CN116503070A - Digital asset right-determining and trading method, device, equipment and storage medium - Google Patents

Digital asset right-determining and trading method, device, equipment and storage medium Download PDF

Info

Publication number
CN116503070A
CN116503070A CN202310739067.6A CN202310739067A CN116503070A CN 116503070 A CN116503070 A CN 116503070A CN 202310739067 A CN202310739067 A CN 202310739067A CN 116503070 A CN116503070 A CN 116503070A
Authority
CN
China
Prior art keywords
digital asset
transaction
user node
target digital
asset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310739067.6A
Other languages
Chinese (zh)
Other versions
CN116503070B (en
Inventor
李志�
伍琦
李志刚
谭龙
陈宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zihai Technology Chengdu Co ltd
Original Assignee
Zihai Technology Chengdu Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zihai Technology Chengdu Co ltd filed Critical Zihai Technology Chengdu Co ltd
Priority to CN202310739067.6A priority Critical patent/CN116503070B/en
Publication of CN116503070A publication Critical patent/CN116503070A/en
Application granted granted Critical
Publication of CN116503070B publication Critical patent/CN116503070B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a digital asset right-determining and trading method, a device, equipment and a storage medium, wherein the method comprises the steps of performing right-determining on a target digital asset; when a second user node initiates a digital asset transaction with a first user node, judging transaction content of the digital asset transaction; if the transaction content is ownership, carrying out ownership transaction action on the target digital asset; and if the transaction content is the use right, carrying out use right confirmation on the target digital asset, and carrying out use right transaction action on the target digital asset. The invention can realize the ownership free transaction and the use free transaction of the digital asset by dividing the digital asset into the un-authorized asset, the ownership authorized asset and the use authorized asset. The owner of the digital asset is able to conduct two types of transactions, ownership transactions, usage transactions, respectively. And the rights holder of the digital asset can conduct transactions of the rights.

Description

Digital asset right-determining and trading method, device, equipment and storage medium
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a digital asset right determining and trading method, device, equipment, and storage medium.
Background
Digital assets (Digital assets) refer to non-monetary assets that are owned or controlled by an enterprise or individual, exist in electronic data form, and are held in daily activities for sale or in the process of production. In the prior art, the following technical scheme is provided:
a digital asset right determining system based on a blockchain and a universal economic model (hereinafter referred to as patent I); patent publication No.: CN111882337a;
a digital asset right registration information processing system and method (hereinafter referred to as patent two); patent publication No.: CN110619197B.
The existing digital asset validation and management scheme has the following problems:
(1) The use of recoded digital assets in the digital asset validation system established in the first patent, while protecting digital assets by encryption, its only features that can be experienced in a particular digital asset conversion device limit the secondary trading of asset usage rights and the trading of ownership rights is not allowed in the system.
(2) The digital asset right-determining system established in the second patent realizes the separation of ownership and use right, but the system does not allow the secondary transaction of ownership and use right, which is not beneficial to the free transaction and circulation of digital assets.
(3) The modes used in the above patents are all modes of separating assets from certificates, and have problems in the aspects of off-line transaction, off-line authentication and the like, so that the transaction of digital assets is inconvenient.
(4) In the above patent, the purchaser of the digital asset usage rights can only obtain new usage rights by purchasing from the asset owner, which has certain limitations and does not meet the rules of market transactions.
Disclosure of Invention
The invention mainly aims to provide a digital asset right-determining and transaction method, device, equipment and storage medium, which aim to solve the technical problems of the prior digital asset right-determining and transaction scheme.
To achieve the above object, the present invention provides a digital asset right-determining and transaction method, the method comprising the steps of:
s1: performing ownership right determination on the target digital asset;
s2: when a second user node initiates a digital asset transaction with a first user node, judging transaction content of the digital asset transaction;
s3: if the transaction content is ownership, carrying out ownership transaction action on the target digital asset;
s4: and if the transaction content is the use right, carrying out use right confirmation on the target digital asset, and carrying out use right transaction action on the target digital asset.
Optionally, the step S1: the step of ownership right confirmation for the target digital asset specifically comprises the following steps:
s11: the first user node submits digital asset information and ownership public key of the target digital asset;
s12: calculating a hash value of a digital asset in the target digital asset, and judging whether a library has a homologous confirmed right file or not according to the hash value;
s13: if yes, the right fails to be confirmed, and ownership information of the homologous confirmed file is returned;
s14: if not, the right is successfully confirmed, the digital asset is encrypted by using the public key of the owner, and a file with the ownership certificate is generated.
Optionally, in the step S3, the ownership transaction action is performed on the target digital asset, which specifically includes:
s31: the method comprises the steps that a first user node submits a target digital asset, transaction content and a private key for encrypting the target digital asset, and a second user node submits transaction currency and a public key thereof;
s32: decrypting the target digital asset using a private key of the target digital asset provided by the first user node;
s33: encrypting the decrypted target digital asset using a public key provided by the second user node;
s34: transmitting the encrypted target digital asset to an account of the second user node, and writing transaction currency into the account of the second user node;
s35: ownership information in the target digital asset is updated to the second user node.
Optionally, in the step S4, a step of determining the right of use is performed on the target digital asset, and specifically includes:
s41: the first user node submits the target digital asset with the right and the right type being the right and the private key of the right owner, and the second user node submits the public key of the right owner;
s42: decrypting the target digital asset by using the proprietary private key, calculating the hash value of the digital asset information, and judging whether the proprietary information is consistent or not according to the hash value;
s43: if yes, creating a use right asset copy for each second user node according to the target digital asset, and encrypting the use right asset copies by using the use right public key to generate a file with a use right license.
Optionally, in the step S4, a right-to-use transaction action is performed on the target digital asset, which specifically includes:
s44: and sending the encrypted use right asset copies to the corresponding second user nodes respectively, and writing the corresponding transaction currency into the account of the first user node.
Optionally, the method further includes step S5: when the third user node initiates the right-to-use transaction with the second user node, the right-to-use confirmation is performed on the target digital asset, and the right-to-use transaction action is performed on the target digital asset.
Optionally, in the step S5, the right to use is determined for the target digital asset, and the right to use transaction is performed for the target digital asset, which specifically includes:
s41: the second user node submits the authorized target digital asset with the authorization type of the user right and the first user private key of the second user node, and the second user node submits the second user public key;
s42: decrypting the target digital asset by using the first use right private key, calculating a hash value of the digital asset information, and judging whether the use right information is consistent or not according to the hash value;
s43: if yes, destroying the use right asset copy corresponding to the second user node, respectively creating the use right asset copy for each third user node according to the target digital asset, and respectively encrypting the use right asset copy by using the second use right public key to generate a file with a use right certificate;
s44: and sending the encrypted use right asset copies to the corresponding third user nodes respectively, and writing the corresponding transaction currency into the accounts of the second user nodes.
In addition, in order to achieve the above object, the present invention also provides a digital asset right and transaction device, including:
the right confirming module is used for carrying out ownership right confirmation on the target digital asset;
the judging module is used for judging the transaction content of the digital asset transaction when the second user node initiates the digital asset transaction with the first user node;
the ownership transaction module is used for carrying out ownership transaction action on the target digital asset if the transaction content is ownership;
and the right-of-use transaction module is used for carrying out right-of-use confirmation on the target digital asset and carrying out right-of-use transaction action on the target digital asset if the transaction content is the right of use.
In addition, in order to achieve the above object, the present invention also provides a digital asset right and transaction apparatus, including: the system comprises a memory, a processor and a digital asset validation and transaction program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the digital asset validation and transaction method as described above.
In addition, in order to achieve the above object, the present invention further provides a storage medium, on which a digital asset validation and transaction program is stored, which when executed by a processor, implements the steps of the digital asset validation and transaction method described above.
The invention has the beneficial effects that:
(1) Innovative separation of assets into ownership and usage types, and combining the ticket with the digital asset encrypted using the corresponding public key, forms a new asset. The uniqueness of the assets after the same digital asset is confirmed by different certificates is ensured, and the transaction, infringement tracking and the like of the digital asset are facilitated.
(2) A new transaction mode is provided, ownership and use right are regarded as transaction subjects, and ownership and use right of digital assets are allowed to be freely transacted. Breaking the traditional blockchain transaction model by purchasing usage rights from the property owners. The method is more in line with market trading rules, and can stimulate secondary trading of assets.
(3) A new digital asset encryption and management mode is provided that enables on-chain transactions, off-chain authentication. Compared with the recoding digital asset mode proposed in the first patent, the off-link part does not depend on fixed hardware or software, authentication can be realized by using the account private key corresponding to the digital asset, simplicity and easiness are realized, and the owner of the use right has a larger degree of freedom.
Drawings
FIG. 1 is a schematic diagram of a device structure of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a flow chart of an embodiment of a digital asset validation and transaction method of the present invention;
FIG. 3 is a schematic diagram of a digital asset relationship of the present invention;
FIG. 4 is a drawing of a right-to-use transaction with ownership participation in the present invention;
FIG. 5 is a drawing of a use right transaction with non-ownership participation in the present invention;
FIG. 6 is a block diagram of a digital asset validation and transaction device according to an embodiment of the invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The present invention will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
Referring to fig. 1, fig. 1 is a schematic diagram of an apparatus structure of a hardware running environment according to an embodiment of the present invention.
As shown in fig. 1, the apparatus may include: a processor 1001, such as a CPU, a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. Wherein the communication bus 1002 is used to enable connected communication between these components. The user interface 1003 may include a Display, an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a stable memory (non-volatile memory), such as a disk memory. The memory 1005 may also optionally be a storage device separate from the processor 1001 described above.
It will be appreciated by those skilled in the art that the arrangement of the apparatus shown in fig. 1 is not limiting and may include more or fewer components than shown, or certain components may be combined, or a different arrangement of components.
As shown in fig. 1, an operating system, a network communication module, a user interface module, and digital asset validation and transaction programs may be included in memory 1005, which is a type of computer storage medium.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a background server and performing data communication with the background server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be configured to invoke the digital asset validation and transaction program stored in the memory 1005 and perform the following operations:
performing ownership right determination on the target digital asset;
when a second user node initiates a digital asset transaction with a first user node, judging transaction content of the digital asset transaction;
if the transaction content is ownership, carrying out ownership transaction action on the target digital asset;
and if the transaction content is the use right, carrying out use right confirmation on the target digital asset, and carrying out use right transaction action on the target digital asset.
The specific embodiment of the present invention applied to the device is basically the same as each embodiment of the digital asset validation and transaction method described below, and will not be described in detail herein.
The embodiment of the invention provides a digital asset right-determining and trading method, and referring to fig. 2, fig. 2 is a flow chart of the embodiment of the digital asset right-determining and trading method of the invention.
In this embodiment, a digital asset right and transaction method includes the following steps:
s1: performing ownership right determination on the target digital asset;
s2: when a second user node initiates a digital asset transaction with a first user node, judging transaction content of the digital asset transaction;
s3: if the transaction content is ownership, carrying out ownership transaction action on the target digital asset;
s4: and if the transaction content is the use right, carrying out use right confirmation on the target digital asset, and carrying out use right transaction action on the target digital asset.
In a preferred embodiment, the step S1: the step of ownership right confirmation for the target digital asset specifically comprises the following steps:
s11: the first user node submits digital asset information and ownership public key of the target digital asset;
s12: calculating a hash value of a digital asset in the target digital asset, and judging whether a library has a homologous confirmed right file or not according to the hash value;
s13: if yes, the right fails to be confirmed, and ownership information of the homologous confirmed file is returned;
s14: if not, the right is successfully confirmed, the digital asset is encrypted by using the public key of the owner, and a file with the ownership certificate is generated.
In a preferred embodiment, in the step S3, the ownership transaction action is performed on the target digital asset, which specifically includes:
s31: the method comprises the steps that a first user node submits a target digital asset, transaction content and a private key for encrypting the target digital asset, and a second user node submits transaction currency and a public key thereof;
s32: decrypting the target digital asset using a private key of the target digital asset provided by the first user node;
s33: encrypting the decrypted target digital asset using a public key provided by the second user node;
s34: transmitting the encrypted target digital asset to an account of the second user node, and writing transaction currency into the account of the second user node;
s35: ownership information in the target digital asset is updated to the second user node.
In a preferred embodiment, in the step S4, the step of determining the right of use for the target digital asset specifically includes:
s41: the first user node submits the target digital asset with the right and the right type being the right and the private key of the right owner, and the second user node submits the public key of the right owner;
s42: decrypting the target digital asset by using the proprietary private key, calculating the hash value of the digital asset information, and judging whether the proprietary information is consistent or not according to the hash value;
s43: if yes, creating a use right asset copy for each second user node according to the target digital asset, and encrypting the use right asset copies by using the use right public key to generate a file with a use right license.
In a preferred embodiment, in the step S4, the usage right transaction action is performed on the target digital asset, which specifically includes:
s44: and sending the encrypted use right asset copies to the corresponding second user nodes respectively, and writing the corresponding transaction currency into the account of the first user node.
In a preferred embodiment, the method further comprises step S5: when the third user node initiates the right-to-use transaction with the second user node, the right-to-use confirmation is performed on the target digital asset, and the right-to-use transaction action is performed on the target digital asset.
In a preferred embodiment, in the step S5, the right to use is determined for the target digital asset, and the right to use transaction is performed for the target digital asset, which specifically includes:
s41: the second user node submits the authorized target digital asset with the authorization type of the user right and the first user private key of the second user node, and the second user node submits the second user public key;
s42: decrypting the target digital asset by using the first use right private key, calculating a hash value of the digital asset information, and judging whether the use right information is consistent or not according to the hash value;
s43: if yes, destroying the use right asset copy corresponding to the second user node, respectively creating the use right asset copy for each third user node according to the target digital asset, and respectively encrypting the use right asset copy by using the second use right public key to generate a file with a use right certificate;
s44: and sending the encrypted use right asset copies to the corresponding third user nodes respectively, and writing the corresponding transaction currency into the accounts of the second user nodes.
In practical application, based on the traditional digital asset right-determining trading platform based on blockchain, an asset and right-evidence integrated trading platform is innovatively provided. Each participating node of the blockchain can access the blockchain network to serve as a user of the blockchain, and can also serve as an authentication node to authenticate, decrypt and the like when offline.
First, digital assets are divided into three types, an unacknowledged asset, an ownership-granted asset, a usage-granted asset. The correlation is shown in fig. 3, and after the ownership right is confirmed, the digital assets with the un-confirmed rights are encrypted by using the public key of the ownership person. In conducting digital asset usage transactions, the digital asset usage purchaser will obtain a determined right to encrypt and bind its corresponding usage ticket using its own public key by means of an intelligent contract, all of which are unique to different digital asset users.
Unlike traditional blockchain digital assets, the system designed in the method can realize ownership free transaction and use free transaction of the digital assets. The owner of the digital asset is able to conduct two types of transactions, ownership transactions, usage transactions, respectively. And the rights holder of the digital asset is able to conduct transactions of the rights, as described in more detail below.
Ownership transaction:
the owner of the digital asset is able to transfer ownership of the digital asset and the original owner no longer enjoys ownership of the asset after transfer. The transaction flow is achieved in an intelligent contract form in a similar manner to the conventional blockchain digital asset transaction manner, and therefore, the detailed description is omitted.
Usage right transaction:
the right-of-use transactions are classified into two types, namely, transactions in which owners participate, and transactions in which non-owners participate. The transaction flow is shown in fig. 4 and 5, respectively. In particular, in transactions involving non-owners, transfer of assets is only achieved using rights-in-process assets, and in the process of transactions, transfer of assets is ensured by destroying original rights-in-process assets.
In this embodiment, a digital asset right and transaction method, device, equipment and storage medium are provided, the method includes performing ownership right on a target digital asset; when a second user node initiates a digital asset transaction with a first user node, judging transaction content of the digital asset transaction; if the transaction content is ownership, carrying out ownership transaction action on the target digital asset; and if the transaction content is the use right, carrying out use right confirmation on the target digital asset, and carrying out use right transaction action on the target digital asset. The invention can realize the ownership free transaction and the use free transaction of the digital asset by dividing the digital asset into the un-authorized asset, the ownership authorized asset and the use authorized asset. The owner of the digital asset is able to conduct two types of transactions, ownership transactions, usage transactions, respectively. And the rights holder of the digital asset can conduct transactions of the rights.
Referring to fig. 6, fig. 6 is a block diagram illustrating an embodiment of a digital asset validation and transaction apparatus according to the present invention.
As shown in fig. 6, the digital asset right and transaction device according to the embodiment of the present invention includes:
an ownership module 10 for ownership rights-ensuring the target digital asset;
a judging module 20, configured to judge transaction content of a digital asset transaction when a second user node initiates the digital asset transaction with a first user node;
an ownership transaction module 30, configured to perform ownership transaction actions on the target digital asset if the transaction content is ownership;
the usage right transaction module 40 is configured to perform a usage right confirmation on the target digital asset and perform a usage right transaction on the target digital asset if the transaction content is the usage right.
Other embodiments or specific implementations of the digital asset validation and transaction device of the present invention may refer to the above method embodiments, and will not be described herein.
In addition, the invention also provides digital asset right and transaction equipment, which comprises: the system comprises a memory, a processor and a digital asset validation and transaction program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the digital asset validation and transaction method as described above.
The specific implementation manner of the digital asset right and transaction device in the present application is basically the same as the above embodiments of the digital asset right and transaction method, and will not be described herein again.
In addition, the invention also provides a readable storage medium, which comprises a computer readable storage medium, wherein the digital asset validation and transaction program is stored on the computer readable storage medium. The readable storage medium may be a Memory 1005 in the terminal of fig. 1, or may be at least one of a ROM (Read-Only Memory)/RAM (Random Access Memory ), a magnetic disk, and an optical disk, and the readable storage medium includes several instructions for causing a digital asset validation and transaction apparatus having a processor to perform the digital asset validation and transaction method according to the embodiments of the present invention.
The specific implementation of the digital asset validation and transaction procedure in the readable storage medium is substantially the same as the above embodiments of the digital asset validation and transaction method, and will not be repeated here.
It is appreciated that in the description herein, reference to the terms "one embodiment," "another embodiment," "other embodiments," or "first through nth embodiments," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as described above, comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The foregoing description is only of the preferred embodiments of the present invention, and is not intended to limit the scope of the invention, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (10)

1. A digital asset validation and trading method, said method comprising the steps of:
s1: performing ownership right determination on the target digital asset;
s2: when a second user node initiates a digital asset transaction with a first user node, judging transaction content of the digital asset transaction;
s3: if the transaction content is ownership, carrying out ownership transaction action on the target digital asset;
s4: and if the transaction content is the use right, carrying out use right confirmation on the target digital asset, and carrying out use right transaction action on the target digital asset.
2. The digital asset validation and trading method according to claim 1, wherein said step S1: the step of ownership right confirmation for the target digital asset specifically comprises the following steps:
s11: the first user node submits digital asset information and ownership public key of the target digital asset;
s12: calculating a hash value of a digital asset in the target digital asset, and judging whether a library has a homologous confirmed right file or not according to the hash value;
s13: if yes, the right fails to be confirmed, and ownership information of the homologous confirmed file is returned;
s14: if not, the right is successfully confirmed, the digital asset is encrypted by using the public key of the owner, and a file with the ownership certificate is generated.
3. The digital asset validation and trading method according to claim 2, wherein in step S3, ownership trading of the target digital asset is performed, specifically comprising:
s31: the method comprises the steps that a first user node submits a target digital asset, transaction content and a private key for encrypting the target digital asset, and a second user node submits transaction currency and a public key thereof;
s32: decrypting the target digital asset using a private key of the target digital asset provided by the first user node;
s33: encrypting the decrypted target digital asset using a public key provided by the second user node;
s34: transmitting the encrypted target digital asset to an account of the second user node, and writing transaction currency into the account of the second user node;
s35: ownership information in the target digital asset is updated to the second user node.
4. The digital asset right and transaction method according to claim 1, wherein in the step S4, the step of performing right-of-use right determination on the target digital asset specifically comprises:
s41: the first user node submits the target digital asset with the right and the right type being the right and the private key of the right owner, and the second user node submits the public key of the right owner;
s42: decrypting the target digital asset by using the proprietary private key, calculating the hash value of the digital asset information, and judging whether the proprietary information is consistent or not according to the hash value;
s43: if yes, creating a use right asset copy for each second user node according to the target digital asset, and encrypting the use right asset copies by using the use right public key to generate a file with a use right license.
5. The digital asset validation and trading method according to claim 4, wherein in step S4, the right-to-use trading operation is performed on the target digital asset, specifically comprising:
s44: and sending the encrypted use right asset copies to the corresponding second user nodes respectively, and writing the corresponding transaction currency into the account of the first user node.
6. The digital asset validation and trading method of claim 5, further comprising step S5: when the third user node initiates the right-to-use transaction with the second user node, the right-to-use confirmation is performed on the target digital asset, and the right-to-use transaction action is performed on the target digital asset.
7. The digital asset right and transaction method according to claim 6, wherein in the step S5, the right to use right is determined for the target digital asset, and the right to use transaction is performed for the target digital asset, specifically comprising:
s41: the second user node submits the authorized target digital asset with the authorization type of the user right and the first user private key of the second user node, and the second user node submits the second user public key;
s42: decrypting the target digital asset by using the first use right private key, calculating a hash value of the digital asset information, and judging whether the use right information is consistent or not according to the hash value;
s43: if yes, destroying the use right asset copy corresponding to the second user node, respectively creating the use right asset copy for each third user node according to the target digital asset, and respectively encrypting the use right asset copy by using the second use right public key to generate a file with a use right certificate;
s44: and sending the encrypted use right asset copies to the corresponding third user nodes respectively, and writing the corresponding transaction currency into the accounts of the second user nodes.
8. A digital asset validation and trading device, the digital asset validation and trading device comprising:
the right confirming module is used for carrying out ownership right confirmation on the target digital asset;
the judging module is used for judging the transaction content of the digital asset transaction when the second user node initiates the digital asset transaction with the first user node;
the ownership transaction module is used for carrying out ownership transaction action on the target digital asset if the transaction content is ownership;
and the right-of-use transaction module is used for carrying out right-of-use confirmation on the target digital asset and carrying out right-of-use transaction action on the target digital asset if the transaction content is the right of use.
9. A digital asset validation and trading device, the digital asset validation and trading device comprising: memory, a processor and a digital asset validation and trade program stored on the memory and executable on the processor, which when executed by the processor, implements the steps of the digital asset validation and trade method of any one of claims 1 to 7.
10. A storage medium having stored thereon a digital asset validation and transaction program which when executed by a processor performs the steps of the digital asset validation and transaction method of any of claims 1 to 7.
CN202310739067.6A 2023-06-21 2023-06-21 Digital asset right-determining and trading method, device, equipment and storage medium Active CN116503070B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310739067.6A CN116503070B (en) 2023-06-21 2023-06-21 Digital asset right-determining and trading method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310739067.6A CN116503070B (en) 2023-06-21 2023-06-21 Digital asset right-determining and trading method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN116503070A true CN116503070A (en) 2023-07-28
CN116503070B CN116503070B (en) 2023-09-19

Family

ID=87316781

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310739067.6A Active CN116503070B (en) 2023-06-21 2023-06-21 Digital asset right-determining and trading method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116503070B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117132426A (en) * 2023-10-26 2023-11-28 国网浙江省电力有限公司 Digital asset right determining method and device based on asset classification

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8639625B1 (en) * 1995-02-13 2014-01-28 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
CN106815728A (en) * 2017-01-03 2017-06-09 北京供销科技有限公司 A kind of big data based on block chain technology really weighs method and system
CN111340627A (en) * 2020-03-09 2020-06-26 广东珠影星光科技有限公司 Video asset copyright trading system based on block chain
CN111538784A (en) * 2020-04-21 2020-08-14 全球能源互联网研究院有限公司 Block chain-based digital asset transaction method and device and storage medium
CN112215544A (en) * 2020-09-28 2021-01-12 西安加安信息科技有限公司 Method for commodity secondary transaction, mobile terminal and computer storage medium
CN113868474A (en) * 2021-09-02 2021-12-31 子亥科技(成都)有限公司 Information cascade prediction method based on self-attention mechanism and dynamic graph
CN115049398A (en) * 2022-04-20 2022-09-13 上海交通大学宁波人工智能研究院 Complete data asset trusted management and value transfer system and method
CN115456776A (en) * 2022-08-30 2022-12-09 北京轻信科技有限公司 Digital asset trans-authorization transaction method, system, storage medium and equipment
CN116258494A (en) * 2023-02-07 2023-06-13 湖南天河国云科技有限公司 Copyright transaction circulation method and device based on blockchain and computer equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8639625B1 (en) * 1995-02-13 2014-01-28 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
CN106815728A (en) * 2017-01-03 2017-06-09 北京供销科技有限公司 A kind of big data based on block chain technology really weighs method and system
CN111340627A (en) * 2020-03-09 2020-06-26 广东珠影星光科技有限公司 Video asset copyright trading system based on block chain
CN111538784A (en) * 2020-04-21 2020-08-14 全球能源互联网研究院有限公司 Block chain-based digital asset transaction method and device and storage medium
CN112215544A (en) * 2020-09-28 2021-01-12 西安加安信息科技有限公司 Method for commodity secondary transaction, mobile terminal and computer storage medium
CN113868474A (en) * 2021-09-02 2021-12-31 子亥科技(成都)有限公司 Information cascade prediction method based on self-attention mechanism and dynamic graph
CN115049398A (en) * 2022-04-20 2022-09-13 上海交通大学宁波人工智能研究院 Complete data asset trusted management and value transfer system and method
CN115456776A (en) * 2022-08-30 2022-12-09 北京轻信科技有限公司 Digital asset trans-authorization transaction method, system, storage medium and equipment
CN116258494A (en) * 2023-02-07 2023-06-13 湖南天河国云科技有限公司 Copyright transaction circulation method and device based on blockchain and computer equipment

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"基于区块链技术的数据交易与共享方案研究", 《中国优秀硕士学位论文全文数据库信息科技辑》, no. 01, pages 4 - 2 *
PEIYUN ZHANG等: "Cross-Chain Digital Asset System for Secure Trading and Payment", 《IEEE TRANSACTIONS ON COMPUTATIONAL SOCIAL SYSTEMS ( EARLY ACCESS )》, pages 1 - 13 *
陈宇: "理财信息化管理系统的设计与实现", 《中国优秀硕士学位论文全文数据库信息科技辑》, no. 01, pages 138 - 380 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117132426A (en) * 2023-10-26 2023-11-28 国网浙江省电力有限公司 Digital asset right determining method and device based on asset classification
CN117132426B (en) * 2023-10-26 2024-01-09 国网浙江省电力有限公司 Digital asset right determining method and device based on asset classification

Also Published As

Publication number Publication date
CN116503070B (en) 2023-09-19

Similar Documents

Publication Publication Date Title
JP5165598B2 (en) Account link with private key
JP4971572B2 (en) Facilitating transactions in electronic commerce
EP3345372B1 (en) Secure key management and peer-to-peer transmission system with a controlled, double-tier cryptographic key structure and corresponding method thereof
US20020032665A1 (en) Methods and systems for authenticating business partners for secured electronic transactions
JP2011517354A (en) System and method for delivering and purchasing files
WO2020051710A1 (en) System and process for managing digitized security tokens
KR20060123134A (en) Method and system for establishing a communication using privacy enhancing techniques
US20220021537A1 (en) Privacy-preserving identity attribute verification using policy tokens
WO2007092577A2 (en) A point-of-sale terminal transactions using mutating identifiers
GB2382425A (en) Anonymous transactions based on distributed processing
CN116503070B (en) Digital asset right-determining and trading method, device, equipment and storage medium
JP5084746B2 (en) Method and apparatus for establishing peer-to-peer karma and trust
CN116633557A (en) System and techniques for cross-account device key transfer in benefit denial systems
WO2019165091A1 (en) System and method for maintaining the security and confidentiality of consumer information
KR102131206B1 (en) Method, service server and authentication server for providing corporate-related services, supporting the same
JP2002049876A (en) Method and system for electronically performing business
Kuntze et al. Trusted ticket systems and applications
JP4732775B2 (en) Rights management terminal, server device, and usage information collection system
CN111080274B (en) Payment method and system based on Corda database
CN111131227B (en) Data processing method and device
KR100612925B1 (en) System for authentic internet identification service and management method for the same
JP2006309328A (en) Service provision contract system, intermediary server, service provision contract method, and program
CN111402037A (en) User data processing method and device
JPH10149396A (en) Commercial transaction system
JP2003244136A (en) Authentication method and data distributing method in computer network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant