CN115829560A - Digital collection authentication method, device, computer equipment and storage medium - Google Patents

Digital collection authentication method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN115829560A
CN115829560A CN202211572502.2A CN202211572502A CN115829560A CN 115829560 A CN115829560 A CN 115829560A CN 202211572502 A CN202211572502 A CN 202211572502A CN 115829560 A CN115829560 A CN 115829560A
Authority
CN
China
Prior art keywords
digital
digital collection
collection
identity
virtual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211572502.2A
Other languages
Chinese (zh)
Inventor
李艺伟
苏年乐
李大为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dingchain Digital Technology Shenzhen Co ltd
Original Assignee
Dingchain Digital Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dingchain Digital Technology Shenzhen Co ltd filed Critical Dingchain Digital Technology Shenzhen Co ltd
Priority to CN202211572502.2A priority Critical patent/CN115829560A/en
Publication of CN115829560A publication Critical patent/CN115829560A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a digital collection authentication method, a device, computer equipment and a storage medium, wherein the method comprises the following steps: sending the virtual ID of the digital collection sender and receiver and the virtual ID of the collection to an intelligent contract transaction interface through an application layer; checking the identity legality of a digital Tibetan product sender and a digital Tibetan product receiver through an intelligent contract, and checking the legality of the digital Tibetan product; and after the verification is passed, updating the attribute information of the digital collection through an intelligent contract, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer. The digital collection is associated with the modules, so that the current single uplink authentication mode of the digital collection is enriched, and meanwhile, the key information interaction among the modules is protected through an encryption algorithm, so that the data security is ensured.

Description

Digital collection authentication method, device, computer equipment and storage medium
Technical Field
The invention relates to a digital collection authentication method, a digital collection authentication device, computer equipment and a storage medium, and belongs to the technical field of passwords, block chains and intelligent contracts.
Background
The digital collection is taken as a digital collection, has certain collection significance and is accompanied with certain value. Once the digital collection is released, the digital collection is related to a plurality of roles in a digital form, and the digital collection is different from an entity collection because the digital collection exists in a network without an entity, and a certain degree of security and authorization mode needs to be used for ensuring the security and the reliability of the collection.
In order to ensure the source safety and the circulation safety of the digital collections and realize the whole-process monitoring in the circulation process of the digital collections, mutually independent storage libraries need to be formulated for the digital collections, a digital collection publisher, a digital collection owner and the circulation records of the digital collections, and are bound and associated with each other through certain field attributes; meanwhile, the digital collection is marked at each stage of circulation, so that the situation that the digital collection is uncontrollable after being issued is prevented.
The block chain is used as a decentralized security platform technology, transmitted data can be processed and safely stored through a uniformly deployed intelligent contract, and the data is stored in the block chain in a ciphertext unreadable form. Data is stored in the chained block through the block chain, and the newly generated block is written with a hash value obtained by operation of the previous block, so that the block chain has the characteristics of being not tampered and being traceable, and is suitable for storing a service scene with higher requirements on data security.
Most of the existing digital collection authentication is to upload attribute information of digital collections such as pictures, audio and video to a block chain, return a unique number of the digital collection to the block chain, and query and identify the digital collection at a block chain query interface through the unique number. The digital collection is not closely associated with a block chain, a cryptographic algorithm and a platform user, the attribution binding information of the digital collection is not clear enough, the attribution problem of the digital collection is caused to have defects, the function is single, the expansibility has certain limitation, and the digital collection is lack of authentication management which is systematic and has certain safety protection.
In the current market, the real attribution of the digital collection always floats on the surface, the relevant information of the collection is displayed on the application level, but the information is not perfect at present when the information is embedded into the association level of a block chain account book and the digital collection participant information, and the fusion mode with the block chain needs to be further developed.
Disclosure of Invention
In view of the above, the present invention provides a method, an apparatus, a computer device and a storage medium for authenticating a digital collection, which associate the digital collection with a plurality of modules, enrich a single cochain authentication mode of the digital collection, and ensure data security by protecting key information interaction between the modules through an encryption algorithm.
The invention aims to provide a digital collection authentication method.
The second purpose of the invention is to provide a digital collection authentication device.
It is a third object of the invention to provide a computer apparatus.
It is a fourth object of the present invention to provide a storage medium.
The first purpose of the invention can be achieved by adopting the following technical scheme:
a method for authenticating a digital collection, the method comprising:
sending the virtual ID of the digital collection sender and receiver and the virtual ID of the collection to an intelligent contract transaction interface through an application layer;
checking the identity legality of a digital Tibetan product sender and a digital Tibetan product receiver through an intelligent contract, and checking the legality of the digital Tibetan product;
and after the verification is passed, updating the attribute information of the digital collection through an intelligent contract, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer.
Further, before sending the virtual IDs of the digital collection sender and receiver and the virtual ID of the collection to the intelligent contract transaction interface through the application layer, the method further includes:
responding to a registration request of a user through an application layer, and enabling the user to register through an intelligent contract to obtain a virtual Identity (ID);
receiving a digital collection issued by a user through a virtual Identity (ID) through an application layer, storing a digital collection original into a distributed file storage system through the application layer, reassembling a file address into a digital collection attribute data packet, encrypting data to generate a first parameter ciphertext, and calling an intelligent contract to issue a digital collection interface to transfer the first parameter ciphertext;
decrypting and acquiring a digital collection address through an intelligent contract and carrying out hash to obtain a digital collection hash value, using the digital collection hash value as a digital collection virtual ID (identity), and storing digital collection attribute information into a block chain digital collection account book;
extracting key characteristic information of the digital Tibetan through an application layer, checking the uniqueness of the digital Tibetan, packaging data, encrypting to generate a second parameter ciphertext, and transferring an intelligent contract preliminary interface to transmit the second parameter ciphertext;
decrypting and restoring data through the intelligent contract, trial-calculating the compliance of the digital collection, and returning a trial-calculation result to the application layer after the trial calculation is passed;
and issuing the digital collection through the intelligent contract, and returning the virtual ID of the digital collection to the application layer.
Further, the registering to obtain the virtual identity ID specifically includes:
creating a real-name system user component registered based on the mobile phone number and the user name of the user, and acquiring other basic identity information of the user;
converting the user mobile phone number and the user name stored in the local database into a user identity ciphertext;
transferring a block chain intelligent contract to transmit a user identity ciphertext, and decrypting to obtain a user identity information original text;
and creating a unique block chain virtual Identity (ID) of a block chain platform for the user through an intelligent contract, binding user identity information, storing the user identity information into a block chain user account book, and returning the virtual identity ID of the user to an application layer.
Further, verifying the validity of the identities of the digital collection sender and receiver specifically comprises:
inquiring whether the virtual identity ID of the digital Tibetan sender exists on the block chain platform, and if so, proving that the identity of the digital Tibetan sender is credible;
inquiring whether the virtual identity ID of the digital collection receiver exists on the block chain platform, and if so, proving that the identity of the digital collection receiver is credible;
and if the identities of the digital collection sender and the digital collection receiver are credible, the identity legality verification of the digital collection sender and the identity legality verification of the digital collection receiver are passed.
Further, the verifying the validity of the digital collection specifically includes:
inquiring the virtual ID of the digital collection, judging whether the digital collection exists, and if so, proving the authenticity of the digital collection;
and inquiring attribute information of the digital Tibetan, checking whether the attributive user of the digital Tibetan is consistent with the virtual identity ID of the sender, and if so, passing the validity check of the digital Tibetan.
Further, the method further comprises:
and transmitting a transaction sequence number on a common browser platform of the block chain through an application layer, calling an intelligent contract inquiry auditing book interface, and inquiring transaction records in the auditing book.
The second purpose of the invention can be achieved by adopting the following technical scheme:
a digital collection authentication device, the device comprising:
the sending unit is used for sending the virtual ID of the digital collection sender and the virtual ID of the digital collection receiver to the intelligent contract transaction interface through the application layer;
the checking unit is used for checking the identity legality of the digital Tibetan product sender and receiver and checking the legality of the digital Tibetan product through an intelligent contract;
and the transaction unit is used for updating the attribute information of the digital collection through the intelligent contract after the verification is passed, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer.
Further, the apparatus further comprises:
and the circulation unit is used for transmitting the transaction sequence number on the public browser platform of the block chain through the application layer, calling an intelligent contract inquiry auditing ledger interface and inquiring transaction records in the auditing ledger.
The third purpose of the invention can be achieved by adopting the following technical scheme:
a computer device comprises a processor and a memory for storing programs executable by the processor, and is characterized in that the processor implements the digital collection authentication method when executing the programs stored in the memory.
The fourth purpose of the invention can be achieved by adopting the following technical scheme:
a storage medium stores a program, and when the program is executed by a processor, the program realizes the digital collection authentication method.
Compared with the prior art, the invention has the following beneficial effects:
1. the invention limits certain rule limits on the digital Tibetan to be issued, ensures the value of the digital Tibetan and prevents the digital Tibetan from abundantly circulating on the network, simultaneously verifies the safety and reliability of the digital Tibetan through the intelligent contract arranged on the block chain before the digital Tibetan circulates, prevents the digital Tibetan from bypassing the block chain storage certificate in the circulating process, reduces the user risk, effectively prevents the transaction without compliance in an application system, can provide a better mode for verifying the authenticity of the Tibetan for a digital Tibetan owner, improves the safety feasibility of the digital Tibetan and improves the robustness of a digital Tibetan platform.
2. The invention makes combined association configuration aiming at the identification of the digital collection through the intelligent contract of the block chain, the digital collection is associated with the virtual ID of the publisher, each collection is in one-to-one correspondence with the user, and the affiliated relationship of the collection is checked by directly inquiring the serial number of the collection through the intelligent contract.
3. The method and the system aim at creating the virtual ID based on the intelligent contract of the block chain by the user, and all parties use the virtual ID for interaction in the data communication process, so that sensitive data of identity information is prevented from being leaked; and meanwhile, a unified identity account book is established in the block chain, the user identity full platform is unified, and the user uses the virtual identity ID full platform to be universal.
4. The invention introduces trial calculation concept in the process of publishing the digital collection, and binds the ID and the transaction times of the digital collection. The attribution state of the digital collection is clearer, and meanwhile, the transaction times of the digital collection are more directly monitored.
5. According to the invention, the key data are protected by data interaction among the modules by using the encryption algorithm, so that the data are prevented from appearing in a plaintext form in the data transmission process, and the safety in the data transmission process is ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
Fig. 1 is a flowchart of the authentication method of digital collections in embodiment 1 of the present invention.
Fig. 2 is a schematic diagram of logical relationships of an application layer, an intelligent contract layer, and a blockchain platform according to embodiment 1 of the present invention.
Fig. 3 is a schematic view of a process of user registration and digital collection distribution in embodiment 1 of the present invention.
Fig. 4 is a flowchart illustrating a process of distributing digital collections according to embodiment 1 of the present invention.
Fig. 5 is a block diagram of the digital collection authentication device in embodiment 2 of the present invention.
Fig. 6 is a block diagram of a computer device according to embodiment 4 of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer and more complete, the technical solutions in the embodiments of the present invention will be described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some embodiments of the present invention, but not all embodiments, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts based on the embodiments of the present invention belong to the protection scope of the present invention.
Example 1:
the embodiment relies on the block chain technology to create the account book respectively for the digital collection publisher, the digital collection owner, the digital collection original and the digital collection circulation record. Through the digital collection publisher and the collector account book, the safety and credibility of the user identities of all parties are ensured; the safety of the digital collection is guaranteed through the original book of the digital collection and the book of the digital collection publisher; the account book ensures that the digital collection circulation records can be traced through the circulation records of the digital collections, and the problem that the authentication mode of the current digital collections is single is solved through chain uplink and downlink combined verification.
The embodiment relates to the technical application of a partial cryptographic algorithm based on a block chain and an intelligent contract, and realizes unified identity authentication of users by combining the management, transmission and authentication of digital collections by combining the fusion of an application layer and the block chain; in addition, the block chain technology is used for realizing the full-flow auditing, recording and storing certificate in the use process of the digital collection.
The embodiment can realize the life cycle management of the digital collection in the application layer; realizing life cycle management of related users; realizing the recording and storing of the digital Tibetan transaction; realizing the digital collection data structure constraint based on the intelligent contract; the digital collection is verified based on the intelligent contract and the application layer combination; and key data encryption transmission in the whole process is realized.
The block chain is used as a decentralized, non-falsifiable, traceable, collective-maintenance and other characteristic distributed account book type database, and meanwhile, various cryptographic technologies are used, so that the data stored on the block chain is guaranteed to have high safety.
The intelligent contract is used as a logic code running in the block chain, and after the received data is operated and processed, the intelligent contract interacts with the bottom layer of the block chain according to preset logic, and finally outputs an interaction result in a certain format.
Before explaining the details of the present embodiment, the following description will be made for each term:
(1) Digital collection: the digital certificate is generated by using a block chain technology corresponding to a specific work and an artwork, and the digital certificate is truly and reliably issued, purchased, collected and used in a digital mode on the basis of protecting the digital copyright of the unique digital certificate. Of course, the digital collection is not limited to specific works and artworks, such as music, video, 3D models, electronic tickets, digital mementos, etc. can be generated by using the block chain technology.
(2) Block chains: the distributed account book type database with characteristics of decentralization, non-tampering, traceability, collective maintenance and the like is constructed by combining the technologies in the fields of mathematics, cryptography, internet, computer programming and the like.
(3) Distributed: a software deployment mode is characterized in that different services in a large application are respectively deployed on different servers.
(4) Intelligent contract: the middleware for data interaction between the application based on the block chain and the block chain can write logic codes, execute a certain degree of business logic and output an execution result corresponding to input.
(5) SM3: the cryptographic hash (hash ) algorithm gives the calculation method and the calculation steps of the hash function algorithm, and gives an operation example. The algorithm is suitable for digital signature and verification in commercial password application, generation and verification of message authentication codes and generation of random numbers, and can meet the safety requirements of various password applications.
(6) SM4: the algorithm is a grouping algorithm and is a symmetric algorithm. The packet length of the algorithm is 128 bits and the key length is 128 bits. Both the encryption algorithm and the key expansion algorithm adopt 32-round nonlinear iteration structures. The decryption algorithm has the same structure as the encryption algorithm, but the use sequence of the round keys is opposite, and the decryption round keys are the reverse sequence of the encryption round keys.
(7) IPFS: IPFS is an interplanetary file system, a network transport protocol aimed at creating persistent and distributed storage and sharing of files. It is a content addressable peer-to-peer hypermedia distribution protocol. The nodes in the IPFS network will constitute a distributed file system.
As shown in fig. 1 to fig. 3, the present embodiment provides a digital collection authentication method, which is mainly implemented by an application layer, an intelligent contract and a block chain platform, and includes the following steps:
and S101, sending the virtual ID of the digital collection sender and the virtual ID of the digital collection receiver and the virtual ID of the collection to an intelligent contract transaction interface through an application layer.
When a blockchain user collects digital collections, the virtual IDs of a digital collection sender and a digital collection receiver and the virtual IDs of the collections need to be sent to an intelligent contract transaction interface through an application layer server.
Before step S101, the digital collection needs to be issued, as shown in fig. 4, the issuing of the digital collection specifically includes:
s401, responding to a registration request of a user through an application layer, and enabling the user to register to obtain a virtual Identity (ID) through an intelligent contract;
further, registering to obtain the virtual identity ID is completed through the user management module, which specifically includes:
s4011, creating a real-name system user component registered based on the mobile phone number and the user name of the user, and simultaneously acquiring other basic identity information of the user, wherein the mobile phone number and the user name of the user are optional, and the other basic identity information of the user is optional.
S4012, converting the user mobile phone number and the user name stored in the local database into a user identity ciphertext.
In this embodiment, the user mobile phone number and the user name stored in the local database are converted into the user identity ciphertext through the SM4 cryptographic algorithm.
S4013, calling a block chain intelligent contract to transmit the user identity ciphertext, and decrypting to obtain the user identity information original text.
S4014, a unique block chain virtual identity ID of a block chain platform is created for the user through an intelligent contract, user identity information is bound and stored in a block chain user account book, and the virtual identity ID of the user is returned to an application layer.
In this embodiment, the intelligent contract creates a unique blockchain virtual identity ID of the blockchain platform for the user, binds user identity information and stores the user identity information in a blockchain user account book in a K-V form, and returns the unique virtual identity ID of the user to the application layer after the user identity is successfully created. In the whole link, the external world of the original text of the user information can not be probed, and the virtual identity ID is used as a universal identifier of a system application layer, so that the user identity information is prevented from being revealed.
S402, receiving a digital collection issued by a user through a virtual identity ID through an application layer, storing an original copy of the digital collection into a distributed file storage system through the application layer, reassembling a file address into a digital collection attribute data packet, encrypting data to generate a first parameter ciphertext, and calling an intelligent contract to issue a digital collection interface to transfer the first parameter ciphertext.
In this embodiment, an application layer user registers a user through a user management module and then obtains a virtual identity ID to issue a digital collection, so that an application layer server can receive an original copy of the digital collection, the application layer stores the original copy of the digital collection in an IPFS privatized distributed file storage system, reassembles a file address into a digital collection attribute data packet, encrypts data to generate a first parameter ciphertext, and invokes an intelligent contract to issue a digital collection interface to transfer the first parameter ciphertext.
And S403, decrypting and acquiring the digital collection address through the intelligent contract, performing hash to obtain a digital collection hash value, using the digital collection hash value as a digital collection virtual ID, and storing the digital collection attribute information into the block chain digital collection account book.
Specifically, the intelligent contract decrypts data to obtain a digital collection address, performs an SM3 hash algorithm to obtain a digital collection hash value hexcode, uses the digital collection hash value hexcode as a collection virtual ID, and stores digital collection attribute information into a block chain account book by K-V, wherein the digital collection attribute information comprises collection name, type, size, storage address and publisher virtual ID (owner); each digital collection must have an affiliate mark field, so that the affiliation relationship between the digital collection and the platform user is marked fundamentally, and the problem that the real attribution of the digital collection in the current market environment is fuzzy is solved.
S404, extracting key characteristic information of the digital collection through the application layer, checking uniqueness of the digital collection, packaging data, encrypting to generate a second parameter ciphertext, and calling an intelligent contract preliminary interface to transmit the second parameter ciphertext.
In this embodiment, the application layer extracts key feature information of the digital collection, such as the name of the digital collection, the type format (image, audio, video, etc.), the size of a digital original, the virtual identity ID of a publisher, and the like, locally verifies the uniqueness of the digital collection, ensures that the digital collection does not have the possibility of repeated publishing, packages data, encrypts the data through SM4 to generate a second parameter ciphertext, and calls an intelligent contract primary interface to transmit the second parameter ciphertext.
S405, data are decrypted and restored through the intelligent contract, compliance of the digital collection is calculated in a trial mode, and the trial calculation result is returned to the application layer.
In this embodiment, trial calculation of the compliance of the digital collection means: and judging whether the identity of the publisher is registered in the block chain platform in real name or not, if so, passing the trial calculation, and returning the trial calculation result to the application layer.
S406, issuing the digital collection through the intelligent contract, and returning the virtual ID of the digital collection to the application layer.
In the embodiment, after the digital collection is issued through the intelligent contract, the virtual ID (hexcode) of the digital collection is returned to the application layer, and the user of the block chain platform can only obtain the virtual ID (hexcode) of the digital collection after the digital collection is issued, so that other effective attribute information of the digital collection cannot be obtained, and the privacy and the safety of the digital collection are effectively guaranteed.
S102, checking the identity legality of the digital Tibetan product sender and receiver through the intelligent contract, and checking the legality of the digital Tibetan product.
In this embodiment, verifying the validity of the identities of the digital collection sender and receiver specifically includes:
1) And inquiring whether the virtual identity ID of the digital Tibetan sender exists on the block chain platform, and if so, proving that the identity of the digital Tibetan sender is credible.
2) And inquiring whether the virtual identity ID of the digital collection receiver exists on the block chain platform, and if so, proving that the identity of the digital collection receiver is credible.
3) And if the identities of the digital collection sender and the digital collection receiver are credible, the identity legality verification of the digital collection sender and the identity legality verification of the digital collection receiver are passed.
In this embodiment, verifying the validity of the digital collection specifically includes:
1) Inquiring the virtual ID of the digital Tibetan to judge whether the digital Tibetan exists, and if so, proving the authenticity of the digital Tibetan;
2) And inquiring attribute information of the digital Tibetan, checking whether the attributive user of the digital Tibetan is consistent with the virtual identity ID of the sender, and if so, passing the validity check of the digital Tibetan.
And S103, after the verification is passed, updating the attribute information of the digital collection through the intelligent contract, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer.
In this embodiment, if the intelligent contract passes the verification, the attribute information of the digital collection is updated, the owner information is updated from the virtual identity ID of the sender to the virtual identity ID of the receiver, the transaction frequency +1 is recorded, meanwhile, the digital collection record is stored in the audit book, and finally, a unique transaction sequence number transseq is generated for the transaction and returned to the application layer.
Further, the authentication method for digital collections in this embodiment may further include:
and S104, transmitting the transaction sequence number on the block chain common browser platform through an application layer, calling an intelligent contract inquiry auditing ledger interface, and inquiring transaction records in the auditing ledger.
In this embodiment, the application layer may transmit the transaction sequence number transseq through the blockchain common browser platform, call an intelligent contract to query the audit ledger interface, and query the transaction record in the audit ledger, where the record is used as the audit ledger for the digital collection flow after the security deposit is made on the blockchain platform.
In the embodiment, after each participant and the participation record are subjected to security protection of a cryptographic algorithm, various data are uniformly stored into the block chain distributed account book through an intelligent contract, the account books are independent and do not interfere with each other at a single node, and a plurality of distributed nodes of the block chain are simultaneously relied on for automatic synchronization and mutual backup.
Cryptographic algorithm use scenario example: a) The user registration is to use a symmetric encryption algorithm to encrypt and transmit the actual name of the user name and key information of the mobile phone number of the user, and the intelligent contract receives the ciphertext and then decrypts the ciphertext. b) In the digital Tibetan issuing service, after an intelligent contract acquires a unique path of a digital Tibetan stored in an IPFS, a hash value hexcode of the digital Tibetan is calculated through a hash algorithm, and the hash value is used as a unique Tibetan identifier of the digital Tibetan, namely a digital Tibetan virtual ID.
Example of trial calculation mode for digital collection: before the digital collection is released formally, the digital collection information and the virtual ID of the publisher are sent to the intelligent contract, the intelligent contract calls the digital collection release trial calculation function module after receiving the parameters, the user account book is inquired to determine whether the user is changed, and the identity validity of the publisher is checked. If the user identity is not registered in the blockchain, subsequent operations are denied.
Authentication example in the transaction process of the digital collection: a) The application layer sends a transaction ciphertext to call an intelligent contract transaction interface; b) The intelligent contract receives the transaction application, and the sender identity ID, the receiver identity ID and the digital collection number are extracted from the data through decoding and analyzing; c) The intelligent contract inquires a digital collection account book, extracts the ID of the current digital collection owner, compares whether the ID of the sender is consistent with the ID of the current digital collection owner, and verifies the affiliation relationship between the sender and the digital collection to be traded; d) The intelligent contract inquires a user account book, inquires that both transaction parties register in a unified block chain platform, and verifies the legality of both transaction parties in the block chain platform; e) Updating a digital collection account book, and changing the current attribution identity ID written in the digital collection from a sender to a receiver; f) Recording the transaction details to an audit book; g) And returning a transaction result.
It should be noted that while the method operations of the above-described embodiments are described in a particular order, this does not require or imply that these operations must be performed in that particular order, or that all of the illustrated operations must be performed, to achieve desirable results. Rather, the depicted steps may change the order of execution. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions.
Example 2:
as shown in fig. 5, the present embodiment provides a digital collection authentication device, which includes a sending unit 501, an verifying unit 502 and a trading unit 503, and the details of each unit are as follows:
and a sending unit 501, configured to send the virtual IDs of the digital collection sender and receiver, and the virtual ID of the collection to the intelligent contract transaction interface through the application layer.
And the checking unit 502 is used for checking the identity validity of the sender and the receiver of the digital Tibetan through the intelligent contract and checking the validity of the digital Tibetan.
And the transaction unit 503 is configured to update the attribute information of the digital collection through the intelligent contract after the verification is passed, update the owner information from the sender virtual identity ID to the receiver virtual identity ID, record the transaction times +1, simultaneously store the digital collection record in the audit book, generate a unique transaction serial number for the transaction, and return the unique transaction serial number to the application layer.
Further, the digital collection authentication device of the embodiment may further include:
and the circulation unit 504 is used for transmitting the transaction sequence number on the block chain common browser platform through the application layer, calling an intelligent contract inquiry audit ledger interface, and inquiring transaction records in the audit ledger.
The specific implementation of each module in this embodiment may refer to embodiment 1, which is not described herein any more; it should be noted that the system provided in this embodiment is only illustrated by the division of the functional modules, and in practical applications, the functions may be distributed by different functional modules according to needs, that is, the internal structure is divided into different functional modules to complete all or part of the functions described above.
Example 3:
the present embodiment provides a computer device, which may be the above-mentioned service center, as shown in fig. 6, and includes a processor 602, a memory, an input device 603, a display 604, and a network interface 605, which are connected by a system bus 601, where the processor is configured to provide computing and controlling capabilities, the memory includes a nonvolatile storage medium 606 and an internal memory 607, the nonvolatile storage medium 606 stores an operating system, a computer program, and a database, the internal memory 607 provides an environment for the operating system and the computer program in the nonvolatile storage medium to run, and when the processor 602 executes the computer program stored in the memory, the following digital Tibetan authentication method is implemented:
sending the virtual ID of the digital collection sender and receiver and the virtual ID of the collection to an intelligent contract transaction interface through an application layer;
checking the identity legality of a digital Tibetan product sender and a digital Tibetan product receiver and checking the legality of the digital Tibetan product through an intelligent contract;
and after the verification is passed, updating the attribute information of the digital collection through an intelligent contract, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer.
Further, the method can also comprise the following steps:
and transmitting a transaction sequence number on a common browser platform of the block chain through an application layer, calling an intelligent contract inquiry auditing book interface, and inquiring transaction records in the auditing book.
Example 4:
the present embodiment provides a storage medium, which is a computer-readable storage medium, and stores a computer program, and when the computer program is executed by a processor, the following method for authenticating a digital collection is implemented:
sending the virtual ID of the digital collection sender and receiver and the virtual ID of the collection to an intelligent contract transaction interface through an application layer;
checking the identity legality of a digital Tibetan product sender and a digital Tibetan product receiver through an intelligent contract, and checking the legality of the digital Tibetan product;
and after the verification is passed, updating the attribute information of the digital collection through an intelligent contract, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer.
Further, the method can also comprise the following steps:
and transmitting transaction sequence numbers on a block chain common browser platform through an application layer, calling an intelligent contract inquiry auditing ledger interface, and inquiring transaction records in the auditing ledger.
It should be noted that the computer readable storage medium of the present embodiment may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In the present embodiment, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this embodiment, however, a computer readable signal medium may include a propagated data signal with a computer readable program embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable storage medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. The computer program embodied on the computer readable storage medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer-readable storage medium may be written with a computer program for performing the present embodiments in one or more programming languages, including an object oriented programming language such as Java, python, C + +, and conventional procedural programming languages, such as C, or similar programming languages, or combinations thereof. The program may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
In conclusion, the method limits certain rules of the digital Tibetan to be issued, ensures the value of the digital Tibetan, prevents the digital Tibetan from abundantly circulating on the network, verifies the safety and reliability of the digital Tibetan before circulating through the intelligent contract arranged on the block chain, prevents the digital Tibetan from bypassing the block chain during circulation, reduces user risk, effectively prevents non-compliant transactions in an application system, can provide a better method for verifying the authenticity of the Tibetan for a digital Tibetan owner, improves the safety feasibility of the digital Tibetan, and improves the robustness of a digital Tibetan platform.
The above description is only for the preferred embodiments of the present invention, but the protection scope of the present invention is not limited thereto, and any person skilled in the art can substitute or change the technical solution of the present invention and the inventive concept within the scope of the present invention, which is disclosed by the present invention, and the equivalent or change thereof belongs to the protection scope of the present invention.

Claims (10)

1. A method for authenticating a digital collection, the method comprising:
sending the virtual ID of the digital collection sender and receiver and the virtual ID of the collection to an intelligent contract transaction interface through an application layer;
checking the identity legality of a digital Tibetan product sender and a digital Tibetan product receiver through an intelligent contract, and checking the legality of the digital Tibetan product;
and after the verification is passed, updating the attribute information of the digital collection through an intelligent contract, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer.
2. The method of claim 1, wherein before sending the virtual IDs of the digital collection sender and receiver and the virtual ID of the collection to the intelligent contract transaction interface through the application layer, the method further comprises:
responding to a registration request of a user through an application layer, and enabling the user to register through an intelligent contract to obtain a virtual Identity (ID);
receiving a digital collection issued by a user through a virtual Identity (ID) through an application layer, storing a digital collection original into a distributed file storage system through the application layer, reassembling a file address into a digital collection attribute data packet, encrypting data to generate a first parameter ciphertext, and calling an intelligent contract to issue a digital collection interface to transfer the first parameter ciphertext;
decrypting and acquiring a digital collection address through an intelligent contract and carrying out hash to obtain a digital collection hash value, using the digital collection hash value as a digital collection virtual ID (identity), and storing digital collection attribute information into a block chain digital collection account book;
extracting key characteristic information of the digital collection through an application layer, checking uniqueness of the digital collection, packaging data, encrypting to generate a second parameter ciphertext, and transferring an intelligent contract preliminary interface to transmit the second parameter ciphertext;
decrypting and restoring data through the intelligent contract, trial-calculating the compliance of the digital collection, and returning a trial-calculation result to the application layer after the trial calculation is passed;
and issuing the digital collection through the intelligent contract, and returning the virtual ID of the digital collection to the application layer.
3. The method according to claim 2, wherein the registering to obtain the virtual ID specifically comprises:
creating a real-name system user component registered based on the mobile phone number and the user name of the user, and acquiring other basic identity information of the user;
converting the user mobile phone number and the user name stored in the local database into a user identity ciphertext;
transferring a block chain intelligent contract to transmit a user identity ciphertext, and decrypting to obtain a user identity information original text;
and creating a unique block chain virtual identity ID of a block chain platform for the user through an intelligent contract, binding user identity information, storing the user identity information into a block chain user account book, and returning the virtual identity ID of the user to an application layer.
4. The method according to claim 1, wherein the verifying the validity of the identity of the sender and the receiver of the digital collection comprises:
inquiring whether the virtual identity ID of the digital Tibetan sender exists on the block chain platform, and if so, proving that the identity of the digital Tibetan sender is credible;
inquiring whether the virtual identity ID of the digital collection receiver exists on the block chain platform, and if so, proving that the identity of the digital collection receiver is credible;
and if the identities of the digital collection sender and the digital collection receiver are both credible, the identity legality verification of the digital collection sender and the identity legality verification of the digital collection receiver are passed.
5. The authentication method for digital collections according to claim 1, characterized in that said verifying the validity of digital collections specifically comprises:
inquiring the virtual ID of the digital Tibetan to judge whether the digital Tibetan exists, and if so, proving the authenticity of the digital Tibetan;
and inquiring attribute information of the digital Tibetan, checking whether the attributive user of the digital Tibetan is consistent with the virtual identity ID of the sender, and if so, passing the validity check of the digital Tibetan.
6. The method for authenticating digital collections according to any of claims 1-5, characterized in that the method further comprises:
and transmitting a transaction sequence number on a common browser platform of the block chain through an application layer, calling an intelligent contract inquiry auditing book interface, and inquiring transaction records in the auditing book.
7. A digital collection authentication device, the device comprising:
the sending unit is used for sending the virtual ID of the digital collection sender and the virtual ID of the digital collection receiver to the intelligent contract transaction interface through the application layer;
the checking unit is used for checking the identity legality of the digital Tibetan product sender and receiver and checking the legality of the digital Tibetan product through the intelligent contract;
and the transaction unit is used for updating the attribute information of the digital collection through the intelligent contract after the verification is passed, updating the owner information from the virtual identity ID of the sender to the virtual identity ID of the receiver, recording the transaction times +1, simultaneously storing the digital collection record into an audit book, generating a unique transaction sequence number for the transaction, and returning the unique transaction sequence number to the application layer.
8. The digital collection authentication device of claim 7, wherein the device further comprises:
and the circulation unit is used for transmitting the transaction sequence number on the public browser platform of the block chain through the application layer, calling an intelligent contract inquiry auditing ledger interface and inquiring transaction records in the auditing ledger.
9. A computer device comprising a processor and a memory for storing a program executable by the processor, wherein the processor implements the method for authenticating a digital collection according to any one of claims 1 to 6 when executing the program stored in the memory.
10. A storage medium storing a program, wherein the program, when executed by a processor, implements the method for authenticating digital collections according to any one of claims 1 to 6.
CN202211572502.2A 2022-12-08 2022-12-08 Digital collection authentication method, device, computer equipment and storage medium Pending CN115829560A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211572502.2A CN115829560A (en) 2022-12-08 2022-12-08 Digital collection authentication method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211572502.2A CN115829560A (en) 2022-12-08 2022-12-08 Digital collection authentication method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115829560A true CN115829560A (en) 2023-03-21

Family

ID=85544646

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211572502.2A Pending CN115829560A (en) 2022-12-08 2022-12-08 Digital collection authentication method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115829560A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118378287A (en) * 2024-06-21 2024-07-23 深圳市豪斯莱科技有限公司 Encryption system for digital collection

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN118378287A (en) * 2024-06-21 2024-07-23 深圳市豪斯莱科技有限公司 Encryption system for digital collection

Similar Documents

Publication Publication Date Title
CN110933108B (en) Data processing method and device based on block chain network, electronic equipment and storage medium
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
US20200304315A1 (en) System and method for blockchain-based cross-entity authentication
WO2022042301A1 (en) Data processing method and apparatus, smart device and storage medium
US20200153606A1 (en) System and method for blockchain-based cross-entity authentication
CN109829326B (en) Cross-domain authentication and fair audit de-duplication cloud storage system based on block chain
WO2021000337A1 (en) System and method for mapping decentralized identifiers to real-world entities
US8799981B2 (en) Privacy protection system
CN114172735A (en) Double-chain mixed block chain data sharing method and system based on intelligent contract
CN109245894B (en) Distributed cloud storage system based on intelligent contracts
CN114244527B (en) Block chain-based electric power Internet of things equipment identity authentication method and system
CN112035895A (en) Electronic contract evidence obtaining method and system based on transaction mode
CN112311779B (en) Data access control method and device applied to block chain system
CN108777673B (en) Bidirectional identity authentication method in block chain
CN113676334A (en) Block chain-based distributed edge equipment identity authentication system and method
CN113255014A (en) Data processing method based on block chain and related equipment
CN115811412A (en) Communication method and device, SIM card, electronic equipment and terminal equipment
CN116015856A (en) Data transfer method and device based on blockchain digital identity
CN115203749A (en) Data transaction method and system based on block chain
CN115906181A (en) Encrypted file right confirming method, device and system based on block chain attribute
CN115829560A (en) Digital collection authentication method, device, computer equipment and storage medium
CN114254269A (en) System and method for determining rights of biological digital assets based on block chain technology
WO2024078229A1 (en) Privacy data use method and apparatus based on privacy computing
CN115409511B (en) Personal information protection system based on block chain
CN116388996A (en) Block chain-based digital content distribution method, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination