CN117436873A - Digital asset transaction privacy protection method based on dynamic virtual address - Google Patents

Digital asset transaction privacy protection method based on dynamic virtual address Download PDF

Info

Publication number
CN117436873A
CN117436873A CN202210803907.6A CN202210803907A CN117436873A CN 117436873 A CN117436873 A CN 117436873A CN 202210803907 A CN202210803907 A CN 202210803907A CN 117436873 A CN117436873 A CN 117436873A
Authority
CN
China
Prior art keywords
digital asset
virtual address
privacy protection
commercial bank
method based
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210803907.6A
Other languages
Chinese (zh)
Inventor
金思远
夏勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HSBC Software Development Guangdong Ltd
Original Assignee
HSBC Software Development Guangdong Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HSBC Software Development Guangdong Ltd filed Critical HSBC Software Development Guangdong Ltd
Priority to CN202210803907.6A priority Critical patent/CN117436873A/en
Priority to PCT/CN2022/137317 priority patent/WO2024007527A1/en
Publication of CN117436873A publication Critical patent/CN117436873A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a digital asset transaction privacy protection method based on a dynamic virtual address, which comprises a wholesale end network and a retail end network; the wholesale end network comprises a digital asset issuing mechanism and a supervision mechanism; the digital asset issuing mechanism is responsible for designing digital assets and issuing the digital assets, and the supervision mechanism is responsible for receiving compliance information of the digital asset issuing mechanism and the commercial bank; the retail end network comprises a plurality of retail end clients, the retail end clients are connected with a commercial bank, and the commercial bank is connected with the digital asset issuing mechanism; the commercial bank performs privacy protection on the commercial bank by creating a virtual address for each retail end customer, ensuring that the digital asset issuer cannot obtain information of the retail end customer. The invention solves the privacy protection problem of other commercial banks in the digital asset system by establishing the dynamic virtual address. Compared with homomorphic encryption, the scheme has little requirement on the performance of the system, and can well protect the privacy of commercial banks.

Description

Digital asset transaction privacy protection method based on dynamic virtual address
Technical Field
The invention relates to the technical field of transaction privacy protection, in particular to a digital asset transaction privacy protection method based on a dynamic virtual address.
Background
The development of encryption technology and distributed ledger technology has spawned the creation of encrypted assets. The development of digital assets is blonde from the earliest bitcoin to the current ethercoin, the non-homogeneous pass NFT, the non-homogeneous rights NFR, etc. In the transaction of the encrypted asset, the privacy comprises two parts, namely 1, identity information of both transaction sides and 2, the content of the transaction. In the bitcoin system, a user performs a transaction using a virtual address, and the amount information of the transaction is recorded on a chain. In the central digital currency system, the digital currency operator needs to obtain the identity information and the transaction amount of the user to fulfill the regulatory requirements such as KYC (Know-you-Customer).
Many countries now begin to consider digital assets as a future technology, allowing commercial banks to issue digital assets. In this scenario, if other banks want to access the digital asset system of a large commercial bank, these banks need to provide information for each transaction to the digital asset issuer. However, commercial banks are generally competitors to each other and are not willing to share customer data to other banks. Homomorphic encryption is attracting attention in the current technical solutions for protecting privacy between commercial establishments. However, homomorphic encryption has a great influence on performance, and is difficult to popularize at present.
The invention discloses a method for protecting energy blockchain transaction privacy by using account mapping and virtual tokens in the application of application number CN202111024828.7, firstly, the invention uses an account mapping technology to hide transaction details and transaction trends of active users on blockchains, the technology adopts a time sequence analysis algorithm to dynamically generate a new account and uses the new account and the original account in a mixed way, thereby achieving the aim of hiding the relativity between the active account and the users and between the active account and the transaction details, hiding the transaction trends of the active users and avoiding connection attacks; secondly, the invention designs a virtual token algorithm to hide the transaction privacy of the inactive users on the blockchain, and the algorithm achieves the effect of differential privacy by filling the virtual token and adding Laplacian noise, thereby hiding the transaction details and transaction trends of the inactive users on the blockchain.
Disclosure of Invention
Aiming at the defects of the prior art, the invention aims to provide a method based on a dynamic virtual address to solve the privacy protection problem of other commercial banks in a digital asset system.
The technical scheme adopted for solving the technical problems is as follows: a digital asset transaction privacy protection method based on dynamic virtual address includes wholesale end network and retail end network; the wholesale end network comprises a digital asset issuing mechanism and a supervision mechanism; the digital asset issuing entity is responsible for designing digital assets and issuing digital assets, and the supervisory entity is responsible for receiving compliance information of the digital asset issuing entity and the commercial bank; the retail end network comprises a plurality of retail end clients, wherein the retail end clients are connected with the commercial bank, and the commercial bank is connected with the digital asset issuing mechanism; the commercial bank performs privacy protection on the commercial bank by creating a virtual address for each of the retail end customers, ensuring that the digital asset issuer cannot obtain information of the retail end customers.
Further, the virtual address conceals the identity information behind the address in a dynamic change mode.
Still further, during the digital asset transaction, the retail end customer's payment and checkout addresses are different virtual addresses.
Further, the commercial bank creates a virtual address for each of the retail end customers, the virtual address ensuring that the digital asset issuer is unable to obtain identity information for the payee and payer; at the same time, the commercial bank provides the authority with a mapping table between the virtual address and the real identity of the retail end customer.
Still further, the regulatory agency may obtain the required regulatory information by combining a mapping table between the real identities provided by the commercial bank with transaction data provided by the digital asset issuing agency.
Further, the transaction data provided by the digital asset issuer includes an issuer signature of the digital asset, a digital asset denomination, and a virtual address of the digital asset holder.
Further, in the wholesale-side network, clearing accounting between the commercial banks is taken care of by the digital asset issuing authority; in the retail end network, the commercial bank is responsible for interfacing with each of the retail end clients.
In the above privacy protection method, the specific steps of the commercial bank processing the user transaction request are as follows:
1. the business bank receives a transaction request of a customer;
2. obtaining a virtual address of a client;
3. acquiring assets on the virtual address, and judging whether balance is sufficient or not;
4. creating a new virtual address for the customer as a change address;
5. constructing a transaction: transaction input is an asset at the original virtual address; the asset receiving address is a payee and a change address;
6. the commercial bank submits the constructed transaction data to the digital asset issuing entity for billing.
The beneficial effects of the invention are as follows: compared with the prior art, the digital asset transaction privacy protection method based on the dynamic virtual address solves the privacy protection problem of other commercial banks in a digital asset system by establishing the dynamic virtual address. Compared with the homomorphic encryption scheme, the scheme has no particularly large performance requirement on the system, and can well protect the privacy of commercial banks. When the privacy protection method provided by the invention is adopted, only the supervision and commercial bank can know the mapping relation between the virtual address and the real identity, and the commercial bank only needs to inform the supervision of the identity information; the supervision organization obtains the required supervision information by combining the identity mapping relation and the transaction data of the digital asset issuing organization, so that the business bank is well privacy-protected.
Drawings
Fig. 1 is a diagram of a digital asset operation architecture provided by the present invention.
FIG. 2 is a diagram of the transaction data of a digital asset issuer according to the present invention.
FIG. 3 is a diagram illustrating a dynamic virtual address architecture according to the present invention.
Fig. 4 is a schematic diagram of data structure change in a transaction based on a dynamic virtual address method according to the present invention.
Figure 5 is a flow chart of the business banking transaction processing operation of the present invention.
Wherein, 101-wholesale end network; 102-a retail end network; 103-a regulatory agency; 104-commercial bank; 105 106, 107-retail end customers; 110-a digital asset issuing authority; 1101-issuer signature of the digital asset; 1102-digital asset denomination; 1103-virtual address of the digital asset holder.
Detailed Description
The invention is further illustrated by the following specific examples. These examples are merely illustrative of the invention and are not intended to limit the scope of the invention.
Examples
As shown in fig. 1 and 3, a digital asset transaction privacy protection method based on dynamic virtual addresses includes a wholesale end network 101 and a retail end network 102; the wholesale-end network 101 comprises a digital asset issuing mechanism 110 and a supervision mechanism 103; the digital asset issuer 110 is responsible for designing and issuing digital assets, and the supervisory entity 103 is responsible for receiving compliance information of the digital asset issuer 110 and the commercial bank 104; the retail end network 102 includes a number of retail end customers connected to the commercial bank 104, the commercial bank 104 being connected to the digital asset issuer 110; the merchant bank 104 protects the merchant bank 104 from privacy by creating a virtual address for each of the retail end customers, ensuring that the digital asset issuer 110 cannot obtain information from the retail end customers.
And hiding the identity information behind the address by the virtual address in a dynamic change mode. During the digital asset transaction, the retail end customer's payment and checkout addresses are different virtual addresses. For example, a transaction using the dynamic virtual address method is illustrated in FIG. 4. Wherein V is 4 ,V 6 ,V 9 Representing different digital assets. The transaction spends digital asset V 4 Generates a digital asset V 6 And digital asset V 9 . Wherein digital asset V for change 6 Digital asset V of address and cost 4 The addresses are not the same, and the identity information behind the addresses is hidden in a dynamic change mode.
The commercial bank 104 creates a virtual address for each of the retail end customers that ensures that the digital asset issuer 110 has no access to payee and payer identity information; at the same time, the commercial bank 104 provides the authority 103 with a mapping table between the virtual address and the real identity of the retail end customer. The regulatory agency 103 combines the mapping between the true identities provided by the commercial bank 104 with the transaction data provided by the digital asset issuing agency 110 to obtain the required regulatory information. In this way, only the supervisory entity 103 and the commercial bank 104 can know the mapping relation between the virtual address and the real identity, and the commercial bank 104 only needs to inform the supervisory entity 103 of the identity information, so that the privacy of the commercial bank 104 can be well protected.
As in fig. 2, the transaction data provided by the digital asset issuer 110 includes an issuer signature 1101 of the digital asset, a digital asset denomination 1102, and a virtual address 1103 of the digital asset holder. A specific transaction scenario using the dynamic virtual address method is shown in fig. 4.
As in fig. 1, in the wholesale-side network 101, clearing knots between the commercial banks 104 are taken care of by the digital asset issuer 110; in the retail network 102, the merchant bank 104 is responsible for interfacing with each of the retail clients.
As shown in fig. 5, in the above privacy preserving method, the specific steps of the commercial bank 104 processing the user transaction request are as follows:
1. commercial bank 104 receives a customer's transaction request;
2. obtaining a virtual address of a client;
3. acquiring assets on the virtual address, and judging whether balance is sufficient or not;
4. creating a new virtual address for the customer as a change address;
5. constructing a transaction: transaction input is an asset at the original virtual address; the asset receiving address is a payee and a change address;
6. commercial bank 104 submits the constructed transaction data to digital asset issuer 110 for billing.
The above embodiments are only for illustrating the present invention, not for limiting the present invention, and various changes and modifications may be made by one of ordinary skill in the relevant art without departing from the spirit and scope of the present invention, and therefore, all equivalent technical solutions are also within the scope of the present invention, and the scope of the present invention is defined by the claims.

Claims (7)

1. A digital asset transaction privacy protection method based on dynamic virtual address is characterized in that: the method comprises a wholesale end network (101) and a retail end network (102); -the wholesale-side network (101) comprises a digital asset issuing authority (110) and a supervision authority (103); the digital asset issuer (110) is responsible for designing and issuing digital assets, and the supervisory entity (103) is responsible for receiving compliance information of the digital asset issuer (110) and the commercial bank (104); the retail end network (102) includes a number of retail end customers connected to the commercial bank (104), the commercial bank (104) being connected to the digital asset issuer (110); the merchant bank (104) secures privacy of the merchant bank (104) by creating a virtual address for each of the retail end customers, ensuring that the digital asset issuing authority (110) cannot obtain information for the retail end customers.
2. The digital asset transaction privacy protection method based on dynamic virtual addresses of claim 1, wherein: and hiding the identity information behind the address by the virtual address in a dynamic change mode.
3. The digital asset transaction privacy protection method based on dynamic virtual addresses of claim 2, wherein: during the digital asset transaction, the retail end customer's payment and checkout addresses are different virtual addresses.
4. A digital asset transaction privacy protection method based on dynamic virtual addresses as claimed in claim 1 or 2, wherein: -said commercial bank (104) creating a virtual address for each of said retail end customers, said virtual address ensuring that said digital asset issuer (110) is not able to obtain identity information of a payee and a payer; at the same time, the commercial bank (104) provides the authority (103) with a mapping table between the virtual address and the real identity of the retail end customer.
5. The digital asset transaction privacy protection method based on dynamic virtual addresses of claim 4, wherein: the regulatory agency (103) combines a mapping table between the true identities provided by the commercial bank (104) with transaction data provided by the digital asset issuing agency (110) to obtain the required regulatory information.
6. The digital asset transaction privacy protection method based on dynamic virtual addresses of claim 5, wherein: the transaction data provided by the digital asset issuer (110) includes an issuer signature of the digital asset, a digital asset denomination, and a virtual address of the digital asset holder.
7. The digital asset transaction privacy protection method based on dynamic virtual addresses of claim 1, wherein: in the wholesale-side network (101), clearing accounting between the commercial banks (104) is taken care of by the digital asset issuing authority (110); in the retail end network (102), the commercial bank (104) is responsible for interfacing with each of the retail end clients.
CN202210803907.6A 2022-07-07 2022-07-07 Digital asset transaction privacy protection method based on dynamic virtual address Pending CN117436873A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210803907.6A CN117436873A (en) 2022-07-07 2022-07-07 Digital asset transaction privacy protection method based on dynamic virtual address
PCT/CN2022/137317 WO2024007527A1 (en) 2022-07-07 2022-12-07 Transaction security for multi-tier transaction networks

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210803907.6A CN117436873A (en) 2022-07-07 2022-07-07 Digital asset transaction privacy protection method based on dynamic virtual address

Publications (1)

Publication Number Publication Date
CN117436873A true CN117436873A (en) 2024-01-23

Family

ID=89454081

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210803907.6A Pending CN117436873A (en) 2022-07-07 2022-07-07 Digital asset transaction privacy protection method based on dynamic virtual address

Country Status (2)

Country Link
CN (1) CN117436873A (en)
WO (1) WO2024007527A1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170344983A1 (en) * 2016-05-30 2017-11-30 Business Information Exchange System Corp. BIXCoin: A Secure Peer-to-Peer Payment System Based on the Public Payments Ledger
EP3613008A4 (en) * 2017-04-18 2020-12-02 Tbcasoft, Inc. Anonymity and traceability of digital property transactions on a distributed transaction consensus network
KR101878869B1 (en) * 2017-11-17 2018-08-16 주식회사 미탭스플러스 Distributed Ledger Device and Distributed Ledger Method for User Identification Management Based on Block Chain
JP6956062B2 (en) * 2018-10-30 2021-10-27 株式会社Crypto Garage Transaction method, program, verification device and generation method

Also Published As

Publication number Publication date
WO2024007527A1 (en) 2024-01-11

Similar Documents

Publication Publication Date Title
Berentsen et al. A short introduction to the world of cryptocurrencies
Brito et al. Bitcoin: A primer for policymakers
US20180268386A1 (en) Identity Management Distributed Ledger and Blockchain
KR20210066796A (en) Systems and methods for facilitating transactions using digital currency
Tanaka Possible economic consequences of digital cash
US20090012899A1 (en) Systems and methods for generating and managing a linked deposit-only account identifier
JP2022536485A (en) Identity and Risk Scoring of Treasury Backed Token Assets and Associated Token Transactions
CN107240010B (en) Method and system for transferring digital currency to digital currency chip card
STEPANOVA Factors of development and use of crypto currency
CN107230074B (en) Method and system for depositing digital currency into digital currency chip card
Citta et al. SWOT analysis of financial technology in the banking industry of south sulawesi: Banking survey in South Sulawesi
CN117436873A (en) Digital asset transaction privacy protection method based on dynamic virtual address
Horch et al. Adversary tactics and techniques specific to cryptocurrency scams
Seligman Cyber currency: Legal and social requirements for successful issuance bitcoin in perspective
Ranđelović et al. The impact of the transition to a cashless economy on disadvantaged groups in Serbia
Scollan et al. Designing digital currency wallets for broad adoption
Arthur et al. A 9-dimension grid for the evaluation of central bank digital currencies
Bhattacharyya Unified Payment Interface: Living on the Edge of Digital Ecosystem
Brito Benefits and Risks of Bitcoin for Small Businesses
Neuman et al. Internet payment services
Leinonen Electronic central bank cash: To be or not to be?
Popa Money laundering using the internet and electronic payments
Kihamba E-Financing and the Quest for Financial Inclusion in Tanzania
Blancaflor et al. The Prevalence of Digital Currency in E-commerce: A Case Study
US20240005318A1 (en) Resource modeling, access, and security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination