and an SHA3-512 algorithm so as to respectively acquire a first feature abstract and a second feature abstract; extracting abstract related information corresponding to the first feature abstract and the second feature abstract, and packaging the first feature abstract, the second feature abstract and the abstract related information to generate packaged solid certificate information; and storing the packed fixed certificate information to a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information. The method can effectively prove the time of the digital asset owner and the digital asset generation, is used for protecting the ownership of the digital asset, can effectively prove when ownership disputes occur, ensures that the digital asset is not controlled and maliciously operated by a single party, protects the interests of rights personnel, and ensures the security of the digital asset. The anti-quantum attack encryption algorithm comprises an SHA2-512 algorithm and an SHA3-512 algorithm, so that the security of the digital asset can be effectively ensured.
In one embodiment, after step S130, as shown in fig. 5, that is, after storing the packaged license information on the quantum security blockchain to form blockchain license information corresponding to the digital asset information, the method further specifically includes the following steps:
s1301, acquiring information to be verified of the digital asset, and respectively carrying out feature extraction on the information to be verified of the digital asset by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively acquire a first feature abstract to be verified and a second feature abstract to be verified.
S1302, extracting blockchain fixed certificate information corresponding to the digital asset information from the quantum security blockchain.
S1303, extracting a first characteristic abstract and a second characteristic abstract in the blockchain fixed pattern information, and obtaining an abstract extraction result.
And S1304, outputting prompt information of the original digital asset information of the digital asset information to be verified if the abstract extraction result is that the first feature abstract is equal to the first feature abstract to be verified and the second feature abstract is equal to the second feature abstract to be verified.
Specifically, the digital asset owner provides the digital asset to be verified in any form, and the verification center generates SHA2-512 and SHA3-512 summary information respectively according to the digital asset to be verified and verifies the information on the quantum security blockchain. If both data features based on SHA2-512 and SHA3-512 are consistent with the digest on the quantum security blockchain, the digital asset content is proved to be the original when the certificate is stored.
The method provided by the embodiment can use two methods for digital asset abstract, and simultaneously uses SHA2-512 bits and SHA3-512 bits for digital asset feature extraction, and when asset verification is carried out, the two methods are safe in quantum level theoretically, and double-factor verification assurance is provided.
In a specific embodiment, in step S1303, i.e. after obtaining the summary extraction result, the method further specifically includes the following steps:
s3011, outputting prompt information that the information to be verified of the digital asset and the digital asset information are different data if the abstract extraction result is that the first feature abstract is different from the first feature abstract to be verified or the second feature abstract is different from the second feature abstract to be verified.
In this embodiment, as long as the digest extraction result is that the first feature digest is different from the first feature digest to be verified and the second feature digest is different from the second feature digest to be verified, it may be determined that the output digital asset information to be verified is not the original of the digital asset information.
In a specific embodiment, in step S130, the method stores the packaged license information onto the quantum security blockchain to form blockchain license information corresponding to the digital asset information, which specifically includes the following steps:
s131, signing the packaged fixed certificate information by adopting a crystal-Dilithium digital signature algorithm, and storing the signed fixed certificate information on a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information.
In particular, the crystal-Dilithium digital signature algorithm can achieve better balance in terms of security, public and private key size and calculation speed. Meanwhile, under the same security intensity, the public and private key size scheme of the grid password is smaller, the calculation speed is faster, and the method is more suitable for multiple application scenes.
The embodiment can upgrade the blockchain signature algorithm by adopting a crystal-Dilithium digital signature algorithm to become a quantum security blockchain, thereby being capable of resisting the cracking of a quantum computer.
In a specific embodiment, after step S120, that is, after generating the packaged certificate information, the method further specifically includes the following steps:
s1201, storing the packaged fixed certificate information to a data center to form packaged certificate storage information corresponding to the digital asset information.
Specifically, storing the feature abstract information, the time information and other related description information into a data center; the digital asset owner may self-save the digital asset in any manner.
In one embodiment, after step S130, as shown in fig. 4, that is, after storing the packaged license information on the quantum security blockchain to form blockchain license information corresponding to the digital asset information, the method further specifically includes the following steps:
s3021, if the digital asset information is subjected to data updating, generating digital asset updating information.
S3022, carrying out feature extraction on the digital asset updating information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm respectively to obtain a first updating feature abstract and a second updating feature abstract respectively.
S3023, extracting abstract related update information corresponding to the first update feature abstract and the second update feature abstract, and packaging the first update feature abstract, the second update feature abstract and the abstract related update information to generate packaged solid certificate update information.
S3024, storing the packaged fixed certificate updating information on the quantum security blockchain and storing the packaged fixed certificate updating information in a correlated mode with the blockchain fixed certificate information.
Specifically, even if the initial digital asset information changes, the packaged fixed certificate updating information is finally generated on the blockchain, and the packaged fixed certificate updating information is stored in association with the blockchain fixed certificate information corresponding to the initial digital asset information, so that the original fixed certificate information corresponding to the initial digital asset information is permanently stored, and the authenticity and the effectiveness of storage are ensured. Even if the initial digital asset information is verified, the quantum secure blockchain can still provide corresponding blockchain certification information, which is also determined by the non-tamper-evident nature of the quantum secure blockchain itself.
In a specific embodiment, in step S120, extracting summary related information corresponding to the first feature summary and the second feature summary specifically includes the following steps:
s121, extracting time information and related description information respectively corresponding to the first feature abstract and the second feature abstract.
Specifically, the summary related information includes feature summary information, time information, and other related description information.
According to the digital asset evidence storage method based on quantum security, digital asset information is acquired, and the digital asset information is respectively subjected to feature extraction by adopting an SHA2-512 algorithm and an SHA3-512 algorithm so as to respectively acquire a first feature abstract and a second feature abstract; extracting abstract related information corresponding to the first feature abstract and the second feature abstract, and packaging the first feature abstract, the second feature abstract and the abstract related information to generate packaged solid certificate information; and storing the packed fixed certificate information to a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information. The method can effectively prove the time of the digital asset owner and the digital asset generation, is used for protecting the ownership of the digital asset, can effectively prove when ownership disputes occur, ensures that the digital asset is not controlled and maliciously operated by a single party, protects the interests of rights personnel, and ensures the security of the digital asset. The anti-quantum attack encryption algorithm comprises an SHA2-512 algorithm and an SHA3-512 algorithm, so that the security of the digital asset can be effectively ensured.
The method of combining the electronic certificate with the quantum security blockchain solves the problem of the third party platform in the certificate aspect. The quantum secure blockchain technology has the characteristics of decentralization and tamper resistance, can ensure the safety and reliability of data in the aspects of data storage and the like, and meets the requirements of future data storage scenes.
The method provided by the embodiment can provide powerful guarantee for the evidence validity serving as the digital asset information through a double-factor feature extraction algorithm; the evidence storage mode provided by the embodiment is difficult to crack by a quantum computer, and the validity of the evidence storage can be ensured; in the future, digital assets will be more and more important, and the protection of various types of digital assets will be more effective.
It should be understood that the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present invention.
In an embodiment, a digital asset certification device based on quantum security is provided, where the digital asset certification device based on quantum security corresponds to the digital asset certification method based on quantum security in the above embodiment one by one. As shown in fig. 5, the quantum security-based digital asset certification device includes an asset information acquisition module 110, a certification information generation module 120, and a blockchain information formation module 130. The functional modules are described in detail as follows:
the asset information obtaining module 110 is configured to obtain digital asset information, and perform feature extraction on the digital asset information by using an SHA2-512 algorithm and an SHA3-512 algorithm, so as to obtain a first feature abstract and a second feature abstract, respectively.
The fixed certificate information generating module 120 is configured to extract the related information of the digests corresponding to the first feature digest and the second feature digest, package the related information of the first feature digest, the second feature digest, and the digests, and generate packaged fixed certificate information.
The blockchain information forming module 130 is configured to store the packaged forensic information onto the quantum security blockchain to form blockchain forensic information corresponding to the digital asset information.
Preferably, the quantum security-based digital asset certification device further comprises:
the verification information acquisition module is used for acquiring the information to be verified of the digital asset, and respectively extracting the characteristics of the information to be verified of the digital asset by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively acquire a first characteristic abstract to be verified and a second characteristic abstract to be verified.
And the solid certificate information extraction module is used for extracting blockchain solid certificate information corresponding to the digital asset information from the quantum security blockchain.
The extraction result extraction module is used for extracting a first characteristic abstract and a second characteristic abstract in the blockchain fixed pattern information to obtain an abstract extraction result.
And the prompt information output module is used for outputting prompt information of the original digital asset information of the digital asset information to be verified if the abstract extraction result is that the first characteristic abstract is equal to the first characteristic abstract to be verified and the second characteristic abstract is equal to the second characteristic abstract to be verified.
Preferably, the quantum security-based digital asset certification device further comprises:
and the dissimilar data information output module is used for outputting prompt information that the information to be verified of the digital asset and the digital asset information are dissimilar data if the abstract extraction result is that the first characteristic abstract is different from the first characteristic abstract to be verified or the second characteristic abstract is different from the second characteristic abstract to be verified.
Preferably, the blockchain information forming module 130 includes:
and the fixed certificate information forming sub-module is used for storing the packaged fixed certificate information on the quantum security blockchain by adopting a crystal-Dilithium digital signature algorithm to form blockchain fixed certificate information corresponding to the digital asset information.
Preferably, the quantum security-based digital asset certification device further comprises:
and the certificate storage information forming module is used for storing the packaged certificate fixing information to a data center to form packaged certificate storage information corresponding to the digital asset information.
Preferably, the quantum security-based digital asset certification device further comprises:
and the update information generation module is used for generating digital asset update information if the digital asset information is subjected to data update.
And the updating feature extraction module is used for respectively carrying out feature extraction on the digital asset updating information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm, and respectively obtaining a first updating feature abstract and a second updating feature abstract.
The update information generation module is used for extracting the abstract related update information corresponding to the first update feature abstract and the second update feature abstract, packaging the first update feature abstract, the second update feature abstract and the abstract related update information, and generating packaged fixed certificate update information.
And the updating information association storage module is used for storing the packed fixed certificate updating information to the quantum security blockchain to be associated with the blockchain fixed certificate information.
Preferably, the forensic information generation module 120 includes:
and the related description information extraction sub-module is used for extracting time information and related description information corresponding to the first feature abstract and the second feature abstract respectively.
For specific limitations on quantum security-based digital asset certification devices, reference may be made to the limitations of quantum security-based digital asset certification methods hereinabove, and are not described in detail herein. The various modules in the quantum security-based digital asset certification device described above may be implemented in whole or in part in software, hardware, and combinations thereof. The above modules may be embedded in hardware or independent of a processor in the electronic device, or may be stored in software in a memory in the electronic device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, an electronic device is provided, which may be a server, and an internal structure thereof may be as shown in fig. 6. The electronic device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the electronic device is configured to provide computing and control capabilities. The memory of the electronic device includes a non-volatile medium, an internal memory. The non-volatile medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile media. The database of the electronic device is used for data related to a digital asset certification method based on quantum security. The network interface of the electronic device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements a digital asset certification method based on quantum security.
In one embodiment, an electronic device is provided, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the digital asset certification method based on quantum security according to the above embodiment, for example, S110 to S130 shown in fig. 2. Alternatively, the processor, when executing the computer program, performs the functions of the modules/units of the quantum security-based digital asset certification device in the above embodiments, such as the functions of the modules 110 to 130 shown in fig. 5. To avoid repetition, no further description is provided here.
In one embodiment, a computer readable medium is provided, on which a computer program is stored, which when executed by a processor implements the digital asset certification method based on quantum security of the above embodiment, for example, S110 to S130 shown in fig. 2. Alternatively, the computer program when executed by the processor implements the functions of the modules/units in the quantum security-based digital asset certification device in the above-described device embodiments, such as the functions of modules 110 through 130 shown in fig. 5. To avoid repetition, no further description is provided here.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable medium that when executed comprises the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments of the present application may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of the functional units and modules is illustrated, and in practical application, the above-described functional distribution may be performed by different functional units and modules according to needs, i.e. the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-described functions.
The above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention, and are intended to be included in the scope of the present invention.

Claims (5)

1. A digital asset certification method based on quantum security, comprising:
acquiring digital asset information, and respectively carrying out feature extraction on the digital asset information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to acquire a first feature abstract and a second feature abstract;
extracting abstract-related information corresponding to the first feature abstract and the second feature abstract, wherein the abstract-related information comprises: extracting time information and related description information respectively corresponding to the first feature abstract and the second feature abstract; packaging the first characteristic abstract, the second characteristic abstract and the abstract related information to generate packaged solid certificate information, and storing the packaged solid certificate information to a data center to form packaged certificate storage information corresponding to the digital asset information for the digital asset owner to store the digital asset;
storing the packaged secure license information onto a quantum security blockchain to form blockchain secure license information corresponding to the digital asset information, including: signing the packaged fixed certificate information by adopting a crystal-Dilithium digital signature algorithm, and storing the signed fixed certificate information on a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information;
acquiring digital asset information to be verified, and respectively carrying out feature extraction on the digital asset information to be verified by adopting the SHA2-512 algorithm and the SHA3-512 algorithm to respectively acquire a first feature abstract to be verified and a second feature abstract to be verified;
extracting the blockchain certification information corresponding to the digital asset information from the quantum security blockchain;
extracting the first characteristic abstract and the second characteristic abstract in the blockchain fixed certificate information to obtain abstract extraction results for providing double-factor verification guarantee;
if the abstract extraction result is that the first feature abstract is equal to the first feature abstract to be verified, and the second feature abstract is equal to the second feature abstract to be verified, outputting prompt information that the information to be verified of the digital asset is an original of the information of the digital asset;
generating digital asset updating information if the digital asset information is subjected to data updating;
the digital asset updating information is respectively subjected to feature extraction by adopting an SHA2-512 algorithm and an SHA3-512 algorithm, so as to respectively obtain a first updating feature abstract and a second updating feature abstract;
extracting abstract related update information corresponding to the first update feature abstract and the second update feature abstract, and packaging the first update feature abstract, the second update feature abstract and the abstract related update information to generate packaged solid certificate update information;
and storing the packed fixed certificate updating information to a quantum security blockchain to be associated with the blockchain fixed certificate information for storage.
2. The quantum security-based digital asset certification method of claim 1, further comprising, after the obtaining the digest extraction result:
and if the abstract extraction result is that the first feature abstract is different from the first feature abstract to be verified or the second feature abstract is different from the second feature abstract to be verified, outputting prompt information that the information to be verified of the digital asset and the digital asset information are different data.
3. A digital asset certification device based on quantum security, comprising:
the asset information acquisition module is used for acquiring digital asset information, and respectively carrying out feature extraction on the digital asset information by adopting an SHA2-512 algorithm and an SHA3-512 algorithm to respectively acquire a first feature abstract and a second feature abstract;
the solid certificate information generation module is used for extracting abstract related information corresponding to the first feature abstract and the second feature abstract, and comprises the following steps: extracting time information and related description information respectively corresponding to the first feature abstract and the second feature abstract; packaging the first characteristic abstract, the second characteristic abstract and the abstract related information to generate packaged solid certificate information, and storing the packaged solid certificate information to a data center to form packaged certificate storage information corresponding to the digital asset information for the digital asset owner to store the digital asset;
the blockchain information forming module is used for storing the packaged fixed certificate information to a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information, and comprises: signing the packaged fixed certificate information by adopting a crystal-Dilithium digital signature algorithm, and storing the signed fixed certificate information on a quantum security blockchain to form blockchain fixed certificate information corresponding to the digital asset information; acquiring digital asset information to be verified, and respectively carrying out feature extraction on the digital asset information to be verified by adopting the SHA2-512 algorithm and the SHA3-512 algorithm to respectively acquire a first feature abstract to be verified and a second feature abstract to be verified; extracting the blockchain certification information corresponding to the digital asset information from the quantum security blockchain; extracting the first characteristic abstract and the second characteristic abstract in the blockchain fixed certificate information to obtain abstract extraction results for providing double-factor verification guarantee; if the abstract extraction result is that the first feature abstract is equal to the first feature abstract to be verified, and the second feature abstract is equal to the second feature abstract to be verified, outputting prompt information that the information to be verified of the digital asset is an original of the information of the digital asset; generating digital asset updating information if the digital asset information is subjected to data updating; the digital asset updating information is respectively subjected to feature extraction by adopting an SHA2-512 algorithm and an SHA3-512 algorithm, so as to respectively obtain a first updating feature abstract and a second updating feature abstract; extracting abstract related update information corresponding to the first update feature abstract and the second update feature abstract, and packaging the first update feature abstract, the second update feature abstract and the abstract related update information to generate packaged solid certificate update information; and storing the packed fixed certificate updating information to a quantum security blockchain to be associated with the blockchain fixed certificate information for storage.
4. An electronic device comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the quantum security-based digital asset certification method of any one of claims 1 to 2 when the computer program is executed.
5. A computer readable medium storing a computer program, wherein the computer program when executed by a processor implements the quantum security based digital asset certification method of any one of claims 1 to 2.
CN202310005272.XA 2023-01-04 2023-01-04 Digital asset evidence-storing method, device, equipment and medium based on quantum security Active CN115694790B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310005272.XA CN115694790B (en) 2023-01-04 2023-01-04 Digital asset evidence-storing method, device, equipment and medium based on quantum security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310005272.XA CN115694790B (en) 2023-01-04 2023-01-04 Digital asset evidence-storing method, device, equipment and medium based on quantum security

Publications (2)

Publication Number Publication Date
CN115694790A CN115694790A (en) 2023-02-03
CN115694790B true CN115694790B (en) 2023-06-23

Family

ID=85057349

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310005272.XA Active CN115694790B (en) 2023-01-04 2023-01-04 Digital asset evidence-storing method, device, equipment and medium based on quantum security

Country Status (1)

Country Link
CN (1) CN115694790B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109871709A (en) * 2018-12-20 2019-06-11 顺丰科技有限公司 Block chain private data deposits card method, system and storage medium
CN112163243A (en) * 2020-10-09 2021-01-01 成都乐链科技有限公司 Block chain-based digital asset examination and storage method, and block chain-based digital asset examination and storage device, and block chain-based digital asset authorization method and device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885769B (en) * 2005-06-23 2013-03-27 北京书生国际信息技术有限公司 Digital abstract forming device and method, and CA signing system and method
CN109660350A (en) * 2018-10-31 2019-04-19 阿里巴巴集团控股有限公司 Data based on block chain deposit card method and device, electronic equipment
CN110704864B (en) * 2019-08-28 2021-05-04 电子科技大学 Block chain-based government integrity archive license management method
CN113452526B (en) * 2020-03-25 2023-06-30 深圳法大大网络科技有限公司 Electronic file certification method, verification method and corresponding devices
CN112953728A (en) * 2021-03-03 2021-06-11 西安电子科技大学 Quantum attack resistant alliance block chain digital signature encryption method
CN113806794A (en) * 2021-03-12 2021-12-17 京东科技控股股份有限公司 Processing method and device for electronic signature of file, computer equipment and storage medium
CN115481426A (en) * 2021-06-16 2022-12-16 中国联合网络通信集团有限公司 Block chain-based electronic archive management method, system, terminal device and medium
CN113468598A (en) * 2021-06-29 2021-10-01 浙江数秦科技有限公司 Block chain-based certificate-preserving and security notarization system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109871709A (en) * 2018-12-20 2019-06-11 顺丰科技有限公司 Block chain private data deposits card method, system and storage medium
CN112163243A (en) * 2020-10-09 2021-01-01 成都乐链科技有限公司 Block chain-based digital asset examination and storage method, and block chain-based digital asset examination and storage device, and block chain-based digital asset authorization method and device

Also Published As

Publication number Publication date
CN115694790A (en) 2023-02-03

Similar Documents

Publication Publication Date Title
CN111130757B (en) Multi-cloud CP-ABE access control method based on block chain
US10397005B2 (en) Using a trusted execution environment as a trusted third party providing privacy for attestation
US10511436B1 (en) Protecting key material using white-box cryptography and split key techniques
JP5869052B2 (en) Inclusive verification of platform to data center
CN105721500B (en) A kind of safe Enhancement Method of the Modbus/TCP agreement based on TPM
KR100823738B1 (en) Method for integrity attestation of a computing platform hiding its configuration information
US8171306B2 (en) Universal secure token for obfuscation and tamper resistance
US10880100B2 (en) Apparatus and method for certificate enrollment
US10797868B2 (en) Shared secret establishment
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
US20090271618A1 (en) Attestation of computing platforms
CN111245597A (en) Key management method, system and equipment
Nirmala et al. Data confidentiality and integrity verification using user authenticator scheme in cloud
CN109657479B (en) Data leakage prevention method and computer readable storage medium
CN105429808A (en) Trusted computing-based dynamic management service system and method
KR20050056204A (en) System and method for guaranteeing software integrity
CN111311258A (en) Block chain based trusted transaction method, device, system, equipment and medium
CN112907375A (en) Data processing method, data processing device, computer equipment and storage medium
CN110837634B (en) Electronic signature method based on hardware encryption machine
CN111241492A (en) Product multi-tenant secure credit granting method, system and electronic equipment
CN117155549A (en) Key distribution method, key distribution device, computer equipment and storage medium
CN115694790B (en) Digital asset evidence-storing method, device, equipment and medium based on quantum security
CN115834149A (en) Numerical control system safety protection method and device based on state cryptographic algorithm
CN115550060A (en) Block chain based trusted certificate verification method, apparatus, device and medium
CN114329522A (en) Private key protection method, device, system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant