NL2025496B1 - System for processing digital asset that is to be authenticated - Google Patents

System for processing digital asset that is to be authenticated Download PDF

Info

Publication number
NL2025496B1
NL2025496B1 NL2025496A NL2025496A NL2025496B1 NL 2025496 B1 NL2025496 B1 NL 2025496B1 NL 2025496 A NL2025496 A NL 2025496A NL 2025496 A NL2025496 A NL 2025496A NL 2025496 B1 NL2025496 B1 NL 2025496B1
Authority
NL
Netherlands
Prior art keywords
asset
digital asset
authenticated
packet
digital
Prior art date
Application number
NL2025496A
Other languages
Dutch (nl)
Inventor
Bai Jie
Wu Xianfeng
Li Dongyun
Original Assignee
Aowei Information Tech Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aowei Information Tech Jiangsu Co Ltd filed Critical Aowei Information Tech Jiangsu Co Ltd
Priority to NL2025496A priority Critical patent/NL2025496B1/en
Application granted granted Critical
Publication of NL2025496B1 publication Critical patent/NL2025496B1/en

Links

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

This application discloses a system for processing a digital asset that is to be authenticated. In this application, a signature string and a link address of a digital asset entity are encrypted by using an asymmetric encryption algorithm to generate an encrypted asset packet; and digest for to-be-authenticated asset packet is generated based on the encrypted asset packet and the public key, and is uploaded to a blockchain network and a digital asset authentication platform. In this application, the digest for to- be-authenticated asset packet is uploaded to the digital asset authentication platform through the client. Since the digest for to-be-authenticated asset packet is comprised of the encrypted asset packet and the public key, and the encrypted asset packet is obtained by encrypting the signature string and the link address of the digital asset entity, Which has a small capacity, uploading the digest for to-be-authenticated asset packet to the digital asset authentication platform significantly reduces the transmission resources and the storage resources being occupied, When compared With a manner of directly uploading the digital asset entity to the digital asset authentication platform through the client.

Description

P127024NL00 Title: SYSTEM FOR PROCESSING DIGITAL ASSET THAT IS TO BE
AUTHENTICATED FIELD OF THE INVENTION
[0001] This application relates to the technical field of digital assets, and in particular, to a system for processing a digital asset that is to be authenticated.
BACKGROUND OF THE INVENTION
[0002] Any intelligent fruit of labor presented in a form of electronic data can be referred to as a digital asset, such as a patent, a trademark, or copyright presented in the form of electronic data. Ownership of rights needs to be determined during a transaction of the digital asset, to ensure that the digital asset can be processed by a provider. Ownership of rights of the patent and the trademark is determined by a national administration department, while right of the copyright has been generated since the day when a product was created by an author. A dispute may occur to ownership of rights of the product if copyright registration of the product is not performed at a relevant national administration department.
[0003] To resolve the foregoing problem, the digital asset can be authenticated by using a digital asset processing system. To be specific, a time stamp is sealed on the digital asset to determine the ownership of the copyright. For example, as shown in FIG. 1, the digital asset processing system includes several terminals 1 and a digital asset authentication platform 2, and the terminals 1 are connected to the digital asset authentication platform 2 through an Internet network. Usually, by mounting a client 11 on the terminal 1, a data connection between the client 11 and the digital asset authentication platform 2 may be established.
Specifically, the digital asset is uploaded to the digital asset authentication platform 2 through the client 11, and the digital asset authentication platform 2 authenticates the digital asset.
[0004] A digital asset 3 provided by the client 11 usually includes two parts: bibliographic data 31 and a digital asset entity 32, as shown in FIG. 2. The bibliographic data 31 usually includes name and address of an owner of rights, and the priority document information, and the like. The digital asset entity 32 is usually a collection of various legal and technical documents that record the core content of the digital asset.
The capacities of the digital assets that are to be authenticated significantly differ. For example, a movie and television work that is presented in the form of electronic data has a very large capacity which may be hundreds of Megabytes or even are greater than 1G. As a result, the digital asset uploaded by the client 11 necessarily occupies large transmission resources and storage resources. In addition, the digital asset is basically authenticated online through the Internet network. Obviously, it is impossible to match the use condition of the network transmission resources of the digital asset authentication platform, if a large amount of digital assets are randomly uploaded from different clients. As a result, uploading of the digital asset is delayed or the transmission of the digital asset fails, and thus the authentication cannot be performed in time.
SUMMARY OF THE INVENTION
[0005] This application provides a system for processing a digital asset that 1s to be authenticated, to resolve a problem that it 1s impossible to match the use condition of the network transmission resources of a digital asset authentication platform because of uploading of a large amount of digital asset packets.
[0006] According to a first aspect, this application provides a system for processing a digital asset that is to be authenticated, including: a client, and a digital asset authentication platform and a blockchain network that are connected through an Internet network, where the client is configured to perform the following steps: performing a digital signature operation on a digital asset packet by using a determined digital signature algorithm to generate a signature string, where the digital asset packet includes a digital asset entity; encrypting the signature string and a link address of the digital asset entity by using an asymmetric encryption algorithm to generate an encrypted asset packet, where since the digital asset entity may have a very large capacity, in this application the link address of the digital asset entity, which has a small capacity is used to serve as a part of the encrypted asset packet, thereby reducing a capacity of the encrypted asset packet; and generating a digest for to-be-authenticated asset packet based on the encrypted asset packet and a public key, and uploading it to the blockchain network and the digital asset authentication platform.
[0007] In this application, the digest for to-be-authenticated asset packet is uploaded to the digital asset authentication platform through the client. Since the digest for to-be-authenticated asset packet is comprised of the encrypted asset packet and the public key, and the encrypted asset packet 1s obtained by encrypting the signature string and the link address of the digital asset entity, which has a small capacity, uploading the digest for to-be-authenticated asset packet to the digital asset authentication platform significantly reduces the transmission resources and the storage resources being occupied, when compared with a manner of directly uploading the digital asset entity to the digital asset authentication platform through the client.
[0008] The blockchain network has decentralization, tamper proof, and non-repudiation characteristics. Therefore, uploading the digest for to-be-authenticated asset packet comprised of the encrypted asset packet and the public key to the blockchain network can ensure that the digital asset entity, which corresponds to the link address of the digital asset entity in the encrypted asset packet, is not tampered, and a record can be obtained in time.
[0009] Further, the digital asset authentication platform is configured to perform the following steps: checking the digital asset packet corresponding to the digest for to- be-authenticated asset packet; after checking is passed, generating a time stamp and an authentication code of the digital asset packet, and generating an authenticated asset packet having the time stamp and the authentication code; and uploading the authenticated asset packet to the blockchain network and a platform database.
[0010] The digital asset authentication platform is configured to provide the time stamp and the authentication code for the digital asset packet to obtain the authenticated asset packet having the time stamp and the authentication code. The time stamp may be configured to determine the uploading time of the digital asset entity, and the authentication code serves to confirm the authenticated asset packet.
[0011] Further, to reduce a workload of the digital asset authentication platform and quicken an operation speed of the digital asset authentication platform, the system further includes: a preprocessing platform configured in the Internet network, where the digital asset authentication platform is configured to perform the following step: sending a checking operation instruction to the preprocessing platform based on the to-be-authenticated asset package digest, the instruction including the digest for to-be-authenticated asset packet;
the preprocessing platform is configured to perform the following steps based on the checking operation instruction sent by the digital asset authentication platform: checking the digital asset packet corresponding to the digest for to- 5 be-authenticated asset packet; after checking is passed, generating a time stamp of the digital asset packet, and generating a quasi-authenticated asset packet having the time stamp; and uploading the quasi-authenticated asset packet to the blockchain network, a platform database, and the digital asset authentication platform; and the digital asset authentication platform is further configured to perform the following steps: receiving the quasi-authenticated asset packet to generate an authentication code; and generating an authenticated asset packet based on the authentication code and the quasi-authenticated asset packet, and uploading the authenticated asset packet to the blockchain network and the platform database.
[0012] According to a second aspect, this application provides a system for processing a to-be-authenticated digital asset, including: a client; and a digital asset authentication platform, a blockchain network, and a preprocessing platform that are connected through the Internet network, where the client is configured to perform the following step: sending a digital asset packet to the preprocessing platform; and the preprocessing platform is configured to perform the following steps: receiving the digital asset packet; performing a digital signature operation on the digital asset packet by using a determined digital signature algorithm to generate a signature string, where the digital asset packet includes a digital asset entity;
encrypting the signature string and a link address of the digital asset entity by using an asymmetric encryption algorithm to generate an encrypted asset packet; and generating a digest for to-be-authenticated asset packet based on the encrypted asset packet and a public key, and uploading it to the blockchain network and the digital asset authentication platform.
[0013] The preprocessing platform receives the digital asset packet sent by the client, and processes the digital asset packet to obtain the digest for to-be-authenticated asset packet. In this way, a problem that normal operation of the client is affected because of processing a large amount of digital asset packets at the client is avoided, and thus an operation speed of the client is improved.
BRIEF DESCRIPTION OF THE DRAWINGS
[0014] To more clearly describe the technical solutions of this application, the accompanying drawings to be used in the embodiments are briefly illustrated below. Obviously, persons of ordinary skills in the art can also derive other accompanying drawings according to these accompanying drawings without an effective effort.
[0015] FIG. 11s a schematic structural diagram of an existing digital asset processing system;
[0016] FIG. 2 is a schematic diagram of composition of a digital asset;
[0017] FIG. 31s a schematic structural diagram of a system for processing a digital asset that is to be authenticated according to an embodiment of this application;
[0018] FIG. 4is a schematic diagram of data processing based on a client in FIG. 3 according to this application;
[0019] FIG. 5is a schematic diagram of data processing based on a digital asset authentication platform in FIG. 3 according to this application;
[0020] FIG. 6 is a schematic structural diagram of a system for processing a digital asset that is to be authenticated according to another embodiment of this application;
[0021] FIG. 71s a schematic diagram of data processing based on a preprocessing platform and a digital asset authentication platform in FIG. 6 according to this application;
[0022] FIG. 81s a schematic structural diagram based on a client in FIG. 6 according to this application;
[0023] FIG. 9 is schematic diagram of another data processing based on a preprocessing platform in FIG. 6 according to this application; and
[0024] FIG. 101s a schematic structural diagram based on a preprocessing platform in FIG. 6 according to this application.
DETAILED DESCRIPTION OF THE EMBODIMENTS
[0025] To make objectives, technical solutions, and advantages of this application more clear, the technical solutions of this application are clearly and completely described below with reference to specific embodiments and corresponding accompanying drawings in this application. Obviously, the described embodiments are merely some embodiments of this application and are not all embodiments. According to the embodiments in this application, all other embodiments derived by persons of ordinary skills in the art without an effective effort fall within the protection scope of this application. The technical solutions provided in the embodiments of this application are described in detail below with reference to the accompanying drawings.
[0026] Refer to FIG. 1, in the prior art, because some digital asset entities have large capacities which may be hundreds of Megabytes or even are greater than 1G, the digital asset uploaded to the digital asset authentication platform 2 by the client 11 may occupy large transmission resources and storage resources. In addition, the digital asset is basically authenticated online through an Internet network. It is impossible to match the use condition of the network transmission resources of the digital asset authentication platform 2, if a large amount of digital assets are randomly uploaded from different clients 11. As a result, uploading of the digital asset is delayed or the transmission of the digital asset fails. To resolve the problem in the prior art, embodiments of this application provide a system for processing a digital asset that is to be authenticated.
[0027] Embodiment 1
[0028] An embodiment of this application provides a system for processing a digital asset that is to be authenticated. As shown in FIG. 3, the processing system includes a client 11; and a digital asset authentication platform 2 and a blockchain network 4 that are connected through the Internet network.
[0029] As shown in FIG. 4, the client 11 is configured to perform the following step: performing a digital signature operation on a digital asset packet by using a predetermined digital signature algorithm to generate a signature string, where the digital asset packet includes a digital asset entity.
[0030] Specifically, the digital signature algorithm may be determined by means of the client negotiating with the digital asset authentication platform in advance. Alternatively, the digital signature algorithm may be one selected from the pre-provided algorithm set. When the client transmits the digital asset packet to the digital asset authentication platform, the client selects one algorithm from the algorithm set and sends the digital asset packet to the digital asset authentication platform to notify it to use the same digital signature algorithm. It should be noted that the algorithm set may include various digital signature algorithms.
[0031] The client in this application is mounted at the terminal, which may be a device such as a computer, a mobile phone, a tablet, a laptop, a personal digital assistant, a mobile Internet accessing device, or a wearable device. It should be noted that in the embodiment of this application, the digital asset exists in a form of the digital asset packet regardless of its type, which may include patent, trademark, copyright and the like.
[0032] The digital signature algorithm may be SHA256, SHA384, SHA512, or the like. The digital signature operation may be a hash operation.
[0033] In the embodiment of this application, the hash operation is performed on the digital asset packet by using the digital signature algorithm. Due to the property of the hash operation, the signature string generated through performing the hash operation on the digital asset packet is a unique value. For example, assuming the digital signature algorithm uses SHA256, a digit string with 256 bits, which is a unique value, is obtained after the hash operation is performed on the digital asset packet by using SHA256.
[0034] Different signature strings are obtained if the hash operation is performed on different digital asset packets by using the same digital signature algorithm. Therefore, the signature string can be used to verify authenticity of the digital asset packet. Descriptions are made by using examples.
[0035] Assuming a purchaser A wants to buy a painting, and after the painting is converted by using a technical manner into a digital asset presented in electronic data, a digital asset packet is obtained. The digital signature operation is then performed by using the SHA256 digital signature algorithm to obtain an authentic signature string that is unique. A seller B claims that the painting is owned by himself. When the painting shown by the seller B is converted into a digital asset packet, the digital signature operation is then performed by using the SHA256 digital signature algorithm to obtain a new signature string. At this time, whether the authentic signature string is same to the new signature string is determined. If the two are the same, it indicates that the seller B is an authentic owner of the painting; and if the two are not the same, it indicates that the painting shown by the seller B is a replica, and the seller B pretends to be the owner of the painting and is not the authentic owner of the painting. Therefore, the purchaser A cannot make a transaction with the seller B. Because of the uniqueness of the signature string, it can be used to verify authenticity of a digital asset packet.
[0036] In a possible implementation, the digital asset packet includes the digital asset entity and bibliographic data. The digital asset packet that generates the signature string may include the bibliographic data as well.
[0037] The step further includes: encrypting the signature string and a link address of the digital asset entity by using an asymmetric encryption algorithm to generate an encrypted asset packet.
[0038] Because the digital asset entity may have a very large capacity, the link address of the digital asset entity, which has a small capacity, is used in this application to serve as a part of the encrypted asset packet, thereby reducing the capacity of the encrypted asset packet.
[0039] It should be noted that where the digital asset entity 1s stored may be determined based on the link address of the digital asset entity. In a possible implementation, the digital asset packet is stored in the client. In another possible implementation, the processing system further includes a third-party server 5, and the digital asset packet is stored in the third-party server 5.
[0040] Storing the digital asset packet in the third-party server 5 can reduce the storage resources of the client being occupied by the digital asset packet, thus avoiding slow operation speed of the client.
[0041] In the embodiment of this application, the asymmetric encryption algorithm is complex and therefore is extremely secure. There are two keys in the asymmetric encryption algorithm, including a public key and a private key. The public key and the private key are two different keys.
The signature string and the link address of the digital asset entity are encrypted by using the private key to obtain the encrypted asset packet. The public key is used in a process of decrypting the encrypted asset packet. Decrypting the encrypted asset packet by using the public key may obtain the signature string and the link address of the digital asset entity from the encrypted asset packet.
[0042] The step further includes: generating a digest for to-be- authenticated asset packet based on the encrypted asset packet and a public key, and uploading the it to the blockchain network 4 and the digital asset authentication platform 2.
[0043] Specifically, the blockchain network has decentralization, tamper proof, and non-repudiation characteristics. Therefore, uploading the digest for to-be-authenticated asset packet that is comprised of the encrypted asset packet and the public key to the blockchain network can ensure that the digital asset entity, which corresponds to the link address of the digital asset entity in the encrypted asset packet, 15 not tampered, and a record can be obtained in time.
[0044] In this application, the digest for to-be-authenticated asset packet is uploaded to the digital asset authentication platform through the client. Since the digest for to-be-authenticated asset packet is comprised of the encrypted asset packet and the public key, and the encrypted asset packet is obtained by encrypting the signature string and the link address of the digital asset entity, which has a small capacity, uploading the digest for to-be-authenticated asset packet to the digital asset authentication platform significantly reduces the transmission resources and the storage resources being occupied, when compared with a manner of directly uploading the digital asset entity to the digital asset authentication platform through the client.
[0045] In a possible implementation, the system further includes a platform database 6 that is configured in the Internet network.
[0046] Referring to FIG. 5, the digital asset authentication platform 2 is configured to perform the following steps: checking the digital asset packet corresponding to the digest for to- be-authenticated asset packet; if the checking passes, generating a time stamp and an authentication code of the digital asset packet, and generating an authenticated asset packet having the time stamp and the authentication code; and uploading the authenticated asset packet to the blockchain network 4 and the platform database 6.
[0047] The platform database 6 is configured to perform the following step: receiving the authenticated asset packet.
[0048] Specifically, a process of checking the digital asset packet corresponding to the digest for to-be-authenticated asset packet includes: decrypting the digest for to-be-authenticated asset packet by using the publie key to obtain the signature string and the link address of a digital asset entity; determining a digital asset entity based on the link address of the digital asset entity; performing the digital signature operation on the digital asset packet including the determined digital asset entity to obtain a new signature string; and comparing the signature string obtained through the decryption with the new signature string, and if the two are consistent with each other, the checking is passed. Once the checking is passed, the time stamp and the authentication code of the digital asset packet are generated, and the authenticated asset packet having the time stamp and the authentication code is generated.
[0049] An example is described. When a user finishes a painting, the painting is then processed through the client to obtain a digest for to-be- authenticated asset packet. The digest for to-be-authenticated asset packet is uploaded to the digital asset authentication platform. The digital asset authentication platform decrypts the encrypted asset packet by using the public key to obtain the signature string and the link address of a digital asset entity. A digital asset entity corresponding to the painting is determined based on the link address of the digital asset entity. The digital signature operation is performed to the digital asset packet, which includes the digital asset entity corresponding to the link address of the digital asset entity, to obtain a new signature string. Comparing the signature string obtained by decrypting the encrypted asset packet with the new signature string. The checking passes if the two are consistent with each other. In this case, a time stamp and an authentication code of the digital asset entity are generated, and an authenticated asset packet having the time stamp and the authentication code is generated. In the embodiment of this application, the uploading time of the painting can be proved by the time stamp, which indirectly indicates the creation time when the user finishes the painting, and provides a proof for ownership of the copyright of the painting. The authentication code serves to confirm the authenticated asset packet.
[0050] Uploading the authenticated asset packet having the time stamp and the authentication code to the blockchain network can make a record for the authenticated asset packet. In addition, the authenticated asset packet may further be uploaded to the platform database 6 to be stored.
[0051] In a possible implementation, the processing system further includes a preprocessing platform 7 and a platform database 6 that are configured in the Internet network, as shown in FIG. 6.
[0052] As shown in FIG. 7, the digital asset authentication platform2 is configured to perform the following step: sending a checking operation instruction to the preprocessing platform based on the digest for to-be-authenticated asset packet, the instruction including the digest for to- be-authenticated asset packet.
[0053] The preprocessing platform 7 is configured to perform the following steps: based on the checking operation instruction sent by the digital asset authentication platform, checking the digital asset packet corresponding to the digest for to-be-authenticated asset packet; if the checking is passed, generating a time stamp of the digital asset packet, and generating a quasi-authenticated asset packet having the time stamp; and uploading the quasi-authenticated asset packet to the blockchain network 4, the platform database 6, and the digital asset authentication platform 2.
[0054] It should be noted that, since a lot of digests may be uploaded to the digital asset authentication platform, if all of them are authenticated by using the digital asset authentication platform, it would cause large data volume to be authenticated by the digital asset authentication platform, which would be in a heavy load. In the embodiment of this application, the operation of generating the time stamp is performed by using the preprocessing platform instead of the digital asset authentication platform, so that the digital asset authentication platform only receives the quasi-authenticated asset packet having the time stamp. In this way, the workload of the digital asset authentication platform can be reduced and the operation speed of the digital asset authentication platform can be quickened.
[0055] The digital asset authentication platform 2 is further configured to perform the following steps: receiving the quasi-authenticated asset packet to generate an authentication code; and generating an authenticated asset packet based on the authentication code and the quasi-authenticated asset packet, and uploading the authenticated asset packet to the blockchain network 4 and the platform database 6.
[0056] The platform database 6 is configured to perform the following step: receiving the quasi-authenticated asset packet, and receiving the authenticated asset packet.
[0057] In the embodiment of this application, an operation of generating the quasi-authenticated asset packet having the time stamp is performed by using the preprocessing platform instead of the digital asset authentication platform.
[0058] In a possible implementation, as shown in FIG. 8, the client 11 includes a first generation unit 110, a first encryption unit 120, and a first uploading unit 130.
[0059] The first generation unit 110 is configured to perform the following step: performing the digital signature operation on the digital asset packet by using the predetermined digital signature algorithm to generate the signature string, where the digital asset packet includes the digital asset entity.
[0060] The first encryption unit 120 is configured to perform the following step: encrypting the signature string and the link address of the digital asset entity by using the asymmetric encryption algorithm to generate the encrypted asset packet.
[0061] The first uploading unit 130 is configured to perform the following step: generating the digest for to-be-authenticated asset packet based on the encrypted asset packet and the public key, and uploading the it to the blockchain network 4 and the digital asset authentication platform 2.
[0062] It may be learned from the foregoing technical solutions that this application provides a system for processing a to-be-authenticated digital asset. In this application, the signature string and the link address of the digital asset entity are encrypted by using the asymmetric encryption algorithm to generate the encrypted asset packet; and the digest for to-be- authenticated asset packet is generated based on the encrypted asset packet and the public key, and is uploaded to the blockchain network and the digital asset authentication platform. In this application, the digest for to- be-authenticated asset packet is uploaded to the digital asset authentication platform through the client. Since the digest for to-be-authenticated asset packet is comprised of the encrypted asset packet and the public key, and the encrypted asset packet is obtained by encrypting the signature string and the link address of the digital asset entity, which has a small capacity, uploading the digest for to-be-authenticated asset packet to the digital asset authentication platform significantly reduces the transmission resources and the storage resources being occupied, when compared with the manner of directly uploading the digital asset entity to the digital asset authentication platform through the client.
[0063] Embodiment 2
[0064] An embodiment of this application provides a system for processing a digital asset that is to be authenticated, including a client 11; and a digital asset authentication platform 2, a blockchain network 4, and a preprocessing platform 7 that are connected through the Internet network.
[0065] The client 11 is configured to perform the following step: sending a digital asset packet to the preprocessing platform 7.
[0066] As shown in FIG. 9, the preprocessing platform 7 is configured to perform the following steps: receiving the digital asset packet;
performing a digital signature operation on the digital asset packet by using a predetermined digital signature algorithm to generate a signature string, where the digital asset packet includes a digital asset entity; encrypting the signature string and a link address of the digital asset entity by using an asymmetric encryption algorithm to generate an encrypted asset packet; and generating a digest for to-be-authenticated asset packet based on the encrypted asset packet and a public key, and uploading it to the blockchain network 4 and the digital asset authentication platform 2.
[0067] It should be noted that in this embodiment of this application, the preprocessing platform receives the digital asset packet sent by the client; and the digital asset packet is processed by using the preprocessing platform to finally obtain the digest for to-be-authenticated asset packet and upload it to the blockchain network and the digital asset authentication platform. The process of processing the digital asset packet by using the client to obtain the digest for to-be-authenticated asset packet in the embodiment 1 is performed by being replaced with the preprocessing platform. The digital asset packet is processed by using the preprocessing platform, and the client only performs an operation of sending the digital asset packet to the preprocessing platform. In this way, the client can be prevented from being affected by a process of processing a large amount of digital asset packets, so that operation of the client is not affected.
[0068] In this application, the digest for to-be-authenticated asset packet is uploaded to the digital asset authentication platform through the client. Since the digest for to-be-authenticated asset packet is comprised of the encrypted asset packet and the public key, and the encrypted asset packet is obtained by encrypting the signature string and the link address of the digital asset entity, which has a small capacity, uploading the digest for to-be-authenticated asset packet to the digital asset authentication platform significantly reduces the transmission resources and the storage resources being occupied, when compared with a manner of directly uploading the digital asset entity to the digital asset authentication platform through the client.
[0069] In a possible implementation, the digital asset authentication platform is configured to perform the following steps: checking the digital asset packet corresponding to the digest for to- be-authenticated asset packet; after the checking is passed, generating a time stamp and an authentication code of the digital asset packet, and generating an authenticated asset packet having the time stamp and the authentication code; and uploading the authenticated asset packet to the blockchain network and a platform database.
[0070] In a possible implementation, the digital asset authentication platform is configured to perform the following step: sending a checking operation instruction to the preprocessing platform based on the digest for to-be-authenticated asset packet, the instruction including the digest for to-be-authenticated asset packet.
[0071] The preprocessing platform is configured to perform the following steps: Based on the checking operation instruction sent by the digital asset authentication platform, checking the digital asset packet corresponding to the digest for to-be-authenticated asset packet; after the checking is passed, generating a time stamp of the digital asset packet, and generating a quasi-authenticated asset packet having the time stamp; and uploading the quasi-authenticated asset packet to the blockchain network, a platform database, and the digital asset authentication platform.
[0072] The digital asset authentication platform is further configured to perform the following steps:
receiving the quasi-authenticated asset packet to generate an authentication code; and generating an authenticated asset packet based on the authentication code and the quasi-authenticated asset packet, and uploading the authenticated asset packet to the blockchain network and the platform database.
[0073] In a possible implementation, as shown in FIG. 10, the preprocessing platform 7 includes a receiving unit 710, a second generation unit 720, a second encryption unit 730, and a second uploading unit 740.
[0074] The receiving unit 710 is configured to perform the following step: receiving the digital asset packet;
[0075] The second generation unit 720 is configured to perform the following step: performing the digital signature operation on the digital asset packet by using the predetermined digital signature algorithm to generate the signature string, where the digital asset packet includes the digital asset entity.
[0076] The second encryption unit 730 is configured to perform the following step: encrypting the signature string and the link address of the digital asset entity by using the asymmetric encryption algorithm to generate the encrypted asset packet.
[0077] The second uploading unit 740 is configured to perform the following step: generating the digest for to-be-authenticated asset packet based on the encrypted asset packet and the public key, and uploading it to the blockchain network 4 and the digital asset authentication platform 2.
[0078] It may be learned from the foregoing technical solutions that the preprocessing platform in the embodiment of this application receives the digital asset packet sent by the client, and processes the digital asset packet to obtain the digest for to-be-authenticated asset packet. In this way, a problem that the normal operation of the client is affected because of processing a large amount of digital asset packets at the client is avoided, and thus an operation speed of the client is improved.
[0079] In the specific implementations, the present invention further provides a computer storage medium that may store a program. The program, while being implemented, may include some or all steps in the embodiments provided in the present invention. The storage medium may be a magnetic disk, a compact disc, a read-only memory (read-only memory in English, ROM for short), a random access memory (random access memory in English, RAM for short), or the like.
[0080] A person skilled in the art may clearly understand that the technology in the embodiments of the present invention may be implemented through software in combination with a necessary general hardware platform. On the basis of such understanding, the technical solutions in the embodiments of the present invention or parts of the technical solutions in the embodiments of the present invention that attribute to the prior art may be essentially represented in software products. A computer software product may be stored in the storage medium, such as a ROM/RAM, a magnetic disk, a compact disc, or the like, and includes a plurality of instructions to enable a computer device (which may be a personal computer, a server, a network device, or the like) to perform the method in all embodiments or in some embodiments of the present invention.
[0081] For same or similar parts between the embodiments in this specification, reference may be made to each other.
[0082] The foregoing implementations of the present invention do not constitute any limitation on the protection scope of the present invention.

Claims (10)

ConclusiesConclusions 1. Een systeem voor het verwerken van een te authentiseren digitaal asset, omvattende: een cliént; en een digitaal asset authenticatieplatform en een blockchain netwerk die zijn verbonden door een Internet netwerk, waarin de cliént geconfigureerd is om de volgende stappen uit te voeren: uitvoeren van een digitale handtekeningoperatie op een digitaal asset pakket door gebruik te maken van een vooraf bepaald digitaal handtekeningalgoritme voor het genereren van een handtekening string, waarin het digitale asset pakket een digitale asset entiteit omvat; encrypten van de handtekening string en een linkadres van de digitale asset entiteit door gebruk te maken van een asymmetrisch encryptiealgoritme voor het genereren van een geëncrypteerd asset pakket; en genereren van een digest voor een te authentiseren asset pakket op basis van het geëncrypteerde asset pakket en een publieke sleutel, en uploaden ervan naar het blockchain netwerk en het digitale asset authenticatieplatform.A system for processing a digital asset to be authenticated, comprising: a client; and a digital asset authentication platform and a blockchain network connected by an Internet network, wherein the client is configured to perform the following steps: performing a digital signature operation on a digital asset package using a predetermined digital signature algorithm to generate a signature string, wherein the digital asset package includes a digital asset entity; encrypting the signature string and a link address of the digital asset entity using an asymmetric encryption algorithm to generate an encrypted asset packet; and generating a digest for an asset package to be authenticated based on the encrypted asset package and a public key, and uploading it to the blockchain network and the digital asset authentication platform. 2. Het systeem volgens conclusie 1, waarin het digitale asset authenticatieplatform geconfigureerd 1s om de volgende stappen uit te voeren: controleren van het digitale asset pakket dat correspondeert met het digest voor het te authentiseren asset pakket; nadat de controle is geslaagd, genereren van een tijdstempel en een authenticatiecode van het digitale asset pakket, en genereren van een geauthentiseerd asset pakket voorzien van het tijdstempel en de authenticatiecode; en uploaden van het geauthentiseerde asset pakket naar het blockchain netwerk en een platform database.The system of claim 1, wherein the digital asset authentication platform is configured to perform the following steps: checking the digital asset packet corresponding to the digest for the asset packet to be authenticated; after the check is successful, generating a timestamp and an authentication code of the digital asset packet, and generating an authenticated asset packet having the timestamp and the authentication code; and uploading the authenticated asset package to the blockchain network and a platform database. 3. Het systeem volgens conclusie 2, waarin het digitale handtekeningalgoritme bepaald wordt door voorafgaande onderhandeling door de cliënt met het digitale asset authenticatieplatform.The system of claim 2, wherein the digital signature algorithm is determined by prior negotiation by the client with the digital asset authentication platform. 4. Het systeem volgens conclusie 1, verder voorzien van een voorverwerkingsplatform geconfigureerd in het Internet netwerk, waarin het digitale asset authenticatieplatform geconfigureerd is om de volgende stap uit te voeren: verzenden van een controle operatie-instructie naar het voorverwerkingsplatform op basis van het digest voor het te authentiseren asset pakket, waarbij de instructie de digest omvat voor het te authentiseren asset pakket; waarbij het voorverwerkingsplatform geconfigureerd is om de volgende stappen uit te voeren: op basis van de controle operatie-instructie die door het digitale asset authenticatieplatform verstuurd is, controleren van het digitale asset pakket dat correspondeert met het digest voor het te authentiseren asset pakket; nadat de controle geslaagd is, genereren van een tijdstempel van het digitale asset pakket, en genereren van een quasi-geauthentiseerd asset pakket voorzien van het tijdstempel; en uploaden van het quasi- geauthentiseerd asset pakket naar het blockchain netwerk, een platform database, en het digitale asset authenticatieplatform; en waarin het digitale asset authenticatieplatform verder geconfigureerd is om de volgende stappen uit te voeren:The system of claim 1, further comprising a pre-processing platform configured in the Internet network, wherein the digital asset authentication platform is configured to perform the following step: sending a control operation instruction to the pre-processing platform based on the digest for the asset package to be authenticated, the instruction including the digest for the asset package to be authenticated; wherein the pre-processing platform is configured to perform the following steps: based on the check operation instruction sent by the digital asset authentication platform, checking the digital asset packet corresponding to the digest for the asset packet to be authenticated; after the check is successful, generating a timestamp of the digital asset packet, and generating a quasi-authenticated asset packet having the timestamp; and uploading the quasi-authenticated asset package to the blockchain network, a platform database, and the digital asset authentication platform; and wherein the digital asset authentication platform is further configured to perform the following steps: ontvangen van het quasi-geauthentiseerde asset pakket voor het genereren van een authenticatiecode; en genereren van een geauthentiseerd asset pakket op basis van de authenticatiecode en het quasi-geauthentiseerde asset pakket, en uploaden van het geauthentiseerde asset pakket naar het blockchain netwerk en de platform database.receiving the quasi-authenticated asset packet to generate an authentication code; and generating an authenticated asset package based on the authentication code and the quasi-authenticated asset package, and uploading the authenticated asset package to the blockchain network and the platform database. 5. Het systeem volgens conclusie 1, waarin het digitale asset pakket opgeslagen wordt in een third-party server.The system of claim 1, wherein the digital asset package is stored in a third-party server. 6. Het systeem volgens conclusie 1, waarin de cliént is voorzien van een eerste generatie-eenheid, een eerste encryptie-eenheid, en een eerste uploading eenheid; waarin de eerste generatie-eenheid geconfigureerd is voor het uitvoeren van de volgende stap: uitvoeren van de digitale handtekeningoperatie op het digitale asset pakket door gebruik te maken van het vooraf bepaalde digitale handtekeningalgoritme voor het genereren van een handtekening string, waarin het digitale asset pakket de digitale asset entiteit omvat; de eerste encryptie-eenheid geconfigureerd is voor het uitvoeren van de volgende stap: encrypten van de handtekening string en het linkadres van de digitale asset entiteit door gebruik te maken van het asymmetrische encryptiealgoritme voor het genereren van het geëncrypteerde asset pakket; en de eerste uploading eenheid geconfigureerd is voor het uitvoeren van de volgende stap: genereren van het digest voor het te authentiseren asset pakket op basis van het geëncrypteerde asset pakket en de publieke sleutel,The system of claim 1, wherein the client includes a first generation unit, a first encryption unit, and a first uploading unit; wherein the first generation unit is configured to perform the following step: performing the digital signature operation on the digital asset package using the predetermined digital signature algorithm to generate a signature string, wherein the digital asset package contains the digital asset entity includes; the first encryption unit is configured to perform the following step: encrypt the signature string and link address of the digital asset entity by using the asymmetric encryption algorithm to generate the encrypted asset packet; and the first uploading unit is configured to perform the following step: generating the digest for the asset package to be authenticated based on the encrypted asset package and the public key, en uploaden ervan naar het blockchain netwerk en het digitale asset authenticatieplatform.and upload it to the blockchain network and digital asset authentication platform. 7. Een systeem voor het verwerken van een te dat authentiseren digitale asset, omvattende: een cliént; en een digitaal asset authenticatieplatform, een blockchain netwerk, en een voorverwerkingsplatform die verbonden zijn door een Internet netwerk, waarin de cliént geconfigureerd is om de volgende stap uit te voeren: verzenden van een digitaal asset pakket naar het voorverwerkingsplatform; en waarin het voorverwerkingsplatform geconfigureerd is om de volgende stappen uit te voeren: ontvangen van het digitale asset pakket; uitvoeren van een digitale handtekeningoperatie op het digitale asset pakket door gebruik te maken van een vooraf bepaald digitaal handtekeningalgoritme voor het genereren van een handtekening string, waarin het digitale asset pakket een digitale asset entiteit omvat; encrypten van de handtekening string en een linkadres van de digitale asset eenheid door gebruik te maken van een asymmetrische encryptiealgoritme voor het genereren van een geëncrypteerd asset pakket; en genereren van digest voor het te authentiseren asset pakket op basis van het geëncrypteerde asset pakket en een publieke sleutel, en uploaden ervan naar het blockchain netwerk en het digitale asset authenticatieplatform.7. A system for processing a digital asset to be authenticated, comprising: a client; and a digital asset authentication platform, a blockchain network, and a pre-processing platform connected by an Internet network, wherein the client is configured to perform the following step: sending a digital asset packet to the pre-processing platform; and wherein the pre-processing platform is configured to perform the following steps: receiving the digital asset packet; performing a digital signature operation on the digital asset package using a predetermined digital signature algorithm to generate a signature string, wherein the digital asset package includes a digital asset entity; encrypting the signature string and a link address of the digital asset unit using an asymmetric encryption algorithm to generate an encrypted asset packet; and generating digest for the asset package to be authenticated based on the encrypted asset package and a public key, and uploading it to the blockchain network and the digital asset authentication platform. 8. Het systeem volgens conclusie 7, waarin het digitale asset authenticatieplatform geconfigureerd is om de volgende stappen uit te voeren: controleren van het digitale asset pakket dat correspondeert met het digest voor het te authentiseren asset pakket; nadat de controle geslaagd is, genereren van een tijdstempel en een authenticatiecode van het ditiale asset pakket, en genereren van een geauthentiseerd asset pakket voorzien van het tijdstempel en de authenticatiecode; en uploaden van het geauthentiseerde asset pakket naar het blockchain netwerk en een platform database.The system of claim 7, wherein the digital asset authentication platform is configured to perform the steps of: checking the digital asset packet corresponding to the digest for the asset packet to be authenticated; after the check is successful, generating a timestamp and an authentication code of the digital asset package, and generating an authenticated asset package having the timestamp and the authentication code; and uploading the authenticated asset package to the blockchain network and a platform database. 9. Het systeem volgens conclusie 7, waarin het digitale asset pakket authenticatieplatform geconfigureerd is om de volgende stap uit te voeren: verzenden van een controle operatie-instructie naar het voorverwerkingsplatform op basis van het digest voor het te authentiseren asset pakket, waarin de instructie het digest voor het te authentiseren asset pakket bevat; waarin het voorverwerkingsplatform geconfigureerd is om de volgende stappen uit te voeren: op basis van de controle operatie-instructie die door het digitale asset authenticatieplatform verstuurd is, controleren van het digitale asset pakket dat correspondeert met het digest voor het te authentiseren asset pakket; nadat de controle geslaagd is, genereren van een tijdstempel van het digitale asset pakket, en genereren van een quasi-geauthentiseerd asset pakket voorzien van het tijdstempel; en uploaden van het quasi- geauthentiseerde asset pakket naar het blockchain netwerk, een platform database, en het digitale asset authenticatieplatform; en waarin het digitale asset authenticatieplatform verder geconfigureerd is om de volgende stappen uit te voeren: ontvangen van het quasi-geauthentiseerde asset pakket voor het genereren van een authenticatiecode; en genereren van een geauthentiseerd asset pakket op basis van de authenticatiecode en het quasi-geauthentiseerde asset pakket, en oploaden van het geauthentiseerde asset pakket naar het blockchain netwerk en de platform database.The system of claim 7, wherein the digital asset package authentication platform is configured to perform the step of: sending a check operation instruction to the preprocessing platform based on the digest for the asset package to be authenticated, wherein the instruction digest for the asset package to be authenticated; wherein the pre-processing platform is configured to perform the following steps: based on the check operation instruction sent from the digital asset authentication platform, checking the digital asset packet corresponding to the digest for the asset packet to be authenticated; after the check is successful, generating a timestamp of the digital asset packet, and generating a quasi-authenticated asset packet having the timestamp; and uploading the quasi-authenticated asset package to the blockchain network, a platform database, and the digital asset authentication platform; and wherein the digital asset authentication platform is further configured to perform the following steps: receiving the quasi-authenticated asset packet to generate an authentication code; and generating an authenticated asset package based on the authentication code and the quasi-authenticated asset package, and uploading the authenticated asset package to the blockchain network and the platform database. 10. Het systeem volgens conclusie 7, waarin het voorverwerkingsplatform voorzien 1s van een ontvangeenheid, een tweede generatie-eenheid, een tweede encryptie-eenheid, en een tweede uploading eenheid; waarin de ontvangeenheid geconfigureerd is voor het uitvoeren van de volgende stap: ontvangen van een digitaal asset pakket; waarin de tweede generatie-eenheid geconfigureerd is om de volgende stap uit te voeren: uitvoeren van de digitale handtekeningoperatie op het digitale asset pakket door gebruik te maken van het vooraf bepaalde digitale handtekeningalgoritme voor het genereren van de handtekening string, waarin het digitale asset pakket de digitale asset entiteit omvat; waarin de tweede encryptie-eenheid geconfigureerd is voor het uitvoeren van de volgende stap: encrypten van de handtekening string en het linkadres van de digitale asset entiteit door gebruik te maken van het asymmetrische encryptiealgoritme voor het genereren van het geëncrypteerde asset pakket; en de tweede uploading eenheid geconfigureerd is voor het uitvoeren van de volgende stap: genereren van het digest voor het te authentiseren asset pakket op basis van het geëncrypteerde asset pakket en de publieke sleutel,The system of claim 7, wherein the pre-processing platform comprises a receiving unit, a second generation unit, a second encryption unit, and a second uploading unit; wherein the receiving unit is configured to perform the following step: receiving a digital asset packet; wherein the second generation unit is configured to perform the following step: performing the digital signature operation on the digital asset package using the predetermined digital signature algorithm to generate the signature string, wherein the digital asset package contains the digital asset entity includes; wherein the second encryption unit is configured to perform the following step: encrypting the signature string and the link address of the digital asset entity by using the asymmetric encryption algorithm to generate the encrypted asset packet; and the second uploading unit is configured to perform the following step: generating the digest for the asset package to be authenticated based on the encrypted asset package and the public key, en uploading ervan naar het blockchain netwerk en het digitale asset authenticatieplatform.and uploading it to the blockchain network and digital asset authentication platform.
NL2025496A 2020-05-04 2020-05-04 System for processing digital asset that is to be authenticated NL2025496B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
NL2025496A NL2025496B1 (en) 2020-05-04 2020-05-04 System for processing digital asset that is to be authenticated

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NL2025496A NL2025496B1 (en) 2020-05-04 2020-05-04 System for processing digital asset that is to be authenticated

Publications (1)

Publication Number Publication Date
NL2025496B1 true NL2025496B1 (en) 2021-11-18

Family

ID=70978534

Family Applications (1)

Application Number Title Priority Date Filing Date
NL2025496A NL2025496B1 (en) 2020-05-04 2020-05-04 System for processing digital asset that is to be authenticated

Country Status (1)

Country Link
NL (1) NL2025496B1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190279204A1 (en) * 2018-03-08 2019-09-12 Borsetta, Inc. Decentralized title transfer and validation of assets
US20190394052A1 (en) * 2018-06-25 2019-12-26 Auth9, Inc. Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets
US20200084045A1 (en) * 2018-09-10 2020-03-12 Masterpeace Solutions Ltd. Establishing provenance of digital assets using blockchain system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190279204A1 (en) * 2018-03-08 2019-09-12 Borsetta, Inc. Decentralized title transfer and validation of assets
US20190394052A1 (en) * 2018-06-25 2019-12-26 Auth9, Inc. Method, computer program product and apparatus for creating, registering, and verifying digitally sealed assets
US20200084045A1 (en) * 2018-09-10 2020-03-12 Masterpeace Solutions Ltd. Establishing provenance of digital assets using blockchain system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Chapter 13: Key Management Techniques ED - Menezes A J; Van Oorschot P C; Vanstone S A", 1 October 1996 (1996-10-01), XP001525013, ISBN: 978-0-8493-8523-0, Retrieved from the Internet <URL:http://www.cacr.math.uwaterloo.ca/hac/> *

Similar Documents

Publication Publication Date Title
US10769287B2 (en) Forced data transformation policy
EP3520047B1 (en) Immutable cryptographically secured ledger-backed databases
JP7007985B2 (en) Resource locator with key
US10958436B2 (en) Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
US20180359282A1 (en) Data loss prevention techniques
US20200084045A1 (en) Establishing provenance of digital assets using blockchain system
US9519696B1 (en) Data transformation policies
US11108811B2 (en) Methods and devices for detecting denial of service attacks in secure interactions
US20210399897A1 (en) Protection of online applications and webpages using a blockchain
US20230350927A1 (en) Systems and methods for secure storage and retrieval of trade data
NL2025496B1 (en) System for processing digital asset that is to be authenticated
CN112241513B (en) Digital asset processing system to be authenticated
NL2026414B1 (en) System for processing digital asset authentication
NL2025492B1 (en) Digital asset financial system
CN116961937A (en) Block chain program access method, related equipment and storage medium
MXPA00006914A (en) System and method for authenticating peer components

Legal Events

Date Code Title Description
MM Lapsed because of non-payment of the annual fee

Effective date: 20230601