TW202414305A - Method and system for trading assets and their carbon footprint status - Google Patents

Method and system for trading assets and their carbon footprint status Download PDF

Info

Publication number
TW202414305A
TW202414305A TW111136856A TW111136856A TW202414305A TW 202414305 A TW202414305 A TW 202414305A TW 111136856 A TW111136856 A TW 111136856A TW 111136856 A TW111136856 A TW 111136856A TW 202414305 A TW202414305 A TW 202414305A
Authority
TW
Taiwan
Prior art keywords
asset
carbon
smart contract
blockchain
emission reduction
Prior art date
Application number
TW111136856A
Other languages
Chinese (zh)
Inventor
波 白
黃寬
Original Assignee
英屬開曼群島商亞洲綠色基金管理有限公司
新加坡商元宇宙綠色交易私人有限公司
Filing date
Publication date
Application filed by 英屬開曼群島商亞洲綠色基金管理有限公司, 新加坡商元宇宙綠色交易私人有限公司 filed Critical 英屬開曼群島商亞洲綠色基金管理有限公司
Publication of TW202414305A publication Critical patent/TW202414305A/en

Links

Abstract

The present application relates to systems and methods for trading assets taking into account carbon footprint of assets. The system is configured to allow a party to obtain carbon emission certificates and carbon emission redemption certificates from an offsetting activity in a country, and uses these to create a non fungible digital twin representing the offsetting activity which comprises a time series of emission reduction smart contracts on a blockchain which are used to generate carbon neutrality tokens based on the amount of carbon emission reductions which can then be traded in any country. Similarly an asset holder can create a Non-Fungible Digital Twin (NFDT) representing the offsetting activity which comprises a time series of asset smart contracts on a blockchain which capture the carbon footprint of the asset over time. A trading exchange is configured to allow listing of assets and trading of carbon neutrality tokens, and includes a ledger to track the carbon neutrality status of listing entities and investor portfolios.

Description

用於交易資產和其碳足跡狀態之方法及系統Method and system for trading assets and their carbon footprint status

本申請案係關於資產交易,且特定言之,係關於用於考量碳減排信用及資產之碳足跡來對碳減排信用及資產進行全球交易的系統及方法。This application relates to asset trading, and more particularly, to systems and methods for global trading of carbon emission reduction credits and assets taking into account the carbon footprint of the carbon emission reduction credits and assets.

碳徵稅及碳交易構成目前用於全球碳定價及減排之主要機制;然而,距《巴黎協定》中所提議之有效國家間及組織間碳轉移、碳減排及碳定價之目標仍然存在巨大差距。Carbon taxation and carbon trading are currently the main mechanisms used for global carbon pricing and emission reduction; however, there is still a huge gap between the goals of effective carbon transfer, carbon emission reduction and carbon pricing between countries and organizations proposed in the Paris Agreement.

當前碳交易市場存在許多問題,例如缺乏資訊透明度:公司不願公開碳排放、碳配額總量、碳信用方案和交易資料等資訊,交易實體之間資訊不對稱,以及碳交易市場缺乏資訊透明度等;參與的片段化:全球各個國家及地區之間不存在成熟的聯動機制,政府、製造公司、環保組織、個人消費者和非營利性組織等參與碳排放、碳吸收及碳抵銷的各種行動者相互割裂且彼此脫節,不存在統一的互動平台和機制;市場化程度低:當前全球各國政府的碳減排政策及碳排放交易機制係基於《京都議定書》達成的協議,更多的為行政行為,市場化程度不高,無法組織消費者級個體的有效參與且無法達成社會個體之間的互聯互通;缺乏個人參與意識及參與機制:消費係碳排放的重要來源,但大多數個人消費者對個人碳減排責任意識不夠,且不具有可行的參與機制。There are many problems in the current carbon trading market, such as lack of information transparency: companies are reluctant to disclose information such as carbon emissions, total carbon quotas, carbon credit plans and transaction data, information asymmetry between trading entities, and lack of information transparency in the carbon trading market; fragmentation of participation: there is no mature linkage mechanism between countries and regions around the world, and various actors involved in carbon emissions, carbon absorption and carbon offsets, such as governments, manufacturing companies, environmental organizations, individual consumers and non-profit organizations, are separated and disconnected from each other. There is a unified interactive platform and mechanism; low marketization: the current carbon reduction policies and carbon emission trading mechanisms of governments around the world are based on the agreement reached under the Kyoto Protocol, which are more administrative actions, with a low degree of marketization, unable to organize the effective participation of consumers and individuals, and unable to achieve interconnection and communication between social individuals; lack of individual participation awareness and participation mechanism: consumption is an important source of carbon emissions, but most individual consumers lack awareness of their personal carbon reduction responsibilities and do not have a feasible participation mechanism.

具體言之,在現有碳交易系統中,尤其在碳配額簽發上之政府的碳政策為碳市場及碳定價之基石。然而,碳配額總量的預先建立形成一種條件性的供需關係,其難以適應經濟波動導致的需求變化(Chevallier, Pen及Sevi, 2011, Option introduction and volatility in the EU ETS. Resource and Energy Economics, 33(4), 855-880),甚至可能強烈偏向於碳排放實體(Breetz, Mildenberger及Stokes, 2018, The Political Logics of Clean Energy Transitions. Business and Politics, 20(4), 492-522)。對政策之過度依賴引起定時及反向調整機制之不靈活性,且嚴重地影響有效的基於市場之碳定價。Specifically, in the existing carbon trading system, the government's carbon policy, especially in the issuance of carbon quotas, is the cornerstone of the carbon market and carbon pricing. However, the pre-establishment of the total amount of carbon quotas forms a conditional supply and demand relationship, which is difficult to adapt to changes in demand caused by economic fluctuations (Chevallier, Pen and Sevi, 2011, Option introduction and volatility in the EU ETS. Resource and Energy Economics, 33(4), 855-880), and may even be strongly biased towards carbon emitting entities (Breetz, Mildenberger and Stokes, 2018, The Political Logics of Clean Energy Transitions. Business and Politics, 20(4), 492-522). Excessive reliance on policies leads to the inflexibility of the timing and reverse adjustment mechanism, and seriously affects the effective market-based carbon pricing.

當前全球碳交易市場所面臨的最重要挑戰之一為,其高度片段化且缺乏有效的交叉邊界交易機制以形成全球碳交易系統。理論上,碳排放為地球上所有當事方所面臨之全球問題,且因此應形成且很好地控管關於碳配額或碳自主減排之全球交易系統以解決此問題。然而,國家自主貢獻(National Determined Contribution;「NDC」)指定各國家之碳減排之貢獻,且因此在各特定國家嘗試滿足其自身NDC目標時令人遺憾地產生任何碳減排工作(包括自主減排)之「自治所有權」問題。此使得碳減排信用跨境自由轉移不切實際,此具有諷刺意味,因為碳應為全球性問題且應在全球範圍內處理。《巴黎協定》第6條旨在解決此問題,建立用於碳減排信用之跨境及全球交易系統。然而,迄今為止,《巴黎協定》第6條仍在世界大國之間進行協商,且因此全球各利益攸關方都處於等待進一步協商之模式,且希望最終批准《巴黎協定》第6條。因此,此產生與參與者之分離以及跨越國家及全球地區缺乏穩固建立之聯動機制相關聯的問題。如上文所概述,碳配額係按國家或地區簽發,且其分配及合規性係基於由排放控制公司產生之碳排放,而不考慮經由產品或服務(經轉移碳排放)在境外轉移的碳排放。舉例而言,一些研究表明,中國15-23%之碳排放來自生產,以便滿足發達經濟體之產品及服務需求,且中國基於國內消費之碳責任遠低於基於其生產之碳責任(Li, Xu, Wang, Zhang及Yu, 2020, Industrial path analysis for CO2 transfers induced by final consumption: A comparison of the United States and China. Journal of Cleaner Production, 251, doi.org/10.1016/j.jclepro.2019.119604;Zhang及Peng, 2016, Analysis on CO2 Emissions Transferred from Developed Economies to China through Trade. China & World Economy, 24(2), 68-69)。儘管國際碳信用機制允許排放權之國際交易,但並不能有效地對所有轉移之碳排放進行追蹤及定價,經常出現不計數或雙重計數之情況。同時,高排放公司將其生產力轉移至配額及碳稅政策較為溫和之國家及地區,從而產生「碳洩漏」問題(CEPS, 2014, Carbon Leakage: Options for the EU)。監控區域性及國際碳排放轉移之路徑及規模且將其納入與碳交易及碳定價相關之政策將為更有效的碳定價之基礎。One of the most important challenges facing the current global carbon trading market is that it is highly fragmented and lacks an effective cross-border trading mechanism to form a global carbon trading system. In theory, carbon emissions are a global problem faced by all parties on the planet, and therefore a global trading system for carbon quotas or carbon voluntary reductions should be formed and well controlled to solve this problem. However, National Determined Contributions ("NDCs") specify each country's contribution to carbon reduction, and therefore unfortunately create the problem of "autonomous ownership" of any carbon reduction work (including voluntary reductions) when each specific country attempts to meet its own NDC target. This makes the free transfer of carbon reduction credits across borders impractical, which is ironic because carbon should be a global issue and should be handled on a global scale. Article 6 of the Paris Agreement aims to address this issue by establishing a cross-border and global trading system for carbon emission reduction credits. However, to date, Article 6 of the Paris Agreement is still being negotiated between the world's major powers, and therefore global stakeholders are in a waiting mode for further negotiations and, hopefully, final ratification of Article 6 of the Paris Agreement. As a result, this raises issues associated with the separation of participants and the lack of a firmly established linkage mechanism across national and global regions. As outlined above, carbon allowances are issued on a national or regional basis, and their allocation and compliance are based on carbon emissions generated by emission-controlled companies, without taking into account carbon emissions transferred abroad via products or services (transferred carbon emissions). For example, some studies show that 15-23% of China’s carbon emissions come from production to meet demand for products and services in developed economies, and that China’s carbon responsibility based on domestic consumption is much lower than its carbon responsibility based on production (Li, Xu, Wang, Zhang, & Yu, 2020, Industrial path analysis for CO2 transfers induced by final consumption: A comparison of the United States and China. Journal of Cleaner Production, 251, doi.org/10.1016/j.jclepro.2019.119604; Zhang & Peng, 2016, Analysis on CO2 Emissions Transferred from Developed Economies to China through Trade. China & World Economy, 24(2), 68-69). Although the international carbon credit mechanism allows international trading of emission rights, it cannot effectively track and price all transferred carbon emissions, and often results in non-counting or double counting. At the same time, high-emission companies transfer their production capacity to countries and regions with more moderate quota and carbon tax policies, thus generating the "carbon leakage" problem (CEPS, 2014, Carbon Leakage: Options for the EU). Monitoring the path and scale of regional and international carbon emission transfers and incorporating them into policies related to carbon trading and carbon pricing will be the basis for more effective carbon pricing.

由於高排放行業及公司(例如,火電、水泥、鋼鐵)為碳排放配額分配及合規性監管之主要行動者,因此主動減排之成本首先由此等實體承擔,且接著轉嫁給下游產業及終端消費者。一方面,取決於由排放控制公司提供之能源或產品之競爭性市場地位,藉由提高產品價格轉嫁碳減排成本可能使得公司在與碳強度較低或碳減排政策更溫和的國際競爭對手之競爭中失去市場份額(Aldy及Pizer, 2015; Fowlie, Regaunt及Ryan, Market-Based Emissions Regulation and Industry Dynamics. Journal of Political Economy, 124(1), 249-302)。另一方面,當超額簽發排放配額時,公司可能會自配額之零成本中獲利,而此部分碳成本無法轉嫁至下游。Since high-emission industries and companies (e.g., thermal power, cement, and steel) are the main actors in carbon emission quota allocation and compliance supervision, the cost of proactive emission reduction is first borne by these entities and then passed on to downstream industries and end consumers. On the one hand, depending on the competitive market position of the energy or products provided by emission-control companies, passing on the cost of carbon emission reduction by raising product prices may cause companies to lose market share in competition with international competitors with lower carbon intensity or more moderate carbon emission reduction policies (Aldy and Pizer, 2015; Fowlie, Regaunt, and Ryan, Market-Based Emissions Regulation and Industry Dynamics. Journal of Political Economy, 124(1), 249-302). On the other hand, when emission allowances are issued in excess, companies may profit from the zero cost of the allowances, while this part of the carbon cost cannot be passed on to downstream.

消費者領域之碳減排與碳市場之間亦存在脫節。消費為碳排放之重要來源。UNEP估計,與消費相關之碳排放,包括與家庭使用產品及服務相關聯之排放量,占全球碳排放之65-72%(UNEP,2020年,2020年排放差距報告)。為滿足《巴黎協定》中規定之氣候目標,消費者領域之碳排放需要自目前人均3 tCO2e以上之等級減小至2050年之人均0.7 tCO2e(UNEP,2020)。在消費者(或消費)領域,藉由「避免-轉移-改良」(Avoid-Shift-Improve;ASI)方法改變消費行為可能會產生巨大減排量。藉由改良出行、食品及住宅能源使用,預計人均排放量將減少3 tCO2e。在消費習慣具有高碳足跡之發達國家,此減少潛力高達人均15 tCO2e(Ivanova等人,2020年,Quantifying the potential for climate change mitigation of consumption options. 15(9), doi. org/10.1088/1748-9326/ab8589)。然而,現有碳交易市場主要集中在高排放行業之排放控制及大中型減排項目的碳信用交易,而在人均小但碳中和總量巨大之消費者消費領域,缺乏高效的去中心化機制可使得能夠參與碳交易且形成快速回應及獎勵ASI之消費習慣。There is also a disconnect between carbon reduction in the consumer sector and the carbon market. Consumption is an important source of carbon emissions. UNEP estimates that consumption-related carbon emissions, including those associated with household use of products and services, account for 65-72% of global carbon emissions (UNEP, 2020, 2020 Emissions Gap Report). To meet the climate goals set out in the Paris Agreement, carbon emissions in the consumer sector need to be reduced from the current level of more than 3 tCO2e per capita to 0.7 tCO2e per capita by 2050 (UNEP, 2020). In the consumer (or consumption) sector, changing consumption behavior through the Avoid-Shift-Improve (ASI) approach has the potential to produce huge emission reductions. By improving travel, food and residential energy use, per capita emissions are expected to be reduced by 3 tCO2e. In developed countries with high carbon footprints, this reduction potential is as high as 15 tCO2e per capita (Ivanova et al., 2020, Quantifying the potential for climate change mitigation of consumption options. 15(9), doi. org/10.1088/1748-9326/ab8589). However, the existing carbon trading market is mainly focused on emission control in high-emission industries and carbon credit trading for large and medium-sized emission reduction projects. In the consumer consumption area where per capita consumption is small but the total amount of carbon neutrality is huge, there is a lack of efficient decentralized mechanisms that can enable participation in carbon trading and form consumption habits that respond quickly and reward ASI.

投資者亦難以評估其希望投資之公司之碳狀態(例如,投資於減排或抵銷其排放之公司)。目前,包括倫敦證券交易所、紐約證券交易所、納斯達克以及香港交易及結算所有限公司在內之主流交易所都要求上市公司遵循諸如以下之國際標準:碳披露項目(Carbon Disclosure Project;CDP)、氣候披露標準委員會(Climate Disclosure Standards Board;CDSB)、GRI、SASB及TCFD,用於環境、社會及治理(environment, social and governance;ESG)及其他非金融指標之強制披露或半強制披露。根據GRI或類似標準,環境成分之披露通常需要包括來自公司生產活動及能源消耗之其他溫室氣體排放的直接及間接CO 2排放或CO 2當量。亦鼓勵公司在報告期內披露其碳抵銷行動之直接CO 2或其他溫室氣體排放之CO 2當量之碳抵銷結果。 It is also difficult for investors to assess the carbon status of the companies they wish to invest in (e.g., investing in companies that reduce or offset their emissions). Currently, major exchanges including the London Stock Exchange, the New York Stock Exchange, Nasdaq and the Hong Kong Exchanges and Clearing Limited require listed companies to follow international standards such as the Carbon Disclosure Project (CDP), the Climate Disclosure Standards Board (CDSB), GRI, SASB and TCFD for mandatory or semi-mandatory disclosure of environment, social and governance (ESG) and other non-financial indicators. According to GRI or similar standards, disclosure of environmental components usually needs to include direct and indirect CO2 emissions or CO2 equivalents from other greenhouse gas emissions from the company's production activities and energy consumption. Companies are also encouraged to disclose the carbon offset results of their carbon offset activities in terms of direct CO2 or CO2 equivalent of other greenhouse gas emissions during the reporting period.

企業碳排放及碳抵銷在交易市場上通常以特定報告期(通常每年)之社會責任報告或ESG報告之形式披露;然而,投資者必須在更宏觀之尺度上將ESG指數與資產之金融收益相關來構建其ESG投資策略及資產投資組合,且無法即時、量化地掌握其所交易及持有之資產的ESG屬性及經濟價值。因此,目前投資者很難使用此資訊或即時掌握其所交易及持有之資產的經濟價值。Corporate carbon emissions and carbon offsets are usually disclosed in the trading market in the form of social responsibility reports or ESG reports for a specific reporting period (usually annually); however, investors must relate ESG indices to the financial returns of assets on a more macro scale to build their ESG investment strategies and asset portfolios, and cannot instantly and quantitatively grasp the ESG attributes and economic value of the assets they trade and hold. Therefore, it is currently difficult for investors to use this information or instantly grasp the economic value of the assets they trade and hold.

綜上所述,目前碳交易市場進入門檻高,投資者難以評估投資之碳狀態,消費者難以參與,且限制較多。特別是,當前ESG報告要求缺乏資訊透明度,許多公司不願披露有關碳排放、排放配額、限額計劃及交易資料之所有相關資訊。參與者分散,不存在穩固建立的跨國家及全球地區之聯動機制(亦即,不存在有效的跨境交易機制)。市場化程度低,減碳政策及碳排放交易機制由政府推動,不鼓勵消費者參與。對於大多數消費者而言,對於如何為碳減排做出貢獻之意識不夠,且無可行之參與機制。此外,投資者難以識別公司之碳狀態,且因此鼓勵對碳中性公司之投資。基於碳交易市場目前之規則及現狀,難以快速達成國際設定之全球碳減排目標。In summary, the current carbon trading market has a high entry threshold, it is difficult for investors to assess the carbon status of their investments, it is difficult for consumers to participate, and there are many restrictions. In particular, the current ESG reporting requirements lack information transparency, and many companies are reluctant to disclose all relevant information about carbon emissions, emission quotas, quota plans, and trading data. Participants are scattered, and there is no firmly established cross-national and global regional linkage mechanism (that is, there is no effective cross-border trading mechanism). The marketization level is low, and carbon reduction policies and carbon emission trading mechanisms are promoted by the government, and consumers are not encouraged to participate. For most consumers, there is insufficient awareness of how to contribute to carbon emission reduction, and there is no feasible participation mechanism. In addition, it is difficult for investors to identify the carbon status of a company, and therefore encourages investment in carbon-neutral companies. Based on the current rules and status of the carbon trading market, it is difficult to quickly achieve the global carbon emission reduction targets set internationally.

因此,需要提供改良之系統及方法,用於在考量碳減排信用及資產之碳足跡的情況下有效地進行碳減排信用及資產之全球交易,或至少提供現有市場及系統之有用替代方案。Therefore, there is a need to provide improved systems and methods for efficiently conducting global trading of carbon emission reduction credits and assets while taking into account their carbon footprint, or at least to provide useful alternatives to existing markets and systems.

根據本申請案之第一態樣,提供一種用於產生表示碳抵銷行動的複數個碳中和代幣以供交易之方法,其包含: 自一國家中之一簽發授權機構獲得與產生一碳減排量之一碳抵銷行動相關的一碳減排憑證及一碳排放兌換憑證,其中該碳減排量係藉由一第三方驗證授權機構或該簽發授權機構驗證,且該兌換憑證阻止該碳減排憑證在該國家中之進一步交易; 將該碳排放兌換憑證置放於一監管機構中以防止進一步交易或使用該碳減排憑證; 產生一資訊套件且將其儲存在一報告位址處,其中該資訊套件至少包含該碳減排量、該碳減排憑證、該兌換憑證及關於該碳抵銷行動之資訊; 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之一雜湊; 至少將一擁有者位址、一識別符、該碳減排量、該報告位址及該資訊套件之該雜湊輸入至一區塊鏈中之一減排智慧型合約,其中一旦在該區塊鏈上發佈,該減排智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於一誕生智慧型合約位址處; 使用該誕生智慧型合約及其中所含之該碳減排量來藉由在該區塊鏈上執行一CNT智慧型合約而獲得複數個碳中和代幣(carbon neutrality token;CNT),其中所簽發之碳中和代幣之量係自該誕生智慧型合約中之該碳減排量予以判定; 儲存該複數個CNT; 發售該複數個CNT中之一或多者以供交易; 在該區塊鏈上發佈複數個減排智慧型合約,其中各減排智慧型合約係在一不同時間發佈,且在該誕生智慧型合約之後的各減排智慧型合約包括自發佈該先前減排智慧型合約以來的一額外碳減排量以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前減排智慧型合約中之一或多者的一連結,其中該誕生智慧型合約及複數個減排智慧型合約形成減排智慧型合約之一時間序列,其界定表示該抵銷行動之一唯一非同質化數位分身(Non-Fungible Digital Twin;NFDT),及 若該複數個減排智慧型合約中之一者中的該額外碳減排量為正,則 使用該各別減排智慧型合約來藉由在該區塊鏈上執行一CNT智慧型合約而獲得額外複數個碳中和代幣(CNT),其中所簽發之碳中和代幣之該量係自該各別減排智慧型合約中之該碳減排量予以判定; 儲存該額外複數個CNT;及 發售該額外複數個CNT中之一或多者以供交易。 According to the first aspect of this application, a method for generating a plurality of carbon neutral tokens representing carbon offset actions for trading is provided, which comprises: Obtaining a carbon emission reduction certificate and a carbon emission redemption certificate associated with a carbon offset action that generates a carbon emission reduction from an issuing authority in a country, wherein the carbon emission reduction is verified by a third-party verification authority or the issuing authority, and the redemption certificate prevents further trading of the carbon emission reduction certificate in the country; Placing the carbon emission redemption certificate in a regulatory agency to prevent further trading or use of the carbon emission reduction certificate; Generate an information package and store it at a reporting address, wherein the information package at least includes the carbon emission reduction, the carbon emission reduction certificate, the redemption certificate and information about the carbon offset action; Cryptographically sign the information package and obtain a hash for authenticating the information package; Input at least an owner address, an identifier, the carbon emission reduction, the reporting address and the hash of the information package into an emission reduction smart contract in a blockchain, wherein once published on the blockchain, the emission reduction smart contract defines a birth smart contract, and the submitted information is stored on the blockchain at a birth smart contract address; Using the birth smart contract and the carbon emission reduction contained therein to obtain a plurality of carbon neutrality tokens (CNT) by executing a CNT smart contract on the blockchain, wherein the amount of carbon neutrality tokens issued is determined from the carbon emission reduction in the birth smart contract; Storing the plurality of CNTs; Selling one or more of the plurality of CNTs for trading; Publish a plurality of smart emission reduction contracts on the blockchain, wherein each smart emission reduction contract is published at a different time, and each smart emission reduction contract after the birth smart contract includes an additional carbon emission reduction since the publication of the previous smart emission reduction contract and a link to one or more of the previous smart emission reduction contracts published on the blockchain including the birth smart contract, wherein the birth smart contract and the plurality of smart emission reduction contracts form a time series of smart emission reduction contracts, which defines a unique non-fungible digital twin (NFDT) representing the offset action, and If the additional carbon emission reduction in one of the plurality of smart emission reduction contracts is positive, then Using the respective emission reduction smart contract to obtain an additional plurality of carbon neutral tokens (CNTs) by executing a CNT smart contract on the blockchain, wherein the amount of carbon neutral tokens issued is determined from the carbon emission reduction amount in the respective emission reduction smart contract; Storing the additional plurality of CNTs; and Selling one or more of the additional plurality of CNTs for trading.

在一個形式中,對於該複數個減排智慧型合約中之各減排智慧型合約,該方法進一步包含: 自該國家中之該簽發授權機構獲得與產生該額外碳減排量之該碳抵銷行動相關的一後續碳減排憑證及一後續碳排放兌換憑證,其中該額外碳減排量係藉由一第三方驗證授權機構或該簽發授權機構驗證,且該後續兌換憑證阻止該碳減排憑證在該國家中之進一步交易; 將該後續碳排放兌換憑證置放於該監管機構中以防止進一步交易或使用該後續碳減排憑證; 產生一後續資訊套件且將其儲存在一後續報告位址處,其中該後續資訊套件至少包含該額外碳減排量、該後續碳減排憑證及該後續兌換憑證; 以密碼方式簽署該後續資訊套件,且獲得用於鑑認該後續資訊套件之一後續雜湊;及 至少將該擁有者位址、該識別符、該額外碳減排量、該後續報告位址及該後續資訊套件之該後續雜湊輸入至該區塊鏈中之該減排智慧型合約,其中一旦在該區塊鏈上發佈,該減排智慧型合約便形成該NFDT之一後續減排智慧型合約,且所提交資訊在該區塊鏈上儲存於一後續智慧型合約位址處。 In one form, for each of the plurality of smart emission reduction contracts, the method further comprises: Obtaining from the issuing authority in the country a subsequent carbon emission reduction certificate and a subsequent carbon emission redemption certificate associated with the carbon offset action that produced the additional carbon emission reduction, wherein the additional carbon emission reduction is verified by a third-party verification authority or the issuing authority, and the subsequent redemption certificate prevents further trading of the carbon emission reduction certificate in the country; Placing the subsequent carbon emission redemption certificate in the regulatory agency to prevent further trading or use of the subsequent carbon emission reduction certificate; Generate a subsequent information package and store it at a subsequent reporting address, wherein the subsequent information package at least includes the additional carbon emission reduction, the subsequent carbon emission reduction certificate and the subsequent redemption certificate; Cryptographically sign the subsequent information package and obtain a subsequent hash for authenticating the subsequent information package; and At least the owner address, the identifier, the additional carbon emission reduction, the subsequent reporting address and the subsequent hash of the subsequent information package are input into the smart emission reduction contract in the blockchain, wherein once published on the blockchain, the smart emission reduction contract forms a subsequent smart emission reduction contract of the NFDT, and the submitted information is stored on the blockchain at a subsequent smart contract address.

在一個形式中,發售該複數個CNT中之該一或多者以供在簽發該碳減排憑證之該國家之外進行交易。In one form, the one or more of the plurality of CNTs are sold for trading outside of the country that issued the carbon emission reduction certificate.

在一個形式中,發售該等CNT以供在一數位資產交易所進行交易,該數位資產交易所維護CNT之一分類帳以供在該數位資產交易所進行交易,且該複數個CNT儲存於與數位資產交易所相關聯之一冷錢包中。In one form, the CNTs are offered for trading on a digital asset exchange, the digital asset exchange maintains a ledger of CNTs for trading on the digital asset exchange, and the plurality of CNTs are stored in a cold wallet associated with the digital asset exchange.

在另一形式中,該數位資產交易所包含複數個上市項目,其中各上市項目為可用於藉由一簽發實體在該數位資產交易所交易的一資產之一數位表示,且該分類帳儲存各上市資產之一碳足跡屬性值。In another form, the digital asset exchange includes a plurality of listings, wherein each listing is a digital representation of an asset that can be traded on the digital asset exchange by an issuing entity, and the ledger stores a carbon footprint attribute value for each listed asset.

在另一形式中,具有一碳抵銷行動之一資產之一簽發實體在該數位資產交易所建立一NFDT以表示與一碳抵銷行動相關聯之該資產,且對複數個資產抵押代幣進行上市,各資產抵押代幣具有表示該資產之一金融及/或經營態樣之一零碳足跡屬性值及歸因於該碳抵銷行動而產生之複數個CNT; 產生碳排放之一資產之一簽發實體在該數位資產交易所建立一NFDT以表示產生該等碳排放之該資產,且對複數個資產抵押代幣進行上市,各資產抵押代幣具有歸因於與該資產相關聯之碳排放的一負碳足跡屬性值,其中該碳足跡屬性值隨著隨時間推移獲得額外碳排放資料而在該分類帳上進行更新, 其中在該數位資產交易所交易的各上市項目的該碳足跡屬性值經由該數位資產交易所之該分類帳進行追蹤,且該數位資產交易所經組態以向該數位資產交易所的在該交易所持有一投資組合之一投資者提供該投資組合之一投資組合值及藉由對該投資組合中的各投資之該碳足跡屬性值進行求和而獲得的該投資組合之一碳足跡屬性值。 In another form, an issuing entity of an asset having a carbon offsetting action establishes a NFDT on the digital asset exchange to represent the asset associated with a carbon offsetting action, and lists a plurality of asset-backed tokens, each of which has a zero carbon footprint attribute value representing a financial and/or operating profile of the asset and a plurality of CNTs generated as a result of the carbon offsetting action; An issuing entity of an asset that generates carbon emissions establishes a NFDT on the digital asset exchange to represent the asset that generates such carbon emissions, and lists a plurality of asset-backed tokens, each of which has a negative carbon footprint attribute value attributable to the carbon emissions associated with the asset, wherein the carbon footprint attribute value is updated on the ledger as additional carbon emissions data is obtained over time, The carbon footprint attribute value of each listed item traded on the digital asset exchange is tracked via the ledger of the digital asset exchange, and the digital asset exchange is configured to provide an investor of the digital asset exchange who holds a portfolio on the exchange with a portfolio value of the portfolio and a carbon footprint attribute value of the portfolio obtained by summing the carbon footprint attribute values of each investment in the portfolio.

在另一形式中,各上市項目進一步包含一或多個環境、社會及管治(ESG)度量,且該分類帳追蹤各上市項目之一或多個ESG度量中之各者,且該數位資產交易所經組態以向該數位資產交易所中之一投資者提供藉由對該投資組合中之各投資的該一或多個ESG度量中之各者進行求和而獲得的該一或多個ESG度量中之各者的一概述。In another form, each listed item further includes one or more environmental, social and governance (ESG) metrics, and the ledger tracks each of the one or more ESG metrics for each listed item, and the digital asset exchange is configured to provide an investor in the digital asset exchange with an overview of each of the one or more ESG metrics obtained by summing each of the one or more ESG metrics for each investment in the portfolio.

在另一形式中,發售該等CNT以供在該數位資產交易所作為具有該複數個上市項目中之一或多者的一配套之部分進行交易,以抵銷與該一或多個上市項目相關聯之該各別一或多個資產之該碳足跡屬性值。In another form, the CNTs are offered for trading on the digital asset exchange as part of a package with one or more of the plurality of listed items to offset the carbon footprint attribute value of the respective one or more assets associated with the one or more listed items.

在一個形式中,該方法進一步包含永久地凍結該複數個CNT中之一或多個CNT以達成一中和資產之碳中和,其包含: 由一第一實體在該交易所購買一CNT中和量; 由該第一實體將一中和資訊套件提交至該數位資產交易所,該中和資訊套件至少包含關於以下的資訊:待中和之該中和資產、自一第三方驗證授權機構獲得之該中和資產之一碳足跡的一認證及待用於抵銷該碳足跡之該所購買的CNT中和量; 自該數位交易所之交易移除該等所購買之CNT,且自該分類帳移除該第一實體之條目; 由該數位資產交易所以密碼方式簽署該中和資訊套件,且獲得用於鑑認該中和資訊套件之一中和雜湊; 在一公用碳中和區塊鏈上建立一節點,該節點包含該中和資訊套件之一位址、該中和雜湊及指示該等所購買之CNT被永久凍結之一記錄;及 由該數位資產交易所簽發連結至該節點之一中和憑證。 In one form, the method further comprises permanently freezing one or more of the plurality of CNTs to achieve carbon neutrality of a neutralizing asset, comprising: Purchasing a CNT neutralization amount on the exchange by a first entity; Submitting a neutralization information package to the digital asset exchange by the first entity, the neutralization information package comprising at least information about: the neutralizing asset to be neutralized, a certification of a carbon footprint of the neutralizing asset obtained from a third-party verification authority, and the purchased CNT neutralization amount to be used to offset the carbon footprint; Removing the purchased CNTs from transactions on the digital exchange and removing the first entity's entry from the ledger; The digital asset exchange cryptographically signs the neutralization information package and obtains a neutralization hash for authenticating the neutralization information package; Establishes a node on a public carbon neutrality blockchain, the node including an address of the neutralization information package, the neutralization hash, and a record indicating that the purchased CNT is permanently frozen; and Issues a neutralization certificate linked to the node by the digital asset exchange.

在一個形式中,該方法進一步包含自該碳抵銷行動收集碳抵銷資料,及將該碳排放資料提交至該第三方驗證授權機構以獲得經驗證之該碳減排量。In one form, the method further comprises collecting carbon offset data from the carbon offset action, and submitting the carbon emission data to the third-party verification authority to obtain verification of the carbon emission reduction.

在另一形式中,該碳抵銷資料係使用一安全資料獲取系統獲得,該安全資料獲取系統包含經組態以安全地收集及儲存該碳抵銷資料之複數個硬體及軟體組件。In another form, the carbon offset data is obtained using a secure data acquisition system comprising a plurality of hardware and software components configured to securely collect and store the carbon offset data.

在一個形式中,該區塊鏈為一以太坊區塊鏈,且該減排智慧型合約係基於ERC721標準,且該CNT智慧型合約係基於ERC20標準。In one form, the blockchain is an Ethereum blockchain, and the emission reduction smart contract is based on the ERC721 standard, and the CNT smart contract is based on the ERC20 standard.

在一個形式中,該報告位址為一統一資源識別符(Uniform Resource Identifier;URI)位址或一統一資源定位符(Uniform Resource Locator;URL)位址。In one form, the report address is a Uniform Resource Identifier (URI) address or a Uniform Resource Locator (URL) address.

在一個形式中,該複數個CNT儲存於用於封閉型監管機構之一冷錢包中或儲存於一公用區塊鏈上。In one form, the plurality of CNTs are stored in a cold wallet for use in a closed regulatory facility or on a public blockchain.

根據本申請案之第二態樣,提供一種用於產生一資產之一數位表示以供交易的方法,其包含: 基於一預設標準或基於由一資產持有者提供之碳排放相關資料而計算一資產之一碳足跡屬性值; 自驗證該資產之該碳足跡屬性值之一第三方驗證授權機構獲得一驗證憑證, 產生一資訊套件且將其儲存在一報告位址處,其中該資訊套件至少包含該碳足跡屬性值、該驗證憑證及關於該資產之該碳足跡的資訊以及該資產之金融及/或經營資訊; 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之一雜湊; 至少將一資產擁有者位址、一識別符、該碳足跡屬性值、該報告位址及該資訊套件之該雜湊輸入至一區塊鏈上之一資產智慧型合約,其中一旦在該區塊鏈上發佈,該資產智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於誕生智慧型合約位址處; 對該資產進行上市以供交易; 將與該資產相關聯之該碳足跡屬性值儲存於一分類帳中;及 在該區塊鏈上發佈複數個資產智慧型合約,其中各資產智慧型合約係在一不同時間發佈,且在該誕生智慧型合約之後的各資產智慧型合約包括自發佈該先前資產智慧型合約以來的一額外碳排放量以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前資產智慧型合約中之一或多者的一連結,其中該誕生智慧型合約及複數個資產智慧型合約形成減排智慧型合約之一時間序列,其界定該資產之一唯一非同質化數位分身(NFDT)表示,且在發佈額外資產智慧型合約之後,基於該額外碳排放量更新該分類帳中與該資產相關聯的該碳足跡屬性值。 According to the second aspect of this application, a method for generating a digital representation of an asset for trading is provided, which includes: Calculating a carbon footprint attribute value of an asset based on a preset standard or based on carbon emission related data provided by an asset holder; Obtaining a verification certificate from a third-party verification authority that verifies the carbon footprint attribute value of the asset, Generating an information package and storing it at a reporting address, wherein the information package at least includes the carbon footprint attribute value, the verification certificate and information about the carbon footprint of the asset and financial and/or operational information of the asset; Cryptographically signing the information package and obtaining a hash for authenticating the information package; Inputting at least the hash of an asset owner address, an identifier, the carbon footprint attribute value, the reporting address, and the information package into an asset smart contract on a blockchain, wherein once published on the blockchain, the asset smart contract defines a birth smart contract and the submitted information is stored on the blockchain at the birth smart contract address; Listing the asset for trading; Storing the carbon footprint attribute value associated with the asset in a ledger; and A plurality of asset smart contracts are published on the blockchain, wherein each asset smart contract is published at a different time, and each asset smart contract after the birth smart contract includes an additional carbon emission amount since the issuance of the previous asset smart contract and a link to one or more of the previous asset smart contracts published on the blockchain including the birth smart contract, wherein the birth smart contract and the plurality of asset smart contracts form a time series of emission reduction smart contracts that define a unique non-fungible digital twin (NFDT) representation of the asset, and after the issuance of the additional asset smart contract, the carbon footprint attribute value associated with the asset in the ledger is updated based on the additional carbon emission amount.

在一個形式中,該資產經上市以供在一數位資產交易所進行交易,其中該數位資產交易所包含該分類帳。In one form, the asset is listed for trading on a digital asset exchange, wherein the digital asset exchange includes the ledger.

在一個形式中,若該碳足跡屬性值為正,則使用該資產智慧型合約來藉由在該區塊鏈上執行一CNT智慧型合約而獲得複數個碳中和代幣(CNT)且將該複數個CNT簽發至一簽發者且記錄於該分類帳上,其中所簽發之碳中和代幣之量係自該碳足跡屬性值判定,且發售該複數個CNT以供交易,且若該碳足跡屬性值為負,則使用該資產智慧型合約來藉由在該區塊鏈上執行一資產抵押代幣智慧型合約而獲得複數個資產抵押代幣,且將該等ABT簽發至一簽發者且記錄於該分類帳上,其中所簽發之資產抵押代幣之量係自該資產之該金融及/或經營資訊判定。In one form, if the carbon footprint attribute value is positive, the asset smart contract is used to obtain a plurality of carbon neutral tokens (CNT) by executing a CNT smart contract on the blockchain and the plurality of CNTs are issued to an issuer and recorded on the ledger, wherein the amount of carbon neutral tokens issued is determined from the carbon footprint attribute value, and the plurality of CNTs are issued. CNT for trading, and if the carbon footprint attribute value is negative, the asset smart contract is used to obtain multiple asset-backed tokens by executing an asset-backed token smart contract on the blockchain, and the ABTs are issued to an issuer and recorded in the ledger, where the amount of asset-backed tokens issued is determined from the financial and/or operating information of the asset.

在一個形式中,該方法進一步包含自該資產收集碳抵銷資料,及將該碳排放資料提交至該第三方驗證授權機構以獲得經驗證之該碳減排量。In one form, the method further comprises collecting carbon offset data from the asset and submitting the carbon emission data to the third-party verification authority to obtain verification of the carbon emission reductions.

在另一形式中,該碳排放資料係使用一安全資料獲取系統獲得,該安全資料獲取系統包含經組態以安全地收集及儲存該碳排放資料之複數個硬體及軟體組件。In another form, the carbon emissions data is obtained using a secure data acquisition system comprising a plurality of hardware and software components configured to securely collect and store the carbon emissions data.

在一個形式中,該區塊鏈為一以太坊區塊鏈,且該資產智慧型合約係基於ERC721標準,且該資產抵押代幣智慧型合約係基於ERC20標準。In one form, the blockchain is an Ethereum blockchain, and the asset smart contract is based on the ERC721 standard, and the asset-collateralized token smart contract is based on the ERC20 standard.

在一個形式中,該報告位址為一統一資源識別符(URI)位址或一統一資源定位符(URL)位址。In one form, the report address is a Uniform Resource Identifier (URI) address or a Uniform Resource Locator (URL) address.

根據本申請案之第三態樣,提供一種用於在包含一分類帳之一數位資產交易所進行交易之方法,該方法包含:對藉由該第一態樣之方法產生的一或多個CNT進行上市;產生複數個資產之複數個上市項目,各上市項目係藉由第二態樣之方法產生;在一交易者購買一上市資產之一份額時,藉由基於與該上市資產相關聯的總碳足跡屬性值更新儲存於該分類帳中之該交易者的一碳足跡屬性值來更新該分類帳,及/或在一交易者購買一或多個CNT時更新該分類帳,其中儲存於該分類帳中的該交易者之該碳足跡屬性值係基於所購買的一或多個CNT之數目而更新。According to the third aspect of the present application, a method for trading on a digital asset exchange comprising a ledger is provided, the method comprising: listing one or more CNTs generated by the method of the first aspect; generating multiple listing items of multiple assets, each listing item being generated by the method of the second aspect; updating the ledger by updating a carbon footprint attribute value of the trader stored in the ledger based on the total carbon footprint attribute value associated with the listed asset when a trader purchases a share of a listed asset, and/or updating the ledger when a trader purchases one or more CNTs, wherein the carbon footprint attribute value of the trader stored in the ledger is updated based on the number of one or more CNTs purchased.

在一個形式中,該交易者可購買一配套,其中該配套包含一上市資產之一份額及用以抵銷與該上市資產之該份額相關聯的碳排放之CNT之一量。In one form, the trader may purchase a package, wherein the package includes a share of a listed asset and an amount of CNTs to offset carbon emissions associated with the share of the listed asset.

根據本申請案之第四態樣,提供一種資產交易系統,其包含: 複數個計算設備,其包含一或多個處理器、一或多個記憶體、一或多個儲存裝置及一或多個介面,其中該一或多個介面經組態以接收一或多個資訊套件且將其儲存於該一或多個儲存裝置中,且該複數個計算設備經組態以執行該第一態樣、該第二態樣或該第三態樣中之任一者之方法。 According to the fourth aspect of the present application, an asset trading system is provided, which includes: A plurality of computing devices, which include one or more processors, one or more memories, one or more storage devices and one or more interfaces, wherein the one or more interfaces are configured to receive one or more information packages and store them in the one or more storage devices, and the plurality of computing devices are configured to execute the method of any one of the first aspect, the second aspect or the third aspect.

在一個形式中,該複數個計算設備經組態以實施一區塊鏈。In one form, the plurality of computing devices are configured to implement a blockchain.

在一個形式中,該複數個計算設備經進一步組態以實施一數位交易所,且該一或多個儲存裝置經組態以實施一分類帳及一冷錢包。In one form, the plurality of computing devices are further configured to implement a digital exchange and the one or more storage devices are configured to implement a ledger and a cold wallet.

在一個形式中,該系統進一步包含一安全資料獲取系統,該安全資料獲取系統包含經組態以安全地收集及儲存由一或多個資產產生的碳抵銷資料及碳排放資料之複數個硬體及軟體組件。In one form, the system further includes a secure data acquisition system comprising a plurality of hardware and software components configured to securely collect and store carbon offset data and carbon emissions data generated by one or more assets.

根據本申請案之第四態樣,提供一種電腦可讀取儲存媒體,其上儲存有一電腦程式,該電腦程式在由一處理器執行時實施該第一態樣、該第二態樣或該第三態樣中之任一者之方法。According to a fourth aspect of the present application, a computer-readable storage medium is provided, on which a computer program is stored. When the computer program is executed by a processor, the method of any one of the first aspect, the second aspect or the third aspect is implemented.

根據本申請案之第五態樣,提供一種用於產生一資產之一非同質化數位分身(NFDT)的方法,其包含: 產生一資訊套件且將其儲存在一報告位址處,其中該資訊套件包含關於一資產之資訊,包括至少一個屬性值; 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之一雜湊; 至少將一擁有者位址、一識別符、該至少一個屬性值、該報告位址及該資訊套件之該雜湊輸入至一區塊鏈中之一資產智慧型合約,其中一旦在該區塊鏈上發佈,該智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於誕生智慧型合約位址處; 使用該誕生智慧型合約來藉由在該區塊鏈上執行一ABT智慧型合約而獲得複數個資產抵押代幣(ABT),其中自該誕生智慧型合約中之該至少一個屬性值判定所簽發的資產抵押代幣之量; 儲存該複數個ABT; 發售該複數個ABT中之一或多者以供交易;及 在該區塊鏈上發佈複數個資產智慧型合約,其中各資產智慧型合約係在一不同時間發佈,其中在該誕生智慧型合約之後的各資產智慧型合約中的該至少一個屬性值的值為該值自發佈該先前資產智慧型合約以來的改變以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前資產智慧型合約中之一或多者的一連結,且各智慧型合約用以基於該各別智慧型合約中之該值而簽發、儲存及發售複數個ABT,其中該誕生智慧型合約及複數個排放資產合約形成資產智慧型合約之一時間序列,其界定該資產之一唯一非同質化數位分身(NFDT)表示。 According to the fifth aspect of the present application, a method for generating a non-homogeneous digital twin (NFDT) of an asset is provided, which comprises: Generating an information package and storing it at a reporting address, wherein the information package comprises information about an asset, including at least one attribute value; Cryptographically signing the information package and obtaining a hash for authenticating the information package; Inputting at least an owner address, an identifier, the at least one attribute value, the reporting address, and the hash of the information package into an asset smart contract in a blockchain, wherein once published on the blockchain, the smart contract defines a birth smart contract, and the submitted information is stored on the blockchain at the birth smart contract address; Using the birth smart contract to obtain a plurality of asset-backed tokens (ABTs) by executing an ABT smart contract on the blockchain, wherein the amount of the issued asset-backed tokens is determined from the at least one attribute value in the birth smart contract; Storing the plurality of ABTs; Offering one or more of the plurality of ABTs for trading; and Publishing a plurality of asset smart contracts on the blockchain, wherein each asset smart contract is published at a different time, wherein the value of the at least one attribute value in each asset smart contract after the birth smart contract is a change in the value since the publication of the previous asset smart contract and a link to one or more of the previous asset smart contracts published on the blockchain including the birth smart contract, and each smart contract is used to issue, store and sell a plurality of ABTs based on the value in the respective smart contract, wherein the birth smart contract and the plurality of emission asset contracts form a time series of asset smart contracts that define a unique non-fungible digital twin (NFDT) representation of the asset.

為了較佳地理解本申請案的具體實例的目標、技術解決方案以及優點,將參看具體實例的附圖明顯且充分地描述具體實例的技術解決方案。當然,本文中所描述之具體實例僅為本申請案之一些實例;由所屬技術領域中具有通常知識者基於本文中之具體實例而無需創造性努力而獲得之任何其他具體實例將屬於本申請案之保護範疇內。In order to better understand the objectives, technical solutions and advantages of the specific examples of this application, the technical solutions of the specific examples will be clearly and fully described with reference to the attached drawings of the specific examples. Of course, the specific examples described in this article are only some examples of this application; any other specific examples obtained by a person with ordinary knowledge in the relevant technical field based on the specific examples in this article without creative efforts will fall within the scope of protection of this application.

在以下詳細描述中,參考隨附圖式,該等隨附圖式為用於說明本申請案之特定具體實例的本申請案之部分。在隨附圖式中,類似符號可在不同圖式中表示實質上類似的組件。下文足夠詳細地描述本申請案之特定具體實例以使得所屬技術領域中具有通常知識者能夠實施本申請案之技術解決方案。應理解,亦可使用本申請案的具體實例的其他具體實例或結構、邏輯或電氣改變。In the following detailed description, reference is made to the accompanying drawings, which are part of the present application for illustrating specific embodiments of the present application. In the accompanying drawings, similar symbols may represent substantially similar components in different figures. The following describes the specific embodiments of the present application in sufficient detail to enable a person having ordinary knowledge in the art to implement the technical solution of the present application. It should be understood that other embodiments or structural, logical or electrical changes of the specific embodiments of the present application may also be used.

ESG披露在愈來愈多之交易所成為強制要求,且企業碳排放及碳抵銷在交易市場上通常以特定報告期(通常每年)之社會責任報告或ESG報告之形式披露;然而,投資者必須在更宏觀之尺度上將ESG指數與資產之金融收益相關來構建其ESG投資策略及資產投資組合,且無法即時、量化地掌握其所交易及持有之資產的ESG屬性及經濟價值。ESG disclosure has become a mandatory requirement in more and more exchanges, and corporate carbon emissions and carbon offsets are usually disclosed in the trading market in the form of social responsibility reports or ESG reports for a specific reporting period (usually annually); however, investors must relate ESG indexes to the financial returns of assets on a more macro scale to construct their ESG investment strategies and asset portfolios, and cannot grasp the ESG attributes and economic value of the assets they trade and hold in real time and quantitatively.

為了解決以上問題,本申請案提供用於產生資產或碳抵銷行動或項目之非同質化數位分身(NFDT)表示的方法,其表示區塊鏈上的智慧型合約之時間序列(例如,基於以太坊ER721標準),該等智慧型合約捕捉碳抵銷行動及隨時間推移的碳排放。碳抵銷行動可用於產生碳中和代幣(CNT;例如基於以太坊ERC-20標準)。可實施數位資產交易系統,其允許資產之上市及CNT之上市。分類帳亦用以儲存各上市資產之碳足跡屬性值(ENV)。各資產智慧型合約包括自上個資產智慧型合約以來產生之碳足跡(例如,噸二氧化碳當量或簡稱為tCO2e),因此碳足跡(ENV)與數位資產綁定。在數位資產交易所交易的各上市項目的碳足跡屬性值(ENV)經由分類帳進行追蹤,且數位資產交易所經組態以向在交易所持有投資組合之投資者提供該投資組合之投資組合值及藉由對該投資組合中的各投資之碳足跡屬性值進行求和而獲得的該投資組合之碳足跡屬性值。類似地,資產持有者之總碳足跡屬性值(ENV)可藉由對各上市項目之碳足跡屬性值與所持有之任何抵銷CNT求和來獲得,以提供一種機制來輕鬆且明顯地滿足環境、社會及管治(ESG)報告要求。詳言之,本文中所描述之方法(且詳言之,建立NFDT以用於抵銷資產或項目之過程)提供用於在不觸發NDC約束且不依賴《巴黎協定》第6條之情況下建立跨境碳信用交易機制之方法。詳言之,其允許發生減排之國家在其註冊中記錄減排量且為其NDC做出貢獻,且凍結此減排量,同時允許建立可自由跨境交易(無論由原始所有者/抵銷抑或另一方)之資產或項目的數位表示。減排亦可能被永久凍結,且用於中和現實世界資產之碳足跡。To address the above issues, this application provides a method for generating a non-fungible digital twin (NFDT) representation of an asset or carbon offset action or project, which represents a time series of smart contracts on a blockchain (e.g., based on the Ethereum ER721 standard) that capture carbon offset actions and carbon emissions over time. Carbon offset actions can be used to generate carbon neutral tokens (CNT; e.g., based on the Ethereum ERC-20 standard). A digital asset trading system can be implemented that allows the listing of assets and the listing of CNT. The ledger is also used to store the carbon footprint attribute value (ENV) of each listed asset. Each asset smart contract includes the carbon footprint (e.g., tons of carbon dioxide equivalent or tCO2e for short) generated since the last asset smart contract, so the carbon footprint (ENV) is tied to the digital asset. The carbon footprint attribute value (ENV) of each listed project traded on the digital asset exchange is tracked via a ledger, and the digital asset exchange is configured to provide investors who hold a portfolio on the exchange with the portfolio value of the portfolio and the carbon footprint attribute value of the portfolio obtained by summing the carbon footprint attribute values of each investment in the portfolio. Similarly, the total carbon footprint attribute value (ENV) of the asset holder can be obtained by summing the carbon footprint attribute value of each listed project and any offsetting CNT held, providing a mechanism to easily and explicitly meet environmental, social and governance (ESG) reporting requirements. In detail, the method described herein (and in detail, the process of establishing a NFDT for use in offsetting assets or projects) provides a method for establishing a cross-border carbon credit trading mechanism without triggering NDC constraints and without relying on Article 6 of the Paris Agreement. In detail, it allows countries where emission reductions occur to record emission reductions in their registers and contribute to their NDCs, and freeze such emission reductions, while allowing the establishment of a digital representation of the asset or project that can be freely traded across borders (whether by the original owner/offsetter or another party). Emission reductions may also be permanently frozen and used to neutralize the carbon footprint of real-world assets.

為了解決以上問題,本申請案提供一種資產交易平台或交易所,在該資產交易平台或交易所上,待交易資產被標記(綁定)其碳足跡屬性值(ENV)。碳足跡屬性(ENV)為附在資產上之碳排放指標,且量化資產自資產存在之日起相對於其行業標準基線排放之碳排放或碳抵銷;亦即,資產對碳中和之負/正貢獻。此表示為數值(ENV)且作為固有屬性綁定至資產。吾人使用簡寫ENV來表示碳足跡屬性值,且應注意,其可等效地被視為碳中和屬性值,因為其與CNT一起可用於評估資產「ENV」之碳中和狀態。To solve the above problems, this application provides an asset trading platform or exchange, on which the assets to be traded are marked (bound) with their carbon footprint attribute value (ENV). The carbon footprint attribute (ENV) is a carbon emission indicator attached to an asset, and quantifies the carbon emissions or carbon offsets of the asset relative to its industry standard baseline emissions since the asset's existence; that is, the negative/positive contribution of the asset to carbon neutrality. This is expressed as a numerical value (ENV) and is bound to the asset as an inherent attribute. We use the abbreviation ENV to represent the carbon footprint attribute value, and it should be noted that it can be equivalently regarded as a carbon neutrality attribute value, because it can be used together with CNT to evaluate the carbon neutrality status of the asset "ENV".

在交易資產時,資產附帶之碳足跡屬性(ENV)隨之流動,且購買者獲得資產附帶之碳足跡屬性(ENV)。此處之資產可為傳統資產,諸如建築物或工廠之股份,亦可為加密貨幣,諸如BTC或ETH,亦可為替代性實物資產,諸如藝術品、珠寶等。When trading assets, the carbon footprint attribute (ENV) attached to the asset flows with it, and the buyer obtains the carbon footprint attribute (ENV) attached to the asset. The assets here can be traditional assets, such as shares of buildings or factories, or cryptocurrencies, such as BTC or ETH, or alternative physical assets, such as art, jewelry, etc.

近年來,環境問題及氣候變化已逐漸成為社會所關注的重要問題。在此背景下,影響力投資正在加速被市場認可,此將促使更多投資者增強其碳中和意識,且購買具有正(或零)碳足跡(ENV)資產之意願更強,同時由於負值之存在,具有負碳足跡(ENV)之資產可能無法在交易平台上以恰當交易價格及交易量進行交易。In recent years, environmental issues and climate change have gradually become important issues of concern to society. Against this background, impact investment is being recognized by the market at an accelerated pace, which will prompt more investors to enhance their awareness of carbon neutrality and be more willing to purchase assets with positive (or zero) carbon footprint (ENV). At the same time, due to the existence of negative values, assets with negative carbon footprint (ENV) may not be traded on the trading platform at an appropriate trading price and volume.

本申請案之發明人另外建立了碳中和代幣(CNT)之概念,作為進行碳抵銷及碳捕捉、儲存及利用(CCSU)活動之手段。如上所述,NFDT為與資產或碳抵銷行動(或項目)相關之連結減排智慧型合約之時間序列,其中之各者捕捉自先前合約以來之減排量。在發佈各減排智慧型合約之後,簽發相等量之CNT以反映包括於減排智慧型合約中之減排量。如上文概述,此等為可跨境交易的,不會觸發NDC限制,亦不需要依賴《巴黎協定》第6條。獲得CNT之可能方式包括:具有正碳抵銷或捕捉之公司(例如,光伏、風能、森林項目)、擁有碳排放低於公認行業基準之產品或資產的公司、彙總了社會中之消費者/個人的綠色貢獻之公司或情形(例如,共用出行公司、分散式可再生能源及低碳及/或負碳消費產品製造公司)。The inventors of this application have additionally established the concept of Carbon Neutral Tokens (CNTs) as a means of conducting carbon offsetting and carbon capture, storage and utilization (CCSU) activities. As described above, a NFDT is a time series of linked emission reduction smart contracts associated with an asset or carbon offsetting action (or project), each of which captures emission reductions since the previous contract. Following the issuance of each emission reduction smart contract, an equal amount of CNTs are issued to reflect the emission reductions included in the emission reduction smart contract. As outlined above, these are cross-border tradable, do not trigger NDC restrictions, and do not need to rely on Article 6 of the Paris Agreement. Possible ways to earn CNTs include: companies with positive carbon offsets or capture (e.g., photovoltaic, wind, forest projects), companies with products or assets with carbon emissions below recognized industry benchmarks, companies or situations that aggregate the green contributions of consumers/individuals in society (e.g., shared mobility companies, distributed renewable energy, and companies that manufacture low-carbon and/or negative-carbon consumer products).

根據一具體實例,CNT與負ENV之間的對應關係可為1:1;或者,可視需要使用某一其他對應關係。舉例而言,CNT之值可如下界定: 1 CNT =碳中和時1噸CO 2當量之碳排放 (當淨排放為零時)。 According to a specific example, the correspondence between CNT and negative ENV can be 1:1; or, some other correspondence can be used as needed. For example, the value of CNT can be defined as follows: 1 CNT = 1 ton of CO2 equivalent carbon emissions when carbon neutral (when net emissions are zero).

根據一具體實例,CNT可由交易平台監管;且具有負ENV之交易者或資產持有者可購買CNT以增加其總ENV值(其在分類帳中進行追蹤)。換言之,交易者投資組合或資產持有者之總ENV值等於交易者或資產持有者的所有資產之碳足跡屬性值與對應於交易者或資產持有者持有的CNT之正碳足跡屬性值之和。According to a specific example, CNT can be regulated by a trading platform; and a trader or asset holder with negative ENV can purchase CNT to increase his total ENV value (which is tracked in the ledger). In other words, the total ENV value of the trader's portfolio or asset holder is equal to the sum of the carbon footprint attribute values of all of the trader's or asset holder's assets and the positive carbon footprint attribute values corresponding to the CNT held by the trader or asset holder.

根據一具體實例,碳足跡屬性值ENV及碳中和代幣CNT可藉由專業第三方實體計算或審計以避免資料偽造。According to a specific example, the carbon footprint attribute value ENV and the carbon neutrality token CNT can be calculated or audited by a professional third-party entity to avoid data falsification.

根據一具體實例,可使用區塊鏈及/或智慧型合約技術記錄NFDT、智慧型合約、ENV及/或碳中和代幣(CNT)。如所屬技術領域中具有通常知識者將知曉,區塊鏈係在典型地分散式計算設備上使用同級間網路操作的數位化分散式分類帳,其中條目/交易係由密碼編譯簽名確保安全,使得交易之歷史記錄不能被篡改且留下可驗證的審計存底。存在許多不同區塊鏈技術,諸如比特幣及以太坊。在一些具體實例中,產生及發佈可例如經由以太坊公用區塊鏈來進行。以太坊為允許終端使用者建構交易之智慧型合約的高效分散式虛擬機。智慧型合約係儲存於以太坊公用區塊鏈上之狀態應用程式或軟體程式碼。此等合約藉由加密演算法來確保安全,以用於驗證或強制執行合約。當智慧型合約部署於虛擬機上且滿足觸發條件時,智慧型合約將自動地執行且發佈於區塊鏈上,從而為資產之NFDT表示及CNT簽發提供可靠且受信任的機制。同時,在以太坊公用區塊鏈上執行之智慧型合約具有諸如可追溯性、防篡改及去中心化之特徵,且具有在區塊鏈上永久地記錄之重要特性。可使用其他區塊鏈及私用區塊鏈。According to a specific example, NFDT, smart contracts, ENV and/or carbon neutral tokens (CNT) may be recorded using blockchain and/or smart contract technology. As will be known to those skilled in the art, a blockchain is a digital distributed ledger that operates using a peer-to-peer network on typically distributed computing devices, where entries/transactions are secured by cryptographic signatures so that the historical record of transactions cannot be tampered with and a verifiable audit trail is left. There are many different blockchain technologies, such as Bitcoin and Ethereum. In some specific examples, generation and publication may be performed, for example, via the Ethereum public blockchain. Ethereum is an efficient distributed virtual machine that allows end users to construct smart contracts for transactions. Smart contracts are stateful applications or software codes stored on the Ethereum public blockchain. These contracts are secured by cryptographic algorithms for verification or enforcement of contracts. When a smart contract is deployed on a virtual machine and the triggering conditions are met, the smart contract will be automatically executed and published on the blockchain, providing a reliable and trusted mechanism for NFDT representation of assets and CNT issuance. At the same time, smart contracts executed on the Ethereum public blockchain have characteristics such as traceability, tamper-proofing, and decentralization, and have the important feature of being permanently recorded on the blockchain. Other blockchains and private blockchains can be used.

根據一具體實例,交易平台不涉及對CNT定價;實情為,CNT在交易所中在資產持有者與碳中和代幣持有者之間自由交易。當然,交易平台可提供關於CNT價格之參考,且亦可向交易者、資產持有者或CNT持有者推薦可能的CNT交易選項,諸如資產及CNT配套。According to a specific example, the trading platform is not involved in pricing CNT; instead, CNT is freely traded between asset holders and carbon neutral token holders on the exchange. Of course, the trading platform can provide references to CNT prices and can also recommend possible CNT trading options, such as asset and CNT packages, to traders, asset holders or CNT holders.

現將參考諸圖更詳細地論述各種具體實例以進一步說明各種方法及系統。圖1A為根據本申請案的具體實例的資產交易系統之結構圖。Various specific examples will now be discussed in more detail with reference to the figures to further illustrate various methods and systems. FIG1A is a structural diagram of an asset trading system according to a specific example of the present application.

如圖中所展示,資產交易系統100包括:交易所110、CNT持有者120、資產持有者130及第三方實體140。資產持有者及CNT持有者可為產生排放或減排之資產的擁有者,或資產持有者可為在發生排放或減排活動之國家中購買排放或減排憑證之個人。交易者(或投資者)可使用資產交易系統來進行交易以購買上市項目及/或CNT以建置投資組合。資產持有者130對資產進行上市,且各資產之碳足跡屬性(ENV)由第三方實體判定及驗證,且碳足跡屬性(ENV)在交易所綁定至資產之數位表示。此舉在建立實體資產時捕捉碳足跡(例如,碳排放),或隨時間推移由實體資產(例如,發電站)建立。投資者或資產持有者可經由交易所110購買CNT持有者120之CNT,以增加其總碳足跡屬性(ENV)值,例如以達成資產之碳中和。用於實施系統100之各種組件之功能性(例如,區塊鏈、計算)的計算設備由虛線矩形表示。As shown in the figure, the asset trading system 100 includes: an exchange 110, a CNT holder 120, an asset holder 130, and a third-party entity 140. The asset holder and the CNT holder may be the owner of an asset that generates emissions or reduces emissions, or the asset holder may be an individual who purchases emission or emission reduction certificates in a country where emission or emission reduction activities occur. Traders (or investors) can use the asset trading system to trade to purchase listed projects and/or CNTs to build a portfolio. The asset holder 130 lists the assets, and the carbon footprint attributes (ENV) of each asset are determined and verified by a third-party entity, and the carbon footprint attributes (ENV) are tied to the digital representation of the asset on the exchange. This captures the carbon footprint (e.g., carbon emissions) when the physical asset is created, or is created by the physical asset (e.g., power plant) over time. Investors or asset holders can purchase CNTs from CNT holders 120 via exchange 110 to increase their total carbon footprint attribute (ENV) value, for example to achieve carbon neutrality of the asset. Computing equipment used to implement the functionality (e.g., blockchain, computing) of the various components of system 100 is represented by dashed rectangles.

交易所110可為公用及私用區塊鏈或其他計算設備(例如,分散式伺服器)上之分散式系統,或其可為經調節且執行額外交易、上市及驗證服務之正式註冊的資產交易所。交易所110可為在全球之各個國家及地區中伺服多種合規交易所的交易撮合系統及交易監控系統。其確保強大高效的交易撮合處置要求,且亦對違規交易進行即時監控,以有效保護投資者之合法權益。The exchange 110 may be a distributed system on a public or private blockchain or other computing device (e.g., a distributed server), or it may be a formally registered asset exchange that is regulated and performs additional trading, listing, and verification services. The exchange 110 may be a transaction matching system and a transaction monitoring system that serves multiple compliant exchanges in various countries and regions around the world. It ensures strong and efficient transaction matching processing requirements, and also monitors illegal transactions in real time to effectively protect the legal rights and interests of investors.

在一些具體實例中,在交易所110中交易之資產可例如包括:基於諸如股票之實體資產的各種數位代幣;數位貨幣(例如,BTC/ETH);或替代性實物資產(例如,藝術品、鑽石),以及諸如不可再生發電廠、車輛或設備等資產,或在使用期間或隨時間推移產生碳排放之資產(無論為直接或間接的,例如藉由消耗電力)。In some specific examples, assets traded in exchange 110 may include, for example: various digital tokens based on physical assets such as stocks; digital currencies (e.g., BTC/ETH); or alternative physical assets (e.g., art, diamonds), as well as assets such as non-renewable power plants, vehicles or equipment, or assets that generate carbon emissions during use or over time (whether directly or indirectly, such as by consuming electricity).

根據一具體實例,自節能減排之角度來看,CNT持有者120可為綠色公司,諸如新能源技術研究及開發及供應公司(光伏、風能或水電公司)或造林公司,其可獲得自身產品上之經濟效益及CNT作為回報之雙重收益。根據其他具體實例,CNT持有者120亦可為普通公司,由於其節能減排行動,無論係為了生產或為了生活(綠色辦公,綠色出行等),皆可根據CNT規則被獎勵CNT,只要權威性第三方證明其生產或生活過程之實際碳排放量低於基準,以使得減排行動可獲得經濟獎勵即可。According to a specific example, from the perspective of energy conservation and emission reduction, CNT holder 120 can be a green company, such as a new energy technology research and development and supply company (photovoltaic, wind power or hydropower company) or a reforestation company, which can obtain the dual benefits of economic benefits from its own products and CNT as a reward. According to other specific examples, CNT holder 120 can also be an ordinary company. Due to its energy conservation and emission reduction actions, whether for production or for life (green office, green travel, etc.), it can be rewarded with CNT according to CNT rules, as long as an authoritative third party proves that the actual carbon emissions of its production or life process are lower than the benchmark, so that the emission reduction actions can obtain economic rewards.

根據另一具體實例,自工業性質之角度來看,CNT持有者120可為資訊技術公司,諸如數位支付平台、自行車共用、汽車共用、分散式可再生能源管理等,其本身有能力組織及彙總消費者之綠色消費,且以大數據之形式為量化此等行動之碳抵銷貢獻提供關鍵資訊;一旦由第三方驗證,亦可獲得相應之CNT獎勵。According to another specific example, from the perspective of industrial nature, CNT holder 120 may be an information technology company, such as a digital payment platform, bicycle sharing, car sharing, decentralized renewable energy management, etc., which has the ability to organize and aggregate consumers' green consumption and provide key information in the form of big data for quantifying the carbon offset contribution of such actions; once verified by a third party, it can also receive corresponding CNT rewards.

此外,CNT持有者120亦可為普通消費者或環境保護者。經由公司組織,普通消費者及環境保護者亦可參與CNT系統。藉由其綠色消費行為,普通消費者及環境保護者不僅為碳中和生態事業做出了貢獻,而且藉由在交易所交易CNT,在獲得CNT同時亦獲得了對應獎勵及回報。In addition, CNT holders 120 can also be ordinary consumers or environmentalists. Through corporate organizations, ordinary consumers and environmentalists can also participate in the CNT system. Through their green consumption behavior, ordinary consumers and environmentalists not only contribute to the carbon neutral ecological cause, but also receive corresponding rewards and rewards by trading CNT on the exchange.

CNT持有者120亦可為自以上各方(或中間方)購買CNT的投資者或實體。因此,CNT持有者可為執行碳抵銷行動之實體,或可為自先前擁有者(及最終執行碳抵銷行動之原始實體)獲得減排憑證之實體。CNT holder 120 may also be an investor or entity that purchases CNT from the above parties (or intermediaries). Therefore, CNT holder may be an entity that performs carbon offsetting activities, or may be an entity that obtains emission reduction certificates from a previous owner (and the original entity that ultimately performs carbon offsetting activities).

交易所110允許資產持有者在交易所對資產進行上市。然而,為了促進資產持有者之碳中和狀態之披露,交易所110需要資產持有者130提供資產之經驗證碳足跡屬性(ENV)以待包括於交易所110的上市文件中。在一個具體實例中,此包括建立NFDT,該NFDT係經由使用連結智慧型合約之時間序列在交易所的資產之數位表示。各智慧型合約包括自先前智慧型合約(或在誕生合約之情況下,建立資產時之排放)產生的碳排放量(或碳足跡),且因此碳足跡屬性(ENV)綁定至資產之表示。碳足跡屬性(ENV)儲存於交易所之分類帳中。此數位(NFDT)表示將藉由追蹤ENV值之改變(諸如隨時間推移產生額外碳排放)或購買或出售CNT而反映資產之ENV真實性,該等改變皆將更改資產之碳足跡屬性(ENV)。The exchange 110 allows asset holders to list assets on the exchange. However, in order to facilitate the disclosure of the carbon neutrality status of asset holders, the exchange 110 requires asset holders 130 to provide verified carbon footprint attributes (ENV) of the assets to be included in the listing documents of the exchange 110. In a specific example, this includes establishing a NFDT, which is a digital representation of the assets on the exchange through the use of a time series of linked smart contracts. Each smart contract includes the carbon emissions (or carbon footprint) generated since the previous smart contract (or in the case of a birth contract, the emissions when the asset was created), and therefore the carbon footprint attribute (ENV) is tied to the representation of the asset. The carbon footprint attribute (ENV) is stored in the ledger of the exchange. This number (NFDT) will reflect the ENV reality of the asset by tracking changes in the ENV value (such as additional carbon emissions over time) or by buying or selling CNT, all of which will change the carbon footprint attribute (ENV) of the asset.

此進一步說明於圖1B中,其為表示根據一具體實例之用以以數位方式表示資產之碳足跡屬性(ENV)隨時間推移之改變的智慧型合約之連結鏈的示意圖。在時間t 0處,資產在交易所110上市。此需要獲得碳排放資料164a以判定資產之碳足跡。此可為參與資產之製造或生產之以噸二氧化碳當量(tCO2e)量測的所有碳排放之總和。產生資訊套件160a,在一個具體實例中,該資訊套件包含資產名稱161及資產ID 162、描述163a、排放資料164a、自排放資料164a估計之碳足跡165a,及由執行碳足跡165a計算或驗證計算被正確執行之第三方實體140產生之驗證憑證166a。描述可包含資產之描述及其如何製造,以及任何其他相關資料,諸如如何執行碳足跡165a之計算。碳足跡165a可提供為以噸二氧化碳當量(tCO2e)為單位的值。資訊套件160a可接著儲存為PDF報告,或資料庫167中之具有相關聯報告位址的類似電子容器檔案,該相關聯報告位址為唯一存取位置,諸如統一資源識別符位址或統一資源定位符位址。在此具體實例中,位址為URL(報告URL 181a),但應理解,此可為URI位址。此儲存位址可在數位交易所110之儲存裝置上(例如,在網頁伺服器中),且可由數位交易所之相關聯網頁伺服器或由數位交易所110之計算設備提供的其他數位介面存取。然而,其亦可在另一伺服器上的儲存裝置上或在雲端儲存裝置中。資訊套件經提交至交易所,該交易所檢查且接著以密碼方式簽署資訊套件以產生用於資訊套件之唯一雜湊182a,且可用以驗證資訊套件在存取位置處之真實性(report_URL 181a)。因此,當存取report_URL(或URI)時,亦可提供雜湊,且僅在雜湊鑑認資訊套件(且因此驗證其尚未經修改)時才伺服文件。若鑑認失敗,則可發出警告,此可指示報告可能已變更。資產名稱161、資產ID 162、描述163a、report_URL 181a、雜湊182a及碳足跡165a作為輸入提供至智慧型資產合約180a,該智慧型資產合約在產生可用以表示資產之資產代幣186a的區塊鏈上執行。位址183b表示儲存資產合約180a之儲存位址(例如,區塊鏈上之區塊)。代幣186a充當資產之誕生憑證,且位址183b接著指示誕生憑證儲存於區塊鏈上之位置(且可因此被檢視)。代幣186a可接著由交易所110儲存於資料庫中,且用以存取所發佈之智慧型合約或含於所發佈之智慧型合約中的資訊。初始碳足跡屬性(ENV)值為碳足跡165a,且此ENV值儲存於分類帳中(且因此,初始ENV值將為初始碳足跡165a)。 This is further illustrated in FIG. 1B , which is a schematic diagram of a chain of smart contracts for digitally representing the change of an asset's carbon footprint attribute (ENV) over time according to a specific example. At time t 0 , the asset is listed on an exchange 110. This requires obtaining carbon emission data 164a to determine the asset's carbon footprint. This can be the sum of all carbon emissions measured in tons of carbon dioxide equivalent (tCO2e) involved in the manufacture or production of the asset. Generate an information package 160a, which in one specific example includes an asset name 161 and an asset ID 162, a description 163a, emissions data 164a, a carbon footprint 165a estimated from the emissions data 164a, and a verification certificate 166a generated by a third party entity 140 that performed the carbon footprint 165a calculation or verified that the calculation was performed correctly. The description may include a description of the asset and how it is made, as well as any other relevant information, such as how the calculation of the carbon footprint 165a was performed. The carbon footprint 165a may be provided as a value in tons of carbon dioxide equivalent (tCO2e). The information package 160a may then be stored as a PDF report, or similar electronic container file in a database 167 with an associated report address, which is a unique access location, such as a uniform resource identifier address or uniform resource locator address. In this specific example, the address is a URL (report URL 181a), but it should be understood that this can be a URI address. This storage address can be on a storage device of the digital exchange 110 (for example, in a web server) and can be accessed by an associated web server of the digital exchange or other digital interface provided by a computing device of the digital exchange 110. However, it can also be on a storage device on another server or in a cloud storage device. The information package is submitted to the exchange, which checks and then cryptographically signs the information package to produce a unique hash 182a for the information package and can be used to verify the authenticity of the information package at the access location (report_URL 181a). Therefore, when the report_URL (or URI) is accessed, the hash can also be provided, and the file will only be served if the hash authenticates the information package (and therefore verifies that it has not been modified). If the authentication fails, a warning can be issued, which can indicate that the report may have been changed. The asset name 161, asset ID 162, description 163a, report_URL 181a, hash 182a, and carbon footprint 165a are provided as input to a smart asset contract 180a, which is executed on a blockchain that generates an asset token 186a that can be used to represent the asset. Address 183b indicates the storage address (e.g., a block on the blockchain) where the asset contract 180a is stored. Token 186a serves as a birth certificate for the asset, and address 183b then indicates where on the blockchain the birth certificate is stored (and can therefore be viewed). Token 186a may then be stored in a database by exchange 110 and used to access published smart contracts or information contained in published smart contracts. The initial carbon footprint attribute (ENV) value is carbon footprint 165a, and this ENV value is stored in the ledger (and therefore, the initial ENV value will be the initial carbon footprint 165a).

並非為單一記錄或快照,資產之數位表示(NFDT)為資產隨時間推移之實況(或連續)表示,且因此經設計以隨時間推移捕捉碳足跡屬性(ENV)值之改變。舉例而言,在此具體實例中,實體資產連續地產生以規則時間間隔(諸如,每季度)報告之碳排放。因此,在時間t 1處,收集及儲存資產132在時間段(t 1-t 0)內之額外排放資料164b。準備第二資訊套件160b。此資訊套件160b產生為包含資產名稱161及資產ID 162、描述163b、排放資料164b、自排放資料164b估計之碳足跡165b,及由執行碳足跡165b計算或驗證計算被正確執行之第三方實體140產生之驗證憑證166b。描述可包含資產之描述、計時器週期或時間戳記t 1,以及任何其他相關資料,諸如如何執行碳足跡165b之計算。資訊套件160b接著可儲存為具有相關聯唯一存取位置(報告URL 181b)之PDF報告或資料庫167中之類似電子容器檔案,且接著提交至交易所以供檢查,該交易所接著以數位方式簽署168b以產生雜湊182b。資產名稱161、資產ID 162、描述163b、report_URL 181b、雜湊182b、位址183b及碳足跡165b作為輸入提供至智慧型資產合約180a,連同在此情況下為誕生位址(亦即,先前位址184b=誕生位址183a)之先前資產合約之位址。此位址可提供為代幣186a。此產生可由交易所110儲存之另一資產代幣186b。資產(ENV)之碳足跡屬性(ENV)值接著在分類帳上更新以包括額外排放(例如,ENV=碳足跡165a+碳足跡165b)。 Rather than being a single record or snapshot, the digital representation of an asset (NFDT) is a live (or continuous) representation of an asset over time, and is therefore designed to capture changes in the value of a carbon footprint attribute (ENV) over time. For example, in this specific example, physical assets continuously generate carbon emissions that are reported at regular time intervals (e.g., quarterly). Therefore, at time t1 , additional emissions data 164b for the asset 132 over the time period ( t1 - t0 ) is collected and stored. A second information package 160b is prepared. This information package 160b is generated to include the asset name 161 and asset ID 162, a description 163b, emissions data 164b, a carbon footprint 165b estimated from the emissions data 164b, and a verification certificate 166b generated by the third party entity 140 that performed the carbon footprint 165b calculation or verified that the calculation was performed correctly. The description may include a description of the asset, a timer period or timestamp t1 , and any other relevant information, such as how the calculation of the carbon footprint 165b was performed. The information package 160b may then be stored as a PDF report or similar electronic container file in a database 167 with an associated unique access location (report URL 181b) and then submitted for inspection to the exchange, which then digitally signs 168b to generate a hash 182b. The asset name 161, asset ID 162, description 163b, report_URL 181b, hash 182b, address 183b and carbon footprint 165b are provided as input to the smart asset contract 180a, along with the address of the previous asset contract, which in this case is the birth address (i.e., previous address 184b = birth address 183a). This address may be provided as a token 186a. This generates another asset token 186b that can be stored by the exchange 110. The value of the carbon footprint attribute (ENV) of the asset (ENV) is then updated on the ledger to include the additional emissions (eg, ENV = Carbon Footprint 165a + Carbon Footprint 165b).

隨時間推移重複資訊套件160之此建立及提交以執行資產之額外資產合約180,其中各後續資產合約連結,且在各合約(基於資產合約中之碳足跡165)之後更新相關聯之碳足跡屬性(ENV)值。圖1B展示分別在時間t N - 1及t N之資訊套件160i及160j以及資產合約180i及180j。如先前所提到,時間t N處的資產合約180j包括對在時間t N - 1處產生的先前資產合約180j之位址的參考。以此方式,針對資產產生資產合約之連結清單,該等資產合約全部(不可變地)儲存在區塊鏈152上。 This creation and submission of information packages 160 is repeated over time to execute additional asset contracts 180 for the asset, with each subsequent asset contract linked and the associated carbon footprint attribute (ENV) value updated after each contract (based on the carbon footprint 165 in the asset contract). FIG. 1B shows information packages 160i and 160j and asset contracts 180i and 180j at times tN - 1 and tN , respectively. As previously mentioned, asset contract 180j at time tN includes a reference to the address of the previous asset contract 180j generated at time tN - 1 . In this way, a linked list of asset contracts is generated for the asset, all of which are (immutably) stored on the blockchain 152.

圖1C為圖1B中之資產隨時間推移之碳足跡屬性值(ENV,以tCO2e為單位)之曲線圖(曲線185),其維護在交易所之分類帳中。在時間t 0處,資產之碳足跡屬性(ENV)值為包括於資產合約180a中之碳足跡值165a。接著,在時間t 1處,執行資產合約180b,對額外排放165b進行上市,從而導致資產之碳足跡屬性(ENV)值減小(減小量為碳足跡值165b)。接著在時間t 2處,執行資產合約180c,對額外排放165c進行上市,從而導致資產之碳足跡屬性(ENV)值進一步減小(減小量為碳足跡值165c)。如圖1C中進一步說明,在額外時間點t 3及t 4處,報告額外排放,且ENV逐漸減小另外量,即碳足跡值165d及碳足跡值165e。因此,圖1A、圖1B及圖1C說明根據一具體實例的經組態以記錄資產之碳足跡屬性(ENV)值的交易所。此便於由資產持有者報告ESG。 FIG1C is a graph (curve 185) of the carbon footprint attribute value (ENV, in tCO2e) of the asset in FIG1B over time, as maintained in the exchange's ledger. At time t0 , the carbon footprint attribute (ENV) value of the asset is the carbon footprint value 165a included in the asset contract 180a. Then, at time t1 , the asset contract 180b is executed, and the additional emissions 165b are listed, resulting in a decrease in the carbon footprint attribute (ENV) value of the asset (by the carbon footprint value 165b). Then at time t2 , the asset contract 180c is executed, listing the additional emissions 165c, causing the asset's carbon footprint attribute (ENV) value to decrease further (by carbon footprint value 165c). As further illustrated in Figure 1C, at additional time points t3 and t4 , additional emissions are reported, and ENV gradually decreases by additional amounts, namely carbon footprint value 165d and carbon footprint value 165e. Thus, Figures 1A, 1B, and 1C illustrate an exchange configured to record an asset's carbon footprint attribute (ENV) value according to a specific example. This facilitates ESG reporting by asset holders.

根據一具體實例,資產持有者130可能希望在交易所中交易其資產。為了使其資產能夠更好地定價以進行交易,或者因為其機構碳中和目標及承諾,或者根據交易所之要求,或者出於其他原因,資產持有者可能希望其總碳足跡屬性(ENV)值不小於0。根據一具體實例,資產持有者130可購買CNT以平衡附加至其資產之負ENV對總碳足跡屬性值ENV 之負面影響,且將此等CNT與其資產之交易捆綁在一起。當然,資產持有者130可能已經持有CNT,但其CNT不足以使其ENV 達到大於或等於0之程度;因此,資產持有者130可能仍需要購買CNT。或者,資產持有者可與CNT持有者或交易所合作以發售捆綁交易,其中資產交易包括自CNT持有者購買CNT,以抵銷經發售以供交易之資產之負ENV。或者,交易者可單獨購買CNT,以抵銷所購買資產之負ENV,以最大限度地減少其投資組合之碳足跡(或使其為碳中性或碳正)。如下文將解釋,CNT之建立類似於圖1中所說明之過程,且說明於圖1D中。然而,減排資料用於計算經驗證之減排值,而非使用排放資料來計算排放。執行智慧型合約(基於ERC 721)以產生藉以使用智慧型合約(基於ERC 20)產生一定量CNT的減排之非同質化數位分身(代幣)。如下文所概述,智慧型合約需要記錄減排且自國家碳帳戶處理註冊處兌換(淘汰或凍結),且交易所或其他受信任方監管兌換憑證以防止碳減排憑證之交易且避免兌換憑證被用於碳中和抵銷。因此,圖1A、圖1B及圖1C說明根據一具體實例的經組態以記錄資產之碳足跡屬性(ENV)值的交易所。此便於由資產持有者報告ESG。 According to a specific example, asset holder 130 may wish to trade its assets on an exchange. In order to better price its assets for trading, or because of its institutional carbon neutrality goals and commitments, or as required by the exchange, or for other reasons, the asset holder may wish that its total carbon footprint attribute (ENV) value is not less than 0. According to a specific example, asset holder 130 may purchase CNTs to balance the negative ENV attached to its assets and the total negative impact of the total carbon footprint attribute value ENV, and bundle these CNTs with the trading of its assets. Of course, asset holder 130 may already hold CNTs, but its CNTs are not enough to bring its total ENV to a level greater than or equal to 0; therefore, asset holder 130 may still need to purchase CNTs. Alternatively, asset holders may work with CNT holders or exchanges to issue bundled transactions where the asset transaction includes the purchase of CNT from CNT holders to offset the negative ENV of the asset being issued for trading. Alternatively, traders may purchase CNT individually to offset the negative ENV of the purchased asset to minimize the carbon footprint of their portfolio (or make it carbon neutral or carbon positive). As explained below, the creation of CNT is similar to the process illustrated in Figure 1 and illustrated in Figure 1D. However, instead of using emission data to calculate emissions, emission reduction data is used to calculate a verified emission reduction value. A smart contract (based on ERC 721) is executed to generate a non-fungible digital avatar (token) of the emission reduction that generates a certain amount of CNT using a smart contract (based on ERC 20). As outlined below, smart contracts require that emission reductions be recorded and redeemed (phased out or frozen) from a national carbon account processing registry, and that an exchange or other trusted party monitors the redemption certificate to prevent the trading of carbon emission reduction certificates and avoid the redemption certificate being used for carbon neutrality offsets. Therefore, Figures 1A, 1B, and 1C illustrate an exchange configured to record the carbon footprint attribute (ENV) value of an asset according to a specific example. This facilitates ESG reporting by asset holders.

圖1D為根據一具體實例之用於相對於抵銷行動產生減排智慧型合約及碳中和代幣(CNT)以建立該抵銷行動之非同質化數位分身(NFDT)表示的方法之示意圖。形成NFDT之智慧型合約之時間序列中的各智慧型合約係藉由合約位址(區塊鏈上)及提供至該位址之映射的代幣ID(uint256)唯一地識別。NFDT包含捕捉資產及其碳足跡(ENV)之所有細節的誕生資產合約及後續資產合約之時間序列,各後續資產合約儲存後續排放資料或歸因於諸如在目前時間(t)時的減排活動或CNT之購買而改變的碳足跡屬性值(ENV)。亦即,在誕生合約之後,各後續資產合約在當前時間(t)儲存新的碳足跡資訊以及先前智慧型合約(t-1)之位址。圖1D說明用於產生由排放抵銷行動產生之誕生合約及CNT之過程。經修改的過程可用於產生後續減排智慧型合約及與稍後的額外減排活動相關聯的CNT。FIG1D is a schematic diagram of a method for generating emission reduction smart contracts and carbon neutral tokens (CNT) relative to an offsetting action to create a non-fungible digital twin (NFDT) representation of the offsetting action according to a specific example. Each smart contract in the time series of smart contracts forming the NFDT is uniquely identified by a contract address (on the blockchain) and a token ID (uint256) that provides a mapping to the address. The NFDT contains a time series of birth asset contracts and subsequent asset contracts that capture all details of the asset and its carbon footprint (ENV), each subsequent asset contract storing subsequent emission data or carbon footprint attribute values (ENV) that have changed due to, for example, emission reduction activities or purchases of CNTs at the current time (t). That is, after the contract is generated, each subsequent asset contract stores the new carbon footprint information at the current time (t) and the address of the previous smart contract (t-1). Figure 1D illustrates the process used to generate the generated contract and CNTs generated by the emission offset action. The modified process can be used to generate subsequent emission reduction smart contracts and CNTs associated with later additional emission reduction activities.

此進一步說明於圖1D中,其為根據一具體實例之用於產生智慧型合約及CNT之方法之示意圖。諸如風能、太陽能或能量排放項目(或資產)的現實世界項目的擁有者120準備含有項目的碳抵銷活動相關資料的資訊套件。碳排放相關資料包含相關文件(例如,項目之描述、時間範圍)及/或由如上文所描述之資料獲取系統及裝置及/或由感測器(包括IoT感測器)及軟體捕捉之資料。資訊套件可提交至權威性第三方驗證及認證廠商140以按適當單位(例如CO 2排放之噸數)計算減排或驗證減排之計算。將資訊套件提交至現實世界項目所位於之國家(或地區)的國家碳註冊處或資訊套件可歸於之處(例如,若項目不在國家內陸(諸如在海洋中)進行)。在由國家碳註冊處審查及批准之後,現實世界項目之擁有者簽發可交易之自主減排(voluntary emission reduction;VER)憑證。舉例而言,在中國,此稱為中國核證減排量(China Certified Emission Reduction;CCER)。 This is further illustrated in FIG. 1D , which is a schematic diagram of a method for generating smart contracts and CNTs according to a specific example. The owner 120 of a real-world project such as a wind, solar or energy emission project (or asset) prepares an information package containing data related to the carbon offset activities of the project. The carbon emission related data includes relevant documents (e.g., description of the project, time frame) and/or data captured by data acquisition systems and devices as described above and/or by sensors (including IoT sensors) and software. The information package can be submitted to an authoritative third-party verification and certification vendor 140 to calculate emission reductions or verify the calculation of emission reductions in appropriate units (e.g., tons of CO 2 emissions). Submit the information package to the national carbon registry of the country (or region) where the real-world project is located or where the information package can be attributed (for example, if the project is not carried out in the country's interior (such as in the ocean)). After review and approval by the national carbon registry, the owner of the real-world project is issued a tradable voluntary emission reduction (VER) certificate. For example, in China, this is called China Certified Emission Reduction (CCER).

如上文所解釋,在一些具體實例中,CNT的產生條件為基礎VER的兌換(或淘汰)。因此,在此具體實例中,VER之擁有者經過VER之淘汰過程以防止其被進一步交易。在由國家註冊處驗證之後,CNT簽發者應自國家註冊處接收VER淘汰的憑證。在中國,此稱為「核證減排量兌換憑證」。此確保國家自主貢獻(NDC)不會受影響,因為VER不會離開國家。在另一具體實例中,VER之擁有者可經由國家碳交易所、地方碳交易所或雙側交易出售或轉移VER給另一方,直至VER由國家中之CNT簽發者的子公司或相關方購買。接著,CNT簽發人在該國之子公司或相關方將經過VER之淘汰過程,使VER永遠無法在任何地方交易。同樣,此確保了NDC不會受到影響,因為VER不會離開該國。As explained above, in some specific examples, the generation of CNTs is conditional on the redemption (or elimination) of the underlying VER. Therefore, in this specific example, the owner of the VER undergoes the VER elimination process to prevent it from being further traded. After verification by the National Registry, the CNT issuer shall receive a certificate of VER elimination from the National Registry. In China, this is called a "Certified Emission Reduction Exchange Certificate." This ensures that the Nationally Determined Contribution (NDC) will not be affected because the VER will not leave the country. In another specific example, the owner of the VER may sell or transfer the VER to another party through a national carbon exchange, a local carbon exchange, or a two-way transaction until the VER is purchased by a subsidiary or related party of the CNT issuer in the country. Then, the subsidiaries or related parties of the CNT issuer in that country will go through the VER phase-out process, making the VER unable to be traded anywhere forever. Again, this ensures that the NDC will not be affected because the VER will not leave the country.

在交換系統硬體上執行之應用程式111用於提交、批准VER憑證(及資訊套件),且接著產生適量之CNT代幣。應用程式介面使得擁有者能夠上傳資訊(或資料)套件,諸如滿足交易所上市規則要求811之PDF報告(或類似檔案),該資訊(或資料)套件接著儲存於諸如基於雲端之AWS s3檔案系統之檔案系統112上。在一個具體實例中,此資訊套件(PDF報告)包括發售備忘錄、提交至國家碳註冊處的碳抵銷行動相關資料(包括由上述資料獲取系統及裝置捕捉之任何資訊)、VER憑證(例如,中國之CCER)及VER兌換/兌換憑證(例如,其在中國稱為核證減排兌換憑證)。資訊套件可為單一文件或文件之集合,且可以容器或類似檔案或資料結構提供。An application 111 running on the exchange system hardware is used to submit, approve VER certificates (and information packages), and then generate the appropriate amount of CNT tokens. The application programming interface enables the owner to upload information (or data) packages, such as PDF reports (or similar files) that meet the Exchange Listing Rule Requirement 811, which are then stored on a file system 112 such as the cloud-based AWS s3 file system. In a specific example, this information package (PDF report) includes the sales memorandum, the carbon offset action related data submitted to the national carbon registry (including any information captured by the above data acquisition system and equipment), VER certificate (e.g., China's CCER) and VER redemption/redemption certificate (e.g., it is called Certified Emission Reduction Redemption Certificate in China). The information package can be a single document or a collection of documents, and can be provided in a container or similar file or data structure.

交易所審查所提交之資訊套件(PDF報告),且若套件符合上市準則,則其將批准上市且以數位方式簽署至少VER憑證及VER兌換憑證,且較佳地以數位方式藉由雜湊演算法或雜湊函數(例如,256位元雜湊)簽署整個資訊套件。此雜湊函數可儲存於區塊鏈上(例如,在智慧型合約內)以充當交易所已批准資訊套件之證明,且允許驗證資訊套件尚未更改。在一個具體實例中,當存取資訊套件時,提供雜湊且使用雜湊來鑑認資訊套件尚未更改(且僅在驗證通過之情況下才可伺服資訊套件)。The Exchange reviews the submitted information package (PDF report) and if the package meets the listing criteria, it will approve the listing and digitally sign at least the VER Certificate and the VER Redemption Certificate, and preferably digitally sign the entire information package by a hashing algorithm or hash function (e.g., a 256-bit hash). This hash function can be stored on the blockchain (e.g., in a smart contract) to serve as proof that the Exchange has approved the information package and allows verification that the information package has not been altered. In a specific example, when accessing the information package, the hash is provided and the hash is used to authenticate that the information package has not been altered (and the information package can only be served if the verification passes).

應用程式111將資訊套件位址(VER報告URI,然而,此亦可為URL)以及數位簽名(雜湊)提交(例如,藉由服務呼叫)至VER智慧型合約154。在此具體實例中,區塊鏈為以太坊區塊鏈,且VER智慧型合約154係基於(或繼承自)ERC721智慧型合約。VER智慧型合約154之時間序列建立現實世界資產/活動(亦即,碳抵銷活動)之NFDT。智慧型合約將資產之資訊儲存至區塊鏈中以提供不可篡改之憑證。在此具體實例中,資產之資訊包括名稱、ID、CO2減排量(如以tCO2e為單位)、資訊套件(例如PDF報告)之下載位址(例如URI或URL)、資訊套件之簽名(PDF報告之雜湊)及JSON後設資料檔案之URI(根據ERC721標準;token_URI)。類似於現實世界,NFDT係數位誕生憑證。因此,包括資訊套件(及VER憑證及VER兌換憑證)之經簽署上市文件形成NFDT之誕生文件套件。The application 111 submits (e.g., by a service call) the information package address (VER report URI, however, this can also be a URL) and the digital signature (hash) to the VER smart contract 154. In this specific example, the blockchain is the Ethereum blockchain, and the VER smart contract 154 is based on (or inherited from) the ERC721 smart contract. The time series of the VER smart contract 154 establishes the NFDT of the real-world asset/activity (i.e., carbon offset activity). The smart contract stores the information of the asset in the blockchain to provide an unalterable certificate. In this specific example, the asset information includes the name, ID, CO2 emission reduction (e.g. in tCO2e), the download address (e.g. URI or URL) of the information package (e.g. PDF report), the signature of the information package (hash of the PDF report) and the URI of the JSON metadata file (according to the ERC721 standard; token_URI). Similar to the real world, NFDT is a digital birth certificate. Therefore, the signed listing document including the information package (and VER certificate and VER redemption certificate) forms the birth document package of NFDT.

各NFDT藉由ERC-721智慧型合約內部之唯一uint256 ID識別。此識別號為固定的,且因此在合約有效期內不能改變。接著,對(合約位址,uint256 tokenId)將成為以太坊鏈上的特定資產之全球唯一且完全合格之識別符。uint256之選擇允許廣泛之應用,因為UUID及SHA3雜湊可直接轉換為uint256。在產生NFDT之後,記錄將保留在區塊鏈上(並且不會消失)。RC-721標準化安全轉移函數safeTransferFrom(過載有及沒有位元組參數)及不安全函數transferFrom。轉移可由NFDT之擁有者、NFDT之批准位址或NFDT之當前擁有者之經授權操作者起始。另外,經授權操作者可設定用於NFDT之經批准位址。此提供用於電子錢包、代理及拍賣應用程式之功能強大的成套工具以快速使用大量NFDT。Each NFDT is identified by a unique uint256 ID inside the ERC-721 smart contract. This identification number is fixed and therefore cannot change during the validity period of the contract. The pair (contract address, uint256 tokenId) will then become a globally unique and fully qualified identifier for a specific asset on the Ethereum chain. The choice of uint256 allows for a wide range of applications, as UUIDs and SHA3 hashes can be directly converted to uint256. After a NFDT is generated, the record will remain on the blockchain (and will not disappear). RC-721 standardizes the safe transfer function safeTransferFrom (overloaded with and without byte parameters) and the unsafe function transferFrom. Transfers can be initiated by the owner of the NFDT, an approved address of the NFDT, or an authorized operator of the current owner of the NFDT. Additionally, authorized operators can configure approved addresses for use with NFDT. This provides a powerful toolkit for e-wallet, proxy and auction applications to quickly use large numbers of NFDTs.

以下表4說明根據一具體實例之用於基於ERC-721簽發CCER資產合約的智慧型合約。此可針對其他基於自主減排(VER)之資產加以修改。此資產合約可用於記錄碳排放(例如資產之碳足跡)或減排。 表4 基於ERC-721(CCERAsset.sol)之CCER資產合約的智慧型合約程式碼 //合約/CCERAsset.sol pragma solidity ^0.8.0;    import "@openzeppelin/contracts/token/ERC721/ERC721.sol"; import "@openzeppelin/contracts/token/ERC721/extensions/ERC721URIStorage.sol"; import "@openzeppelin/contracts/utils/Counters.sol"; import "@openzeppelin/contracts/access/AccessControl.sol"; import "./ICNTToken.sol"; import "./ICarbonFootprint.sol";    合約CCERAsset為ERC721URIStorage, AccessControl {     //為鑄幣者角色建立新的角色識別符     bytes32 public constant ISSUER_ROLE = keccak256("ISSUER_ROLE");        struct EmissionData {         uint256 co2; //儲存CO2排放/減排量     }        struct Certificate {         string websiteUrl; //各CCER項目在官方網站上發佈         string reportUrl;  //儲存PDF報告所在之URL         string reportHash; // PDF報告之雜湊     }        // CCER報告結構用以描述CCER關鍵特性     struct CCERItem {         uint256 id;  //合約之唯一ID         string assetId; //由CCER官方認可組織指派以識別CCER項目的ID         string assetName; // CCER項目之經指派名稱         string description; //文字格式的報告之關鍵點         string tokenURI;  //指向包括NFT之後設資料之JSON檔案         EmissionData emissionData; //見上文         Certificate certificate;  //見上文     }        using Counters for Counters.Counter;     Counters.Counter private _tokenIds;        using Strings for uint256;     mapping(string => uint256) private _hashTokenMapping;     mapping(uint256 => CCERItem) private _ccerReportMapping;     mapping(uint256 => uint256[]) private _tokenIdMapping;        mapping(uint256 => uint256[]) private _childTokenIds;        address private _carbonFootprintContractAddress;     address private _tokenContractAddress;        constructor(address administrator) ERC721("CCER Asset", "CRA") {         _setupRole(DEFAULT_ADMIN_ROLE, administrator);     }        function _setHashToken(string memory hash, uint256 tokenId)         internal         virtual     {         _hashTokenMapping[hash] = tokenId;     }        function _setTokenCcer(uint256 tokenId, CCERItem memory ccer)         internal         virtual     {         _ccerReportMapping[tokenId] = ccer;     }        function _existsHash(string memory hash)         internal         view         virtual         returns (bool)     {         return _hashTokenMapping[hash] != 0;     }        //建立ccer資產之新代幣,將其儲存至區塊鏈,且將其指派給接收端     function create(         address recipient,         string memory ccerName,         string memory ccerId,         string memory description,         uint256 co2,         string memory websiteURI,         string memory reportURI,         string memory reportHash,         string memory tokenURI     ) public onlyRole(ISSUER_ROLE) returns (uint256) {         //檢查雜湊是否已由合約使用,若是,則發出例外狀況         require(!_existsHash(reportHash), "CCERAsset:ccre報告已提交");            _tokenIds.increment();            uint256 newItemId = _tokenIds.current();         _mint(recipient, newItemId);         _setTokenURI(newItemId, tokenURI);            //在映射中儲存雜湊及代幣id         _setHashToken(reportHash, newItemId);            //將ccer資產與代幣id一起儲存至記憶體中         EmissionData memory emissionData = EmissionData(co2);         Certificate memory certificate = Certificate(websiteURI, reportURI, reportHash);            CCERItem memory ccer = CCERItem(             newItemId,             ccerId,             ccerName,             description,             tokenURI,             emissionData,             certificate         );            _setTokenCcer(newItemId, ccer);         return newItemId;     }        //批准ccer資產。一旦ccer資產被批准,合約便調用另一ERC 20合約(CNT代幣合約)以將CNT代幣簽發至ccer資產之擁有者。     function approveCCERAsset(uint256 amount, uint256 tokenId721)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         //獲得ccer資產代幣之擁有者的位址         address recipient = ERC721.ownerOf(tokenId721);            //連結至CNT代幣合約且調用簽發函數以簽發CNT代幣至ccer資產代幣之擁有者         ICNTToken cntToken = ICNTToken(_tokenContractAddress);         cntToken.issue(recipient, amount, tokenId721);     }        //建立ccert資產之新碳足跡代幣,該碳足跡     //為另一ERC 721合約,且將碳足跡指派至ccer資產之擁有者,     //亦即,首先建立CCERitem(誕生合約),且     //接著使用addCarbonfootprint用於時間序列中之連續合約     function addCarbonFootprint(         string memory reportURI,         string memory reportHash,         string memory description,         string memory tokenURI,         uint256 tokenId     ) public returns (uint256) {         ICarbonFootprint carbonFootprint = ICarbonFootprint(             _carbonFootprintContractAddress         );            //獲得ccer資產代幣之擁有者的位址         address recipient = ERC721.ownerOf(tokenId);            uint256 carbonFootprintTokenId = carbonFootprint.create(             recipient,             reportURI,             reportHash,             description,             tokenURI,             tokenId         );            uint256[] storage tokenIdList = _childTokenIds[tokenId];         tokenIdList.push(carbonFootprintTokenId);            return carbonFootprintTokenId;     }        //獲得ccer資產之代幣id的所有碳足跡代幣     //此允許獲得/審查時間序列中之所有合約     function getCarbonFootprintIdsByParentTokenId(uint256 parentTokenId)         public         view         virtual         returns (uint256[] memory)     {         uint256[] memory tokenIdList = _childTokenIds[parentTokenId];         return tokenIdList;     }        //向使用者授予(位址)簽發者角色,僅允許管理員角色調用函數     function grantIssuerRole(address account)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         grantRole(ISSUER_ROLE, account);     }        //設定碳足跡合約之位址(ERC 721)     function setCarbonFootprintContractAddress(address carbonFootprintContractAddress)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         _carbonFootprintContractAddress = carbonFootprintContractAddress;     }        //設定CNT代幣合約之位址(ERC 20),CNT代幣合約用於向接收端簽發CNT代幣     function setTokenContractAddress(address tokenContractAddress)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         _tokenContractAddress = tokenContractAddress;     }        //撤銷使用者(位址)簽發者角色,僅允許管理員角色調用函數     function revokeIssuerRole(address account)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         revokeRole(ISSUER_ROLE, account);     }        /**      * 按代幣id獲得ccer資產      */     function getCcerByTokenId(uint256 tokenId)         public         view         virtual         returns (CCERItem memory)     {         require(_exists(tokenId), "CCERAsset:針對不存在的代幣查詢URI");            CCERItem memory ccer = _ccerReportMapping[tokenId];         return ccer;     }        /**      * 按報告雜湊獲得ccer資產      */     function getCcerByHash(string memory hash)         public         view         virtual         returns (CCERItem memory)     {         require(             _existsHash(hash),             "CCERAsset:針對不存在的雜湊查詢ccer報告"         );            uint256 tokenId = _hashTokenMapping[hash];         CCERItem memory ccer = _ccerReportMapping[tokenId];         return ccer;     }        /**      * 更動支援介面      */     function supportsInterface(bytes4 interfaceId)         public         view         virtual         override(ERC721, AccessControl)         returns (bool)     {         return             interfaceId == type(IERC721).interfaceId ||             interfaceId == type(IERC721Metadata).interfaceId ||             interfaceId == type(IAccessControl).interfaceId ||             super.supportsInterface(interfaceId);     } }    //合約/ICarbonFootprint.sol pragma solidity ^0.8.0; interface ICarbonFootprint {     function create(         address recipient,         string memory reportURI,         string memory reportHash,         string memory description,         string memory tokenURI,         uint256 ccerAssertTokenId     ) external returns (uint256); }    //合約/ICNTToken.sol pragma solidity ^0.8.0; interface ICNTToken {     function issue(address account, uint256 amount, uint256 tokenId721) external; }    //合約/CarbonFootprint.sol    pragma solidity ^0.8.0; import "@openzeppelin/contracts/token/ERC721/ERC721.sol"; import "@openzeppelin/contracts/token/ERC721/extensions/ERC721URIStorage.sol"; import "@openzeppelin/contracts/utils/Counters.sol"; import "@openzeppelin/contracts/access/AccessControl.sol"; import "./ICarbonFootprint.sol";    contract CarbonFootprint is ERC721URIStorage, AccessControl, ICarbonFootprint {     //為鑄幣者角色建立新的角色識別符     bytes32 public constant ISSUER_ROLE = keccak256("ISSUER_ROLE");        struct FootprintItem {  //見用於描述欄位之struct CCERItem         uint256 ccerAssertTokenId;         string reportUrl;         string reportHash;         string description;         string tokenURI;         uint256 tokenId;     }        using Counters for Counters.Counter;     Counters.Counter private _tokenIds;        using Strings for uint256;     mapping(string => uint256) private _hashTokenMapping;     mapping(uint256 => FootprintItem) private _footprintMapping;     //子tokenId,父tokenId     //將CCERAsset連結至carbonfootprint(例如,以建立時間序列)     mapping(uint256 => uint256) private _tokenIdMapping;        constructor(address administrator) ERC721("CCER Carbon Footprint", "CCF") {         _setupRole(DEFAULT_ADMIN_ROLE, administrator);     }        function _setHashToken(string memory hash, uint256 tokenId)         internal         virtual     {         _hashTokenMapping[hash] = tokenId;     }        function _setTokenCcer(uint256 tokenId, FootprintItem memory footprintItem)         internal         virtual     {         _footprintMapping[tokenId] = footprintItem;     }        function _existsHash(string memory hash)         internal         view         virtual         returns (bool)     {         return _hashTokenMapping[hash] != 0;     }        //產生新代幣,且接著將其指派給接收者     // onlyRole(ISSUER_ROLE)     function create(         address recipient,         string memory reportURI,         string memory reportHash,         string memory description,         string memory tokenURI,         uint256 ccerAssertTokenId     ) public override virtual returns (uint256) {         //檢查雜湊是否已由合約使用,若是,則發出例外狀況         require(!_existsHash(reportHash), "CCERAsset: ccre report already committed");            _tokenIds.increment();            uint256 newItemId = _tokenIds.current();         _mint(recipient, newItemId);         _setTokenURI(newItemId, tokenURI);            //在映射中儲存雜湊及代幣id         _setHashToken(reportHash, newItemId);            //將ccer資產與代幣id一起儲存至記憶體中         FootprintItem memory footprintItem = FootprintItem(             ccerAssertTokenId,             reportURI,             reportHash,             description,             tokenURI,             newItemId         );         _setTokenCcer(newItemId, footprintItem);            _setCcerAssertTokenId(newItemId, ccerAssertTokenId);         return newItemId;     }        //設定碳足跡之ccer確證id     function _setCcerAssertTokenId(uint256 tokenId, uint256 ccerAssertTokenId)         internal         virtual     {         _tokenIdMapping[tokenId] = ccerAssertTokenId;     }        //獲得碳足跡之ccer資產代幣id     function getCcerAssertTokenIdByTokenId(uint256 tokenId)         public         view         virtual         returns (uint256)     {         uint256 ccerAssertTokenId = _tokenIdMapping[tokenId];         return ccerAssertTokenId;     }                 //向使用者授予(位址)簽發者角色,僅允許管理員角色調用函數     function grantIssuerRole(address account)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         grantRole(ISSUER_ROLE, account);     }        //撤銷使用者(位址)簽發者角色,僅允許管理員角色調用函數     function revokeIssuerRole(address account)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         revokeRole(ISSUER_ROLE, account);     }        /**      * 按代幣id獲得ccer資產之碳足跡      */     function getFootprintByTokenId(uint256 tokenId)         public         view         virtual         returns (FootprintItem memory)     {         require(_exists(tokenId), "CCER之碳足跡:針對不存在的代幣查詢URI");            FootprintItem memory footprintItem = _footprintMapping[tokenId];         return footprintItem;     }        /**      * 按報告雜湊獲得ccer資產之碳足跡      */     function getFootprintByHash(string memory hash)         public         view         virtual         returns (FootprintItem memory)     {         require(             _existsHash(hash),             " CCER之碳足跡:用於不存在之雜湊的碳足跡詢問"         );            uint256 tokenId = _hashTokenMapping[hash];         FootprintItem memory footprintItem = _footprintMapping[tokenId];         return footprintItem;     }        /**      *更動支援介面      */     function supportsInterface(bytes4 interfaceId)         public         view         virtual         override(ERC721, AccessControl)         returns (bool)     {         return             interfaceId == type(IERC721).interfaceId ||             interfaceId == type(IERC721Metadata).interfaceId ||             interfaceId == type(IAccessControl).interfaceId ||             super.supportsInterface(interfaceId);     } } Table 4 below illustrates a smart contract for issuing CCER asset contracts based on ERC-721 according to a specific example. This can be modified for other assets based on VER. This asset contract can be used to record carbon emissions (e.g., the carbon footprint of an asset) or emission reductions. Table 4 Smart contract code for CCER asset contracts based on ERC-721 (CCERAsset.sol) //Contract/CCERAsset.sol pragma solidity ^0.8.0; import "@openzeppelin/contracts/token/ERC721/ERC721.sol"; import "@openzeppelin/contracts/token/ERC721/extensions/ERC721URIStorage.sol"; import "@openzeppelin/contracts/utils/Counters.sol"; import "@openzeppelin/contracts/access/AccessControl.sol"; import "./ICNTToken.sol"; import "./ICarbonFootprint.sol"; Contract CCERAsset is ERC721URIStorage, AccessControl { //Create a new role identifier for the minter role bytes32 public constant ISSUER_ROLE = keccak256("ISSUER_ROLE"); struct EmissionData { uint256 co2; //Store CO2 emissions/reductions } struct Certificate { string websiteUrl; //Official website for each CCER project string reportUrl; //URL where the PDF report is stored string reportHash; //Hash of PDF report } //CCER report structure used to describe key CCER features struct CCERItem { uint256 id; //Unique ID of the contract string assetId; //ID assigned by the CCER official accreditation organization to identify the CCER project string assetName; //Assigned name of the CCER project string description; //Key points of the report in text format string tokenURI; //Point to the JSON file containing the metadata of the NFT EmissionData emissionData; //See above Certificate certificate; //See above } using Counters for Counters.Counter; Counters.Counter private _tokenIds; using Strings for uint256; mapping(string => constructor(address administrator) ERC721("CCER Asset", "CRA") { _setupRole(DEFAULT_ADMIN_ROLE, administrator); } function _setHashToken(string memory hash, uint256 tokenId) internal virtual { _hashTokenMapping[hash] = tokenId; } function _setTokenCcer(uint256 tokenId, CCERItem memory ccer) internal virtual { _ccerReportMapping[tokenId] = ccer; } function _existsHash(string memory hash) internal view virtual returns (bool) { return _hashTokenMapping[hash] != 0; } //Create a new token for the ccer asset, store it on the blockchain, and assign it to the recipient function create( address recipient, string memory ccerName, string memory ccerId, string memory description, uint256 co2, string memory websiteURI, string memory reportURI, string memory reportHash, string memory tokenURI ) public onlyRole(ISSUER_ROLE) returns (uint256) { //Check if the hash has been used by the contract, if so, raise an exception require(!_existsHash(reportHash), "CCERAsset: ccer report has been submitted");_tokenIds.increment(); uint256 newItemId = _tokenIds.current(); _mint(recipient, newItemId); _setTokenURI(newItemId, tokenURI); //Store hash and token id in mapping _setHashToken(reportHash, newItemId); //Store ccer asset in memory together with token id EmissionData memory emissionData = EmissionData(co2); Certificate memory certificate = Certificate(websiteURI, reportURI, reportHash); CCERItem memory ccer = CCERItem( newItemId, ccerId, ccerName, description, tokenURI, emissionData, certificate ); _setTokenCcer(newItemId, ccer); return newItemId; } //Approve ccer asset. Once the ccer asset is approved, the contract calls another ERC 20 contract (CNT token contract) to issue CNT tokens to the owner of the ccer asset. function approveCCERAsset(uint256 amount, uint256 tokenId721) public onlyRole(DEFAULT_ADMIN_ROLE) { //Get the address of the owner of the ccer asset token address recipient = ERC721.ownerOf(tokenId721); //Link to the CNT token contract and call the issue function to issue CNT tokens to the owner of the ccer asset token ICNTToken cntToken = ICNTToken(_tokenContractAddress); cntToken.issue(recipient, amount, tokenId721); } //Create a new carbon footprint token for the ccert asset, which is //another ERC 721 contract, and assign the carbon footprint to the owner of the ccer asset, //that is, first create a CCERitem (birth contract), and //Then use addCarbonfootprint for continuous contracts in time series function addCarbonFootprint( string memory reportURI, string memory reportHash, string memory description, string memory tokenURI, uint256 tokenId ) public returns (uint256) { ICarbonFootprint carbonFootprint = ICarbonFootprint( _carbonFootprintContractAddress ); //Get the address of the owner of the ccer asset token address recipient = ERC721.ownerOf(tokenId); uint256 carbonFootprintTokenId = carbonFootprint.create( recipient, reportURI, reportHash, description, tokenURI, tokenId ); uint256[] storage tokenIdList = _childTokenIds[tokenId]; tokenIdList.push(carbonFootprintTokenId); return carbonFootprintTokenId; } //Get all carbon footprint tokens for the token id of the ccer asset //This allows to get/review all contracts in the time series function getCarbonFootprintIdsByParentTokenId(uint256 parentTokenId) public view virtual returns (uint256[] memory) { uint256[] memory tokenIdList = _childTokenIds[parentTokenId]; return tokenIdList; } //Grant (address) issuer role to user, only admin role is allowed to call function function grantIssuerRole(address account) public onlyRole(DEFAULT_ADMIN_ROLE) { grantRole(ISSUER_ROLE, account); } //Set the address of the carbon footprint contract (ERC 721) function setCarbonFootprintContractAddress(address carbonFootprintContractAddress) public onlyRole(DEFAULT_ADMIN_ROLE) { _carbonFootprintContractAddress = carbonFootprintContractAddress; } //Set the address of the CNT token contract (ERC 20). The CNT token contract is used to issue CNT tokens to the receiver. function setTokenContractAddress(address tokenContractAddress) public onlyRole(DEFAULT_ADMIN_ROLE) { _tokenContractAddress = tokenContractAddress; } //Revoke the issuer role of the user (address). Only administrators are allowed to call functions. function revokeIssuerRole(address account) public onlyRole(DEFAULT_ADMIN_ROLE) { revokeRole(ISSUER_ROLE, account); } /** * Get ccer assets by token id */ function getCcerByTokenId(uint256 tokenId) public view virtual returns (CCERItem memory) { require(_exists(tokenId), "CCERAsset: Query URI for non-existent tokens"); CCERItem memory ccer = _ccerReportMapping[tokenId]; return ccer; } /** * Get ccer assets by report hash */ function getCcerByHash(string memory hash) public view virtual returns (CCERItem memory) { require( _existsHash(hash), "CCERAsset: Query ccer report for non-existent hash"); uint256 tokenId = _hashTokenMapping[hash]; CCERItem memory ccer = _ccerReportMapping[tokenId]; return ccer; } /** * Change support interface */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, AccessControl) returns (bool) { return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId || interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } } //Contract/ICarbonFootprint.sol pragma solidity ^0.8.0; interface ICarbonFootprint { function create( address recipient, string memory reportURI, string memory reportHash, string memory description, string memory tokenURI, uint256 ccerAssertTokenId ) external returns (uint256); } //Contract/ICNTToken.sol pragma solidity ^0.8.0; interface ICNTToken { function issue(address account, uint256 amount, uint256 tokenId721) external; } //Contract/CarbonFootprint.sol pragma solidity ^0.8.0; import "@openzeppelin/contracts/token/ERC721/ERC721.sol"; import "@openzeppelin/contracts/token/ERC721/extensions/ERC721URIStorage.sol"; import "@openzeppelin/contracts/utils/Counters.sol"; import "@openzeppelin/contracts/access/AccessControl.sol"; import "./ICarbonFootprint.sol"; contract CarbonFootprint is ERC721URIStorage, AccessControl, ICarbonFootprint { //Create a new role identifier for the minter role bytes32 public constant ISSUER_ROLE = keccak256("ISSUER_ROLE"); struct FootprintItem { //See struct CCERItem for description field uint256 ccerAssertTokenId; string reportUrl; string reportHash; string description; string tokenURI; uint256 tokenId; } using Counters for Counters.Counter; Counters.Counter private _tokenIds; using Strings for uint256; mapping(string => uint256) private _hashTokenMapping; mapping(uint256 => FootprintItem) private _footprintMapping; //child tokenId, parent tokenId //link CCERAsset to carbonfootprint (e.g. to build a time series) mapping(uint256 => uint256) private _tokenIdMapping; constructor(address administrator) ERC721("CCER Carbon Footprint", "CCF") { _setupRole(DEFAULT_ADMIN_ROLE, administrator); } function _setHashToken(string memory hash, uint256 tokenId) internal virtual { _hashTokenMapping[hash] = tokenId; } function _setTokenCcer(uint256 tokenId, FootprintItem memory footprintItem) internal virtual { _footprintMapping[tokenId] = footprintItem; } function _existsHash(string memory hash) internal view virtual returns (bool) { return _hashTokenMapping[hash] != 0; } //Generate a new token and then assign it to the recipient // onlyRole(ISSUER_ROLE) function create( address recipient, string memory reportURI, string memory reportHash, string memory description, string memory tokenURI, uint256 ccerAssertTokenId ) public override virtual returns (uint256) { //Check if the hash has already been used by the contract and raise an exception if so require(!_existsHash(reportHash), "CCERAsset: ccre report already committed");_tokenIds.increment(); uint256 newItemId = _tokenIds.current(); _mint(recipient, newItemId); _setTokenURI(newItemId, tokenURI); //Store hash and token id in mapping _setHashToken(reportHash, newItemId); //Store ccer asset with token id in memory FootprintItem memory footprintItem = FootprintItem( ccerAssertTokenId, reportURI, reportHash, description, tokenURI, newItemId ); _setTokenCcer(newItemId, footprintItem); _setCcerAssertTokenId(newItemId, ccerAssertTokenId); return newItemId; } //Set ccer confirmation id of carbon footprint function _setCcerAssertTokenId(uint256 tokenId, uint256 ccerAssertTokenId) internal virtual { _tokenIdMapping[tokenId] = ccerAssertTokenId; } //Get ccer asset token id of carbon footprint function getCcerAssertTokenIdByTokenId(uint256 tokenId) public view virtual returns (uint256) { uint256 ccerAssertTokenId = _tokenIdMapping[tokenId]; return ccerAssertTokenId; } //Grant the (address) issuer role to the user, and only allow the administrator role to call the function function grantIssuerRole(address account) public onlyRole(DEFAULT_ADMIN_ROLE) { grantRole(ISSUER_ROLE, account); } //Revoke the user (address) issuer role, and only allow the administrator role to call the function function revokeIssuerRole(address account) public onlyRole(DEFAULT_ADMIN_ROLE) { revokeRole(ISSUER_ROLE, account); } /** * Get the carbon footprint of ccer assets by token id */ function getFootprintByTokenId(uint256 tokenId) public view virtual returns (FootprintItem memory) { require(_exists(tokenId), "CCER's Carbon Footprint: Query URI for a non-existent token"); FootprintItem memory footprintItem = _footprintMapping[tokenId]; return footprintItem; } /** * Get the carbon footprint of the ccer asset by reporting hash */ function getFootprintByHash(string memory hash) public view virtual returns (FootprintItem memory) { require( _existsHash(hash), "CCER's Carbon Footprint: Query Carbon Footprint for a Non-Existent Hash"); uint256 tokenId = _hashTokenMapping[hash]; FootprintItem memory footprintItem = _footprintMapping[tokenId]; return footprintItem; } /** * Change support interface */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, AccessControl) returns (bool) { return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId || interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } }

下表5提供基於ERC-20之碳中和代幣(CNT)合約之程式碼,以便簽發一定量之CNT代幣至一帳戶。 表5 基於ERC-20(CNTToken.sol)之碳中和代幣(CNT)合約。 //合約/CNTToken.sol pragma solidity ^0.8.0;    import "@openzeppelin/contracts/access/AccessControl.sol"; import "@openzeppelin/contracts/token/ERC20/ERC20.sol"; import "./ICNTToken.sol";    contract CNTToken is ERC20, AccessControl, ICNTToken {     struct ReportItem {         uint256 tokenId721;         address recipient;         uint256 amount;     }        mapping (uint256 => uint256) private _tokenId721s;     mapping (uint256 => ReportItem) private _reportItems;        //為鑄幣者角色建立新的角色識別符     bytes32 public constant ISSUER_ROLE = keccak256("ISSUER_ROLE");        constructor(address administrator) ERC20("碳中和代幣", "CNT") {         //授予合約部署者預設管理員角色:其將能夠         //授予且撤銷任何角色         _setupRole(DEFAULT_ADMIN_ROLE, administrator);     }        // CNT之最小單位為1。     function decimals() public view virtual override returns (uint8) {         return 0;     }        //建立「量」代幣,且將其指派給「帳戶」     //  onlyRole(ISSUER_ROLE)     function issue(address account, uint256 amount, uint256 tokenId721)         override virtual public             {         //驗證tokenId已簽發         //require(_tokenId721s[tokenId721] == tokenId721, "此報告已發佈");                 ReportItem memory reportItem = ReportItem (             tokenId721,             account,             amount         );            _setReportItem(tokenId721, reportItem);         //_tokenId721s[tokenId721] = tokenId721;          _mint(account, amount);     }        function _setReportItem (uint256 tokenId721, ReportItem memory reportItem) internal {         //         _reportItems[tokenId721] = reportItem;     }        function getReportItem (uint256 tokenId721) public view virtual returns(ReportItem memory) {         ReportItem memory reportItem = _reportItems[tokenId721];         return reportItem;     }        //授予帳戶「簽發者角色」,該角色用以產生新代幣且接著將其指派給位址     function grantIssuerRole(address account)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         grantRole(ISSUER_ROLE, account);     }        // 自帳戶(位址)撤銷「簽發者角色」     function revokeIssuerRole(address account)         public         onlyRole(DEFAULT_ADMIN_ROLE)     {         revokeRole(ISSUER_ROLE, account);     }        //更動,僅允許管理員角色調用函數     function transfer(address recipient, uint256 amount)         public         virtual         override         onlyRole(DEFAULT_ADMIN_ROLE)         returns (bool)     {         return ERC20.transfer(recipient, amount);     }        //更動,僅允許管理員角色調用函數     function allowance(address owner, address spender)         public         view         virtual         override         onlyRole(DEFAULT_ADMIN_ROLE)         returns (uint256)     {         return ERC20.allowance(owner, spender);     }        //更動,僅允許管理員角色調用函數     function approve(address spender, uint256 amount)         public         virtual         override         onlyRole(DEFAULT_ADMIN_ROLE)         returns (bool)     {         ERC20.approve(spender, amount);         return true;     }       //更動,僅允許管理員角色調用函數     function transferFrom(         address sender,         address recipient,         uint256 amount     ) public virtual override onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) {         _transfer(sender, recipient, amount);            return ERC20.transferFrom(sender, recipient, amount);     }        //更動,僅允許管理員角色調用函數     function increaseAllowance(address spender, uint256 addedValue)         public         virtual         override         onlyRole(DEFAULT_ADMIN_ROLE)         returns (bool)     {         return ERC20.increaseAllowance(spender, addedValue);     }        //更動,僅允許管理員角色調用函數     function decreaseAllowance(address spender, uint256 subtractedValue)         public         virtual         override         onlyRole(DEFAULT_ADMIN_ROLE)         returns (bool)     {         return ERC20.decreaseAllowance(spender, subtractedValue);     } } Table 5 below provides the code for the ERC-20 based carbon neutral token (CNT) contract to issue a certain amount of CNT tokens to an account. Table 5 Carbon neutral token (CNT) contract based on ERC-20 (CNTToken.sol). //Contract/CNTToken.sol pragma solidity ^0.8.0; import "@openzeppelin/contracts/access/AccessControl.sol"; import "@openzeppelin/contracts/token/ERC20/ERC20.sol"; import "./ICNTToken.sol"; contract CNTToken is ERC20, AccessControl, ICNTToken { struct ReportItem { uint256 tokenId721; address recipient; uint256 amount; } mapping (uint256 => uint256) private _tokenId721s; mapping (uint256 => ReportItem) private _reportItems; //Create a new role identifier for the minter role bytes32 public constant ISSUER_ROLE = keccak256("ISSUER_ROLE"); constructor(address administrator) ERC20("Carbon Neutral Token", "CNT") { //Grant the contract deployer the default administrator role: it will be able to //grant and revoke any role _setupRole(DEFAULT_ADMIN_ROLE, administrator); } // The minimum unit of CNT is 1. function decimals() public view virtual override returns (uint8) { return 0; } //Create a "amount" token and assign it to "account" // onlyRole(ISSUER_ROLE) function issue(address account, uint256 amount, uint256 tokenId721) override virtual public { //Verify that tokenId has been issued //require(_tokenId721s[tokenId721] == tokenId721, "This report has been published"); ReportItem memory reportItem = ReportItem ( tokenId721, account, amount ); _setReportItem(tokenId721, reportItem); //_tokenId721s[tokenId721] = tokenId721; _mint(account, amount); } function _setReportItem (uint256 tokenId721, ReportItem memory reportItem) internal { // _reportItems[tokenId721] = reportItem; } function getReportItem (uint256 tokenId721) public view virtual returns(ReportItem memory) { ReportItem memory reportItem = _reportItems[tokenId721]; return reportItem; } //Grant an account the "Issuer role", which is used to generate new tokens and then assign them to addresses function grantIssuerRole(address account) public onlyRole(DEFAULT_ADMIN_ROLE) { grantRole(ISSUER_ROLE, account); } //Revoke the "Issuer role" from an account (address) function revokeIssuerRole(address account) public onlyRole(DEFAULT_ADMIN_ROLE) { revokeRole(ISSUER_ROLE, account); } //Change, only allow administrator roles to call functions function transfer(address recipient, uint256 amount) public virtual override onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) { return ERC20.transfer(recipient, amount); } //Change, only allow administrator role to call function function allowance(address owner, address spender) public view virtual override onlyRole(DEFAULT_ADMIN_ROLE) returns (uint256) { return ERC20.allowance(owner, spender); } //Change, only allow administrator role to call function function approve(address spender, uint256 amount) public virtual override onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) { ERC20.approve(spender, amount); return true; } //Change, only allow administrator role to call function function transferFrom( address sender, address recipient, uint256 amount ) public virtual override onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) { _transfer(sender, recipient, amount); return ERC20.transferFrom(sender, recipient, amount); } //Change, only allow administrator role to call function function increaseAllowance(address spender, uint256 addedValue) public virtual override onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) { return ERC20.increaseAllowance(spender, addedValue); } //Change, only allow administrator role to call function function decreaseAllowance(address spender, uint256 subtractedValue) public virtual override onlyRole(DEFAULT_ADMIN_ROLE) returns (bool) { return ERC20.decreaseAllowance(spender, subtractedValue); } }

根據一具體實例,表4及表5中所展示之程式碼界定CCERAsset智慧型合約及關於CCER項目之CNT代幣合約。資料結構EmissionData、憑證及CCERItem界定由CCERAsset智慧型合約儲存之欄位(或元素/變數/屬性)。emissionData結構具有用於以tCO2e為單位儲存CO2排放量或減排量的欄位「co2」。憑證結構用以儲存關於CCER驗證及兌換憑證之資訊。各CCER項目發佈於官方網站上,且被指派唯一ID及名稱。憑證結構因此包括欄位websiteURL以儲存可用以針對CCER項目存取網站之URL。類似地,CCERItem結構具有被稱為assetID及assetName之兩個欄位,用於儲存CCER項目之經指派ID及名稱。憑證結構亦用於儲存報告(或資訊套件)之URL,其包括reportUrl欄位中之CCER憑證(及兌換憑證)以及用於鑑認報告在reportHash欄位中尚未更改之雜湊。CCERItem資料結構亦包括描述欄位,其包括呈文字格式之報告的關鍵點。欄位tokenURI指向JSON檔案,該JSON檔案包括NFT的後設資料(例如,參見https://eips.ethereum.org/EIPS/eip-721)。According to a specific example, the code shown in Tables 4 and 5 defines the CCERAsset smart contract and the CNT token contract for CCER projects. The data structures EmissionData, Certificate, and CCERItem define the fields (or elements/variables/attributes) stored by the CCERAsset smart contract. The emissionData structure has a field "co2" for storing CO2 emissions or reductions in tCO2e. The certificate structure is used to store information about CCER verification and redemption certificates. Each CCER project is published on the official website and is assigned a unique ID and name. The certificate structure therefore includes a field websiteURL to store the URL that can be used to access the website for the CCER project. Similarly, the CCERItem structure has two fields called assetID and assetName, which are used to store the assigned ID and name of the CCER item. The certificate structure is also used to store the URL of the report (or information package), which includes the CCER certificate (and redemption certificate) in the reportUrl field and a hash used to authenticate that the report has not been changed in the reportHash field. The CCERItem data structure also includes a description field, which includes the keys of the report in text format. The field tokenURI points to a JSON file that includes metadata for the NFT (for example, see https://eips.ethereum.org/EIPS/eip-721).

一旦批准CCERAsset,則使用函數approveCCERAsset來調用CNT代幣合約以將CNT簽發至資產之擁有者。為了建立後續合約包括自先前合約以來之額外排放(或減排)的連結合約之時間序列,CCERAsset合約包括addCarbonFootprint函數,且表4列出用於CarbonFootprint合約之程式碼。CarbonFootprint合約中之資料結構FootprintItem具有與CCERItem欄位等效的欄位。亦即,CCERAsset合約首先作為誕生合約建立,且接著將額外CarbonFootprint合約添加至區塊鏈且連結在一起。函數getCarbonFootprintIdsByParentTokenId獲得用於CCER資產之代幣id的所有碳足跡代幣,且因此允許獲得時間序列中之所有合約。Once a CCERAsset is approved, the CNT token contract is called using the function approveCCERAsset to issue CNT to the owner of the asset. To establish a time series of linked contracts where subsequent contracts include additional emissions (or reductions) since previous contracts, the CCERAsset contract includes an addCarbonFootprint function, and Table 4 lists the code for the CarbonFootprint contract. The data structure FootprintItem in the CarbonFootprint contract has fields that are equivalent to the CCERItem fields. That is, the CCERAsset contract is first established as a birth contract, and then additional CarbonFootprint contracts are added to the blockchain and linked together. The function getCarbonFootprintIdsByParentTokenId obtains all carbon footprint tokens for a token id of a CCER asset and therefore allows obtaining all contracts in a time series.

表4及表5中所示之程式碼表示用於AssetContract及CNT之程式碼,其用於基於ERC721(非同質化代幣)及ERC 20(同質化代幣)以太坊標準在以太坊區塊鏈上執行及儲存。更多細節可見於https://eips.ethereum.org/EIPS/eip-721及https://eips.ethereum.org/EIPS/eip-20。亦參見https://ethereum.org/en/, https://ethereum.org/en/developers/docs/standards/ tokens/erc-721/及https://docs.openzeppelin.com/contracts/3.x/erc721。擴展程式碼亦可基於此偽碼撰寫以實施特定介面或特徵,諸如視需要使用快照及錯誤檢查。類似程式碼可基於以上程式碼針對其他區塊鏈撰寫,且程式碼可經修改以與其他類型之減排憑證(除CCER憑證之外)一起使用。類似地,一些(或所有)欄位(諸如,websiteUrl、assetName、assetID及描述)可合併於例如在reportURL處獲得之報告中且可由此省略。reportUrl及reportHash可用於含有關於資產之全部相關資訊的單一報告(或資訊套件)。或者,資訊套件可拆分成多個文件,各文件具有個別的reportUrl及雜湊,諸如驗證憑證、兌換憑證、項目描述及可與交易所之項目或上市項目相關的任何其他相關聯文件。更一般而言,報告位址(及實際上所有位址)可為統一資源識別符(URI)位址而非統一資源定位符(URL)位址。儘管URL界定資源之位置,但URI按在一位置(URL)處之名稱識別資源,及因此URL為URI之子集。報告位址將用以界定URI或URL位址。The code shown in Tables 4 and 5 represents the code for AssetContract and CNT, which are used to execute and store on the Ethereum blockchain based on the ERC721 (non-fungible tokens) and ERC 20 (fungible tokens) Ethereum standards. More details can be found at https://eips.ethereum.org/EIPS/eip-721 and https://eips.ethereum.org/EIPS/eip-20. See also https://ethereum.org/en/, https://ethereum.org/en/developers/docs/standards/tokens/erc-721/ and https://docs.openzeppelin.com/contracts/3.x/erc721. Extension code may also be written based on this pseudo code to implement specific interfaces or features, such as using snapshots and error checking as needed. Similar code may be written for other blockchains based on the above code, and the code may be modified to work with other types of emission reduction certificates (in addition to CCER certificates). Similarly, some (or all) fields (e.g., websiteUrl, assetName, assetID, and description) may be incorporated into a report obtained, for example, at reportURL and may be omitted thereby. reportUrl and reportHash may be used for a single report (or information package) containing all relevant information about an asset. Alternatively, the information package may be split into multiple files, each with a separate reportUrl and hash, such as authentication certificates, redemption certificates, item descriptions, and any other associated documents that may be associated with an item or listing on an exchange. More generally, the report address (and indeed all addresses) may be a Uniform Resource Identifier (URI) address rather than a Uniform Resource Locator (URL) address. While a URL defines the location of a resource, a URI identifies a resource by name at a location (URL), and thus a URL is a subset of a URI. The report address will be used to define a URI or URL address.

如圖1D中所說明,VER資產合約154係在區塊位址(VER智慧型合約位址)處發佈於區塊鏈上,且充當數位誕生憑證。VER報告(資訊套件)儲存於合約之描述章節中。所發佈之VER資產合約之區塊資訊(區塊位址)由應用程式111接收174,且將其儲存175至諸如AWS RDS資料庫之資料庫113中。交易所批准VER報告(資訊套件)176,且此批准176觸發(或調用) CNT代幣合約156(經由ERC 20智慧型合約產生,如上文在表5中所說明)以根據VER報告(資訊套件)中所包括的CO2減排量而簽發(或產生) CNT代幣至一帳戶。所簽發之CNT代幣接著針對分類帳114中之資產(及資產持有者)而上市178。在一個具體實例中,CNT儲存於用於封閉型監管機構之交易平台之冷錢包中。或者,其可儲存於公用區塊鏈上或某其他儲存位置中。當儲存於URL中或任何地方之文件藉由現有或潛在的CNT投資者(或任何資產抵押代幣投資者)調用時,文件經由其用於對應ERC721合約之雜湊程式碼驗證以保證其真實性。As illustrated in Figure 1D, a VER asset contract 154 is published on the blockchain at a block address (VER smart contract address) and acts as a digital birth certificate. VER reports (information packages) are stored in the description section of the contract. The block information (block address) of the published VER asset contract is received 174 by the application 111 and stored 175 in a database 113 such as an AWS RDS database. The exchange approves the VER report (information package) 176, and this approval 176 triggers (or calls) the CNT token contract 156 (generated via an ERC 20 smart contract, as described above in Table 5) to issue (or generate) CNT tokens to an account based on the CO2 emission reductions included in the VER report (information package). The issued CNT tokens are then listed 178 against the assets (and asset holders) in the ledger 114. In one specific example, CNT is stored in a cold wallet of a trading platform for a closed regulatory agency. Alternatively, it can be stored on a public blockchain or in some other storage location. When a file stored in a URL or anywhere else is called by an existing or potential CNT investor (or any asset-collateralized token investor), the file is verified by its hash code corresponding to the ERC721 contract to ensure its authenticity.

此VER資產合約154因此對應於由交易所簽署之誕生資訊套件。將由諸如其他文件之現實世界資產產生或經由資料獲取系統捕捉之後續資料(例如,每日、每月、每季度或每年)提交至交易所以形成具有時間戳記(時間 t)之後續(或後繼)資訊套件。每當此後續帶時間戳記的資訊套件提交至交易所時,應用程式111將使用資訊套件來建立連結至先前VER資產合約之另一VER資產合約。 This VER asset contract 154 thus corresponds to a generated information package signed by the exchange. Subsequent data (e.g., daily, monthly, quarterly, or annually) generated by real-world assets such as other documents or captured via data acquisition systems is submitted to the exchange to form subsequent (or subsequent) information packages with a timestamp (time t ). Whenever such a subsequent timestamped information package is submitted to the exchange, the application 111 will use the information package to establish another VER asset contract linked to the previous VER asset contract.

亦即,提交至交易所之任何新資訊將藉由後續VER資產合約來捕捉。因而,各後續VER資產合約在此時間 t將不僅具有對資訊之uint256 ID之一個描述,而且具有連結至提交至交易所之先前資訊之VER資產合約之位址的另一描述(亦即,在 t-1處)。此使得能夠建立連結的減排智慧型合約之時間序列,其形成表示具有碳中和狀態之實況資訊流的現實世界資產之NFDT。資產之數位表示因此為智慧型合約之時間序列(或時間有序鏈)。 That is, any new information submitted to the exchange will be captured by subsequent VER asset contracts. Thus, each subsequent VER asset contract will have not only one description of the uint256 ID of the information at this time t , but also another description linking to the address of the VER asset contract of the previous information submitted to the exchange (i.e., at t -1). This enables the creation of a time series of linked emission reduction smart contracts that form a NFDT representing a real-world asset with a real-life information flow of carbon neutral status. The digital representation of an asset is therefore a time series (or time ordered chain) of smart contracts.

因此,如由交易所簽署之誕生資訊套件及具有時間戳記之所有後續資訊套件形成現實世界資產之碳中和狀態之實況依序現實世界資訊流。NFDT建立於區塊鏈中以反映並保護數位世界中之現實世界資訊的真實性。Therefore, the birth information package signed by the exchange and all subsequent information packages with timestamps form a real-world information flow of the carbon neutrality status of the real-world asset. NFDT is built on the blockchain to reflect and protect the authenticity of real-world information in the digital world.

類似於碳減排活動之上市及經由如圖1D中所說明之資訊套件之提交而產生CNT,資產持有者可訴諸交易所對資產進行上市,如圖1B及表4中所說明。在此具體實例中,資產持有者130準備包含資產之碳排放相關資料之資訊套件,且該資料用於計算資產之碳足跡屬性值(ENV值)。此計算可由資產持有者130執行且由第三方實體140驗證,或資產持有者可將資訊提交給第三方實體140以執行計算。此憑證包括於上傳至檔案系統112的資訊套件中。交易所審查所提交資訊套件,且若套件符合上市準則,則將批准上市且以數位方式簽署該套件。此提交至智慧型合約,諸如VER資產合約154或類似合約,以產生表示資產之NFDT,且在誕生時儲存(且因此綁定)資產之碳足跡屬性值(ENV值)至NDFT(數位分身)。此接著被批准且儲存至資料庫113中,且資產可接著在交易所上市。若資產之ENV值為正,則使用CNT代幣合約156簽發適量(或適當數目的) CNT代幣。若ENV值為負,則資產持有者接著可自CNT代幣持有者購買CNT代幣以達成淨零碳中和值,如圖3中所說明。此可使用VER資產合約之safeTransferFrom或transferForm介面或由另一智慧型合約來執行,且交易之細節儲存於區塊鏈上。另外(且如上文所論述),在資產持續(或隨後)產生額外排放(諸如火電廠、化學工廠等)的情況下,可提交另一資訊套件至交易所以在後續時間 t記錄額外排放,且資產之ENV值接著用記錄在區塊鏈上之此交易更新。交易可連結至先前交易以提供可追蹤交易之鏈。 Similar to the listing of carbon emission reduction activities and the generation of CNTs through the submission of an information package as illustrated in FIG. 1D , an asset holder may appeal to an exchange to list an asset, as illustrated in FIG. 1B and Table 4. In this specific example, an asset holder 130 prepares an information package containing carbon emission-related data of the asset, and the data is used to calculate the carbon footprint attribute value (ENV value) of the asset. This calculation may be performed by the asset holder 130 and verified by a third-party entity 140, or the asset holder may submit the information to a third-party entity 140 to perform the calculation. This certificate is included in the information package uploaded to the file system 112. The exchange reviews the submitted information package, and if the package meets the listing criteria, it will approve the listing and digitally sign the package. This is submitted to a smart contract, such as the VER asset contract 154 or similar, to generate a NFDT representing the asset, and store (and therefore bind) the asset's carbon footprint attribute value (ENV value) to the NDFT (digital twin) at birth. This is then approved and stored in the database 113, and the asset can then be listed on an exchange. If the asset's ENV value is positive, the appropriate amount (or appropriate number) of CNT tokens is issued using the CNT token contract 156. If the ENV value is negative, the asset holder can then purchase CNT tokens from CNT token holders to achieve a net zero carbon neutral value, as illustrated in Figure 3. This can be performed using the safeTransferFrom or transferForm interface of the VER asset contract or by another smart contract, and the details of the transaction are stored on the blockchain. Additionally (and as discussed above), in the event that an asset continues to (or subsequently) generate additional emissions (such as a thermal power plant, chemical plant, etc.), another information package can be submitted to the exchange to record the additional emissions at a subsequent time t , and the asset's ENV value is then updated with this transaction recorded on the blockchain. Transactions can be linked to previous transactions to provide a chain of traceable transactions.

當在一個管轄區域兌換(或淘汰)VER時,由國家註冊處簽發之兌換憑證將鎖定至由交易所(或受信任方)直接控制的監管機構中。此係為了防止兌換憑證被擁有者用於任何其他目的。此外,在用於CNT簽發的應用中,第三方可用於驗證及認證兌換憑證之真實性。When a VER is redeemed (or retired) in a jurisdiction, the redemption certificate issued by the National Registry will be locked to a regulatory body directly controlled by the exchange (or trusted party). This is to prevent the redemption certificate from being used by the owner for any other purpose. In addition, in applications for CNT issuance, third parties can be used to verify and authenticate the authenticity of the redemption certificate.

當投資者在交易所購買CNT時,其可出於兩個目的使用CNT。第一目的為保持CNT存活,諸如用於交易目的,或使其自身金融交易帳戶用於碳足跡管理目的。投資者可在任何時間購買及出售CNT以獲得利潤及收益,且投資者之投資組合將反映所有資產的碳價值。When an investor buys CNT on an exchange, he or she can use CNT for two purposes. The first purpose is to keep CNT alive, such as for trading purposes, or to use it for carbon footprint management purposes in his or her own financial trading account. Investors can buy and sell CNT at any time to obtain profits and income, and the investor's portfolio will reflect the carbon value of all assets.

第二目的為永久地凍結CNT。亦即,投資者在其實際生活中可具有產生碳足跡之其他資產,且其可能想要「碳中和」。因此,投資者可在交易所購買相同量之CNT,且接著請求交易所他們希望燃燒CNT以中和他們在現實世界中之碳足跡。因此,在一個具體實例中,此可使用以下方法來實施: 1. 投資者與白名單認證廠商合作,認證其想要中和之資產(例如其辦公大樓)的碳足跡。 2. 認證/驗證廠商(即第三方實體)提供憑證,證明此資產在特定時間具有一定量之CO2(例如,2020年為10噸)。 3. 投資者在交易所購買所需量之CNT(例如10 CNT)。 4. 投資者接著將包含碳中和報告之中和資訊套件提交至交易所,該中和資訊套件具有申請表、其資產足跡之憑證及在交易所購買的CNT。 5. 在交易所審查文件且認為文件有序後,交易所、認證廠商及投資者以數位方式簽署整個中和資訊套件,且產生一或多個雜湊用於鑑認文件及/或中和資訊套件。 6. 交易所將自投資者之分類帳中扣除該量之CNT(例如,10 CNT),且在交易所之CNT區塊鏈上將此等CNT標記為已被永久凍結。 7. 交易所將在交易所之CNT區塊鏈上建立一個區塊,該區塊將記錄投資者之姓名、待中和之資產、認證廠商、憑證、中和資訊套件之雜湊(用於保護此等資訊)及交易所簽發之「碳中和憑證」文件之雜湊。 8. 交易所連同某一權威機構向投資者簽發唯一的非同質化碳中和憑證,以證明其在碳中和方面所做之努力。投資者對現實世界資產之碳中和努力亦表示CNT經濟之通貨緊縮部分,而建置綠色項目以產生CNT為CNT經濟之通貨膨脹部分。 The second purpose is to freeze CNT permanently. That is, investors may have other assets in their real life that produce carbon footprints, and they may want to be "carbon neutral". Therefore, investors can buy the same amount of CNT on the exchange, and then request the exchange that they want to burn CNT to neutralize their carbon footprint in the real world. Therefore, in a specific example, this can be implemented using the following method: 1. The investor works with a whitelist certification vendor to certify the carbon footprint of the asset they want to neutralize (such as their office building). 2. The certification/verification vendor (i.e., a third-party entity) provides a certificate that proves that this asset has a certain amount of CO2 at a specific time (for example, 10 tons in 2020). 3. The investor purchases the required amount of CNT on the exchange (for example, 10 CNT). 4. The investor then submits a Neutralization Information Package containing a carbon neutrality report to the exchange, which has an application form, a certificate of its asset footprint, and CNT purchased on the exchange. 5. After the exchange reviews the documents and deems them in order, the exchange, the certification provider, and the investor digitally sign the entire Neutralization Information Package and generate one or more hashes for authenticating the documents and/or the Neutralization Information Package. 6. The exchange will deduct the amount of CNT (e.g., 10 CNT) from the investor's ledger and mark these CNT as permanently frozen on the exchange's CNT blockchain. 7. The Exchange will create a block on the Exchange's CNT blockchain that will record the investor's name, the asset to be neutralized, the certification vendor, the certificate, the hash of the neutralization information package (used to protect such information) and the hash of the "Carbon Neutral Certificate" document issued by the Exchange. 8. The Exchange, together with an authoritative institution, will issue a unique non-homogeneous carbon neutrality certificate to the investor to prove its efforts in carbon neutrality. Investors' carbon neutrality efforts for real-world assets also represent the deflationary part of the CNT economy, while building green projects to generate CNT is the inflationary part of the CNT economy.

圖2A至圖2F進一步說明具體實例。2A to 2F further illustrate specific examples.

圖2A為根據一具體實例的用於在數位交易所建立NFDT及CNT的方法之流程圖。將提供備忘錄建立為PDF 201。發售備忘錄可含有資產資訊、第三方驗證及ENV值(電子碳足跡標籤)。PDF可經密碼保護以防止編輯或複製。密碼可隨機產生,且若無編輯檔案的意圖,則保持或捨棄。自PDF產生203雜湊(雜湊1)。此用於驗證PDF檔案之完整性。雜湊1將在公用以太坊鏈中發佈,用於驗證NFDT及智慧型合約中之PDF以確保真實性。接著將PDF上傳至網站205。在一個具體實例中,將PDF上傳至交易所中之某部門(例如CTX.sg),且吾人在公用以太坊中之NFDT中發佈雜湊1。雜湊1可由公眾使用以驗證檔案之完整性。吾人接著建立NFDT 207。此係基於ERC 721(NFT標準)。NFDT為ERC-721合約之時間序列,其中時間N智慧型合約具有連結至智慧型合約在時間N-1的位址之識別符。第一ERC-721將含有至PDF之URL連結及PDF檔案之雜湊1。此充當NFDT之誕生智慧型合約。吾人接著建立CNT 209。此係基於ERC-20。識別符連結至NFDT之誕生ERC-721合約之位址的智慧型合約將含有與其指向之NFDT之URL連結相同的URL連結。更廣泛而言,此為產生用於碳排放者或資產之資產抵押代幣(ABT)之方式。吾人接著連接至以太坊網路211。在區塊鏈中遇到NFDT及ABT(或在此實例中之CNT)之任何人都可經由所發佈之URL存取PDF。PDF檔案將藉由所發佈之雜湊碼進行驗證,以確保真實性。 2A is a flow chart of a method for establishing NFDT and CNT on a digital exchange according to a specific example. An offering memorandum is created as a PDF 201. The offering memorandum may contain asset information, third-party verification, and ENV values (electronic carbon footprint tags). The PDF may be password protected to prevent editing or copying. The password may be randomly generated and kept or discarded if there is no intention to edit the file. A hash (Hash 1) is generated 203 from the PDF. This is used to verify the integrity of the PDF file. Hash 1 will be published in the public Ethereum chain and used to verify the PDF in the NFDT and smart contract to ensure authenticity. The PDF is then uploaded to the website 205. In a specific example, a PDF is uploaded to a department in an exchange (e.g. CTX.sg), and we publish Hash 1 in a NFDT in public Ethereum. Hash 1 can be used by the public to verify the integrity of the file. We then create NFDT 207. This is based on ERC 721 (the NFT standard). The NFDT is a time series of ERC-721 contracts, where the time N smart contract has an identifier that links to the address of the smart contract at time N-1. The first ERC-721 will contain a URL link to the PDF and Hash 1 of the PDF file. This serves as the birth smart contract for the NFDT. We then create CNT 209. This is based on ERC-20. The smart contract with the identifier linked to the address of the ERC-721 contract that created the NFDT will contain the same URL as the URL of the NFDT it points to. More generally, this is a way to generate asset-backed tokens (ABTs) for carbon emitters or assets. We then connect to the Ethereum network 211. Anyone who encounters the NFDT and ABT (or CNT in this case) on the blockchain can access the PDF via the published URL. The PDF file will be verified by the published hash code to ensure authenticity.

圖2B為根據一具體實例的具有用以產生碳中和代幣(CNT)之正環境足跡(正ENV)222的資產擁有者220之示意圖。各資產產生2個值:金融資料及/或經營資料224及環境(ENV)資料222。環境資料包含自資產收集之抵銷資料。可使用如下文所描述的安全資料獲取系統收集資料。ENV資料222藉由第三方授權機構226驗證且用於使用CNT。另外,金融及經營資料224由提供額外或支援文件以驗證金融及經營資料228之第三方會計師及律師來準備及驗證。將發售備忘錄遞交給交易所230(CTX),且由上市委員會審查。資產抵押代幣(ABT)可接著經簽發且在交易所230上市,其中各資產抵押代幣係基於來自具有零ENV之金融及/或經營資料的一或多個金融及/或經營度量。ABT及CNT可在數位交易所230交易。CNT可接著用於碳中和現實世界資產232。亦即,在現實世界中具有碳足跡之實體可在交易所230購買CNT且永久地將其凍結,且使用其來中和其現實世界碳足跡,且獲得碳中和憑證,且交易所(CTX)將此類行為之資訊儲存在碳中和區塊鏈上。金融投資者234可自交易所(CTX)購買CNT、ABT或兩者,且基於購買來更新投資組合之碳足跡以在交易所獲得正或零ENV投資組合236。 FIG. 2B is a schematic diagram of an asset owner 220 with a positive environmental footprint (positive ENV) 222 for generating carbon neutral tokens (CNTs) according to a specific example. Each asset generates 2 values: financial data and/or operating data 224 and environmental (ENV) data 222. Environmental data includes offsetting data collected from the asset. Data can be collected using a secure data acquisition system as described below. ENV data 222 is verified by a third-party authorized institution 226 and used to use CNTs. In addition, financial and operating data 224 are prepared and verified by third-party accountants and lawyers who provide additional or supporting documents to verify financial and operating data 228. The offering memorandum is submitted to the exchange 230 (CTX) and reviewed by the listing committee. Asset-backed tokens (ABTs) may then be issued and listed on the exchange 230, where each asset-backed token is based on one or more financial and/or operating metrics from financial and/or operating data with zero ENV. ABTs and CNTs may be traded on the digital exchange 230. CNTs may then be used to carbon neutralize real-world assets 232. That is, entities with a carbon footprint in the real world may purchase CNTs on the exchange 230 and permanently freeze them, and use them to neutralize their real-world carbon footprint, and obtain a carbon neutral certificate, and the exchange (CTX) stores information of such actions on the carbon neutral blockchain. Financial investors 234 can purchase CNT, ABT or both from the exchange (CTX) and update the carbon footprint of the portfolio based on the purchase to obtain a positive or zero ENV portfolio 236 on the exchange.

圖2C為根據一具體實例之具有用以產生自主減排憑證之正環境足跡(正ENV)之資產擁有者220的示意圖,該等自主減排憑證出售給使用自主減排憑證242來獲得碳中和代幣(CNT)252且產生表示以太坊區塊鏈254上的資產之NFDT 250的購買者246。此圖說明在國家碳註冊處240註冊抵銷活動,簽發自主減排憑證,該自主減排憑證接著在碳註冊處凍結,從而觸發兌換憑證之簽發。此可由原始資產擁有者或購買者246進行。如上文所論述,此等被提交給允許建立NFDT及CNT之交易所230,此等NFDT及CNT可在簽發VER之原始國之外進行交易。 2C is a schematic diagram of an asset owner 220 with a positive environmental footprint (positive ENV) to generate autonomous emission reduction certificates, which are sold to buyers 246 who use the autonomous emission reduction certificates 242 to obtain carbon neutral tokens (CNT) 252 and generate NFDT 250 representing the asset on the Ethereum blockchain 254, according to a specific example. This figure illustrates the registration of offset activities in the National Carbon Registry 240, the issuance of autonomous emission reduction certificates, which are then frozen in the carbon registry, thereby triggering the issuance of redemption certificates. This can be done by the original asset owner or the buyer 246. As discussed above, these are submitted to exchanges 230 that allow the creation of NFDTs and CNTs that can be traded outside the country of origin that issued the VER.

圖2D為根據一具體實例之具有在數位資產交易所230上市的負環境足跡(負ENV)262的資產擁有者260之示意圖,其中該負碳足跡可由投資者232藉由亦購買CNT來進行抵銷。如圖2B中所論述,金融及/或經營資料經準備且提交至交易所,該交易所基於此資訊(諸如金融及/或經營資料內之一或多個數值/定量度量(例如,利潤、收益、出售產品之數目、生產速率、正常運行時間或正常運行時間百分比等)來簽發具有負ENV的資產抵押代幣(ABT)。具有負ENV之ABT可由資產擁有者交易,該資產擁有者可購買一些CNT以抵銷負ENV。替代地或另外,CNT可與上市資產捆綁在一起,以使得資產擁有者能夠滿足來自股東或上市地之ESG要求。 2D is a diagram of an asset owner 260 having a negative environmental footprint (negative ENV) 262 listed on a digital asset exchange 230, according to one specific example, where the negative carbon footprint can be offset by an investor 232 by also purchasing CNTs. As discussed in FIG. 2B , financial and/or operating data are prepared and submitted to an exchange, which issues asset-backed tokens (ABTs) with negative ENV based on this information (e.g., one or more numerical values/quantitative metrics within the financial and/or operating data (e.g., profit, revenue, number of products sold, production rate, uptime or uptime percentage, etc.). ABTs with negative ENV can be traded by asset owners, who can purchase some CNTs to offset the negative ENV. Alternatively or additionally, CNTs can be bundled with listed assets to enable asset owners to meet ESG requirements from shareholders or listing locations.

圖2E為根據一具體實例的用於建立用於表示具有正環境足跡(正ENV 222)之資產220的NFDT 250的方法之流程圖。在時間T0、T+1及T+2,吾人獲得碳減排憑證242、兌換憑證244,且使用此發佈一系列智慧型合約250,其中各智慧型合約連結至前一智慧型合約,且用於產生CNT 252。 FIG2E is a flow chart of a method for establishing a NFDT 250 for representing an asset 220 with a positive environmental footprint (positive ENV 222) according to a specific example. At times T0, T+1 and T+2, we obtain a carbon reduction certificate 242, a redemption certificate 244, and use this to issue a series of smart contracts 250, where each smart contract is linked to the previous smart contract and is used to generate CNT 252.

圖2F為根據一具體實例的用於建立用於表示具有負環境足跡(負ENV 262)之資產260的NFDT 274的方法之流程圖。發售備忘錄272在上市時捕捉資產之碳排放且用以在T0時形成誕生合約。接著產生季度報告,各報告捕捉額外排放,且各報告用於發佈額外智慧型合約以形成連結智慧型合約274之時間序列,該等智慧型合約可用於簽發資產抵押代幣ABT,且分類帳上之ENV值在各智慧型合約276之後更新。 FIG2F is a flow chart of a method for establishing a NFDT 274 for representing an asset 260 with a negative environmental footprint (negative ENV 262) according to a specific example. The offering memorandum 272 captures the carbon emissions of the asset at the time of listing and is used to form a birth contract at T0. Quarterly reports are then generated, each capturing additional emissions, and each report is used to issue additional smart contracts to form a time series of linked smart contracts 274, which can be used to issue asset-backed tokens ABT, and the ENV value on the ledger is updated after each smart contract 276.

根據一具體實例,CNT持有者120亦可同時為資產持有者,且其可在交易所交易其CNT,或替代地,持有CNT以供自己使用。According to one specific example, CNT holder 120 may also be an asset holder at the same time, and may trade his CNT on an exchange, or alternatively, hold CNT for his own use.

根據一具體實例,CNT及對應碳抵銷資料可藉由使用區塊鏈及/或智慧型合約來固定及儲存,且區塊鏈及/或智慧型合約可由交易所110或獨立第三方提供及維護。According to a specific example, CNT and corresponding carbon offset data can be secured and stored by using a blockchain and/or smart contract, and the blockchain and/or smart contract can be provided and maintained by the exchange 110 or an independent third party.

根據一具體實例,ENV之值及對應碳排放資料亦可藉由使用區塊鏈及/或智慧型合約來固定及儲存,且區塊鏈及/或智慧型合約可由交易所110或獨立第三方提供及維護。According to a specific example, the value of ENV and the corresponding carbon emission data can also be fixed and stored by using a blockchain and/or a smart contract, and the blockchain and/or the smart contract can be provided and maintained by the exchange 110 or an independent third party.

根據其他具體實例,CNT持有者120可能不持有待在交易所交易之資產,例如,當CNT持有者120為個人或環境組織時,而只為藉由執行綠色行動來為碳抵銷做出貢獻,諸如綠色出行、植樹及垃圾分類,且因此得到對應CNT。According to other specific examples, the CNT holder 120 may not hold assets to be traded on the exchange, for example, when the CNT holder 120 is an individual or an environmental organization, but only contributes to carbon offsets by performing green actions, such as green travel, tree planting and garbage sorting, and thereby obtains corresponding CNTs.

根據一具體實例,第三方實體140可針對碳足跡屬性(ENV)值監控、計算及評估資產持有者130之資產,且亦可具有監控、計算及評估CNT產生之能力。在一些具體實例中,第三方實體藉由離線方式計算及/或審計對應於碳足跡屬性(ENV)值及/或碳中和代幣之資料;在其他具體實例中,第三方實體在資產交易系統中在線上即時地計算碳足跡屬性(ENV)值及/或碳中和代幣之量,產生安全數位憑證且根據安全數位憑證觸發碳中和區塊鏈上之智慧型合約。本申請案可在線上授權設定中實施,使得公司可授權對第三方實體之存取且即時上傳碳排放或碳抵銷資料,以用於ENV或CNT量之即時或經排程計算。此可極大地改良第三方對資料進行計算及審計之效率,且縮短簽發安全數位憑證之時間。According to a specific example, the third party entity 140 can monitor, calculate and evaluate the assets of the asset holder 130 for the carbon footprint attribute (ENV) value, and can also have the ability to monitor, calculate and evaluate the generation of CNT. In some specific examples, the third party entity calculates and/or audits data corresponding to the carbon footprint attribute (ENV) value and/or carbon neutrality tokens in an offline manner; in other specific examples, the third party entity calculates the carbon footprint attribute (ENV) value and/or the amount of carbon neutrality tokens online in real time in the asset trading system, generates a secure digital certificate and triggers a smart contract on the carbon neutrality blockchain based on the secure digital certificate. This application can be implemented in an online authorization setting, allowing companies to authorize access to third-party entities and upload carbon emissions or carbon offset data in real time for real-time or scheduled calculation of ENV or CNT quantities. This can greatly improve the efficiency of third-party calculations and audits of data and shorten the time to issue secure digital certificates.

根據不同具體實例,ENV之計算及CNT之計算可分別藉由資產持有者130及CNT持有者120執行,且接著藉由第三方實體140審計,或替代地,ENV及CNT可藉由第三方實體140計算及判定。在一些情況下,資產持有者可能不自願提供其碳排放資料,且第三方實體可基於預設標準判定資產之ENV。若資產持有者認為由第三方實體基於預設標準判定之ENV不準確,則其可提起申訴,且在申訴由第三方實體驗證之情況下以CNT形式獲得抵銷。Depending on the specific instance, the calculation of ENV and the calculation of CNT may be performed by the asset holder 130 and the CNT holder 120, respectively, and then audited by the third party entity 140, or alternatively, ENV and CNT may be calculated and determined by the third party entity 140. In some cases, the asset holder may not be willing to provide its carbon emission data, and the third party entity may determine the ENV of the asset based on a preset standard. If the asset holder believes that the ENV determined by the third party entity based on the preset standard is inaccurate, it may file a complaint and receive an offset in the form of CNT if the complaint is verified by the third party entity.

根據另一具體實例,系統可包括支援系統(圖中未示),其輔助第三方實體及CNT持有者簽發CNT。舉例而言,支援系統可包括:資料獲取模組,用於自執行碳抵銷行動之CNT持有者獲取碳抵銷行動相關資料;計算模組,用於基於碳抵銷行動相關資料輔助第三方實體計算正ENV及對應於正ENV之碳中和代幣量,其中計算方法可由第三方提供或由支援系統提供且由第三方實體批准;認證模組,用於輔助第三方實體產生與CNT量相關之安全數位憑證;通信模組,用於向區塊鏈即時提供CNT量及安全數位憑證以觸發智慧型合約,其中智慧型合約亦可由支援系統提供。此外,根據一具體實例,區塊鏈亦可由支援系統提供。According to another specific example, the system may include a support system (not shown in the figure) that assists third-party entities and CNT holders in issuing CNT. For example, the support system may include: a data acquisition module for CNT holders who self-perform carbon offset actions to obtain carbon offset action related data; a calculation module for assisting third-party entities to calculate positive ENV and the amount of carbon neutral tokens corresponding to positive ENV based on the carbon offset action related data, wherein the calculation method may be provided by the third party or provided by the support system and approved by the third-party entity; an authentication module for assisting third-party entities to generate a secure digital certificate related to the amount of CNT; a communication module for providing the amount of CNT and the secure digital certificate to the blockchain in real time to trigger a smart contract, wherein the smart contract may also be provided by the support system. Furthermore, according to a specific example, the blockchain may also be provided by the support system.

圖3A為根據本申請案之一具體實例的用於計算ENV之方法200的流程圖。FIG. 3A is a flow chart of a method 200 for calculating ENV according to one embodiment of the present application.

在步驟310處,獲得對應於資產的實際碳排放資料及資產類別的正規化碳排放資料。取決於資產類別,正規化資料之類型及量可變化。At step 310, actual carbon emission data corresponding to the asset and normalized carbon emission data for the asset class are obtained. Depending on the asset class, the type and amount of normalized data may vary.

在步驟320,以對應於資產類別之方法計算ENV。特定言之, 等式1 其E 基線為根據資產類別之正規化碳排放資料判定的基線情形中之CO 2當量排放(tCO 2e);E 實際為根據資產之實際排放資料判定的CO 2當量排放(tCO 2e)。 In step 320, ENV is calculated using a method corresponding to the asset class. Specifically, Equation 1: Ebaseline is the CO2 equivalent emissions ( tCO2e ) in the baseline scenario determined based on the normalized carbon emissions data of the asset class; Eactual is the CO2 equivalent emissions ( tCO2e ) determined based on the actual emissions data of the asset.

當資產之碳排放低於基線值時,其ENV為正,從而指示正碳足跡屬性;相反,當排放高於基線值時,ENV為負。When an asset's carbon emissions are below the baseline, its ENV is positive, indicating a positive carbon footprint attribute; conversely, when emissions are above the baseline, ENV is negative.

若持有者持有多個資產,則碳足跡屬性值之總和可由總屬性值(ENV )表示: 等式2 其中 i為資產之系列編號,且 n表示由資產持有者持有之資產之數目。 If the holder holds multiple assets, the sum of the carbon footprint attribute values can be represented by the total attribute value (ENV total ): Equation 2 Where i is the series number of the asset, and n represents the number of assets held by the asset holder.

根據資產標籤,可計算投資者在持有年持有的資產投資組合的ENV 。舉例而言,若在2021年,資產持有者持有當年簽發之BTC及2019年簽發之火電廠資產STO,折舊週期為20年,如表1所示: 表1 由投資者在持有年持有的資產投資組合的總ENV。    ENV (tCO 2e)/資產份額 簽發年 排放持續時間 (年) 所持份額數 2021 火電廠資產STO -100 2019 2 1000 -200000 BTC -170 2019 僅單次 1000 -170000             ENV (tCO 2e) -370000 Based on the asset tag, the total ENV of the asset portfolio held by the investor in the holding year can be calculated. For example, if in 2021, the asset holder holds the BTC issued in that year and the thermal power plant asset STO issued in 2019, the depreciation period is 20 years, as shown in Table 1: Table 1 The total ENV of the asset portfolio held by the investor in the holding year. ENV (tCO 2 e)/asset share Issue Year Emission duration (years) Number of shares held 2021 Thermal Power Plant Assets STO -100 2019 2 1000 -200000 BTC -170 2019 One time only 1000 -170000 Total ENV (tCO 2 e) -370000

當ENV 為0時,其意謂資產簽發者或持有者之所有資產加起來處於碳中性狀態;當ENV 為負時,其意謂資產簽發者或投資者持有之綠色資產之碳抵銷總和不能抵銷資產簽發者或發明者持有之高排放資產之碳排放。 When ENV is always 0, it means that all assets of the asset issuer or holder are carbon neutral; when ENV is always negative, it means that the total carbon offset of green assets held by the asset issuer or investor cannot offset the carbon emissions of high-emission assets held by the asset issuer or inventor.

根據一具體實例,回應於資產持有者選擇不自行聲明資產之碳排放相關資料,第三方實體可基於資產之類別為資產設定預設ENV。視情況,資產持有者可在資產簽發後12個月內,藉由提供權威性第三方實體之ENV審計報告及相關資料源,向交易所申請更正其資產所綁定之ENV;且交易所可在驗證ENV後,將其記錄在碳中和區塊鏈中,且藉由授予或不授予CNT進行更正。According to a specific example, in response to asset holders choosing not to self-declare carbon emission-related data for assets, third-party entities may set a default ENV for assets based on the asset category. As appropriate, asset holders may apply to the exchange to correct the ENV tied to their assets within 12 months after the asset is issued by providing an authoritative third-party entity's ENV audit report and relevant data sources; and the exchange may, after verifying the ENV, record it in the carbon neutral blockchain and make corrections by granting or not granting CNT.

在步驟330,將計算出之ENV綁定至資產(例如,藉由包括在智慧型合約中)。At step 330, the calculated ENV is bound to the asset (e.g., by inclusion in a smart contract).

對於傳統之實物資產,計算其ENV需要考慮該資產已持有多長時間,及該資產之碳排放隨時間推移之變化方式。For traditional physical assets, calculating their ENV requires considering how long the asset has been held and how the asset's carbon emissions change over time.

對於基於商品/產品之資產,例如黃金、鑽石及比特幣,其碳足跡或排放為在商品/產品之獲取、發現或生產過程中一勞永逸地產生的,且資產之ENV及獲取時間在NFDT之智慧型合約簽發時記錄在包括於該智慧型合約中之碳足跡屬性值中,且因此綁定至資產。對於此等資產,ENV通常不會隨時間推移而改變,且因此NFDT可能僅為包括ENV值之誕生合約。分類帳亦可用以儲存ENV值。For commodity/product based assets, such as gold, diamonds and bitcoins, their carbon footprint or emissions are generated once and for all during the acquisition, discovery or production of the commodity/product, and the ENV and acquisition time of the asset are recorded in the carbon footprint attribute value included in the smart contract when the NFDT smart contract is issued, and are therefore tied to the asset. For these assets, the ENV does not usually change over time, and therefore the NFDT may only include the ENV value for the generated contract. The journal can also be used to store the ENV value.

舉例而言,諸如比特幣(Bitcoin;BTC)之經挖掘數位貨幣本身不會產生碳排放;然而,獲取虛擬資產之過程可能會消耗能源,相同量之虛擬資產可能會產生不同量之碳排放。For example, mining digital currencies such as Bitcoin (BTC) itself does not produce carbon emissions; however, the process of obtaining virtual assets may consume energy, and the same amount of virtual assets may produce different amounts of carbon emissions.

CNT之計算方法與ENV之計算方法基本相同,且當計算出之ENV為正值時,可獲得對應CNT量。根據一具體實例,所提供之正ENV或對應認證報告只有經過權威性第三方實體驗證後才有效。The calculation method of CNT is basically the same as that of ENV, and when the calculated ENV is positive, the corresponding CNT amount can be obtained. According to a specific example, the positive ENV or corresponding certification report provided is only valid after being verified by an authoritative third-party entity.

根據一具體實例,可為各CNT持有者設定每年可獲得之CNT量之上限,亦即,可由第三方驗證且低於基線排放標準之碳抵銷: 等式3 其中CNT MAX為每年可獲得之CNT量之上限,i為滿足碳抵銷標準之資產的系列編號,n為所有滿足碳抵銷標準之資產量,E 基線為對應於資產類別且由第三方授權機構驗證之基線排放,且E 實際為由第三方實體驗證之實際排放。 According to a specific example, each CNT holder could be capped on the amount of CNTs that can be obtained each year, i.e., carbon offsets that can be verified by a third party and are below the baseline emission standard: Equation 3 Wherein CNT MAX is the upper limit of the amount of CNT that can be obtained each year, i is the series number of the asset that meets the carbon offset criteria, n is the amount of all assets that meet the carbon offset criteria, Ebaseline is the baseline emissions corresponding to the asset category and verified by a third-party authorized organization, and Eactual is the actual emissions verified by a third-party entity.

根據其他具體實例,種植一棵樹可對應於一個CNT;當然,可對一年內獲得之CNT量設定上限。According to other specific examples, planting one tree may correspond to one CNT; of course, there may be an upper limit on the amount of CNTs that can be obtained in a year.

根據一具體實例,交易所可觸發碳中和鏈上之智慧型合約來簽發及儲存資產之ENV及/或CNT。舉例而言,組織可由第三方權威性實體以可監控、可追蹤且可量化之方式進行驗證。舉例而言,若在2021年,來自消費者的綠色出行的正ENV合計為10,000 tCO 2e,則可在CNT鏈上產生10,000個CNT。CNT帶來之經濟效益可經由平台分配給消費者,從而促進綠色消費。 According to a specific example, an exchange can trigger a smart contract on the carbon neutral chain to issue and store ENV and/or CNT of assets. For example, the organization can be verified by a third-party authoritative entity in a monitorable, traceable and quantifiable manner. For example, if in 2021, the positive ENV from consumers' green travel totals 10,000 tCO 2 e, 10,000 CNTs can be generated on the CNT chain. The economic benefits brought by CNT can be distributed to consumers through the platform, thereby promoting green consumption.

不同類型的公司或項目可能使用不同方法來計算ENV或CNT,尤其是對於諸如比特幣之虛擬資產。用於包括比特幣、綠色出行、光伏及風能發電及建築物分散式能量資源系統之不同資產類別的計算方法作為實例在下文描述。Different types of companies or projects may use different methods to calculate ENV or CNT, especially for virtual assets such as Bitcoin. The calculation methods used for different asset categories including Bitcoin, green travel, photovoltaic and wind power generation, and building distributed energy resource systems are described below as examples.

根據一具體實例,對於連續產生溫室氣體排放之基於項目之資產,諸如火電廠、光伏發電廠及化學工廠,資產之ENV為根據資產規模計算的高於極限值之CO 2當量排放的每年平均值: 等式4 其中n為資產之折舊週期;ENV LC為資產在其生命週期內之總碳足跡屬性值,假設每年之排放量相同。當資產在交易所中簽發時,將記錄具有資產之ENV ave及資產之開始年T 1的用於碳足跡屬性之電子標籤。在時間T持有資產之投資者具有資產之ENV值(T-T 1)•ENV ave。此外,基於項目之資產的ENV可基於該資產每年經審計之ENV值累計判定,其中經審計之ENV值可基於權威性第三方實體之審計報告及相關資料源。 As a specific example, for project-based assets that continuously generate greenhouse gas emissions, such as thermal power plants, photovoltaic power plants, and chemical plants, the ENV of the asset is the annual average of CO2- equivalent emissions above the threshold value calculated based on the size of the asset: Equation 4 Where n is the depreciation period of the asset; ENV LC is the total carbon footprint attribute value of the asset during its life cycle, assuming the emissions are the same each year. When an asset is issued in an exchange, an electronic tag for the carbon footprint attribute with the asset's ENV ave and the asset's starting year T 1 is recorded. An investor holding an asset at time T has the asset's ENV value (TT 1 )•ENV ave . In addition, the ENV of a project-based asset can be determined based on the cumulative audited ENV value of the asset each year, where the audited ENV value can be based on the audit report of an authoritative third-party entity and related data sources.

根據一具體實例,因為挖掘比特幣之挖礦機進行大量計算且消耗電力,因此獲取比特幣會產生特定量之碳排放。比特幣挖掘在一定時段及空間內之碳足跡主要取決於: HP_s:每單位時間(一小時)挖一個BTC所需之算力,其係基於該時段內比特幣運營網路之算力難度而判定; P_to_H:彼時間及空間中所有挖礦機之電力與算力比; PUE:所有礦場之總能耗(包括諸如散熱片之輔助設備)與挖礦機在彼時間及空間中之能耗之比率,因為礦場在挖礦機之外的其他部分消耗能量;及 EF:用於當地之平均電網碳排放因數。其中,碳排放因數可能會因礦場經營之地區以及所使用之能源類型而有所不同。 According to a specific example, because the mining machines that mine Bitcoin perform a lot of calculations and consume electricity, obtaining Bitcoin will generate a certain amount of carbon emissions. The carbon footprint of Bitcoin mining in a certain period of time and space mainly depends on: HP_s: The computing power required to mine one BTC per unit time (one hour), which is determined based on the computing difficulty of the Bitcoin operating network during that period; P_to_H: The ratio of power to computing power of all mining machines at that time and space; PUE: The ratio of the total energy consumption of all mines (including auxiliary equipment such as heat sinks) to the energy consumption of mining machines at that time and space, because the mine consumes energy in other parts besides mining machines; and EF: The average carbon emission factor of the local power grid. Among them, the carbon emission factor may vary depending on the region where the mine operates and the type of energy used.

在火電之情況下,碳排放因數根據全國火電平均碳排放因數計算:0.997 kg/kwh;在諸如光伏、水電及風電之專用供電的情況下,碳排放因數可視為0 kg/kwh;在商業供電之情況下,碳排放因數係基於當地之運營邊際排放因數及中國之區域性電網碳排放因數而計算。In the case of thermal power, the carbon emission factor is calculated based on the national average carbon emission factor of thermal power: 0.997 kg/kwh; in the case of dedicated power supply such as photovoltaic, hydropower and wind power, the carbon emission factor can be regarded as 0 kg/kwh; in the case of commercial power supply, the carbon emission factor is calculated based on the local operating marginal emission factor and China's regional power grid carbon emission factor.

接著,在彼時間及空間中的各比特幣之平均碳足跡為: E 實際= HP_s • P_to_H • PUE • EF                                 等式5 Then, the average carbon footprint of each Bitcoin in that time and space is: Eactual = HP_s • P_to_H • PUE • EF Equation 5

可以若干方式計算挖礦機之電力與算力比P_to_H。The power to hashrate ratio P_to_H of a mining machine can be calculated in several ways.

計算方法1: 藉由用以下資料(Hardware_data、Power_data、Hp_data)進行訓練獲得P_to_H。藉由監督式學習,Hardware_data(全球市場上所有可用挖礦機之效能參數資料庫)、Power_data(全球所有已知礦場之能耗資料之資料庫)及Hp_data(全球所有已知礦場之算力資料庫)用於訓練及預測給定時間及空間中之平均P_to_H; Calculation method 1: P_to_H is obtained by training with the following data (Hardware_data, Power_data, Hp_data). Through supervised learning, Hardware_data (a database of performance parameters of all available mining machines on the global market), Power_data (a database of energy consumption data of all known mines in the world) and Hp_data (a database of computing power of all known mines in the world) are used for training and predicting the average P_to_H in a given time and space;

計算方法2: 等式6 其中 Difficulty_Data為全球算力變化曲線; Power_Price_Data為彼時間及空間中之電價; Capex為在彼時間及空間中之挖礦機硬體成本等級; Profit_Margin為比特幣礦場擁有者在彼時間及空間中維持礦場運營之最低利潤率等級; L為擁有者決定更換設備/挖礦機與實際更換設備之間的滯後時間,換言之,更換挖礦機所需之時間;且 BTC_Price為比特幣價格變化曲線。 Calculation method 2: Equation 6 Where Difficulty_Data is the global computing power change curve; Power_Price_Data is the electricity price at that time and space; Capex is the mining machine hardware cost level at that time and space; Profit_Margin is the minimum profit margin level for the Bitcoin mine owner to maintain the mine operation at that time and space; L is the lag time between the owner's decision to replace the equipment/mining machine and the actual replacement of the equipment, in other words, the time required to replace the mining machine; and BTC_Price is the Bitcoin price change curve.

藉由以上方法,考慮到硬體更換決策之滯後時間,比特幣價格在時間及空間上之變化、算力需求、比特幣挖掘成本(資本支出及運營費用)及擁有者之最低利潤率要求都被考慮到,以計算滿足以上要求之最小P_to_HP。Through the above method, taking into account the lag time of hardware replacement decisions, the changes in Bitcoin prices in time and space, the computing power requirements, the Bitcoin mining costs (capital expenditures and operating expenses) and the minimum profit margin requirements of the owner are all taken into account to calculate the minimum P_to_HP that meets the above requirements.

假設利潤率預期為30%,則基於當前之P_to_HP判斷利潤率預期是否可滿足,若不能滿足,則擁有者有動機更換挖礦機(更換更貴或更低廉之挖礦機)以滿足利潤率。自決定更換挖礦機至實際更換發生之間可能存在滯後時間L,且考慮到此滯後時間可使計算結果更加準確。Assuming the expected profit rate is 30%, the current P_to_HP is used to determine whether the expected profit rate can be met. If not, the owner has the motivation to replace the mining machine (replace it with a more expensive or cheaper mining machine) to meet the profit rate. There may be a lag time L between the decision to replace the mining machine and the actual replacement, and taking this lag time into account can make the calculation result more accurate.

亦可使用替代方法,例如在挖掘區域,可藉由將HP_s•P_to_H替換為P*t來修改等式5,其中P為使用之挖掘機器之平均功率(kW),且 t為對於挖礦機硬體之平均雜湊能力產生比特幣所需之時間(小時)。各挖礦機理論上產生比特幣所需之平均時間 t取決於挖掘機器本身之算力(雜湊能力,HP,TH/h)及以每股付費(pay per share;PPS,1 BTC/h•TH)界定之挖掘難度(網路雜湊率要求),則t=1/(PPS;HP)。根據比特幣之產生規則,PPS之波動主要取決於挖掘難度及比特幣獎勵之週期性減半。其中,挖掘難度為產生新交易區塊所需雜湊率之度量。隨著時間的過去,比特幣之挖掘難度逐漸增加,因此吾人需要選擇具有更強大算力之挖掘機器。 Alternative methods can also be used, for example in the mining area, equation 5 can be modified by replacing HP_s•P_to_H with P*t, where P is the average power (kW) of the mining machine used and t is the time (hours) required to generate Bitcoin for the average hashing power of the mining machine hardware. The average time t required for each mining machine to theoretically generate Bitcoin depends on the mining machine's own computing power (hashing power, HP, TH/h) and the mining difficulty (network hashing rate requirement) defined by pay per share (PPS, 1 BTC/h•TH), then t=1/(PPS; HP). According to the Bitcoin generation rule, the fluctuation of PPS mainly depends on the mining difficulty and the periodic halving of Bitcoin rewards. Among them, mining difficulty is a measure of the hashing rate required to generate a new transaction block. As time goes by, the difficulty of Bitcoin mining gradually increases, so we need to choose mining machines with more powerful computing power.

平均而言,比特幣每10分鐘產生一個區塊。每210,000個區塊之後,區塊獎勵減半。因此,比特幣獎勵平均每四年減半。為了保證平均每10分鐘有一個區塊,比特幣之難度會動態調整,各週期調整一次,且因此各週期有2016個區塊,每14天調整一次難度(平均)。各區塊含有一定數目之比特幣。起初,各區塊含有50個比特幣,其平均每四年減半。當前區塊獎賞為6.25,且下一次(第四次)減半時間預期為2024年3月16日。隨著挖掘人員及挖掘機器之數目增加,全網算力將得到提昇。為了保證區塊時間之穩定性,難度亦會增加,此使得PPS變小,且挖掘時間 t增加。由於全球算力之提昇且算力難度之提昇遠快於挖掘機器效率之提昇,比特幣產生之碳足跡正在迅速增加。 On average, Bitcoin produces a block every 10 minutes. After every 210,000 blocks, the block reward is halved. Therefore, the Bitcoin reward is halved every four years on average. In order to ensure that there is an average of one block every 10 minutes, the difficulty of Bitcoin is adjusted dynamically, once per cycle, and therefore each cycle has 2016 blocks, and the difficulty is adjusted every 14 days (on average). Each block contains a certain number of Bitcoins. Initially, each block contained 50 Bitcoins, which is halved every four years on average. The current block reward is 6.25, and the next (fourth) halving time is expected to be March 16, 2024. As the number of miners and mining machines increases, the computing power of the entire network will be improved. In order to ensure the stability of block time, the difficulty will also increase, which makes PPS smaller and the mining time t increases. Due to the increase in global computing power and the increase in computing power difficulty much faster than the increase in mining machine efficiency, the carbon footprint generated by Bitcoin is rapidly increasing.

基於以上計算原理,交易所可使用以下參數計算交易所簽發之比特幣之預設碳排放值(ENV值)。根據交易所之預設ENV值簽發規則,此組係數表示簽發中相對落後之行業級挖掘機器之算力及能耗標準。P=3360、HP=80;PPS=0.0000065;PUE=1.1且EF=0.997。基於此等值,單一挖掘機器挖出比特幣所需之時間為t=49156.2 h,且比特幣之碳排放由此為 。因此,2021年1月在交易所簽發之比特幣之預設ENV界定為-170 tCO2e。若實際挖掘機器之能效比更高,則此值會發生變化(例如,若P為3245W,則其會降低至-130)。若簽發者能夠通過第三方之權威認證,且證明其確實使用挖掘機器且驗證碳足跡為-130 tCO 2e,則簽發者可簽發預設ENV與實際ENV之差值,即40CNT。若簽發者通過第三方之權威認證,證明其比特幣完全自可再生能源(諸如水電)產生,且證明其排放因數為0,則比特幣之實際ENV為0,且簽發者可簽發170 CNT。 Based on the above calculation principle, the exchange can use the following parameters to calculate the default carbon emission value (ENV value) of Bitcoin issued by the exchange. According to the default ENV value issuance rules of the exchange, this set of coefficients represents the computing power and energy consumption standards of the relatively backward industry-level mining machines in issuance. P=3360, HP=80; PPS=0.0000065; PUE=1.1 and EF=0.997. Based on these values, the time required for a single mining machine to mine Bitcoin is t=49156.2 h, and the carbon emission of Bitcoin is . Therefore, the default ENV of Bitcoin issued on exchanges in January 2021 is defined as -170 tCO2e. If the actual mining machine has a higher energy efficiency ratio, this value will change (for example, if P is 3245W, it will be reduced to -130). If the issuer can pass the authoritative certification of a third party and prove that it does use mining machines and verifies that the carbon footprint is -130 tCO 2 e, the issuer can issue the difference between the default ENV and the actual ENV, which is 40CNT. If the issuer passes the authoritative certification of a third party and proves that its Bitcoin is completely generated from renewable energy (such as hydropower) and proves that its emission factor is 0, the actual ENV of Bitcoin is 0, and the issuer can issue 170 CNT.

以上方法亦適用於其他需要挖掘之數位貨幣,諸如以太坊(ETH)。The above method is also applicable to other digital currencies that need to be mined, such as Ethereum (ETH).

根據一具體實例,當使用清潔能源作為綠色出行車輛之驅動源時,例如,當使用電動車輛或氫燃料車輛用於出行時,可根據由例如汽油或柴油車輛產生之現有碳排放來判定E 基線,且可根據綠色出行資料(包括但不限於車輛每次行駛速度及里程之實際用電量,結合當地之電網碳排放因數及化石燃料排放因數)判定估計碳排放。因為共用出行或網約車平台之資料更容易獲得及分析,下文以運營綠色出行之網約車平台為例進行描述: 綠色出行碳排放E 實際=每單實際用電量×區域性電網碳排放因數。 化石燃料出行碳排放E 基線=在實際訂單邊界條件下,使用數位分身技術模擬獲得之燃油車輛之化石燃料耗費量×化石燃料碳排放因數。 According to a specific example, when clean energy is used as a driving source for green travel vehicles, for example, when electric vehicles or hydrogen fuel vehicles are used for travel, the E baseline can be determined based on the existing carbon emissions generated by, for example, gasoline or diesel vehicles, and the estimated carbon emissions can be determined based on green travel data (including but not limited to the actual electricity consumption of the vehicle at each driving speed and mileage, combined with the local grid carbon emission factor and fossil fuel emission factor). Because the data of shared travel or online car-hailing platforms are easier to obtain and analyze, the following description is based on the example of an online car-hailing platform that operates green travel: Green travel carbon emissions E actual = actual electricity consumption per order × regional grid carbon emission factor. Fossil fuel travel carbon emission E baseline = fossil fuel consumption of fuel vehicles simulated using digital twin technology under actual order boundary conditions × fossil fuel carbon emission factor.

更特定言之,網約車平台可即時輸出電動車輛之行駛條件,包括但不限於清潔能源車輛充放電資料、行駛速度、里程及其他行駛資料;可將所有邊界條件輸入數位分身模擬系統,且藉由電腦模擬,根據邊界條件計算相同操作條件下燃油車輛之化石燃料消耗量及碳排放量,從而判定燃油車輛在相同訂單條件下之碳排放量。More specifically, the online ride-hailing platform can output the driving conditions of electric vehicles in real time, including but not limited to the charging and discharging data of clean energy vehicles, driving speed, mileage and other driving data; all boundary conditions can be input into the digital twin simulation system, and through computer simulation, the fossil fuel consumption and carbon emissions of fuel vehicles under the same operating conditions can be calculated based on the boundary conditions, thereby determining the carbon emissions of fuel vehicles under the same order conditions.

由此,新能源車輛每筆訂單之碳抵銷為公式1: . Therefore, the carbon offset for each order of new energy vehicles is Formula 1: .

特定言之,網約車平台可能會在每筆訂單結束時即時上傳所需資料;使用先前論述之方法,每筆訂單之ENV可由第三方計算及以電子方式驗證,且可獲得CNT。類似地,共用單車或支付系統亦可即時上傳資料並計算CNT。Specifically, a ride-hailing platform may upload the required data instantly at the end of each order; using the methods discussed previously, the ENV of each order can be calculated and electronically verified by a third party, and CNT can be obtained. Similarly, a shared bicycle or payment system can also upload data and calculate CNT instantly.

根據其他具體實例,以上計算方法亦適用於個人或辦公出行用途。The above calculation method may also be applicable to personal or business travel purposes according to other specific examples.

根據一具體實例,對於光伏或風能發電項目,亦可計算CNT。因為光伏及風能發電不消耗碳排放能量,因此E 實際為0,且最終ENV為E 基線,且可獲得對應CNT,亦即 ENV=並網能量×當地電網之碳排放因數; 其中,並網能量為光伏/風能發電廠之實際並網能量;碳排放因數為火力電廠在產生相同並網能量時之碳排放因數。 According to a specific example, CNT can also be calculated for photovoltaic or wind power generation projects. Because photovoltaic and wind power generation do not consume carbon emission energy, E is actually 0, and the final ENV is the E baseline , and the corresponding CNT can be obtained, that is, ENV = grid-connected energy × carbon emission factor of the local power grid; Among them, the grid-connected energy is the actual grid-connected energy of the photovoltaic/wind power plant; the carbon emission factor is the carbon emission factor of the thermal power plant when generating the same grid-connected energy.

與並網能量相關聯之參數包括但不限於:光伏/風能發電廠之裝機容量、所在地區及發電小時數。可自裝機容量及發電小時數計算並網能量。Parameters associated with grid-connected energy include but are not limited to: installed capacity, location and power generation hours of the photovoltaic/wind power plant. The grid-connected energy can be calculated from the installed capacity and power generation hours.

根據一具體實例,對於諸如微電網之分散式能源項目中之碳抵銷,亦可計算CNT。相關聯參數包括但不限於由微電網內建築/住宅使用者產生之微電網自發電/能量、外購電、並網能量(賣給微電網外的電網之電)及由使用者在系統內購買或出售的電。可計算由項目實際運營能耗導致之碳排放量,且在使用市政當局提供之習知能量系統之等效情形下,可基於項目之相同邊界條件計算基線碳排放量。According to a specific example, CNT can also be calculated for carbon offsets in distributed energy projects such as microgrids. The relevant parameters include but are not limited to microgrid self-generation/energy generated by building/residential users in the microgrid, purchased electricity, grid-connected energy (electricity sold to the grid outside the microgrid), and electricity purchased or sold by users within the system. The carbon emissions caused by the actual operating energy consumption of the project can be calculated, and in the equivalent case of using a learned energy system provided by the municipal authority, the baseline carbon emissions can be calculated based on the same boundary conditions of the project.

其中,項目實際碳排放界定為實際運營情形(E 實際)與不存在微電網且全部依賴習知電網之情形(E 基線)之間的碳排放差異,根據公式1: . The actual carbon emissions of the project are defined as the difference between the actual operation situation ( Eactual ) and the situation where there is no microgrid and all reliance is placed on the known grid ( Ebaseline ), according to Formula 1: .

其中,由於新能源微電網所消耗能源之碳排放為零,因此E 實際僅來自對應於使用者自習知電網(外購電)購買之電之碳排放,可根據以下等式計算: 等式7 Among them, since the carbon emissions of energy consumed by the new energy microgrid are zero, E actually only comes from the carbon emissions corresponding to the electricity purchased by the user from the self-learning grid (external electricity), which can be calculated according to the following equation: Equation 7

而且,使用者之總用電量為來自微電網外部的電網之外購電、購自微電網中其他使用者之電、出售給微電網外部的電網及出售給微電網中的其他使用者之自發電(並網能量)之總和,因此: 等式8 其中 Q 自發電 , i為微電網區域內的建築/住宅使用者經由自發電產生的電量; Q 外購 , i為微電網區域內的建築/住宅使用者自微電網外部的電網購買的電量。 Q 電網 , i為微電網區域內建築/住宅使用者自發且出售給微電網外部的電網之並網電/能量之量; Q 微電網內出售 , i為由微電網區域內之建築/住宅使用者出售給同一微電網區域內之其他建築/住宅使用者之電量; Q 微電網內購買 , i為由微電網區域內之建築/住宅使用者自同一微電網區域內之其他建築/住宅使用者購買之電量; EF(t)為綜合考慮微電網區內即時光伏電饋入對區域性電網碳排放因數之影響的即時區域性電網碳排放因數。 Moreover, the total electricity consumption of users is the sum of electricity purchased from the power grid outside the microgrid, electricity purchased from other users in the microgrid, self-generated electricity (grid-connected energy) sold to the power grid outside the microgrid and sold to other users in the microgrid. Therefore: Equation 8 Where Qself -generation , i is the amount of electricity generated by the building/residential users within the microgrid area through self-generation; Qpurchase , i is the amount of electricity purchased by the building/residential users within the microgrid area from the power grid outside the microgrid. QGrid , i is the amount of grid-connected electricity/energy that is spontaneously generated by building/residential users in the microgrid area and sold to the grid outside the microgrid; QSold within the microgrid , i is the amount of electricity sold by building/residential users in the microgrid area to other building/residential users in the same microgrid area; QPurchased within the microgrid , i is the amount of electricity purchased by building/residential users in the microgrid area from other building/residential users in the same microgrid area; EF(t) is the real-time regional grid carbon emission factor that comprehensively considers the impact of real-time photovoltaic power feedback in the microgrid area on the regional grid carbon emission factor.

接著根據等式1給出碳抵銷(ENV=E 實際- E 基線)。 The carbon offset is then given by Equation 1 (ENV = Eactual - Ebaseline ).

特定言之,除了考慮微電網系統帶來之碳抵銷外,亦考慮到微電網資料可即時捕捉,本發明方法即時地計算區域電網中能量產生資料之加權平均,且獲得即時區域性電網碳排放因數。Specifically, in addition to considering the carbon offset brought by the microgrid system, the microgrid data can be captured in real time. The method of the present invention calculates the weighted average of the energy generation data in the regional power grid in real time and obtains the real-time regional power grid carbon emission factor.

圖3B為根據本申請案之一具體實例的用於交易碳中和代幣CNT的方法340之流程圖。FIG3B is a flow chart of a method 340 for trading carbon neutral tokens CNT according to one specific example of the present application.

在步驟350處,基於預設標準或藉由獲取或維護資產而產生之碳排放相關資料計算待交易資產之ENV,且將該ENV綁定至資產。At step 350, the ENV of the asset to be traded is calculated based on a preset standard or carbon emission related data generated by acquiring or maintaining the asset, and the ENV is bound to the asset.

在步驟360處,監管CNT。At step 360, the CNTs are monitored.

在步驟370處,在具有負ENV之資產持有者與CNT持有者之間的CNT交易之後,更新資產持有者之ENV At step 370, after a CNT transaction between an asset holder with negative ENV and a CNT holder, the asset holder's ENV total is updated.

視情況,在步驟380,將CNT交易記錄儲存於碳中和區塊鏈上。使用區塊鏈技術及智慧型合約建置分散式共用帳簿及資料庫,其去中心化、防篡改、顯竊啟、可追溯性特徵共同地維持,且開放性及透明性可有效記錄任何時間點之行動,此對於使用者及監管機構分析及追蹤此等行動係重要的。As appropriate, in step 380, the CNT transaction record is stored on the carbon neutral blockchain. Using blockchain technology and smart contracts to build a distributed shared ledger and database, its decentralization, tamper-proof, visible and invisible, traceability characteristics are jointly maintained, and openness and transparency can effectively record actions at any point in time, which is important for users and regulators to analyze and track such actions.

表2及表3展示在雙方之間的交易之前及之後的帳戶細節之變化。 表2 交易之前的帳戶細節 交易之前的帳戶A 交易之前的帳戶B ECON =$6M ECON =$200000 ENV =-17000 ENV =20000 資產 資產類別 份額數 ECON ENV 資產 資產類別 份額數 ECON ENV BTC 代幣 100 $5M -17000 CNT 代幣 20000 $200000 20000 USD 法定貨幣 不適用 $1M 0                表3 交易之後的帳戶細節 交易之後的帳戶A 交易之後的帳戶B ECON = $6M ECON = $200000 ENV = 0 ENV = 3000 資產 資產類別 份額數 ECON ENV 資產 資產類別 份額數 ECON ENV BTC 代幣 100 $5M -17000 CNT 代幣 3000 $30000 3000 CNT 代幣 17000 $170000 17000 USD 法定貨幣 不適用 $170000 0 USD 法定貨幣 不適用 $830000 0                Tables 2 and 3 show the changes in account details before and after the transaction between the two parties. Table 2 Account details before the transaction Account A before the transaction Account B before the transaction ECON Total = $6M ECON Total = $200,000 ENV total = -17000 ENV total = 20000 Assets Asset Type Number of shares ECON ENV Assets Asset Type Number of shares ECON ENV BTC Token 100 $5M -17000 CNT Token 20000 $200000 20000 USD Legal tender Not applicable $1M 0 Table 3 Account details after the transaction Account A after the transaction Account B after the transaction ECON Total = $6M ECON Total = $200,000 ENV total = 0 ENV total = 3000 Assets Asset Type Number of shares ECON ENV Assets Asset Type Number of shares ECON ENV BTC Token 100 $5M -17000 CNT Token 3000 $30000 3000 CNT Token 17000 $170000 17000 USD Legal tender Not applicable $170000 0 USD Legal tender Not applicable $830000 0

如表所示,帳戶A自帳戶B購買了17000個CNT。其中,CNT之市場價格為$10/CNT。交易前,帳戶A之總碳足跡屬性值ENV 為-17000;帳戶B之總碳足跡屬性值ENV 為20000,且CNT值為20000。帳戶A花費$170000以$10/CNT之價格購買了17000個CNT。交易完成後,帳戶A中之ENV 為零;因此,帳戶B中之收入為$170000,且其CNT餘額為3000。 As shown in the table, account A purchased 17,000 CNT from account B. The market price of CNT is $10/CNT. Before the transaction, the total carbon footprint attribute value ENV of account A is -17,000; the total carbon footprint attribute value ENV of account B is 20,000, and the CNT value is 20,000. Account A spent $170,000 to purchase 17,000 CNT at a price of $10/CNT. After the transaction is completed, the total ENV in account A is zero; therefore, the income in account B is $170,000, and its CNT balance is 3,000.

基於上述論述,吾人現在可界定用於產生碳中和代幣、產生資產之數位表示以供交易之方法以及在考量資產之碳足跡的情況下在數位交易所進行交易之方法之具體實例。Based on the above discussion, we can now define specific examples of methods for generating carbon neutral tokens, generating digital representations of assets for trading, and trading them on digital exchanges while taking into account the carbon footprint of the assets.

圖4A及圖4B為根據一具體實例之用於產生表示碳抵銷行動之複數個碳中和代幣以供交易之方法400的流程圖。該方法可包含: 自一國家中之簽發授權機構獲得401與產生碳減排量之碳抵銷行動相關的碳減排憑證及碳排放兌換憑證。該碳減排量係藉由第三方驗證授權機構或簽發授權機構驗證,且兌換憑證阻止碳減排憑證在該國家中之進一步交易。 將該碳排放兌換憑證置放於監管機構中以防止進一步交易或使用該碳減排憑證402。 產生資訊套件且將其儲存403在報告位址處,其中該資訊套件至少包含該碳減排量、該碳減排憑證、該兌換憑證及關於該碳抵銷行動之資訊。亦可包括額外資訊,其包括關於產生碳減排之資產之基本資訊及用於計算減排之資料。 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之雜湊404。在涉及諸如數位交易所之交易平台之具體實例中,資訊套件可各自由交易所上市委員會、簽發者及資訊套件之金鑰服務提供者以密碼方式簽署,且可產生多個雜湊,用於鑑認及驗證資訊套件或其中所含之組成部分。 至少將一擁有者位址、一識別符、該碳減排量、該報告位址及該資訊套件之該雜湊輸入405至一區塊鏈中之一減排智慧型合約,其中一旦在該區塊鏈上發佈,該減排智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於一誕生智慧型合約位址處。 使用該誕生智慧型合約及其中所含之該碳減排量來藉由在該區塊鏈上執行一CNT智慧型合約而獲得複數個碳中和代幣(CNT)406,其中所簽發之碳中和代幣之量係自該誕生智慧型合約中之該碳減排量予以判定。 儲存該複數個CNT 407。此可處於冷錢包中、區塊鏈上或其他儲存位置。 發售該複數個CNT中之一或多者以供交易408。 在該區塊鏈上發佈409複數個減排智慧型合約,其中各減排智慧型合約係在一不同時間發佈,且在該誕生智慧型合約之後的各減排智慧型合約包括自發佈該先前減排智慧型合約以來的一額外碳減排量以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前減排智慧型合約中之一或多者的一連結。該誕生智慧型合約及複數個減排智慧型合約形成減排智慧型合約之一時間序列,其界定表示該抵銷行動之一唯一非同質化數位分身(NFDT)。另外,若該複數個減排智慧型合約中之一者中的該額外碳減排量為正,則使用該各別減排智慧型合約來藉由在該區塊鏈上執行一CNT智慧型合約而獲得額外複數個碳中和代幣(CNT),其中所簽發之碳中和代幣之該量係自該各別減排智慧型合約中之該碳減排量予以判定;儲存該額外複數個CNT;及發售該額外複數個CNT中之一或多者以供交易。 4A and 4B are flow charts of a method 400 for generating a plurality of carbon neutral tokens representing carbon offset actions for trading according to a specific example. The method may include: Obtaining 401 a carbon emission reduction certificate and a carbon emission redemption certificate associated with a carbon offset action that generates carbon emission reductions from an issuing authority in a country. The carbon emission reduction is verified by a third-party verification authority or issuing authority, and the redemption certificate prevents further trading of the carbon emission reduction certificate in the country. Placing the carbon emission redemption certificate in a regulatory agency to prevent further trading or use of the carbon emission reduction certificate 402. Generate an information package and store it 403 at a reporting address, wherein the information package includes at least the carbon emission reduction, the carbon emission reduction certificate, the redemption certificate and information about the carbon offset action. Additional information may also be included, including basic information about the assets that generate carbon emission reductions and data used to calculate emission reductions. Cryptographically sign the information package and obtain a hash 404 for authenticating the information package. In a specific example involving a trading platform such as a digital exchange, the information package can be cryptographically signed by the exchange listing committee, the issuer and the key service provider of the information package, and multiple hashes can be generated for authenticating and verifying the information package or the components contained therein. Inputting 405 the hash of at least an owner address, an identifier, the carbon emission reduction, the reporting address, and the information package to an emission reduction smart contract in a blockchain, wherein once published on the blockchain, the emission reduction smart contract defines a birth smart contract, and the submitted information is stored on the blockchain at a birth smart contract address. Using the birth smart contract and the carbon emission reduction contained therein to obtain a plurality of carbon neutral tokens (CNT) by executing a CNT smart contract on the blockchain 406, wherein the amount of carbon neutral tokens issued is determined from the carbon emission reduction in the birth smart contract. Storing the plurality of CNTs 407. This may be in a cold wallet, on a blockchain, or other storage location. Selling one or more of the plurality of CNTs for trading 408. Publishing 409 a plurality of smart emission reduction contracts on the blockchain, wherein each smart emission reduction contract is published at a different time, and each smart emission reduction contract after the birth smart contract includes an additional carbon reduction since the publication of the previous smart emission reduction contract and a link to one or more of the previous smart emission reduction contracts published on the blockchain including the birth smart contract. The birth smart contract and the plurality of emission reduction smart contracts form a time series of emission reduction smart contracts, which define a unique non-fungible digital twin (NFDT) representing the offset action. In addition, if the additional carbon emission reduction in one of the plurality of emission reduction smart contracts is positive, the respective emission reduction smart contract is used to obtain additional carbon neutrality tokens (CNTs) by executing a CNT smart contract on the blockchain, wherein the amount of carbon neutrality tokens issued is determined from the carbon emission reduction in the respective emission reduction smart contract; storing the additional CNTs; and selling one or more of the additional CNTs for trading.

上述方法可改變且改進。在一個具體實例中,對於該複數個減排智慧型合約中之各減排智慧型合約,該方法進一步包含: 自該國家中之該簽發授權機構獲得與產生該額外碳減排量之該碳抵銷行動相關的一後續碳減排憑證及一後續碳排放兌換憑證,其中該額外碳減排量係藉由一第三方驗證授權機構或該簽發授權機構驗證,且該後續兌換憑證阻止該碳減排憑證在該國家中之進一步交易; 將該後續碳排放兌換憑證置放於該監管機構中以防止進一步交易或使用該後續碳減排憑證; 產生一後續資訊套件且將其儲存在一後續報告位址處,其中該後續資訊套件至少包含該額外碳減排量、該後續碳減排憑證及該後續兌換憑證; 以密碼方式簽署該後續資訊套件,且獲得用於鑑認該後續資訊套件之一後續雜湊;及 至少將該擁有者位址、該識別符、該額外碳減排量、該後續報告位址及該後續資訊套件之該後續雜湊輸入至該區塊鏈中之該減排智慧型合約,其中一旦在該區塊鏈上發佈,該減排智慧型合約便形成該NFDT之一後續減排智慧型合約,且所提交資訊在該區塊鏈上儲存於一後續智慧型合約位址處。 The above method can be changed and improved. In a specific example, for each of the plurality of smart emission reduction contracts, the method further includes: Obtaining a subsequent carbon emission reduction certificate and a subsequent carbon emission redemption certificate related to the carbon offset action that generates the additional carbon emission reduction from the issuing authority in the country, wherein the additional carbon emission reduction is verified by a third-party verification authority or the issuing authority, and the subsequent redemption certificate prevents further trading of the carbon emission reduction certificate in the country; Placing the subsequent carbon emission redemption certificate in the regulatory agency to prevent further trading or use of the subsequent carbon emission reduction certificate; Generate a subsequent information package and store it at a subsequent reporting address, wherein the subsequent information package at least includes the additional carbon emission reduction, the subsequent carbon emission reduction certificate and the subsequent redemption certificate; Cryptographically sign the subsequent information package and obtain a subsequent hash for authenticating the subsequent information package; and At least the owner address, the identifier, the additional carbon emission reduction, the subsequent reporting address and the subsequent hash of the subsequent information package are input into the smart emission reduction contract in the blockchain, wherein once published on the blockchain, the smart emission reduction contract forms a subsequent smart emission reduction contract of the NFDT, and the submitted information is stored on the blockchain at a subsequent smart contract address.

可發售CNT以供在簽發碳減排憑證之國家之外進行交易。可發售該等CNT以供在數位資產交易所進行交易,該數位資產交易所維護CNT之分類帳以供在該數位資產交易所進行交易,且該複數個CNT儲存於與數位資產交易所相關聯之冷錢包中。該數位資產交易所可包含複數個上市項目,其中各上市項目為可用於藉由簽發實體在該數位資產交易所交易的資產之數位表示,且該分類帳儲存各上市資產之碳足跡屬性值。CNTs may be offered for trading outside of the country that issued the carbon reduction certificate. The CNTs may be offered for trading on a digital asset exchange, which maintains a ledger of CNTs for trading on the digital asset exchange, and the plurality of CNTs are stored in a cold wallet associated with the digital asset exchange. The digital asset exchange may contain a plurality of listings, each of which is a digital representation of an asset that can be traded on the digital asset exchange by an issuing entity, and the ledger stores the carbon footprint attribute value of each listed asset.

具有一碳抵銷行動之一資產之一簽發實體在該數位資產交易所建立一NFDT以表示與一碳抵銷行動相關聯之該資產,且對複數個資產抵押代幣進行上市,各資產抵押代幣具有表示該資產之一金融態樣之一零碳足跡屬性值及歸因於該碳抵銷行動而產生之複數個CNT; 產生碳排放之一資產之一簽發實體在該數位資產交易所建立一NFDT以表示產生該等碳排放之該資產,且對複數個資產抵押代幣進行上市,各資產抵押代幣具有歸因於與該資產相關聯之碳排放的一負碳足跡屬性值,其中該碳足跡屬性值隨著隨時間推移獲得額外碳排放資料而在該分類帳上進行更新, 其中在該數位資產交易所交易的各上市項目的該碳足跡屬性值經由該數位資產交易所之該分類帳進行追蹤,且該數位資產交易所經組態以向該數位資產交易所的在該交易所持有一投資組合之一投資者提供該投資組合之一投資組合值及藉由對該投資組合中的各投資之該碳足跡屬性值進行求和而獲得的該投資組合之一碳足跡屬性值。 An issuing entity of an asset having a carbon offsetting action establishes an NFDT on the digital asset exchange to represent the asset associated with the carbon offsetting action, and lists a plurality of asset-backed tokens, each of which has a zero carbon footprint attribute value representing a financial aspect of the asset and a plurality of CNTs generated as a result of the carbon offsetting action; An issuing entity of an asset generating carbon emissions establishes an NFDT on the digital asset exchange to represent the asset generating such carbon emissions, and lists a plurality of asset-backed tokens, each of which has a negative carbon footprint attribute value attributable to the carbon emissions associated with the asset, wherein the carbon footprint attribute value is updated on the ledger as additional carbon emissions data is obtained over time, The carbon footprint attribute value of each listed item traded on the digital asset exchange is tracked via the ledger of the digital asset exchange, and the digital asset exchange is configured to provide an investor of the digital asset exchange who holds a portfolio on the exchange with a portfolio value of the portfolio and a carbon footprint attribute value of the portfolio obtained by summing the carbon footprint attribute values of each investment in the portfolio.

各上市項目可進一步包含一或多個環境、社會及管治(ESG)度量,且該分類帳追蹤各上市項目之一或多個ESG度量中之各者,且該數位資產交易所經組態以向該數位資產交易所中之一投資者提供藉由對該投資組合中之各投資的該一或多個ESG度量中之各者進行求和而獲得的該一或多個ESG度量中之各者的一概述。可發售該等CNT以供在該數位資產交易所作為具有該複數個上市項目中之一或多者的一配套之部分進行交易,以抵銷與該一或多個上市項目相關聯之各別一或多個資產之該碳足跡屬性值。Each listed project may further include one or more environmental, social and governance (ESG) metrics, and the ledger tracks each of the one or more ESG metrics for each listed project, and the digital asset exchange is configured to provide an investor in the digital asset exchange with a summary of each of the one or more ESG metrics obtained by summing each of the one or more ESG metrics for each investment in the portfolio. The CNTs may be offered for trading on the digital asset exchange as part of a package with one or more of the plurality of listed projects to offset the carbon footprint attribute value of the respective one or more assets associated with the one or more listed projects.

該方法可進一步包含永久地凍結該複數個CNT中之一或多個CNT以達成一中和資產之碳中和,其包含: 由一第一實體在該交易所購買一CNT中和量; 由該第一實體將一中和資訊套件提交至該數位資產交易所,該中和資訊套件至少包含關於以下的資訊:待中和之該中和資產、自一第三方驗證授權機構獲得之該中和資產之一碳足跡的一認證及待用於抵銷該碳足跡之該所購買的CNT中和量; 自該數位交易所之交易移除該等所購買之CNT,且自該分類帳移除該第一實體之條目; 由該數位資產交易所以密碼方式簽署該中和資訊套件,且獲得用於鑑認該中和資訊套件之一中和雜湊; 在一公用碳中和區塊鏈上建立一節點,該節點包含該中和資訊套件之一位址、該中和雜湊及指示該等所購買之CNT被永久凍結之一記錄;及 由該數位資產交易所簽發連結至該節點之一中和憑證。 The method may further include permanently freezing one or more of the plurality of CNTs to achieve carbon neutrality of a neutralizing asset, which includes: Purchasing a CNT neutralization amount on the exchange by a first entity; Submitting a neutralization information package to the digital asset exchange by the first entity, the neutralization information package including at least information about the following: the neutralizing asset to be neutralized, a certification of a carbon footprint of the neutralizing asset obtained from a third-party verification authority, and the purchased CNT neutralization amount to be used to offset the carbon footprint; Removing the purchased CNTs from the transaction on the digital exchange, and removing the entry of the first entity from the ledger; The digital asset exchange cryptographically signs the neutralization information package and obtains a neutralization hash for authenticating the neutralization information package; Establishes a node on a public carbon neutrality blockchain, the node including an address of the neutralization information package, the neutralization hash, and a record indicating that the purchased CNT is permanently frozen; and Issues a neutralization certificate linked to the node by the digital asset exchange.

該方法進一步包含自該碳抵銷行動收集碳抵銷資料,及將該碳排放資料提交至該第三方驗證授權機構以獲得經驗證之該碳減排量。該碳抵銷資料可使用一安全資料獲取系統獲得,該安全資料獲取系統包含經組態以安全地收集及儲存該碳抵銷資料之複數個硬體及軟體組件。The method further includes collecting carbon offset data from the carbon offset action and submitting the carbon emission data to the third-party verification authority to obtain the verified carbon emission reduction. The carbon offset data may be obtained using a secure data acquisition system, which includes a plurality of hardware and software components configured to securely collect and store the carbon offset data.

該區塊鏈可為一以太坊區塊鏈,且該減排智慧型合約係基於ERC721標準,且該CNT智慧型合約係基於ERC20標準。該報告位址為一統一資源識別符(URI)位址或一統一資源定位符(URL)位址。該複數個CNT可儲存於用於封閉型監管機構之交易所的冷錢包中或儲存於公用區塊鏈上。The blockchain may be an Ethereum blockchain, the emission reduction smart contract is based on the ERC721 standard, and the CNT smart contract is based on the ERC20 standard. The reporting address is a uniform resource identifier (URI) address or a uniform resource locator (URL) address. The plurality of CNTs may be stored in a cold wallet for an exchange of a closed regulatory institution or on a public blockchain.

圖4C及圖4D為根據本申請案之一具體實例的用於產生資產的數位表示以供交易的方法410之流程圖。該方法包含: 基於一預設標準或基於由一資產持有者提供之碳排放相關資料而計算411一資產之一碳足跡屬性值。 自驗證該資產之該碳足跡屬性值之一第三方驗證授權機構獲得412一驗證憑證。 產生一資訊套件且將其儲存413在一報告位址處,其中該資訊套件至少包含該碳足跡屬性值、該驗證憑證及關於該資產之該碳足跡的資訊以及該資產之金融及/或經營資訊。 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之雜湊414。 至少將一資產擁有者位址、一識別符、該碳足跡屬性值、該報告位址及該資訊套件之該雜湊輸入415至一區塊鏈上之一資產智慧型合約,其中一旦在該區塊鏈上發佈,該資產智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於誕生智慧型合約位址處。 對該資產進行上市以供交易416。 將與該資產相關聯之該碳足跡屬性值儲存於一分類帳中417。 在該區塊鏈上發佈418複數個資產智慧型合約,其中各資產智慧型合約係在一不同時間發佈,且在該誕生智慧型合約之後的各資產智慧型合約包括自發佈該先前資產智慧型合約以來的一額外碳排放量以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前資產智慧型合約中之一或多者的一連結。該誕生智慧型合約及複數個資產智慧型合約形成減排智慧型合約之一時間序列,其界定該資產之一唯一非同質化數位分身(NFDT)表示,且在發佈額外資產智慧型合約之後,基於該額外碳排放量更新該分類帳中與該資產相關聯的該碳足跡屬性值。 FIG. 4C and FIG. 4D are flow charts of a method 410 for generating a digital representation of an asset for trading according to a specific example of the present application. The method comprises: Calculating 411 a carbon footprint attribute value of an asset based on a preset standard or based on carbon emission related data provided by an asset holder. Obtaining 412 a verification certificate from a third-party verification authority that verifies the carbon footprint attribute value of the asset. Generating an information package and storing it 413 at a reporting address, wherein the information package at least includes the carbon footprint attribute value, the verification certificate and information about the carbon footprint of the asset and financial and/or operational information of the asset. Cryptographically signing the information package and obtaining a hash 414 for authenticating the information package. Inputting 415 the hash of at least an asset owner address, an identifier, the carbon footprint attribute value, the reporting address, and the information package to an asset smart contract on a blockchain, wherein once published on the blockchain, the asset smart contract defines a birth smart contract and the submitted information is stored on the blockchain at the birth smart contract address. Listing the asset for trading 416. Storing the carbon footprint attribute value associated with the asset in a ledger 417. Publish 418 a plurality of asset smart contracts on the blockchain, wherein each asset smart contract is published at a different time, and each asset smart contract after the birth smart contract includes an additional carbon emission amount since the issuance of the previous asset smart contract and a link to one or more of the previous asset smart contracts issued on the blockchain including the birth smart contract. The birth smart contract and the plurality of asset smart contracts form a time series of emission reduction smart contracts that define a unique non-fungible digital twin (NFDT) representation of the asset, and after the issuance of the additional asset smart contract, the carbon footprint attribute value associated with the asset in the ledger is updated based on the additional carbon emission amount.

該資產可經上市以供在一數位資產交易所進行交易,其中該數位資產交易所包含該分類帳。若該碳足跡屬性值為正,則吾人可使用該資產智慧型合約來藉由在該區塊鏈上執行一CNT智慧型合約而獲得複數個碳中和代幣(CNT)且將該複數個CNT簽發至一簽發者且記錄於該分類帳上,其中所簽發之碳中和代幣之量係自該碳足跡屬性值判定,且發售該複數個CNT以供交易,且若該碳足跡屬性值為負,則使用該資產智慧型合約來藉由在該區塊鏈上執行一資產抵押代幣智慧型合約而獲得複數個資產抵押代幣,且將該等ABT簽發至一簽發者且記錄於該分類帳上,其中所簽發之資產抵押代幣之量係自該資產之該金融及/或經營資訊(或自此資料導出之度量)判定。該方法可進一步包含自該資產收集碳抵銷資料,及將該碳排放資料提交至該第三方驗證授權機構以獲得經驗證之該碳減排量。該碳排放資料可使用一安全資料獲取系統獲得,該安全資料獲取系統包含經組態以安全地收集及儲存該碳排放資料之複數個硬體及軟體組件。該區塊鏈可為一以太坊區塊鏈,且該資產智慧型合約係基於ERC721標準,且該資產抵押代幣智慧型合約係基於ERC20標準。該報告位址可為一統一資源識別符(URI)位址或一統一資源定位符(URL)位址。The asset may be listed for trading on a digital asset exchange, wherein the digital asset exchange includes the ledger. If the carbon footprint attribute value is positive, then we may use the asset smart contract to obtain a plurality of carbon neutral tokens (CNT) by executing a CNT smart contract on the blockchain and issuing the plurality of CNT to an issuer and recording on the ledger, wherein the amount of carbon neutral tokens issued is determined from the carbon footprint attribute value, and the plurality of CNT is issued for trading, And if the carbon footprint attribute value is negative, the asset smart contract is used to obtain a plurality of asset-backed tokens by executing an asset-backed token smart contract on the blockchain, and the ABTs are issued to an issuer and recorded on the ledger, wherein the amount of the asset-backed tokens issued is determined from the financial and/or operating information of the asset (or a metric derived from such data). The method may further include collecting carbon offset data from the asset, and submitting the carbon emission data to the third-party verification authority to obtain the verified carbon emission reduction. The carbon emission data may be obtained using a secure data acquisition system, which includes a plurality of hardware and software components configured to securely collect and store the carbon emission data. The blockchain may be an Ethereum blockchain, the asset smart contract is based on the ERC721 standard, and the asset-collateralized token smart contract is based on the ERC20 standard. The report address may be a uniform resource identifier (URI) address or a uniform resource locator (URL) address.

圖4E為根據本申請案之一具體實例的用於在數位資產交易所進行交易的方法420之流程圖。該方法可包含對藉由圖4A及圖4B中所說明之方法400產生的一或多個CNT進行上市421。該方法可進一步包含產生422複數個資產之複數個上市項目,各上市項目係藉由圖4C及圖4D中所說明之方法410產生。該方法可進一步包含在一交易者購買一上市資產之一份額時,藉由基於與該上市資產相關聯的總碳足跡屬性值更新儲存於該分類帳中之該交易者的一碳足跡屬性值來更新該分類帳423,及/或在一交易者購買一或多個CNT時更新該分類帳,其中儲存於該分類帳中的該交易者之該碳足跡屬性值係基於所購買的一或多個CNT之數目而更新。在一個具體實例中,該交易者可購買一配套,其中該配套包含一上市資產之一份額及用以抵銷與該上市資產之該份額相關聯的碳排放之CNT之一量。FIG4E is a flow chart of a method 420 for trading on a digital asset exchange according to one embodiment of the present application. The method may include listing 421 one or more CNTs generated by the method 400 described in FIG4A and FIG4B. The method may further include generating 422 a plurality of listing items of a plurality of assets, each listing item being generated by the method 410 described in FIG4C and FIG4D. The method may further include updating the ledger 423 when a trader purchases a share of a listed asset by updating a carbon footprint attribute value of the trader stored in the ledger based on the total carbon footprint attribute value associated with the listed asset, and/or updating the ledger when a trader purchases one or more CNTs, wherein the carbon footprint attribute value of the trader stored in the ledger is updated based on the number of the one or more CNTs purchased. In a specific example, the trader may purchase a package, wherein the package includes a share of a listed asset and an amount of CNTs to offset carbon emissions associated with the share of the listed asset.

以上具體實例建立資產及碳抵銷項目之新數位表示,吾人將其稱作非同質化數位分身(NFDT)。吾人可因此擴展此情形以產生任何資產之NFDT。吾人可因此界定用於產生一資產之一非同質化數位分身(NFDT)的方法。此可使用如本文中所描述之電腦系統來實施。該方法可包含: 產生一資訊套件且將其儲存在一報告位址處,其中該資訊套件包含關於一資產之資訊,包括至少一個屬性值; 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之一雜湊; 至少將一擁有者位址、一識別符、該至少一個屬性值、該報告位址及該資訊套件之該雜湊輸入至一區塊鏈中之一資產智慧型合約,其中一旦在該區塊鏈上發佈,該智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於誕生智慧型合約位址處; 使用該誕生智慧型合約來藉由在該區塊鏈上執行一ABT智慧型合約而獲得複數個資產抵押代幣(ABT),其中自該誕生智慧型合約中之該至少一個屬性值判定所簽發的資產抵押代幣之量; 儲存該複數個ABT; 發售該複數個ABT中之一或多者以供交易;及 在該區塊鏈上發佈複數個資產智慧型合約,其中各資產智慧型合約係在一不同時間發佈,其中在該誕生智慧型合約之後的各資產智慧型合約中的該至少一個屬性值的值為該值自發佈該先前資產智慧型合約以來的改變以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前資產智慧型合約中之一或多者的一連結,且各智慧型合約用以基於該各別智慧型合約中之該值而簽發、儲存及發售複數個ABT,其中該誕生智慧型合約及複數個排放資產合約形成資產智慧型合約之一時間序列,其界定該資產之一唯一非同質化數位分身(NFDT)表示。 The above specific example creates new digital representations of assets and carbon offset projects, which we call non-fungible digital twins (NFDTs). We can therefore extend this scenario to generate NFDTs for any asset. We can therefore define a method for generating a non-fungible digital twin (NFDT) of an asset. This can be implemented using a computer system as described herein. The method may include: generating an information package and storing it at a reporting address, wherein the information package includes information about an asset, including at least one attribute value; cryptographically signing the information package and obtaining a hash for authenticating the information package; inputting at least an owner address, an identifier, the at least one attribute value, the reporting address, and the hash of the information package into an asset smart contract in a blockchain, wherein once published on the blockchain, the smart contract defines a birth smart contract, and the submitted information is stored on the blockchain at the birth smart contract address; Using the birth smart contract to obtain a plurality of asset-backed tokens (ABTs) by executing an ABT smart contract on the blockchain, wherein the amount of the issued asset-backed tokens is determined from the at least one attribute value in the birth smart contract; Storing the plurality of ABTs; Selling one or more of the plurality of ABTs for trading; and A plurality of asset smart contracts are published on the blockchain, wherein each asset smart contract is published at a different time, wherein the value of the at least one attribute value in each asset smart contract after the birth smart contract is the change of the value since the publication of the previous asset smart contract and a link to one or more of the previous asset smart contracts published on the blockchain including the birth smart contract, and each smart contract is used to issue, store and sell a plurality of ABTs based on the value in the respective smart contract, wherein the birth smart contract and the plurality of emission asset contracts form a time series of asset smart contracts that define a unique non-fungible digital twin (NFDT) representation of the asset.

本申請案提供之交易系統、平台及方法直接將碳排放與資產交易掛鉤,使所交易資產之價格及交易量直接受到碳排放之影響,此舉增強了碳抵銷或購買碳信用之激勵。此外,使用此類交易系統可讓更多參與者參與碳交易週期中,更充分地捕捉取碳排放資料,更充分地利用碳抵銷行動,從而便於國際社會更快、更有效地實現全球減排目標。此外,第三方實體對資料之審計及計算可提高ENV及CNT之真實性及準確性。使用區塊鏈及智慧型合約儲存ENV及/或CNT亦增加了真實性。此等在現有碳交易機制下係不可能的。另外,方法及系統之具體實例能夠實現跨境碳信用交易機制,而不會觸發NDC約束且不依賴於《巴黎協定》第6條。藉由允許在國家註冊處註冊減排憑證,NDC可歸於源國家。接著可凍結此等以防止經由兌換憑證進一步使用且,亦可凍結此等以防止其重複使用。有了此資訊,可建立數位分身,可接著在瞭解到NDC要求已得到滿足及考量的情況下安全地跨境交易該數位分身。此系統之具體實例係基於市場之機制,不依賴於《巴黎協定》第6條,且建立了一個真正的全球碳交易系統來解決全球問題。該系統便於資產持有者之ESG報告,且為投資者提供了急需之碳足跡可見性,且使他們能夠快速有效地判定其投資組合之碳足跡。最後,具體實例允許實體藉由永久凍結CNT以抵銷排放來中和現實世界資產之碳足跡。The trading system, platform and method provided in this application directly link carbon emissions to asset transactions, so that the price and trading volume of the traded assets are directly affected by carbon emissions, which enhances the incentive to offset carbon or purchase carbon credits. In addition, the use of such trading systems can allow more participants to participate in the carbon trading cycle, more fully capture carbon emission data, and more fully utilize carbon offset actions, thereby facilitating the international community to achieve global emission reduction goals faster and more effectively. In addition, the audit and calculation of data by third-party entities can improve the authenticity and accuracy of ENV and CNT. The use of blockchain and smart contracts to store ENV and/or CNT also increases authenticity. This is not possible under the existing carbon trading mechanism. Additionally, embodiments of the method and system enable a cross-border carbon credit trading mechanism without triggering NDC constraints and without reliance on Article 6 of the Paris Agreement. By allowing the registration of emission reduction certificates in national registries, NDCs can be attributed to the source country. These can then be frozen to prevent further use through redemption of certificates and, can also be frozen to prevent their reuse. With this information, a digital twin can be created, which can then be securely traded across borders knowing that NDC requirements have been met and taken into account. Embodiments of this system are market-based mechanisms, do not rely on Article 6 of the Paris Agreement, and establish a truly global carbon trading system to solve a global problem. The system facilitates ESG reporting by asset holders and provides much-needed carbon footprint visibility to investors, allowing them to quickly and efficiently determine the carbon footprint of their portfolios. Finally, the specific example allows entities to neutralize the carbon footprint of real-world assets by permafrost CNTs to offset emissions.

諸如圖1至圖4E中所說明且上文所描述之資產交易系統及方法之具體實例的實施使用經組態以實施交易系統(包括CNT產生)之具體實例的專用計算設備來執行。在特定具體實例中,使用安全計算設備及裝置、區塊鏈及智慧型合約技術。智慧型合約用於在區塊鏈上產生非同質化數位分身(NFDT),其表示真實資產及其對應碳足跡屬性(ENV),且可據其簽發及交易CNT。The implementation of the specific examples of the asset trading system and method as illustrated in Figures 1 to 4E and described above is performed using a dedicated computing device configured to implement a specific example of the trading system (including CNT generation). In a specific specific example, secure computing equipment and devices, blockchain and smart contract technology are used. Smart contracts are used to generate non-homogeneous digital twins (NFDTs) on the blockchain, which represent real assets and their corresponding carbon footprint attributes (ENVs), and CNTs can be issued and traded based on them.

技術實施可包含以下部分或階段:資料獲取;資料安全處理;數據傳送及確認;及NFDT形成及CNT產生。技術實施之具體實例將參考圖5A至圖7進一步解釋及說明。簡言之,圖5A為用於安全資料獲取系統中的根據一具體實例之計算設備(或計算平台)的示意圖,且圖5B說明根據一具體實例的用於圖5A中所說明之計算設備之作業系統之設計中的分層安全模型。圖6為根據一具體實例之安全資料獲取系統之資料安全處理的示意圖,且圖7為根據一具體實例之包括基於區塊鏈之交易所的系統之技術架構的示意圖。The technical implementation may include the following parts or stages: data acquisition; data security processing; data transmission and confirmation; and NFDT formation and CNT generation. The specific examples of the technical implementation will be further explained and illustrated with reference to Figures 5A to 7. In short, Figure 5A is a schematic diagram of a computing device (or computing platform) according to a specific example used in a secure data acquisition system, and Figure 5B illustrates a layered security model in the design of an operating system for the computing device illustrated in Figure 5A according to a specific example. Figure 6 is a schematic diagram of data security processing of a secure data acquisition system according to a specific example, and Figure 7 is a schematic diagram of the technical architecture of a system including a blockchain-based exchange according to a specific example.

基於現實世界項目的碳減排量測為CNT-NFDT之開端,且量測資料之真實性極為重要。目前,可量測之核心資料來自廣泛設備/裝置,包括物聯網(internet of things;IoT)裝置。在一個具體實例中,該系統進一步包含安全資料獲取平台,該平台包含由系統開發及/或製造或在系統控制及認證下之複數個硬體及軟體組件,以確保高水平之安全性及信任。Carbon reduction measurement based on real-world projects is the beginning of CNT-NFDT, and the authenticity of the measurement data is extremely important. Currently, the core data that can be measured comes from a wide range of equipment/devices, including Internet of Things (IoT) devices. In a specific example, the system further includes a secure data acquisition platform, which includes multiple hardware and software components developed and/or manufactured by the system or under the control and certification of the system to ensure a high level of security and trust.

基於現實世界項目的碳減排量測為CNT產生之基礎,且量測資料之真實性極為重要。因此,在一些具體實例中,該系統包含安全資料獲取系統,該系統用於獲得及驗證與用於產生CNT之減排活動有關之資料。在一些具體實例中,資料獲取系統亦可用於收集關於與資產之建立(例如,用於產生ENV值)相關之碳排放的資料。Carbon reduction measurements based on real-world projects are the basis for CNT generation, and the authenticity of the measurement data is extremely important. Therefore, in some embodiments, the system includes a secure data acquisition system that is used to obtain and verify data related to emission reduction activities used to generate CNT. In some embodiments, the data acquisition system can also be used to collect data on carbon emissions associated with the establishment of assets (e.g., for generating ENV values).

安全資料獲取系統可包含用於捕捉與項目及資產相關之減排資料之硬體及/或軟體組件。此可包括場感測器及/或現場部署之硬體,其可安全地收集資料並將資料安全地傳送回系統(例如使用加密及相關聯之安全技術),以使得能夠自活動估計CO 2當量。例示性設備包括碳排放氣體偵測設備、溫室氣體(Green House Gas;GHG)量測設備、環境多功能量測儀器、氣體流量計、功率計等。資料獲取亦可經組態以接收關於減排活動或資產之文件,其可用於計算ENV值及CNT。 The secure data acquisition system may include hardware and/or software components for capturing emission reduction data associated with projects and assets. This may include field sensors and/or hardware deployed in the field that can securely collect data and securely transmit the data back to the system (e.g., using encryption and associated security techniques) to enable estimation of CO2 equivalents from activities. Exemplary equipment includes carbon emission gas detection equipment, greenhouse gas (Green House Gas; GHG) measurement equipment, environmental multi-function measurement instruments, gas flow meters, power meters, etc. Data acquisition can also be configured to receive documents about emission reduction activities or assets, which can be used to calculate ENV values and CNT.

為確保高信任及安全性等級,根據以下準則設計硬體及軟體: ●   為在商業通信設施上運作之組織建立虛擬且高度安全之專用網路; ●   使攻擊表面最小化; ●   在信任硬體及官方驅動程式上操作,以實現全面控制及安全保證。 ●   整合執行即時命令及控制之智慧型政策引擎,從而為企業裝置提供端對端管治及可視性; ●   設計多層保護,包含細粒度之允許/拒絕機制及通孔人群控制之威脅偵測; ●   建置專用構件來消除已滲透至裝置之惡意軟體之可能惡意影響; ●   允許自裝置故障及可疑違規行為中快速恢復,且消除對組織外補救措施之需要;及 ●   允許組織經由單一系統共同管理安全電話(例如,IntactPhone)及自帶裝置。 To ensure high levels of trust and security, hardware and software are designed according to the following guidelines: ●   Create a virtual and highly secure private network for organizations operating on commercial communication facilities; ●   Minimize the attack surface; ●   Operate on trusted hardware and official drivers for full control and security assurance. ●   Integrate an intelligent policy engine that performs real-time command and control, providing end-to-end governance and visibility for enterprise devices; ●   Design multiple layers of protection, including granular allow/deny mechanisms and threat detection through crowd control; ●   Build dedicated components to eliminate the possible malicious impact of malware that has infiltrated the device; ●   Allow rapid recovery from device failures and suspected violations, and eliminate the need for remediation measures outside the organization; and ●   Allow organizations to jointly manage secure phones (e.g., IntactPhone) and BYOD devices through a single system.

各系統設備包含安全平台,該安全平台本身整合以下安全組件: ●   專門製造之受信任硬體及驅動程式; ●   定製之安全性豐富之作業系統,提供安全性增強之構架及公用設施來阻止網路犯罪攻擊媒介; ●   整合式命令及控制中心,其管理分群驅動裝置庫存及安全使用策略; ●   加密之端對端(end to end;E2E)通信,以防止竊聽及搭線; ●   提供防毒軟體及AppsOps管理之安全工具;及 ●   基於遠端控制技術及自我故障排除實現無縫操作及安全的效能保證工具集。 Each system device includes a security platform that integrates the following security components: ●   Purpose-built trusted hardware and drivers; ●   Customized security-rich operating systems that provide security-enhanced architecture and utilities to block cybercrime attack vectors; ●   Integrated command and control center that manages clustered drive inventory and security usage policies; ●   Encrypted end-to-end (E2E) communications to prevent eavesdropping and wiretapping; ●   Security tools that provide antivirus software and AppsOps management; and ●   Performance assurance toolset based on remote control technology and self-troubleshooting for seamless operation and security.

為確保高信任度,用於安全資料獲取之系統硬體、用於產生ENV及CNT之資料處理及系統操作可使用已藉由評估保證等級7(Evaluation Assurance Level 7;EAL7)認證之受信任硬體執行。具體實例可實施TrustZone技術,該技術為系統單晶片(System on Chip;SoC)及CPU全系統安全方法。TrustZone為內置於SoC中以提供安全端點及裝置信任根之基於硬體之安全性。TrustZone方法之核心為硬體彼此隔離之安全及非安全世界之概念。在處理器內部,軟體駐存於安全世界或非安全世界中;此等兩個世界之間的切換係藉由安全監控器(應用程式處理器)或經由硬體(微控制器)實現的。安全(受信任)及非安全(不受信任)世界之此概念擴展超出CPU、其記憶體及軟體,以包括匯流排上之交易、中斷及SoC內之周邊介面。To ensure a high level of trust, system hardware for secure data acquisition, data processing and system operations for generating ENV and CNT can be performed using trusted hardware that has been certified by Evaluation Assurance Level 7 (EAL7). A specific example can implement TrustZone technology, which is a system-on-chip (SoC) and CPU-wide security approach. TrustZone is hardware-based security built into the SoC to provide secure endpoints and device root of trust. At the core of the TrustZone approach is the concept of secure and non-secure worlds that are hardware-isolated from each other. Inside the processor, software resides in either the secure world or the non-secure world; switching between these two worlds is achieved by a secure monitor (application processor) or via hardware (microcontroller). This concept of secure (trusted) and non-secure (untrusted) worlds extends beyond the CPU, its memory, and software to include transactions on the bus, interrupts, and peripheral interfaces within the SoC.

應用程式處理器之TrustZone技術通常用於執行受信任啟動及受信任OS,以建立受信任執行環境(Trusted Execution Environment;TEE)。典型使用案例包括驗證機制、密碼、金鑰材料及DRM之保護。在安全世界中執行之應用程式稱為受信任應用程式。用於應用程式處理器之TrustZone技術為全系統安全性及受信任平台之建立奠定了基礎。系統之任何部分可設計為安全世界之一部分,包括偵錯、周邊設備、中斷及記憶體。藉由建立安全子系統,可保護資產免受軟體攻擊及常見硬體攻擊。TrustZone technology for application processors is typically used to run trusted boot and trusted OS to establish a trusted execution environment (TEE). Typical use cases include authentication mechanisms, passwords, key materials and DRM protection. Applications running in the secure world are called trusted applications. TrustZone technology for application processors lays the foundation for full system security and the establishment of a trusted platform. Any part of the system can be designed as part of the secure world, including debugging, peripherals, interrupts and memory. By establishing a secure subsystem, assets can be protected from software attacks and common hardware attacks.

兩個世界之劃分係藉由AMBA匯流排網狀架構、周邊設備及處理器中存在之硬體邏輯來達成。各實體處理器核心具有兩個虛擬核心:一個被認為為安全的,另一個為不安全的,且提供一種穩健機制來在其間進行上下文切換(安全監控器調用)。進入安全監控器可由執行專用安全監控器調用(Secure Monitor Call;SMC)指令之軟體或由許多異常機制觸發。監控程式碼典型地儲存當前世界之狀態,且復原被切換至之世界的狀態。The division between the two worlds is achieved by the AMBA bus mesh architecture, peripherals, and hardware logic present in the processor. Each physical processor core has two virtual cores: one considered secure and one non-secure, with a robust mechanism for context switching between them (secure monitor calls). Entry into the secure monitor can be triggered by software executing a dedicated Secure Monitor Call (SMC) instruction or by a number of exception mechanisms. The monitor code typically saves the state of the current world and restores the state of the world being switched to.

此在圖5A中進一步說明,其展示受信任計算設備500,包含一或多個處理器510,各處理器具有兩個虛擬核心:一個安全核心512及一個非安全核心516,以及在兩個核心之間切換之上下文切換514。該設備進一步包含一或多個記憶體520,其可進一步包含與安全核心512相關聯之安全記憶體522及與非安全核心516相關聯之非安全記憶體524。該計算設備可進一步包含一或多個輸入裝置530及一或多個輸出裝置540。在一些具體實例中,裝置可為輸入裝置及輸出裝置兩者(例如,觸控式螢幕)。如上所指出,輸入裝置及輸出裝置可為安全或非安全的。輸入裝置530可包括感測器、鍵盤、滑鼠、觸控式螢幕等。輸出裝置可包括顯示裝置或觸控式螢幕。This is further illustrated in FIG. 5A , which shows a trusted computing device 500, including one or more processors 510, each processor having two virtual cores: a secure core 512 and a non-secure core 516, and a context switch 514 to switch between the two cores. The device further includes one or more memories 520, which may further include secure memory 522 associated with the secure core 512 and non-secure memory 524 associated with the non-secure core 516. The computing device may further include one or more input devices 530 and one or more output devices 540. In some specific examples, the device may be both an input device and an output device (e.g., a touch screen). As noted above, the input device and the output device may be secure or non-secure. The input device 530 may include a sensor, a keyboard, a mouse, a touch screen, etc. The output device may include a display device or a touch screen.

一或多個處理器可為中央處理單元(central processing unit;CPU)、圖形處理單元(graphical processing unit;GPU)、微處理器或微控制器,且可包含輸入/輸出介面、算術及邏輯單元(Arithmetic and Logic Unit;ALU)以及控制單元及程式計數器元件,其經由輸入/輸出介面與輸入及輸出裝置通信。計算設備亦可包括網路介面及/或通信模組,用於使用預定義之通信協定(例如WiFi、藍牙、IEEE 802.15、IEEE 802.11、TCP/IP、UDP等)與另一計算設備中之等效通信模組進行通信。記憶體520操作性地耦接至處理器510,且可包含RAM及ROM組件,且可設置於裝置內部或外部。記憶體可用以儲存作業系統及額外軟體模組或指令。處理器可經組態以載入及執行儲存於記憶體中之軟體模組或指令。用於在設備上執行之應用程式或電腦程式可以通用程式設計語言(例如,Pascal、C、C++、Java、Python、JSON等)或某一專用應用程式特定語言來撰寫,且可視需要利用或調用軟體庫或套件。作業系統及應用程式軟體可提供使用者介面。One or more processors may be a central processing unit (CPU), a graphical processing unit (GPU), a microprocessor or a microcontroller, and may include an input/output interface, an arithmetic and logic unit (ALU), and a control unit and a program counter element, which communicate with input and output devices via the input/output interface. The computing device may also include a network interface and/or a communication module for communicating with an equivalent communication module in another computing device using a predefined communication protocol (e.g., WiFi, Bluetooth, IEEE 802.15, IEEE 802.11, TCP/IP, UDP, etc.). The memory 520 is operatively coupled to the processor 510 and may include RAM and ROM components and may be located inside or outside the device. The memory may be used to store the operating system and additional software modules or instructions. The processor may be configured to load and execute the software modules or instructions stored in the memory. Applications or computer programs for execution on the device may be written in a general programming language (e.g., Pascal, C, C++, Java, Python, JSON, etc.) or in a dedicated application-specific language and may utilize or call software libraries or packages as needed. The operating system and application software may provide a user interface.

為了在SoC中實施安全世界,開發受信任作業系統(受信任OS)以利用受保護資產。程式碼實施受信任啟動、安全世界切換監控器、小受信任OS及受信任應用程式。提供安全世界特權之多個層級以用於受信任啟動、受信任OS與受信任應用程式之間的隔離。基於TrustZone之硬體隔離、受信任啟動與受信任OS之組合組成受信任執行環境(Trusted Execution Environment ;TEE)。TEE為多個受信任應用程式提供機密性及完整性之安全特性。具體實例使用高加密等級且滿足EAL7認證(可用最高等級憑證)。To implement the Secure World in the SoC, a Trusted Operating System (Trusted OS) is developed to leverage protected assets. The code implements Trusted Boot, Secure World Switching Monitor, Small Trusted OS, and Trusted Applications. Multiple levels of Secure World privileges are provided for isolation between Trusted Boot, Trusted OS, and Trusted Applications. The combination of TrustZone-based hardware isolation, Trusted Boot, and Trusted OS constitutes the Trusted Execution Environment (TEE). TEE provides security features for confidentiality and integrity for multiple trusted applications. The specific instance uses a high level of encryption and meets EAL7 certification (the highest level of certification available).

在一些具體實例中,系統設備包括感測器及計算設備,諸如用於收集排放相關資料,或處理系統內之資料係在受信任環境中進行的。在此受信任環境中,所有組件在嚴格檢查策略下進行組裝及監控,從而實現硬體組裝過程與軟體安裝過程之隔離。軟體安裝由系統專家在其系統設施中直接且排他地執行。In some specific examples, system equipment including sensors and computing equipment, such as those used to collect emission-related data, or process data within the system is performed in a trusted environment. In this trusted environment, all components are assembled and monitored under strict inspection policies, thereby achieving isolation between the hardware assembly process and the software installation process. Software installation is performed directly and exclusively by system experts in their system facilities.

控制系統感測器及計算設備之製造進一步允許控制及擁有整個裝置程式碼,包括驅動程式及開機載入程式。此使得受信任驅動程式及開機載入程式之開發能夠實現安全啟動且防止替換經更改之啟動程式碼(即「未經授權之替換」),此可能會在處理器初始化後將惡意軟體或安全後門引入處理器。設備可經組態以在裝置載入時限制諸如源於裝置中的多階段啟動程式碼之可改變啟動參數,使得惡意攻擊不可中斷啟動程序且將錯誤命令或安全性後門取代至裝置設定中。在一個具體實例中,可開發基於IntactPhone平台之裝置,且可完全審計驅動程式及開機載入程式程式碼。亦即,該系統可被授予對IntactPhone源碼之完全審計存取,包括其驅動程式及開機載入程式以確保基於此等裝置之系統裝置的安全性。The manufacture of control system sensors and computing devices further allows control and ownership of the entire device code, including drivers and boot loaders. This enables the development of trusted drivers and boot loaders to achieve secure boot and prevent the replacement of modified boot code (i.e., "unauthorized replacement"), which may introduce malware or security backdoors into the processor after the processor is initialized. Devices can be configured to restrict the boot parameters that can be changed when the device loads, such as multi-stage boot code originating from the device, so that malicious attacks cannot interrupt the boot process and replace erroneous commands or security backdoors into the device settings. In one specific example, devices based on the IntactPhone platform can be developed and the driver and boot loader code can be fully audited. That is, the system can be granted full audit access to the IntactPhone source code, including its drivers and boot loaders to ensure the security of system devices based on these devices.

在一個具體實例中,實施自毀保護。在此具體實例中,硬體日期保護的開機載入程式支援唯一資料自毀機制,其中在偵測到實體存取攻擊時觸發自毀過程。In one specific example, self-destruct protection is implemented. In this specific example, a hardware date protected boot loader supports a unique data self-destruct mechanism, wherein a self-destruct process is triggered when a physical access attack is detected.

在一個具體實例中,系統設備實施安全作業系統,該安全作業系統聚焦於安全性且充分保護裝置免受來自網路或惡意軟體以及使用者之攻擊(藉由強制實行使用者不能繞過的嚴格組織策略)。在一個具體實例中,此係基於嚴重客製化之安卓(Android)版本。安全OS係在嚴格之安全假設下開發的:給定足夠之時間及金錢,一切都可能被攻擊,因此大多數簡單之安全OS方法都無效。因此,在一個具體實例中,使用全屏蔽(Total Shield)方法,從而實現多層安全方法,其中各層級以不同措施進行保護,從而允許OS消除甚至未知之威脅,且其特徵在於對於隱私敏感資源改良了內核及驅動程式層級之資源管理控制。In one specific example, the system device implements a secure operating system that focuses on security and fully protects the device from attacks from the network or malware as well as from the user (by enforcing strict organizational policies that users cannot circumvent). In one specific example, this is based on a heavily customized version of Android. Secure OS is developed under the strict security assumption that given enough time and money, everything can be attacked, so most simple secure OS approaches are ineffective. Therefore, in a specific example, a Total Shield approach is used, thereby implementing a multi-layered security approach, where each layer is protected with different measures, allowing the OS to eliminate even unknown threats, and which is characterized by improved resource management controls at the kernel and driver level for privacy-sensitive resources.

此在圖5B中進一步說明,其說明根據一具體實例之在圖5A中所說明之計算設備之作業系統之設計中使用的分層安全模型550。此模型包含: ●   阻斷已知特洛伊木馬病毒當日修補程式551; ●   加密通信552; ●   使用及內容管治應用程式權限553; ●   人群分析增強型資源及連接性控制554; ●   資源抽象及自定義推送通知556;及 ●   內部加密557; This is further illustrated in FIG. 5B , which illustrates a layered security model 550 used in the design of an operating system for the computing device illustrated in FIG. 5A according to a specific example. This model includes: ●   Block known Trojan virus day patches 551; ●   Encrypted communications 552; ●   Usage and content governance application permissions 553; ●   Crowd analysis enhanced resource and connectivity controls 554; ●   Resource abstraction and custom push notifications 556; and ●   Internal encryption 557;

一旦收集到資料,系統便會對資料進行處理,以估計碳排放量且使得能夠產生CNT及ENV值。圖6為根據一具體實例之資料安全處理的示意圖。資料安全過程將處理自受信任計算設備500收集之資料且將其儲存於雲端中,以確保在任何時間在平台上收集之資料的準確度及安全性。Once the data is collected, the system processes the data to estimate carbon emissions and enable the generation of CNT and ENV values. Figure 6 is a schematic diagram of data security processing according to a specific example. The data security process processes the data collected from the trusted computing device 500 and stores it in the cloud to ensure the accuracy and security of the data collected on the platform at any time.

資料安全過程包括四個組成部分:片段化、加密、儲存及驗證。The data security process consists of four components: fragmentation, encryption, storage, and authentication.

在一個具體實例中,高強度片段化加密引擎包含核心單元620及並行處理單元630,其自資料源610接收資料串流且執行高密度片段化622及片段之即時個別加密612。引擎亦可提供片段化重新組織624及解密614。在一個具體實例中,高強度片段化加密引擎達成每秒超過100 MB之傳輸及加密效率。可實施可擴展規範。檔案片段參數可根據實際應用情境進行強度調整,且支援100個片段至100,000個片段之不同層級,且不同加密強度可對應於檔案之警覺性。In one embodiment, the high-strength fragmentation encryption engine includes a core unit 620 and a parallel processing unit 630, which receives a data stream from a data source 610 and performs high-density fragmentation 622 and real-time individual encryption of the fragments 612. The engine can also provide fragmentation reorganization 624 and decryption 614. In one embodiment, the high-strength fragmentation encryption engine achieves a transmission and encryption efficiency of more than 100 MB per second. A scalable specification can be implemented. The file fragment parameters can be adjusted in strength according to the actual application scenario, and different levels from 100 fragments to 100,000 fragments are supported, and different encryption strengths can correspond to the alertness of the file.

亦實施高安全、高可用資料之分散式儲存。來自高強度片段化加密引擎之檔案片段使用分散式架構(例如分散式資料庫660)儲存在儲存單元640中。檔案以非檔案類型儲存,且整合檔案糾錯功能,以達成在一定允許範圍內之檔案糾錯,從而避免惡意及非法篡改。其亦具有可擴展及高可用之備份功能。高強度片段化加密引擎可經組態以對分散式資料庫660中儲存片段644之儲存單元執行片段化解密、雜湊計算及片段索引之產生。類似地,當自分散式資料庫660片段化非對稱加密發送資料時,可執行雜湊計算及片段索引之產生。區塊鏈單元650可儲存或提供片段索引驗證634及索引去中心化儲存。Distributed storage of highly secure and highly available data is also implemented. File fragments from a high-strength fragmented encryption engine are stored in a storage unit 640 using a distributed architecture (e.g., a distributed database 660). Files are stored in a non-file type and a file correction function is integrated to achieve file correction within a certain allowable range to avoid malicious and illegal tampering. It also has a scalable and highly available backup function. The high-strength fragmented encryption engine can be configured to perform fragmented decryption, hash calculations, and fragment index generation on the storage unit storing the fragment 644 in the distributed database 660. Similarly, when data is sent from the distributed database 660 with fragmented asymmetric encryption, hash calculations and fragment index generation can be performed. The blockchain unit 650 can store or provide segment index verification 634 and index decentralized storage.

亦實施動態加密演算法。在經由核心引擎對原始檔案進行高密度片段化之過程中,各片段會用安全加密演算法隨機組合,以用陣列動態參數對片段進行加密。可使用一系列高強度加密演算法,以大大降低加密演算法被破解之可能性。Dynamic encryption algorithms are also implemented. During the high-density fragmentation of the original file by the core engine, the fragments are randomly combined using a secure encryption algorithm to encrypt the fragments using array dynamic parameters. A range of high-strength encryption algorithms can be used to greatly reduce the possibility of the encryption algorithm being cracked.

區塊鏈單元650提供區塊鏈驗證。在一個具體實例中,區塊鏈單元為經過專門調整之企業級區塊鏈技術,允許每秒高達700至1000條記錄上傳至鏈,且可將源檔案之指紋儲存在區塊中,以使得源檔案之內容可經驗證而不會在儲存期間被惡意非法篡改,從而保護使用者之檔案安全性。Blockchain unit 650 provides blockchain verification. In a specific example, the blockchain unit is a specially tuned enterprise-level blockchain technology that allows up to 700 to 1000 records per second to be uploaded to the chain, and the fingerprint of the source file can be stored in the block so that the content of the source file can be verified and will not be maliciously and illegally tampered with during storage, thereby protecting the user's file security.

圖7為根據一具體實例的系統之技術架構700之示意圖。技術架構700由四個組件組成:BAAS管理及控制平台710、區塊鏈720、作業平台730及資料傳送及通信模組740。7 is a schematic diagram of a technical architecture 700 of a system according to a specific example. The technical architecture 700 is composed of four components: a BAAS management and control platform 710, a blockchain 720, an operation platform 730, and a data transmission and communication module 740.

業務即服務(Business As A service;BAAS)管理及控制平台710包含前端及後端構架。主要前端構架及使用者介面使用Vue、Element UI及Echarts實施,而後端主要為Spring Boot應用程式構架,負責實施閒適介面服務。Java安全構架Shrio及跨域驗證解決方案JWT(JSON網路代幣)用於實施驗證、授權、密碼及會話管理。MySQL用作資料庫,Mybatis用作支援客製化SQL、儲存程序及高級映射之資料持久化映射構架。BAAS平台統一管理及維護基礎鏈節點之部署。Shell指令碼用於基礎鏈節點之部署,其可在節點部署中提供便捷高效的功能。The Business As A Service (BAAS) management and control platform 710 includes front-end and back-end architectures. The main front-end architecture and user interface are implemented using Vue, Element UI and Echarts, while the back-end is mainly a Spring Boot application architecture responsible for implementing the user interface service. The Java security framework Shrio and the cross-domain authentication solution JWT (JSON Web Token) are used to implement authentication, authorization, password and session management. MySQL is used as a database, and Mybatis is used as a data persistence mapping architecture that supports customized SQL, storage procedures and advanced mapping. The BAAS platform uniformly manages and maintains the deployment of infrastructure nodes. Shell scripts are used for the deployment of infrastructure nodes, which can provide convenient and efficient functions in node deployment.

實施區塊鏈720模組,其中使用Springboot語言構架以及憑證授權機構(Certificate Authority;CA)、同級/分類帳節點及訂單/共識節點模組開發基礎鏈。節點及憑證管理中心(CA模組)負責節點憑證管理、私鑰管理及節點管理。同級(分類帳節點)模組主要負責智慧型合約之初始化、資料至分類帳之同步、儲存及維護。訂單/一致節點主要負責實施諸如RAFT、IBFT及Kafka之共識演算法之全網路共識。其亦負責交易資料之登陸、區塊至分類帳之填充、儲存及維護。使用高效能RPC框架(例如gRPC)進行通信。為提供安全性,資料傳輸使用非對稱加密,且SSL加密及驗證用於鑑認存取訊息之用戶端。在一個具體實例中,RSA演算法及國產SM2演算法用於簽署及驗證,且亦可支援國際Des、國產SM4、SM3雜湊演算法Sha256、Ed25519簽署演算法。資料儲存模組支援/實施MySQL資料庫、RocksDB資料庫、SQL lite小型資料庫及FastDFS分散式檔案儲存系統。Implement the Blockchain 720 module, which uses the Springboot language framework and the Certificate Authority (CA), peer/ledger node and order/consensus node modules to develop the basic chain. The node and certificate management center (CA module) is responsible for node certificate management, private key management and node management. The peer (ledger node) module is mainly responsible for the initialization of smart contracts, synchronization of data to the ledger, storage and maintenance. The order/consensus node is mainly responsible for the implementation of consensus algorithms such as RAFT, IBFT and Kafka for the entire network consensus. It is also responsible for the login of transaction data, the filling, storage and maintenance of blocks to the ledger. Use a high-performance RPC framework (such as gRPC) for communication. To provide security, asymmetric encryption is used for data transmission, and SSL encryption and verification are used to authenticate the client that accesses the message. In a specific example, the RSA algorithm and the domestic SM2 algorithm are used for signing and verification, and the international Des, domestic SM4, SM3 hash algorithm Sha256, and Ed25519 signature algorithms can also be supported. The data storage module supports/implements MySQL database, RocksDB database, SQL lite small database, and FastDFS distributed file storage system.

作業平台730實施CentOS 7+作業系統,用於為BAAS平台及區塊鏈及基礎鏈節點提供執行(execution或running)環境,其可在特定實體機器(例如伺服器)或雲端平台上執行。在一個具體實例中,使用如上文所論述之受信任計算設備500或根據如上文所論述之受信任安全準則來設計及組態系統,以在整個系統中提供分層安全性,諸如使用加密資料通信。The operating platform 730 implements the CentOS 7+ operating system to provide an execution (execution or running) environment for the BAAS platform and the blockchain and infrastructure nodes, which can be executed on a specific physical machine (such as a server) or a cloud platform. In a specific example, the system is designed and configured using the trusted computing device 500 as discussed above or according to the trusted security criteria as discussed above to provide layered security throughout the system, such as using encrypted data communications.

資料傳送及通信模組740經組態以使用SDK或RESTful以與外部的基礎鏈及gRPC進行通信以在內部傳輸資料,且提供至網際網路之通信介面。The data transmission and communication module 740 is configured to use SDK or RESTful to communicate with external infrastructure and gRPC to transmit data internally, and provide a communication interface to the Internet.

以上技術架構之具體實例可用於建立及儲存NFDTS、CNT代幣,且儲存資產之ENV值且使得能夠進行交易。將資產與經驗證之碳足跡屬性值綁定不僅允許簽發者而且允許投資者定量地識別投資組合之碳足跡屬性,且因此使ESG能夠在交易所對簽發者及投資者披露。上述技術架構實施交易所,其包括數位帳本,該數位分類帳能夠基於儲存在區塊鏈中之不可變資料追蹤資產之碳足跡屬性,且能夠在交易所上清算及結算交易,全面追蹤綁定之碳中和狀態。Specific examples of the above technical framework can be used to create and store NFDTS, CNT tokens, and store the ENV value of assets and enable trading. Binding assets to verified carbon footprint attribute values allows not only issuers but also investors to quantitatively identify the carbon footprint attributes of portfolios, and thus enables ESG disclosure to issuers and investors on exchanges. The above technical framework implements an exchange, which includes a digital ledger that can track the carbon footprint attributes of assets based on immutable data stored in the blockchain, and can clear and settle transactions on the exchange, fully tracking the bound carbon neutrality status.

交易所使用之NFDT CNT係使用發佈在區塊鏈上之智慧型合約建立。類似地,NFDT及相關聯智慧型合約用於在多個時間點儲存資產之碳足跡屬性(ENV)值,以使分類帳能夠維護在交易所交易的資產之最新碳足跡屬性(ENV)值。非同質化數位分身(NFDT)經由介面針對智慧型合約在區塊鏈上建立,且其充當不可變數位分身來保護碳足跡屬性(ENV)之真實性。在一個具體實例中,區塊鏈為以太坊區塊鏈,且NFDT之智慧型合約係基於ERC-721智慧型合約。NFDT中之各智慧型合約係不同的(不可替代的)、可區分的,且藉由連結智慧型合約,NFDT可隨時間推移追蹤碳足跡狀態。NFDT由其在區塊鏈上之合約位址及提供至位址之映射的tokenID(uint256)唯一地識別。如上所述,資產或碳抵銷活動或項目可由形成NFDT之資產合約之時間序列以數位方式表示(亦即,資產或項目的實況/連續數位表示)。此包含捕捉資產之所有細節的誕生資產合約及其碳足跡(ENV),以及各自儲存後續排放資料或碳足跡屬性值(ENV)之變化(諸如由於減排活動或在當前時間(t)購買CNT)的後續資產合約之時間序列。亦即,在誕生合約之後,各後續資產合約在當前時間(t)儲存新的碳足跡資訊以及先前智慧型合約(t-1)之位址。The NFDT CNT used in the exchange is established using a smart contract published on the blockchain. Similarly, NFDT and related smart contracts are used to store the carbon footprint attribute (ENV) value of assets at multiple time points so that the ledger can maintain the latest carbon footprint attribute (ENV) value of assets traded on the exchange. The non-fungible digital twin (NFDT) is established on the blockchain for the smart contract via an interface, and it acts as an immutable digital twin to protect the authenticity of the carbon footprint attribute (ENV). In a specific example, the blockchain is the Ethereum blockchain, and the smart contract of NFDT is based on the ERC-721 smart contract. Each smart contract in the NFDT is distinct (non-fungible), distinguishable, and by linking smart contracts, the NFDT can track carbon footprint status over time. The NFDT is uniquely identified by its contract address on the blockchain and a tokenID (uint256) that provides a mapping to the address. As described above, an asset or carbon offset activity or project can be digitally represented by a time series of asset contracts that form the NFDT (i.e., a live/continuous digital representation of the asset or project). This includes the birth asset contract and its carbon footprint (ENV) that captures all the details of the asset, as well as a time series of subsequent asset contracts that each store subsequent emissions data or changes in carbon footprint attribute values (ENV) (such as due to emission reduction activities or purchases of CNT at the current time (t)). That is, after the contract is created, each subsequent asset contract stores the new carbon footprint information at the current time (t) and the address of the previous smart contract (t-1).

CNT之簽發及交易之目標為將碳減排之激勵機制自任務或義務驅動轉變為經濟驅動。此種碳資產貨幣化將減排視為收益而非成本,且使得企業及個人能夠將其綠色行為貨幣化。在上述減排機制及交易模式下,碳資產用作用於限額履約之獨立資產類型,且藉由在專門碳交易市場流通交易,此等碳資產具有交易價值。The goal of issuing and trading CNTs is to transform the incentive mechanism for carbon emission reduction from being task- or obligation-driven to being economically driven. This monetization of carbon assets will view emission reduction as a benefit rather than a cost, and will enable companies and individuals to monetize their green behaviors. In the above emission reduction mechanism and trading model, carbon assets are used as an independent asset type for quota compliance, and these carbon assets have trading value through circulation and trading in a dedicated carbon trading market.

節能減排()之貢獻,無論為技術突破、能源循環利用、低碳行為,亦或植樹造林或其他綠色行為,全部創造了可促成減排之有價值行為。該系統之具體實例使得能夠自廣泛活動建立CNT,以幫助達成全球碳中和目標。綠色行為為「挖掘」機制,且產生CNT作為對綠色資產擁有者(綠色行為實體)之獎勵。因為其為可交易資產,CNT使得綠色行為能夠獲得經濟價值及對應的經濟驅動順風(tailwind),藉此實現激勵機制。Contributions to energy conservation and emission reduction (EER), whether it is technological breakthroughs, energy recycling, low-carbon behavior, or afforestation or other green behaviors, all create valuable behaviors that can promote emission reduction. The specific instance of the system enables CNT to be created from a wide range of activities to help achieve the global carbon neutrality goal. Green behavior is a "mining" mechanism and generates CNT as a reward for green asset owners (green behavior entities). Because it is a tradable asset, CNT enables green behavior to obtain economic value and the corresponding economic driving tailwind, thereby realizing an incentive mechanism.

傳統碳排放定價受包括全球碳減排政策、宏觀經濟(經濟活動及碳排放強度)、各種能源價格、配額分配方式及數量之諸多因素影響。基於以上因素之碳價格期望會影響企業開發碳信用之意願,進而影響碳排放權之供應。在此定價機制中,配額分配機制及減排邊際成本發揮著最重要之作用。具體而言,當減排之邊際成本高於碳排放權之市場價格時,企業將願意購買碳排放權,從而導致對碳排放權之需求增加。當減排之邊際成本低於碳排放權之市場價格時,企業將願意藉由在市場上出售碳排放配額來獲利。Traditional carbon emission pricing is affected by many factors, including global carbon emission reduction policies, macroeconomics (economic activities and carbon emission intensity), various energy prices, quota allocation methods and quantities. Carbon price expectations based on the above factors will affect companies' willingness to develop carbon credits, and thus affect the supply of carbon emission rights. In this pricing mechanism, the quota allocation mechanism and the marginal cost of emission reduction play the most important role. Specifically, when the marginal cost of emission reduction is higher than the market price of carbon emission rights, companies will be willing to purchase carbon emission rights, resulting in an increase in demand for carbon emission rights. When the marginal cost of emission reduction is lower than the market price of carbon emission rights, companies will be willing to make a profit by selling carbon emission quotas in the market.

在交易所中,1 CNT始終等於1 tCO2e,因此CNT之價格反映了參與者認可的碳價格。CNT之供應取決於「綠色」資產簽發者之數目及規模,該等簽發者選擇簽發正ENV作為在交易所之獨立CNT。CNT之需求取決於交易所平台上出現之負ENV資產的總量,及「灰色」資產簽發者在平台上「中和」其負ENV之意願。On the exchange, 1 CNT is always equal to 1 tCO2e, so the price of CNT reflects the carbon price recognized by participants. The supply of CNT depends on the number and scale of "green" asset issuers who choose to issue positive ENV as independent CNT on the exchange. The demand for CNT depends on the total amount of negative ENV assets appearing on the exchange platform and the willingness of "grey" asset issuers to "neutralize" their negative ENV on the platform.

受此供需關係驅動,CNT之價格可直接藉由CNT之交易定價。由於CNT在全球碳中和情況下對應於1 tCO2e減排量,因此當資產藉由購買CNT而完全中和其負ENV時之CNT價格應反映資產在供需平衡前提下達成零排放之邊際減排成本(由於資產持有者可能不為排放企業,因此邊際減排成本亦稱為邊際碳中和成本),亦可如下所示: 等式9 Driven by this supply and demand relationship, the price of CNT can be directly determined through CNT transactions. Since CNT corresponds to 1 tCO2e emission reduction under global carbon neutrality, the CNT price when the asset completely neutralizes its negative ENV by purchasing CNT should reflect the marginal emission reduction cost of the asset to achieve zero emission under the premise of supply and demand balance (since the asset holder may not be an emitting enterprise, the marginal emission reduction cost is also called the marginal carbon neutrality cost), which can also be shown as follows: Equation 9

P CNT為CNT在交易所之當前價格(以法定貨幣為單位,諸如美元),且MAC為資產之邊際碳中和成本曲線。擴展至所有資產,在均衡條件下,交易所之CNT價格應如下: 等式10 P CNT is the current price of CNT on the exchange (in legal currency, such as USD), and MAC is the marginal carbon neutrality cost curve of the asset. Extended to all assets, under equilibrium conditions, the CNT price on the exchange should be as follows: Equation 10

其中,ENV 所有為平台上所有ENV為負之資產的總ENV,且ENV i及MAC i分別為第i個ENV為負之資產的ENV及邊際碳減排中和曲線。 Among them, ENV all is the total ENV of all assets with negative ENV on the platform, and ENV i and MAC i are the ENV and marginal carbon emission neutrality curve of the i-th asset with negative ENV, respectively.

除了CNT之價格,交易所之碳交易除資產(在交易所表示為ABT)及CNT之外亦包括加密交易(BTC、ETH)。例如: 等式11 In addition to the price of CNT, carbon trading on the exchange includes assets (represented as ABT on the exchange) and CNT, as well as crypto transactions (BTC, ETH). For example: Equation 11

其中,P 傳統表示使用諸如FCF及DCF之傳統估值方法之資產估值及對應ABT定價(單位應為交易所中之法定貨幣,例如美元)。P CNT為CNT在交易所之當前價格(單位應為法定貨幣,例如美元),或為買方針對所購買之CNT的對應減排量的邊際碳中和成本。 Among them, P Traditional represents the asset valuation using traditional valuation methods such as FCF and DCF and the corresponding ABT pricing (the unit should be the legal currency on the exchange, such as the US dollar). P CNT is the current price of CNT on the exchange (the unit should be the legal currency, such as the US dollar), or the buyer's marginal carbon neutrality cost for the corresponding emission reductions of the purchased CNT.

類似地: 等式12 Similarly: Equation 12

當在ABT與BTC、ABT與法定貨幣、BTC與法定貨幣之間進行交易時,交易價格應為充分考慮ENV之經濟價值後各別資產之ECON值。When trading between ABT and BTC, ABT and fiat currency, BTC and fiat currency, the transaction price should be the ECON value of the respective assets after fully considering the economic value of ENV.

CNT價格亦為交易所之碳價格,其反映了達到碳中和時1 tCO2e碳排放權之價格(基於截止時間點所有參與者之資訊)。The CNT price is also the carbon price of the exchange, which reflects the price of 1 tCO2e carbon emission right when carbon neutrality is achieved (based on the information of all participants at the deadline).

與傳統的基於限額的定價相比,交易所之碳定價具有以下特徵:Compared with traditional quota-based pricing, exchange-based carbon pricing has the following characteristics:

在特定地區、特定時間及政策之碳排放限額之限制之外,CNT之價格係基於達到全球碳中和時每噸碳當量之減少成本,因此其對政策之依賴顯著降低。Beyond the constraints of carbon emission limits in specific regions, at specific times and by policy, the price of CNT is based on the reduced cost per ton of carbon equivalent when achieving global carbon neutrality, so its dependence on policy is significantly reduced.

CNT可隨資產交易轉讓,且排放企業簽發者、非排放企業簽發者、綠色資產簽發者與投資者之間的交易超越地域、限額政策邊界及產業供應鏈,此有利於快速、高效地在不同國家及利益攸關方之間進行碳中和成本及收益之重新分配,從而形成更有效的定價機制。CNT can be transferred with asset transactions, and transactions between emission enterprise issuers, non-emission enterprise issuers, green asset issuers and investors transcend regions, quota policy boundaries and industrial supply chains, which is conducive to the rapid and efficient redistribution of carbon neutrality costs and benefits among different countries and stakeholders, thereby forming a more effective pricing mechanism.

基於交易所(資產之ENV及CNT)之碳定價及區塊鏈設計及權威性三方減排驗證可保證資料來源之客觀公平性及可追溯性,以及資料及交易之安全性及資料之時效性(特別是相比年度ESG披露報告),此舉大大簡化了交易流程,且降低交易成本。Based on the carbon pricing and blockchain design of the exchange (ENV and CNT of assets) and authoritative tripartite emission reduction verification, the objective fairness and traceability of data sources, as well as the security of data and transactions and the timeliness of data (especially compared with the annual ESG disclosure report) can be guaranteed. This move greatly simplifies the transaction process and reduces transaction costs.

由於上述特徵,交易所系統之CNT交易及碳定價相對於傳統碳交易市場更接近於有效市場之資產定價,亦即CNT之價格反映了市場基於所有已知資訊對資產碳中和之定價,包括歷史碳價格資訊、各個國家及地區之配額預期、影響碳中和邊際成本曲線之碳排放資訊。Due to the above characteristics, the CNT trading and carbon pricing of the exchange system are closer to the asset pricing of the efficient market than the traditional carbon trading market. That is, the price of CNT reflects the market's pricing of asset carbon neutrality based on all known information, including historical carbon price information, quota expectations of various countries and regions, and carbon emission information that affects the marginal cost curve of carbon neutrality.

另外,CNT之所有簽發均記錄在交易所之碳中和區塊鏈上,且對應於資產之簽發及交易。區塊鏈技術及智慧型合約可用作分散式共用分類帳及資料庫,具有去中心化、不可篡改、全程記錄保持、追蹤、集體維護、透明等特徵,其可有效記錄各個國家及行業在任何時間點在交易所之所有碳中和行為。此對於分析及追蹤此等行為之市場參與者及政策制定者而言尤其重要。In addition, all issuances of CNT are recorded on the exchange's carbon neutral blockchain and correspond to the issuance and trading of assets. Blockchain technology and smart contracts can be used as distributed shared ledgers and databases, with the characteristics of decentralization, immutability, full record keeping, tracking, collective maintenance, and transparency. It can effectively record all carbon neutral behaviors of various countries and industries on the exchange at any time. This is especially important for market participants and policymakers who analyze and track such behaviors.

概言之,已經描述用於產生資產或表示區塊鏈上的智慧型合約之時間序列(例如,基於以太坊ER721標準)的碳抵銷行動或項目之非同質化數位分身(NFDT)表示的方法之具體實例,該等智慧型合約捕捉碳抵銷行動及隨時間推移的碳排放。碳抵銷行動可用於產生碳中和代幣(CNT;例如基於以太坊ERC-20標準)。可實施數位資產交易系統,其允許資產之上市及CNT之上市。分類帳亦用以儲存各上市資產之碳足跡屬性值(ENV)。各資產智慧型合約包括自上個資產智慧型合約以來產生之碳足跡(例如,噸二氧化碳當量或簡稱為tCO2e),因此碳足跡(ENV)與數位資產綁定。在數位資產交易所交易的各上市項目的碳足跡屬性值(ENV)經由分類帳進行追蹤,且數位資產交易所經組態以向在交易所持有投資組合之投資者提供該投資組合之投資組合值及藉由對該投資組合中的各投資之碳足跡屬性值進行求和而獲得的該投資組合之碳足跡屬性值。類似地,資產持有者之總碳足跡屬性值(ENV)可藉由對各上市項目之碳足跡屬性值與所持有之任何抵銷CNT求和來獲得,以提供一種機制來輕鬆且明顯地滿足環境、社會及管治(ESG)報告要求。詳言之,本文中所描述之方法(且詳言之,建立NFDT以用於抵銷資產或項目之過程)提供用於在不觸發NDC約束且不依賴《巴黎協定》第6條之情況下建立跨境碳信用交易機制之方法。詳言之,其允許發生減排之國家在其註冊處記錄減排量且為其NDC做出貢獻,且凍結此減排量,同時允許建立可自由跨境交易(無論由原始所有者/抵銷抑或另一方)之資產或項目的數位表示。減排亦可能被永久凍結,且用於中和現實世界資產之碳足跡。In summary, specific examples of methods for generating non-fungible digital twins (NFDT) representations of carbon offset actions or projects that represent a time series of smart contracts on a blockchain (e.g., based on the Ethereum ER721 standard) have been described, which capture carbon offset actions and carbon emissions over time. Carbon offset actions can be used to generate carbon neutral tokens (CNT; e.g., based on the Ethereum ERC-20 standard). A digital asset trading system can be implemented that allows the listing of assets and the listing of CNT. A ledger is also used to store the carbon footprint attribute value (ENV) of each listed asset. Each asset smart contract includes the carbon footprint (e.g., tons of carbon dioxide equivalent or tCO2e for short) generated since the last asset smart contract, so the carbon footprint (ENV) is tied to the digital asset. The carbon footprint attribute value (ENV) of each listed project traded on the digital asset exchange is tracked via a ledger, and the digital asset exchange is configured to provide investors who hold a portfolio on the exchange with the portfolio value of the portfolio and the carbon footprint attribute value of the portfolio obtained by summing the carbon footprint attribute values of each investment in the portfolio. Similarly, the total carbon footprint attribute value (ENV) of the asset holder can be obtained by summing the carbon footprint attribute value of each listed project and any offsetting CNT held, providing a mechanism to easily and explicitly meet environmental, social and governance (ESG) reporting requirements. In detail, the method described herein (and in detail, the process of establishing a NFDT for use in offsetting assets or projects) provides a method for establishing a cross-border carbon credit trading mechanism without triggering NDC constraints and without relying on Article 6 of the Paris Agreement. In detail, it allows the country where emission reductions occur to record the emission reductions in its registry and contribute to its NDC, and freeze such emission reductions, while allowing the establishment of a digital representation of the asset or project that can be freely traded across borders (whether by the original owner/offsetter or another party). Emission reductions may also be permanently frozen and used to neutralize the carbon footprint of real-world assets.

具體實例亦允許對來自正在進行之項目的資料進行安全收集、傳輸及驗證,以使得能夠持續更新資產之碳中和狀態(ENV值)並自正在進行之項目產生CNT。此使得消費者能夠參與且貢獻於減排。The specific example also allows for the secure collection, transmission and verification of data from ongoing projects, enabling the continuous updating of the carbon neutrality status (ENV value) of assets and the generation of CNT from ongoing projects. This enables consumers to participate and contribute to emission reductions.

所屬技術領域中具有通常知識者將理解,資訊及信號可使用多種不同技藝及技術中之任一者來表示。舉例而言,可由電壓、電流、電磁波、磁場或磁粒子、光場或光粒子或其任何組合表示遍及以上描述可能參考的資料、指令、命令、資訊、信號、位元、符號及碼片。Those skilled in the art will understand that information and signals may be represented using any of a variety of different technologies and techniques. For example, data, instructions, commands, information, signals, bits, symbols, and chips that may be referenced throughout the above description may be represented by voltage, current, electromagnetic waves, magnetic fields or magnetic particles, optical fields or optical particles, or any combination thereof.

所屬技術領域中具有通常知識者將進一步瞭解,結合本文中所揭示之具體實例描述的各種說明性邏輯區塊、模組、電路及演算法步驟可實施為電子硬體、電腦軟體或指示、中間軟體、平台或兩者之組合。為清楚說明硬體與軟體之此可互換性,上文已在其功能性方面大體描述各種說明性組件區塊、模組、電路及步驟。將此功能性實施為硬體抑或軟體取決於特定應用及強加於整個系統上之設計約束。所屬技術領域中具有通常知識者可針對各特定應用以不同方式實施所描述之功能性,但不應將此等實施決策解釋為導致脫離本發明之範疇。Those skilled in the art will further appreciate that the various illustrative logic blocks, modules, circuits, and algorithm steps described in conjunction with the specific examples disclosed herein may be implemented as electronic hardware, computer software or instructions, middleware, platforms, or a combination of the two. To clearly illustrate this interchangeability of hardware and software, various illustrative component blocks, modules, circuits, and steps have been generally described above in terms of their functionality. Whether this functionality is implemented as hardware or software depends on the specific application and the design constraints imposed on the overall system. Those skilled in the art may implement the described functionality in different ways for each specific application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.

結合本文所揭示之具體實例描述的方法或演算法之步驟可直接體現於硬體中、由處理器執行之軟體模組中,或兩者的組合中,包括基於雲端之系統。對於硬體實施,處理可實施於以下項內:一或多個特殊應用積體電路(application specific integrated circuit;ASIC)、數位信號處理器(digital signal processor;DSP)、數位信號處理裝置(digital signal processing device;DSPD)、可程式化邏輯裝置(programmable logic device;PLD)、場可程式化閘陣列(field programmable gate array;FPGA)、處理器、控制器、微控制器、微處理器、經設計以執行在本文中所描述之功能的其他電子單元,或其組合。可使用各種中間軟體及計算平台。The steps of the methods or algorithms described in conjunction with the specific examples disclosed herein may be directly embodied in hardware, in a software module executed by a processor, or in a combination of the two, including cloud-based systems. For hardware implementations, the processing may be implemented in one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable gate arrays (FPGAs), processors, controllers, microcontrollers, microprocessors, other electronic units designed to perform the functions described herein, or combinations thereof. Various middleware and computing platforms may be used.

在一些具體實例中,計算設備可包含一或多個處理器。一或多個處理器可包含一或多個中央處理單元(Central Processing Unit;CPU)或圖形處理單元(Graphical processing unit;GPU),其經組態以執行該等方法之步驟中的一些。類似地,計算設備可包含一或多個CPU及/或GPU。CPU可包含輸入/輸出介面、算術及邏輯單元(Arithmetic and Logic Unit;ALU)以及控制單元及程式計數器元件,該控制單元及程式計數器元件經由輸入/輸出介面與輸入及輸出裝置通信。輸入/輸出介面可包含用於使用預定義通信協定(例如,藍牙、紫蜂、IEEE 802.15、IEEE 802.11、TCP/IP、UDP等)與另一裝置中之等效通信模組通信的網路介面及/或通信模組。計算設備可包含單一CPU(核心)或多個CPU(多個核心)或多個處理器。計算設備可為使用GPU叢集的基於伺服器之計算設備或基於雲端之計算設備,但可為並行處理器、向量處理器,或為分散式計算裝置。記憶體以操作方式耦接至處理器,且可包含RAM及ROM組件,且可提供於裝置或處理器模組內或外部。記憶體可用以儲存作業系統及額外軟體模組或指令。處理器可經組態以載入及執行儲存於記憶體中之軟體模組或指令。In some specific examples, the computing device may include one or more processors. The one or more processors may include one or more central processing units (CPUs) or graphic processing units (GPUs) configured to perform some of the steps of the methods. Similarly, the computing device may include one or more CPUs and/or GPUs. The CPU may include an input/output interface, an arithmetic and logic unit (ALU), and a control unit and a program counter element, which communicate with input and output devices via the input/output interface. The input/output interface may include a network interface and/or a communication module for communicating with an equivalent communication module in another device using a predefined communication protocol (e.g., Bluetooth, ZigBee, IEEE 802.15, IEEE 802.11, TCP/IP, UDP, etc.). The computing device may include a single CPU (core) or multiple CPUs (multiple cores) or multiple processors. The computing device may be a server-based computing device or a cloud-based computing device using a GPU cluster, but may be a parallel processor, a vector processor, or a distributed computing device. The memory is operatively coupled to the processor and may include RAM and ROM components and may be provided within or outside the device or processor module. The memory may be used to store an operating system and additional software modules or instructions. The processor can be configured to load and execute software modules or instructions stored in memory.

軟體模組(亦稱為電腦程式、電腦程式碼或指令)可含有多個原始程式碼或對象程式碼片段或指令,且可駐留於任何電腦可讀取媒體中,諸如RAM記憶體、快閃記憶體、ROM記憶體、EPROM記憶體、暫存器、硬碟、可抽換式磁碟、CD-ROM、DVD-ROM、藍光光碟或任何其他形式之電腦可讀取媒體。在一些態樣中,電腦可讀取媒體可包含非暫時性電腦可讀取媒體(例如,有形媒體)。另外,對於其他態樣,電腦可讀取媒體可包含暫時性電腦可讀取媒體(例如,信號)。以上各者之組合亦應包括於電腦可讀取媒體之範疇內。在另一態樣中,電腦可讀取媒體可與處理器成一體。處理器及電腦可讀取媒體可駐留於ASIC或相關裝置中。軟體程式碼可儲存於記憶體單元中,且處理器可經組態以執行該等軟體程式碼。記憶體單元可實施於處理器內或處理器外部,在後一情況下,該記憶體單元可經由此項技術中已知的各種構件以通信方式耦接至處理器。A software module (also referred to as a computer program, computer code, or instruction) may contain multiple source code or object code segments or instructions and may reside in any computer-readable medium, such as RAM memory, flash memory, ROM memory, EPROM memory, register, hard disk, removable disk, CD-ROM, DVD-ROM, Blu-ray disc, or any other form of computer-readable medium. In some embodiments, the computer-readable medium may include non-transitory computer-readable media (e.g., tangible media). In addition, for other embodiments, the computer-readable medium may include transient computer-readable media (e.g., signals). Combinations of the above should also be included in the scope of computer-readable media. In another aspect, the computer readable medium may be integral to the processor. The processor and the computer readable medium may reside in an ASIC or related device. Software code may be stored in the memory unit and the processor may be configured to execute the software code. The memory unit may be implemented within the processor or external to the processor, in which case the memory unit may be communicatively coupled to the processor via various components known in the art.

另外,應瞭解,用於執行本文所描述之方法及技術的模組及/或其他適當構件可經下載及/或以其他方式由計算裝置獲得。舉例而言,此裝置可耦接至一伺服器以便於用於執行本文中所描述之方法之構件的轉移。或者,本文中所描述之各種方法可經由儲存構件(例如,RAM、ROM、諸如緊密光碟(CD)或軟碟之實體儲存媒體,等等)提供,使得計算裝置可在儲存構件被耦接或提供至裝置後獲得各種方法。此外,可利用用於將本文中所描述之方法及技術提供至裝置的任何其他合適技術。In addition, it should be understood that modules and/or other appropriate components for performing the methods and techniques described herein may be downloaded and/or otherwise obtained by a computing device. For example, the device may be coupled to a server to facilitate the transfer of components for performing the methods described herein. Alternatively, the various methods described herein may be provided via a storage component (e.g., RAM, ROM, physical storage media such as a compact disc (CD) or a floppy disk, etc.) so that the computing device may obtain the various methods after the storage component is coupled or provided to the device. In addition, any other suitable technology for providing the methods and techniques described herein to a device may be utilized.

本文中所揭示之方法包含用於實現所描述方法之一或多個步驟或行動。方法步驟及/或行動可在不背離申請專利範圍之範疇的情況下彼此互換。換言之,除非規定步驟或行動之特定次序,否則可在不背離申請專利範圍之範疇的情況下修改特定步驟及/或行動之次序及/或使用。The methods disclosed herein include one or more steps or actions for implementing the described methods. The method steps and/or actions may be interchanged with one another without departing from the scope of the claims. In other words, unless a specific order of steps or actions is specified, the order and/or use of specific steps and/or actions may be modified without departing from the scope of the claims.

在一個具體實例中,提供儲存有電腦程式之電腦可讀取儲存媒體,其中電腦程式在由處理器執行時實施上文所描述之方法具體實例中之各者中的步驟。In one embodiment, a computer-readable storage medium storing a computer program is provided, wherein the computer program, when executed by a processor, implements the steps in each of the method embodiments described above.

在本說明書中對任何先前技術之提及並非且不應視為承認或以任何形式暗示該先前技術形成公共常識之部分。Reference to any prior art in this specification is not and should not be taken as an acknowledgement or any form of suggestion that the prior art forms part of the common general knowledge.

應理解,除非另有說明或暗示,否則術語「包含(comprise)」及「包括(include)」以及其衍生詞(例如,包含(comprises)、包含(comprising)、包括(includes)、包括(including))在本說明書及隨後的申請專利範圍中使用時應視為包括術語所參考之特徵,且並不意欲排除任何額外特徵之存在。It should be understood that, unless otherwise stated or implied, the terms "comprise" and "include" and their derivatives (e.g., comprises, comprising, includes, including) when used in this specification and subsequent claims shall be construed to include the features to which the terms refer, and are not intended to exclude the existence of any additional features.

在一些情況下,單一具體實例可出於簡潔及/或輔助理解本發明之範疇的目的而組合多個特徵。應理解,在此類情況下,此等多個特徵可個別地(在個別具體實例中)或以任何其他合適組合提供。或者,當在個別具體實例中描述個別特徵時,除非另有規定或暗示,否則此等個別特徵可組合至單一具體實例中。此亦適用於可以任何組合重組之技術方案。亦即,一技術方案可經修正以包括在任何其他技術方案中界定的特徵。參考項目列表「中之至少一者」的片語指代彼等項目之任何組合,包括單個部件。作為實例,「a、b或c中之至少一者」意欲涵蓋:a、b、c、a-b、a-c、b-c及a-b-c。In some cases, a single specific example may combine multiple features for the purpose of brevity and/or to assist in understanding the scope of the present invention. It should be understood that in such cases, these multiple features may be provided individually (in individual specific examples) or in any other suitable combination. Alternatively, when individual features are described in individual specific examples, unless otherwise specified or implied, these individual features may be combined into a single specific example. This also applies to technical solutions that can be recombined in any combination. That is, a technical solution can be modified to include features defined in any other technical solution. The phrase "at least one of" a list of reference items refers to any combination of those items, including a single component. As an example, "at least one of a, b, or c" is intended to cover: a, b, c, a-b, a-c, b-c, and a-b-c.

所屬技術領域中具有通常知識者應瞭解,本發明在其使用中不受限於所描述之特定應用。本發明在其較佳具體實例中相對於本文中所描述或描繪之特定元件及/或特徵不受限制。將瞭解,本發明不限於所揭示之具體實例,但能夠在不脫離如由以下申請專利範圍所闡述及界定之範疇的情況下進行許多重新配置、修改及替代。It will be appreciated by those skilled in the art that the present invention is not limited in its use to the specific applications described. The present invention in its preferred embodiments is not limited with respect to the specific elements and/or features described or depicted herein. It will be appreciated that the present invention is not limited to the specific embodiments disclosed, but is capable of many rearrangements, modifications, and substitutions without departing from the scope as described and defined by the following claims.

100:資產交易系統 110:交易所 111:應用程式 112:檔案系統 113:資料庫 114:分類帳 120:CNT持有者 130:資產持有者 132:資產 140:第三方實體 150:區塊鏈/智慧型合約 152:區塊鏈 154:VER智慧型合約 156:CNT代幣合約 160a:資訊套件 160b:第二資訊套件 160i:資訊套件 160j:資訊套件 161:資產名稱 162:資產ID 163a:描述 163i:描述 164a:碳排放資料 164b:額外排放資料 165a:碳足跡 165b:碳足跡/碳足跡值 165c:額外排放/碳足跡值 165d:碳足跡值 165e:碳足跡值 166a:驗證憑證 166b:驗證憑證 167:資料庫 180a:智慧型資產合約 180b:資產合約 180c:資產合約 180i:資產合約 180j:資產合約 181a:報告URL 181b:報告URL 182a:雜湊 182b:雜湊 183a:誕生位址 183b:位址 184b:先前位址 185:曲線 186a:資產代幣 186b:資產代幣 220:資產擁有者 222:正環境足跡/環境(ENV)資料 224:金融及經營資料 226:第三方授權機構 228:金融及經營資料 230:交易所 232:現實世界資產 234:金融投資者 236:ENV投資組合 240:國家碳註冊處 242:自主減排憑證 244:兌換憑證 246:購買者 250:NFDT/智慧型合約 252:碳中和代幣 254:以太坊區塊鏈 260:資產擁有者 262:負環境足跡 272:NFDT/發售備忘錄 274:NFDT 276:智慧型合約 310:步驟 320:步驟 330:步驟 340:方法 350:步驟 360:步驟 370:步驟 380:步驟 400:方法 410:方法 420:方法 500:受信任計算設備 510:處理器 512:安全核心 514:上下文切換 516:非安全核心 520:記憶體 522:安全記憶體 524:非安全記憶體 530:輸入裝置 540:輸出裝置 550:分層安全模型 551:阻斷已知特洛伊木馬病毒當日修補程式 552:加密通信 553:使用及內容管治應用程式權限 554:人群分析增強型資源及連接性控制 610:資料源 612:即時個別加密 614:解密 620:核心單元 622:高密度片段化 624:片段化重新組織 630:並行處理單元 634:片段索引驗證 640:儲存單元 644:片段 650:區塊鏈單元 660:分散式資料庫 700:技術架構 710:BAAS管理及控制平台 720:區塊鏈 730:作業平台 740:資料傳送及通信模組 100:Asset Trading System 110:Exchange 111:Application 112:File System 113:Database 114:Ledger 120:CNT Holder 130:Asset Holder 132:Asset 140:Third Party Entity 150:Blockchain/Smart Contract 152:Blockchain 154:VER Smart Contract 156:CNT Token Contract 160a:Information Kit 160b:Second Information Kit 160i:Information Kit 160j:Information Kit 161:Asset Name 162:Asset ID 163a:Description 163i:Description 164a:Carbon Emission Data 164b:Additional Emission Data 165a:Carbon Footprint 165b:Carbon Footprint/Carbon Footprint Value 165c:Additional Emissions/Carbon Footprint Value 165d:Carbon Footprint Value 165e:Carbon Footprint Value 166a:Verification Certificate 166b:Verification Certificate 167:Database 180a:Smart Asset Contract 180b:Asset Contract 180c:Asset Contract 180i:Asset Contract 180j:Asset Contract 181a:Report URL 181b:Report URL 182a:Hash 182b:Hash 183a:Birth Address 183b:Address 184b:Previous Address 185:Curve 186a: Asset tokens 186b: Asset tokens 220: Asset owners 222: Positive environmental footprint/environmental (ENV) data 224: Financial and operational data 226: Third-party authorized institutions 228: Financial and operational data 230: Exchanges 232: Real-world assets 234: Financial investors 236: ENV portfolios 240: National Carbon Registry 242: Voluntary emission reduction certificates 244: Redemption certificates 246: Purchasers 250: NFDT/smart contracts 252: Carbon neutral tokens 254: Ethereum blockchain 260: Asset owners 262: Negative environmental footprint 272: NFDT/Sales memorandum 274: NFDT 276: Smart contract 310: Step 320: Step 330: Step 340: Method 350: Step 360: Step 370: Step 380: Step 400: Method 410: Method 420: Method 500: Trusted computing device 510: Processor 512: Secure core 514: Context switch 516: Non-secure core 520: Memory 522: Secure memory 524: Non-secure memory 530: Input device 540: Output device 550: Layered security model 551: Block known Trojan virus same-day patch 552: Encrypted communication 553: Usage and content governance application permissions 554: Crowd analysis enhanced resource and connectivity control 610: Data source 612: Real-time individual encryption 614: Decryption 620: Core unit 622: High-density fragmentation 624: Fragment reorganization 630: Parallel processing unit 634: Fragment index verification 640: Storage unit 644: Fragment 650: Blockchain unit 660: Distributed database 700: Technical architecture 710: BAAS management and control platform 720: Blockchain 730: Operation platform 740: Data transmission and communication module

將結合隨附圖式更詳細地描述本申請案之較佳具體實例,具體言之, The preferred specific examples of this application will be described in more detail in conjunction with the accompanying drawings. Specifically,

[圖1A]為根據本申請案的具體實例的資產交易系統之架構圖; [Figure 1A] is a diagram of the architecture of the asset trading system according to the specific example of this application;

[圖1B]為表示根據一具體實例之用以以數位方式表示資產隨時間推移之時間演進(包括碳足跡之潛在改變)的智慧型合約之連結鏈的示意圖; [FIG. 1B] is a schematic diagram showing a chain of smart contracts for digitally representing the temporal evolution of an asset over time (including potential changes in carbon footprint) according to a specific example;

[圖1C]為隨時間推移之碳足跡屬性值(ENV,以tCO2e為單位)之曲線圖,其與圖1B]中之資產之非同質化數位分身(NFDT)表示綁定或相關聯; [Figure 1C] is a graph of the carbon footprint attribute value (ENV, in tCO2e) over time, which is tied or associated with the non-fungible digital twin (NFDT) representation of the asset in Figure 1B];

[圖1D]為根據一具體實例之用於相對於抵銷行動產生減排智慧型合約及碳中和代幣(CNT)以建立該抵銷行動之非同質化數位分身(NFDT)表示的方法之示意圖;[ FIG. 1D ] is a schematic diagram of a method for generating a smart contract for emission reduction and a carbon neutral token (CNT) relative to an offsetting action to establish a non-fungible digital twin (NFDT) representation of the offsetting action according to a specific example;

[圖2A]為根據一具體實例的用於在數位交易所建立NFDT及CNT的方法之流程圖; [Figure 2A] is a flow chart of a method for establishing NFDT and CNT in a digital exchange according to a specific example;

[圖2B]為根據一具體實例的具有用以產生碳中和代幣(CNT)之正環境足跡(正ENV)的資產擁有者之示意圖; [Figure 2B] is a schematic diagram of an asset owner with a positive environmental footprint (positive ENV) for generating carbon neutral tokens (CNT) according to a specific example;

[圖2C]為根據一具體實例之具有用以產生自主減排憑證之正環境足跡(正ENV)之資產擁有者的示意圖,該等自主減排憑證出售給使用自主減排憑證來獲得碳中和代幣(CNT)且產生表示資產之NFDT的購買者; [Figure 2C] is a diagram of an asset owner with a positive environmental footprint (positive ENV) that generates Emission Reduction Certificates according to a specific example, which are sold to purchasers who use the Emission Reduction Certificates to obtain Carbon Neutral Tokens (CNT) and generate NFDT representing the assets;

[圖2D]為根據一具體實例之具有在數位資產交易所上市的負環境足跡(負ENV;亦即產生碳排放)的資產擁有者之示意圖,其中該負碳足跡可藉由亦購買CNT來進行抵銷; [Figure 2D] is a diagram of an asset owner with a negative environmental footprint (negative ENV; i.e., generating carbon emissions) listed on a digital asset exchange according to a specific example, where the negative carbon footprint can be offset by also purchasing CNT;

[圖2E]為根據一具體實例的用於建立用於表示具有正環境足跡(正ENV)之資產的NFDT的方法之流程圖; [Figure 2E] is a flow chart of a method for establishing a NFDT for representing assets with a positive environmental footprint (positive ENV) according to a specific example;

[圖2F]為根據一具體實例的用於建立用於表示具有負環境足跡(負ENV)之資產的NFDT的方法之流程圖; [FIG. 2F] is a flow chart of a method for establishing a NFDT for representing assets with a negative environmental footprint (negative ENV) according to a specific example;

[圖3A]為根據本申請案之一具體實例的用於計算碳足跡屬性ENV之方法的流程圖; [Figure 3A] is a flow chart of a method for calculating the carbon footprint attribute ENV according to a specific example of this application;

[圖3B]為根據本申請案之一具體實例的用於交易碳中和代幣CNT的方法之流程圖; [Figure 3B] is a flow chart of a method for trading carbon neutral tokens CNT according to one specific example of this application;

[圖4A]為根據本申請案之一具體實例的用於產生表示碳抵銷行動的複數個碳中和代幣以供交易的方法的第一部分之流程圖; [Figure 4A] is a flow chart of the first part of a method for generating a plurality of carbon neutral tokens representing carbon offset actions for trading according to one specific example of this application;

[圖4B]為根據本申請案之一具體實例的用於產生表示碳抵銷行動的複數個碳中和代幣以供交易之方法的第二部分之流程圖; [Figure 4B] is a flow chart of the second part of a method for generating a plurality of carbon neutral tokens representing carbon offset actions for trading according to one specific example of this application;

[圖4C]為根據本申請案之一具體實例的用於產生資產的數位表示以供交易之方法的第一部分之流程圖; [Figure 4C] is a flow chart of the first part of a method for generating a digital representation of an asset for trading according to one specific example of this application;

[圖4D]為根據本申請案之一具體實例的用於產生資產之數位表示以供交易的方法之第二部分的流程圖; [Figure 4D] is a flow chart of the second part of the method for generating a digital representation of an asset for trading according to one specific example of this application;

[圖4E]為根據本申請案之一具體實例的用於在數位資產交易所進行交易的方法之流程圖; [Figure 4E] is a flow chart of a method for conducting transactions on a digital asset exchange according to a specific example of this application;

[圖5A]為根據一具體實例之安全計算設備(或計算平台)的示意圖; [Figure 5A] is a schematic diagram of a secure computing device (or computing platform) according to a specific example;

[圖5B]說明根據一具體實例的用於圖5A中所說明之安全計算設備之作業系統及作業軟體之設計中的分層安全模型; [FIG. 5B] illustrates a layered security model in the design of an operating system and operating software for the secure computing device illustrated in FIG. 5A according to a specific example;

[圖6]為根據一具體實例之在安全資料獲取系統中的資料安全處理之示意圖;且 [Figure 6] is a schematic diagram of data security processing in a secure data acquisition system according to a specific example; and

[圖7]為根據一具體實例的數位資產交易系統之技術架構之示意圖。[Figure 7] is a schematic diagram of the technical architecture of a digital asset trading system based on a specific example.

100:資產交易系統 100:Asset trading system

110:交易所 110: Exchange

120:CNT持有者 120: CNT holders

130:資產持有者 130:Asset holders

140:第三方實體 140: Third-party entity

150:區塊鏈/智慧型合約 150: Blockchain/Smart Contract

Claims (30)

一種用於產生表示碳抵銷行動的複數個碳中和代幣以供交易之方法,其包含: 自一國家中之一簽發授權機構獲得與產生一碳減排量之一碳抵銷行動相關的一碳減排憑證及一碳排放兌換憑證,其中該碳減排量係藉由一第三方驗證授權機構或該簽發授權機構驗證,且該兌換憑證阻止該碳減排憑證在該國家中之進一步交易; 將該碳排放兌換憑證置放於一監管機構中以防止進一步交易或使用該碳減排憑證; 產生一資訊套件且將其儲存在一報告位址處,其中該資訊套件至少包含該碳減排量、該碳減排憑證、該兌換憑證及關於該碳抵銷行動之資訊; 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之一雜湊; 至少將一擁有者位址、一識別符、該碳減排量、該報告位址及該資訊套件之該雜湊輸入至一區塊鏈中之一減排智慧型合約,其中一旦在該區塊鏈上發佈,該減排智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於一誕生智慧型合約位址處; 使用該誕生智慧型合約及其中所含之該碳減排量來藉由在該區塊鏈上執行一CNT智慧型合約而獲得複數個碳中和代幣(CNT),其中所簽發之碳中和代幣之量係自該誕生智慧型合約中之該碳減排量予以判定; 儲存該複數個CNT; 發售該複數個CNT中之一或多者以供交易; 在該區塊鏈上發佈複數個減排智慧型合約,其中各減排智慧型合約係在一不同時間發佈,且在該誕生智慧型合約之後的各減排智慧型合約包括自發佈該先前減排智慧型合約以來的一額外碳減排量以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前減排智慧型合約中之一或多者的一連結,其中該誕生智慧型合約及複數個減排智慧型合約形成減排智慧型合約之一時間序列,其界定表示該抵銷行動之一唯一非同質化數位分身(NFDT),及 若該複數個減排智慧型合約中之一者中的該額外碳減排量為正,則 使用該各別減排智慧型合約來藉由在該區塊鏈上執行一CNT智慧型合約而獲得額外複數個碳中和代幣(CNT),其中所簽發之碳中和代幣之該量係自該各別減排智慧型合約中之該碳減排量予以判定; 儲存該額外複數個CNT;及 發售該額外複數個CNT中之一或多者以供交易。 A method for generating a plurality of carbon neutral tokens representing carbon offset actions for trading, comprising: Obtaining a carbon emission reduction certificate and a carbon emission redemption certificate associated with a carbon offset action that generates a carbon emission reduction from an issuing authority in a country, wherein the carbon emission reduction is verified by a third-party verification authority or the issuing authority, and the redemption certificate prevents further trading of the carbon emission reduction certificate in the country; Placing the carbon emission redemption certificate in a regulatory agency to prevent further trading or use of the carbon emission reduction certificate; Generate an information package and store it at a reporting address, wherein the information package at least includes the carbon emission reduction, the carbon emission reduction certificate, the redemption certificate and information about the carbon offset action; Cryptographically sign the information package and obtain a hash for authenticating the information package; Input at least an owner address, an identifier, the carbon emission reduction, the reporting address and the hash of the information package into an emission reduction smart contract in a blockchain, wherein once published on the blockchain, the emission reduction smart contract defines a birth smart contract, and the submitted information is stored on the blockchain at a birth smart contract address; Using the birth smart contract and the carbon emission reduction contained therein to obtain a plurality of carbon neutral tokens (CNT) by executing a CNT smart contract on the blockchain, wherein the amount of carbon neutral tokens issued is determined from the carbon emission reduction in the birth smart contract; Storing the plurality of CNTs; Selling one or more of the plurality of CNTs for trading; Publish a plurality of smart emission reduction contracts on the blockchain, wherein each smart emission reduction contract is published at a different time, and each smart emission reduction contract after the birth smart contract includes an additional carbon emission reduction since the publication of the previous smart emission reduction contract and a link to one or more of the previous smart emission reduction contracts published on the blockchain including the birth smart contract, wherein the birth smart contract and the plurality of smart emission reduction contracts form a time series of smart emission reduction contracts, which defines a unique non-fungible digital twin (NFDT) representing the offset action, and If the additional carbon emission reduction in one of the plurality of smart emission reduction contracts is positive, then Using the respective emission reduction smart contract to obtain an additional plurality of carbon neutral tokens (CNTs) by executing a CNT smart contract on the blockchain, wherein the amount of carbon neutral tokens issued is determined from the carbon emission reduction amount in the respective emission reduction smart contract; Storing the additional plurality of CNTs; and Selling one or more of the additional plurality of CNTs for trading. 如請求項1之方法,其中對於該複數個減排智慧型合約中之各減排智慧型合約,該方法進一步包含: 自該國家中之該簽發授權機構獲得與產生該額外碳減排量之該碳抵銷行動相關的一後續碳減排憑證及一後續碳排放兌換憑證,其中該額外碳減排量係藉由一第三方驗證授權機構或該簽發授權機構驗證,且該後續兌換憑證阻止該碳減排憑證在該國家中之進一步交易; 將該後續碳排放兌換憑證置放於該監管機構中以防止進一步交易或使用該後續碳減排憑證; 產生一後續資訊套件且將其儲存在一後續報告位址處,其中該後續資訊套件至少包含該額外碳減排量、該後續碳減排憑證及該後續兌換憑證; 以密碼方式簽署該後續資訊套件,且獲得用於鑑認該後續資訊套件之一後續雜湊;及 至少將該擁有者位址、該識別符、該額外碳減排量、該後續報告位址及該後續資訊套件之該後續雜湊輸入至該區塊鏈中之該減排智慧型合約,其中一旦在該區塊鏈上發佈,該減排智慧型合約便形成該NFDT之一後續減排智慧型合約,且該所提交資訊在該區塊鏈上儲存於一後續智慧型合約位址處。 The method of claim 1, wherein for each of the plurality of smart emission reduction contracts, the method further comprises: Obtaining from the issuing authority in the country a subsequent carbon emission reduction certificate and a subsequent carbon emission redemption certificate associated with the carbon offset action that generated the additional carbon emission reduction, wherein the additional carbon emission reduction is verified by a third-party verification authority or the issuing authority, and the subsequent redemption certificate prevents further trading of the carbon emission reduction certificate in the country; Placing the subsequent carbon emission redemption certificate in the regulatory agency to prevent further trading or use of the subsequent carbon emission reduction certificate; Generate a subsequent information package and store it at a subsequent reporting address, wherein the subsequent information package at least includes the additional carbon emission reduction, the subsequent carbon emission reduction certificate and the subsequent redemption certificate; Cryptographically sign the subsequent information package and obtain a subsequent hash for authenticating the subsequent information package; and At least the owner address, the identifier, the additional carbon emission reduction, the subsequent reporting address and the subsequent hash of the subsequent information package are input into the smart emission reduction contract in the blockchain, wherein once published on the blockchain, the smart emission reduction contract forms a subsequent smart emission reduction contract of the NFDT, and the submitted information is stored on the blockchain at a subsequent smart contract address. 如請求項1或2之方法,其中發售該複數個CNT中之一或多者以供在簽發該碳減排憑證之該國家之外進行交易。A method as claimed in claim 1 or 2, wherein one or more of the plurality of CNTs are sold for trading outside the country that issued the carbon emission reduction certificate. 如請求項1、2或3之方法,其中發售該等CNT以供在一數位資產交易所進行交易,該數位資產交易所維護CNT之一分類帳以供在該數位資產交易所進行交易,且該複數個CNT儲存於與數位資產交易所相關聯之一冷錢包中。A method as claimed in claim 1, 2 or 3, wherein the CNTs are offered for trading on a digital asset exchange, the digital asset exchange maintains a ledger of CNTs for trading on the digital asset exchange, and the plurality of CNTs are stored in a cold wallet associated with the digital asset exchange. 如請求項4之方法,其中該數位資產交易所包含複數個上市項目,其中各上市項目為可用於藉由一簽發實體在該數位資產交易所交易的一資產之一數位表示,且該分類帳儲存各上市資產之一碳足跡屬性值。A method as claimed in claim 4, wherein the digital asset exchange comprises a plurality of listed items, each of which is a digital representation of an asset that can be traded on the digital asset exchange by an issuing entity, and the ledger stores a carbon footprint attribute value for each listed asset. 如請求項5之方法,其中: 具有一碳抵銷行動之一資產之一簽發實體在該數位資產交易所建立一NFDT以表示與一碳抵銷行動相關聯之該資產,且對複數個資產抵押代幣進行上市,各資產抵押代幣具有表示該資產之一金融及/或經營態樣之一零碳足跡屬性值及歸因於該碳抵銷行動而產生之複數個CNT;且 產生碳排放之一資產之一簽發實體在該數位資產交易所建立一NFDT以表示產生該等碳排放之該資產,且對複數個資產抵押代幣進行上市,各資產抵押代幣具有歸因於與該資產相關聯之碳排放的一負碳足跡屬性值,其中該碳足跡屬性值隨著隨時間推移獲得額外碳排放資料而在該分類帳上進行更新, 其中在該數位資產交易所交易的各上市項目的該碳足跡屬性值經由該數位資產交易所之該分類帳進行追蹤,且該數位資產交易所經組態以向該數位資產交易所的在該交易所持有一投資組合之一投資者提供該投資組合之一投資組合值及藉由對該投資組合中的各投資之該碳足跡屬性值進行求和而獲得的該投資組合之一碳足跡屬性值。 The method of claim 5, wherein: An issuing entity of an asset having a carbon offsetting action establishes an NFDT on the digital asset exchange to represent the asset associated with a carbon offsetting action, and lists a plurality of asset-backed tokens, each of which has a zero-carbon footprint attribute value representing a financial and/or operating profile of the asset and a plurality of CNTs generated attributable to the carbon offsetting action; and An issuing entity of an asset that generates carbon emissions establishes a NFDT on the digital asset exchange to represent the asset that generates the carbon emissions, and lists a plurality of asset-backed tokens, each of which has a negative carbon footprint attribute value attributable to the carbon emissions associated with the asset, wherein the carbon footprint attribute value is updated on the ledger as additional carbon emissions data is obtained over time, The carbon footprint attribute value of each listed item traded on the digital asset exchange is tracked through the ledger of the digital asset exchange, and the digital asset exchange is configured to provide an investor of the digital asset exchange who holds an investment portfolio on the exchange with a portfolio value of the investment portfolio and a carbon footprint attribute value of the investment portfolio obtained by summing the carbon footprint attribute values of each investment in the investment portfolio. 如請求項6之方法,其中各上市項目進一步包含一或多個環境、社會及管治(ESG)度量,且該分類帳追蹤各上市項目之一或多個ESG度量中之各者,且該數位資產交易所經組態以向該數位資產交易所中之一投資者提供藉由對該投資組合中之各投資的該一或多個ESG度量中之各者進行求和而獲得的該一或多個ESG度量中之各者的一概述。A method as in claim 6, wherein each listed item further includes one or more environmental, social and governance (ESG) metrics, and the ledger tracks each of the one or more ESG metrics for each listed item, and the digital asset exchange is configured to provide an investor in the digital asset exchange with an overview of each of the one or more ESG metrics obtained by summing each of the one or more ESG metrics for each investment in the portfolio. 如請求項5之方法,其中發售該等CNT以供在該數位資產交易所作為具有該複數個上市項目中之一或多者的一配套之部分進行交易,以抵銷與該一或多個上市項目相關聯之各別一或多個資產之該碳足跡屬性值。The method of claim 5, wherein the CNTs are offered for trading on the digital asset exchange as part of a package having one or more of the plurality of listed projects to offset the carbon footprint attribute value of respective one or more assets associated with the one or more listed projects. 如請求項4之方法,其進一步包含永久地凍結該複數個CNT中之一或多個CNT以達成一中和資產之碳中和,其包含: 由一第一實體在該交易所購買一CNT中和量; 由該第一實體將一中和資訊套件提交至該數位資產交易所,該中和資訊套件至少包含關於以下的資訊:待中和之該中和資產、自一第三方驗證授權機構獲得之該中和資產之一碳足跡的一認證及待用於抵銷該碳足跡之該所購買的CNT中和量; 自該數位交易所之交易移除該等所購買之CNT,且自該分類帳移除該第一實體之條目; 由該數位資產交易所以密碼方式簽署該中和資訊套件,且獲得用於鑑認該中和資訊套件之一中和雜湊; 在一公用碳中和區塊鏈上建立一節點,該節點包含該中和資訊套件之一位址、該中和雜湊及指示該等所購買之CNT被永久凍結之一記錄;及 由該數位資產交易所簽發連結至該節點之一中和憑證。 The method of claim 4, further comprising permanently freezing one or more of the plurality of CNTs to achieve carbon neutrality of a neutralized asset, comprising: A first entity purchases a CNT neutralization amount on the exchange; The first entity submits a neutralization information package to the digital asset exchange, the neutralization information package comprising at least information about the following: the neutralized asset to be neutralized, a certification of a carbon footprint of the neutralized asset obtained from a third-party verification authority, and the purchased CNT neutralization amount to be used to offset the carbon footprint; Removing the purchased CNTs from the transaction on the digital exchange, and removing the entry of the first entity from the ledger; The digital asset exchange cryptographically signs the neutralization information package and obtains a neutralization hash for authenticating the neutralization information package; Establishes a node on a public carbon neutrality blockchain, the node including an address of the neutralization information package, the neutralization hash, and a record indicating that the purchased CNT is permanently frozen; and Issues a neutralization certificate linked to the node by the digital asset exchange. 如請求項1至9中任一項之方法,其進一步包含自該碳抵銷行動收集碳抵銷資料,及將該碳排放資料提交至該第三方驗證授權機構以獲得經驗證之該碳減排量。The method of any one of claims 1 to 9, further comprising collecting carbon offset data from the carbon offset action, and submitting the carbon emission data to the third-party verification authority to obtain verified carbon emission reductions. 如請求項10之方法,其中該碳抵銷資料係使用一安全資料獲取系統獲得,該安全資料獲取系統包含經組態以安全地收集及儲存該碳抵銷資料之複數個硬體及軟體組件。The method of claim 10, wherein the carbon offset data is obtained using a secure data acquisition system, the secure data acquisition system comprising a plurality of hardware and software components configured to securely collect and store the carbon offset data. 如請求項1至11中任一項之方法,其中該區塊鏈為一以太坊區塊鏈,且該減排智慧型合約係基於ERC721標準,且該CNT智慧型合約係基於ERC20標準。A method as in any one of claim 1 to 11, wherein the blockchain is an Ethereum blockchain, and the emission reduction smart contract is based on the ERC721 standard, and the CNT smart contract is based on the ERC20 standard. 如請求項1至12中任一項之方法,其中該報告位址為一統一資源識別符(URI)位址或一統一資源定位符(URL)位址。A method as in any one of claim 1 to 12, wherein the report address is a uniform resource identifier (URI) address or a uniform resource locator (URL) address. 如請求項1至13中任一項之方法,其中該複數個CNT儲存於用於封閉型監管機構之一冷錢包中或儲存於一公用區塊鏈上。A method as in any of claims 1 to 13, wherein the plurality of CNTs are stored in a cold wallet used in a closed regulatory facility or stored on a public blockchain. 一種用於產生一資產之一數位表示以供交易的方法,其包含: 基於一預設標準或基於由一資產持有者提供之碳排放相關資料而計算一資產之一碳足跡屬性值; 自驗證該資產之該碳足跡屬性值之一第三方驗證授權機構獲得一驗證憑證; 產生一資訊套件且將其儲存在一報告位址處,其中該資訊套件至少包含該碳足跡屬性值、該驗證憑證、關於該資產之該碳足跡的資訊以及該資產之金融及/或經營資訊; 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之一雜湊; 至少將一資產擁有者位址、一識別符、該碳足跡屬性值、該報告位址及該資訊套件之該雜湊輸入至一區塊鏈上之一資產智慧型合約,其中一旦在該區塊鏈上發佈,該資產智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於誕生智慧型合約位址處; 對該資產進行上市以供交易; 將與該資產相關聯之該碳足跡屬性值儲存於一分類帳中;及 在該區塊鏈上發佈複數個資產智慧型合約,其中各資產智慧型合約係在一不同時間發佈,且在該誕生智慧型合約之後的各資產智慧型合約包括自發佈該先前資產智慧型合約以來的一額外碳排放量以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前資產智慧型合約中之一或多者的一連結,其中該誕生智慧型合約及複數個資產智慧型合約形成減排智慧型合約之一時間序列,其界定該資產之一唯一非同質化數位分身(NFDT)表示,且在發佈額外資產智慧型合約之後,基於該額外碳排放量更新該分類帳中與該資產相關聯的該碳足跡屬性值。 A method for generating a digital representation of an asset for trading, comprising: Calculating a carbon footprint attribute value of an asset based on a preset standard or based on carbon emission related data provided by an asset holder; Obtaining a verification certificate from a third-party verification authority that verifies the carbon footprint attribute value of the asset; Generating an information package and storing it at a reporting address, wherein the information package at least includes the carbon footprint attribute value, the verification certificate, information about the carbon footprint of the asset, and financial and/or operational information of the asset; Cryptographically signing the information package and obtaining a hash for authenticating the information package; Inputting at least the hash of an asset owner address, an identifier, the carbon footprint attribute value, the reporting address, and the information package into an asset smart contract on a blockchain, wherein once published on the blockchain, the asset smart contract defines a birth smart contract and the submitted information is stored on the blockchain at the birth smart contract address; Listing the asset for trading; Storing the carbon footprint attribute value associated with the asset in a ledger; and A plurality of asset smart contracts are published on the blockchain, wherein each asset smart contract is published at a different time, and each asset smart contract after the birth smart contract includes an additional carbon emission amount since the issuance of the previous asset smart contract and a link to one or more of the previous asset smart contracts published on the blockchain including the birth smart contract, wherein the birth smart contract and the plurality of asset smart contracts form a time series of emission reduction smart contracts that define a unique non-fungible digital twin (NFDT) representation of the asset, and after the issuance of the additional asset smart contract, the carbon footprint attribute value associated with the asset in the ledger is updated based on the additional carbon emission amount. 如請求項15之方法,其中該資產經上市以供在一數位資產交易所進行交易,其中該數位資產交易所包含該分類帳。The method of claim 15, wherein the asset is listed for trading on a digital asset exchange, wherein the digital asset exchange includes the ledger. 如請求項15或16之方法,其中若該碳足跡屬性值為正,則使用該資產智慧型合約來藉由在該區塊鏈上執行一CNT智慧型合約而獲得複數個碳中和代幣(CNT)且將該複數個CNT簽發至一簽發者且記錄於該分類帳上,其中所簽發之碳中和代幣之量係自該碳足跡屬性值判定,且發售該複數個CNT以供交易,且若該碳足跡屬性值為負,則使用該資產智慧型合約來藉由在該區塊鏈上執行一資產抵押代幣智慧型合約而獲得複數個資產抵押代幣,且將該等ABT簽發至一簽發者且記錄於該分類帳上,其中所簽發之資產抵押代幣之量係自該資產之該金融及/或經營資訊判定。The method of claim 15 or 16, wherein if the carbon footprint attribute value is positive, the asset smart contract is used to obtain a plurality of carbon neutral tokens (CNT) by executing a CNT smart contract on the blockchain and the plurality of CNTs are issued to an issuer and recorded on the ledger, wherein the amount of the carbon neutral tokens issued is determined from the carbon footprint attribute value, and the issuance The plurality of CNTs are available for trading, and if the carbon footprint attribute value is negative, the asset smart contract is used to obtain a plurality of asset-backed tokens by executing an asset-backed token smart contract on the blockchain, and the ABTs are issued to an issuer and recorded in the ledger, wherein the amount of the asset-backed tokens issued is determined from the financial and/or operating information of the asset. 如請求項15至17中任一項之方法,其進一步包含自該資產收集碳抵銷資料,及將該碳排放資料提交至該第三方驗證授權機構以獲得經驗證之該碳減排量。The method of any one of claims 15 to 17, further comprising collecting carbon offset data from the asset and submitting the carbon emission data to the third-party verification authority to obtain verified carbon emission reductions. 如請求項18之方法,其中該碳排放資料係使用一安全資料獲取系統獲得,該安全資料獲取系統包含經組態以安全地收集及儲存該碳排放資料之複數個硬體及軟體組件。A method as in claim 18, wherein the carbon emission data is obtained using a secure data acquisition system, the secure data acquisition system comprising a plurality of hardware and software components configured to securely collect and store the carbon emission data. 如請求項15至19中任一項之方法,其中該區塊鏈為一以太坊區塊鏈,且該資產智慧型合約係基於ERC721標準,且該資產抵押代幣智慧型合約係基於ERC20標準。A method as in any of claims 15 to 19, wherein the blockchain is an Ethereum blockchain, and the asset smart contract is based on the ERC721 standard, and the asset-collateralized token smart contract is based on the ERC20 standard. 如請求項15至20中任一項之方法,其中該報告位址為一統一資源識別符(URI)位址或一統一資源定位符(URL)位址。A method as in any one of claim 15 to 20, wherein the report address is a uniform resource identifier (URI) address or a uniform resource locator (URL) address. 一種用於在包含一分類帳之一數位資產交易所進行交易之方法,其中該方法包含:對藉由如請求項1至14中任一項之方法產生的一或多個CNT進行上市;產生複數個資產之複數個上市項目,各上市項目係藉由如請求項15至21中任一項之方法產生,在一交易者購買一上市資產之一份額時,藉由基於與該上市資產相關聯的總碳足跡屬性值更新儲存於該分類帳中之該交易者的一碳足跡屬性值來更新該分類帳,及/或在一交易者購買一或多個CNT時更新該分類帳,其中儲存於該分類帳中的該交易者之該碳足跡屬性值係基於所購買的一或多個CNT之數目而更新。A method for trading on a digital asset exchange including a ledger, wherein the method includes: listing one or more CNTs generated by a method such as any one of claim items 1 to 14; generating multiple listings of multiple assets, each listing being generated by a method such as any one of claim items 15 to 21, updating the ledger by updating a carbon footprint attribute value of the trader stored in the ledger based on the total carbon footprint attribute value associated with the listed asset when a trader purchases a share of a listed asset, and/or updating the ledger when a trader purchases one or more CNTs, wherein the carbon footprint attribute value of the trader stored in the ledger is updated based on the number of one or more CNTs purchased. 如請求項22之方法,其中該交易者可購買一配套,其中該配套包含一上市資產之一份額及用以抵銷與該上市資產之該份額相關聯的碳排放之CNT之一量。The method of claim 22, wherein the trader may purchase a package, wherein the package comprises a share of a listed asset and an amount of CNTs to offset carbon emissions associated with the share of the listed asset. 一種資產交易系統,其包含: 複數個計算設備,其包含一或多個處理器、一或多個記憶體、一或多個儲存裝置及一或多個介面,其中該一或多個介面經組態以接收一或多個資訊套件且將其儲存於該一或多個儲存裝置中,且該複數個計算設備經組態以執行如請求項1至23中任一項之方法。 An asset trading system, comprising: A plurality of computing devices, comprising one or more processors, one or more memories, one or more storage devices and one or more interfaces, wherein the one or more interfaces are configured to receive one or more information packages and store them in the one or more storage devices, and the plurality of computing devices are configured to execute the method of any one of claims 1 to 23. 如請求項24之資產交易系統,其中該複數個計算設備經組配以實施一區塊鏈。An asset trading system as claimed in claim 24, wherein the plurality of computing devices are configured to implement a blockchain. 如請求項24或25之資產交易系統,其中該複數個計算設備經進一步組態以實施一數位交易所,且該一或多個儲存裝置經組態以實施一分類帳及一冷錢包。An asset trading system as claimed in claim 24 or 25, wherein the plurality of computing devices are further configured to implement a digital exchange, and the one or more storage devices are configured to implement a ledger and a cold wallet. 如請求項24、25或26之資產交易系統,其進一步包含一安全資料獲取系統,該安全資料獲取系統包含經組態以安全地收集及儲存由一或多個資產產生的碳抵銷資料及碳排放資料之複數個硬體及軟體組件。An asset trading system as claimed in claim 24, 25 or 26, further comprising a secure data acquisition system comprising a plurality of hardware and software components configured to securely collect and store carbon offset data and carbon emission data generated by one or more assets. 一種電腦可讀取儲存媒體,其上儲存有一電腦程式,該電腦程式在由一處理器執行時實施如請求項1至23中任一項之方法。A computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of any one of claims 1 to 23. 一種用於產生一資產之一非同質化數位分身(NFDT)的方法,其包含: 產生一資訊套件且將其儲存在一報告位址處,其中該資訊套件包含關於一資產之資訊,包括至少一個屬性值; 以密碼方式簽署該資訊套件,且獲得用於鑑認該資訊套件之一雜湊; 至少將一擁有者位址、一識別符、該至少一個屬性值、該報告位址及該資訊套件之該雜湊輸入至一區塊鏈中之一資產智慧型合約,其中一旦在該區塊鏈上發佈,該智慧型合約便界定一誕生智慧型合約,且所提交資訊在該區塊鏈上儲存於誕生智慧型合約位址處; 使用該誕生智慧型合約來藉由在該區塊鏈上執行一ABT智慧型合約而獲得複數個資產抵押代幣(ABT),其中自該誕生智慧型合約中之該至少一個屬性值判定所簽發的資產抵押代幣之量; 儲存該複數個ABT; 發售該複數個ABT中之一或多者以供交易;及 在該區塊鏈上發佈複數個資產智慧型合約,其中各資產智慧型合約係在一不同時間發佈,其中在該誕生智慧型合約之後的各資產智慧型合約中的該至少一個屬性值的值為該值自發佈該先前資產智慧型合約以來的改變以及至在包括該誕生智慧型合約之該區塊鏈上發佈的該等先前資產智慧型合約中之一或多者的一連結,且各智慧型合約用以基於該各別智慧型合約中之該值而簽發、儲存及發售複數個ABT,其中該誕生智慧型合約及複數個排放資產合約形成資產智慧型合約之一時間序列,其界定該資產之一唯一非同質化數位分身(NFDT)表示。 A method for generating a non-fungible digital twin (NFDT) of an asset, comprising: Generating an information package and storing it at a reporting address, wherein the information package contains information about an asset, including at least one attribute value; Cryptographically signing the information package and obtaining a hash for authenticating the information package; Inputting at least an owner address, an identifier, the at least one attribute value, the reporting address, and the hash of the information package into an asset smart contract in a blockchain, wherein once published on the blockchain, the smart contract defines a birth smart contract, and the submitted information is stored on the blockchain at the birth smart contract address; Using the birth smart contract to obtain a plurality of asset-backed tokens (ABTs) by executing an ABT smart contract on the blockchain, wherein the amount of the issued asset-backed tokens is determined from the at least one attribute value in the birth smart contract; Storing the plurality of ABTs; Selling one or more of the plurality of ABTs for trading; and A plurality of asset smart contracts are published on the blockchain, wherein each asset smart contract is published at a different time, wherein the value of the at least one attribute value in each asset smart contract after the birth smart contract is the change of the value since the publication of the previous asset smart contract and a link to one or more of the previous asset smart contracts published on the blockchain including the birth smart contract, and each smart contract is used to issue, store and sell a plurality of ABTs based on the value in the respective smart contract, wherein the birth smart contract and the plurality of emission asset contracts form a time series of asset smart contracts that define a unique non-fungible digital twin (NFDT) representation of the asset. 一種資產交易系統,其包含: 複數個計算設備,其包含一或多個處理器、一或多個記憶體、一或多個儲存裝置及一或多個介面,其中該一或多個介面經組態以接收一或多個資訊套件且將其儲存於該一或多個儲存裝置中,且該複數個計算設備經組態以執行如請求項29之方法。 An asset trading system, comprising: A plurality of computing devices, comprising one or more processors, one or more memories, one or more storage devices and one or more interfaces, wherein the one or more interfaces are configured to receive one or more information packages and store them in the one or more storage devices, and the plurality of computing devices are configured to execute the method of claim 29.
TW111136856A 2022-09-28 Method and system for trading assets and their carbon footprint status TW202414305A (en)

Publications (1)

Publication Number Publication Date
TW202414305A true TW202414305A (en) 2024-04-01

Family

ID=

Similar Documents

Publication Publication Date Title
US20240193684A1 (en) Method and System for Trading Assets and Their Carbon Footprint Status
Kirli et al. Smart contracts in energy systems: A systematic review of fundamental approaches and implementations
Andoni et al. Blockchain technology in the energy sector: A systematic review of challenges and opportunities
Perera et al. Blockchain technology: Is it hype or real in the construction industry?
Joshi et al. A survey on security and privacy issues of blockchain technology.
Al Sadawi et al. A comprehensive hierarchical blockchain system for carbon emission trading utilizing blockchain of things and smart contract
US11205172B2 (en) Factom protocol in blockchain environments
Gatteschi et al. To blockchain or not to blockchain: That is the question
US20200396065A1 (en) System and method using a fitness-gradient blockchain consensus and providing advanced distributed ledger capabilities via specialized data records
Allam On smart contracts and organisational performance: A review of smart contracts through the blockchain technology
Chen et al. Blockchain for Internet of things applications: A review and open issues
Liu et al. Distributed ledger technology
KR20180074655A (en) Systems and methods for trading, authorizing and settlement of securities transactions using block-chain technology
TW201935299A (en) Blockchain system, node server and method for processing strategy model scripts of financial assets
Hasan et al. Incorporating registration, reputation, and incentivization into the NFT ecosystem
Menges et al. DEALER: decentralized incentives for threat intelligence reporting and exchange
US20230139137A1 (en) Tokenized carbon credit trading platform
Gupta et al. TrailChain: Traceability of data ownership across blockchain-enabled multiple marketplaces
Yadav et al. Blockchain-based secure privacy-preserving vehicle accident and insurance registration
Vionis et al. The potential of blockchain technology and smart contracts in the energy sector: a review
Zhang et al. The real estate time-stamping and registration system based on Ethereum blockchain
Perugini et al. Smart Contracts: a preliminary evaluation
Sayal et al. Blockchain: Its applications and challenges
TW202414305A (en) Method and system for trading assets and their carbon footprint status
Su et al. A blockchain system supporting cross-border data protection and consistency verification in unified global carbon emissions trading framework