WO2021017637A1 - Method for verifying authenticity of authenticated digital asset - Google Patents

Method for verifying authenticity of authenticated digital asset Download PDF

Info

Publication number
WO2021017637A1
WO2021017637A1 PCT/CN2020/094363 CN2020094363W WO2021017637A1 WO 2021017637 A1 WO2021017637 A1 WO 2021017637A1 CN 2020094363 W CN2020094363 W CN 2020094363W WO 2021017637 A1 WO2021017637 A1 WO 2021017637A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital asset
hash value
client
platform
chain node
Prior art date
Application number
PCT/CN2020/094363
Other languages
French (fr)
Chinese (zh)
Inventor
白杰
Original Assignee
南京瑞祥信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南京瑞祥信息技术有限公司 filed Critical 南京瑞祥信息技术有限公司
Publication of WO2021017637A1 publication Critical patent/WO2021017637A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/184Intellectual property management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files
    • G06Q2220/18Licensing

Definitions

  • the embodiments of the application relate to the technical field of digital assets, and in particular to a method for verifying the authenticity of digital assets.
  • the digital asset certification platform also known as the right confirmation platform, is mainly aimed at confirming the rights of a large number of intellectual works or achievements that have not undergone copyright registration. Its functions are mainly embodied in two aspects: first, to confirm the rights of the registered copyrights, trademarks or patents that have obtained patent certificates; second, to confirm the rights of a large number of unregistered intellectual works or achievements. For intellectual works or achievements that have been confirmed by the digital asset certification platform, they need to be managed by the corresponding platform, that is, the digital asset registration platform.
  • the digital asset registration platform is not only used to store the confirmed digital asset data, It also uses the interface with other business systems to establish contact, so that other systems use the data on the digital asset registration platform to complete corresponding data operations.
  • the digital asset registration platform 2 and various types of terminals 1 form a point-to-point connection through the Internet to conduct digital assets.
  • Both parties of the transaction can use different terminals 1 to establish a connection through a client 11 installed on the terminal side to complete the transaction of digital assets.
  • the transaction process of digital assets usually includes multiple links. For example, the two parties involved in the transaction must go through the digital asset entity and negotiation to ensure the smooth completion of the transaction.
  • a buyer When a buyer obtains a digital asset, it cannot ensure that the digital asset entity it obtains is authentic, or that the authentication code and link it obtains corresponds to the real digital asset entity.
  • the reason is that usually the entity obtained by the buyer, It can be provided directly by the seller, or the encrypted entity and public key can be provided together after the seller encrypts the entity, or it can also be provided by the third-party server 3 storing the digital asset entity based on the information provided by the seller.
  • the seller may provide false entities or information, or the data stored in the third-party server may be attacked or tampered with, it will cause the digital asset entity obtained by the buyer to be an unreal entity. In order to avoid this In this case, the buyer has to verify the authenticity of the received digital asset entity.
  • This application provides a method for verifying the authenticity of certified digital assets to solve the problem of how to ensure the authenticity of the digital assets received by the buyer.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the certified digital asset data to the digital asset registration platform; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
  • the digital asset registration platform uses a digital signature algorithm to calculate the hash value A of the digital asset entity, and extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform, and uses the hash value B verifies the hash value A;
  • the digital asset registration platform will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the certified digital asset data to the public chain node or the sub-chain node in the blockchain network; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
  • the public chain node or sub-chain node in the blockchain network uses the digital signature algorithm to calculate the hash value A of the digital asset entity from the digital asset entity obtained from the client; and, extracts and stores it in the blockchain network with the said The hash value B in the blockchain digest corresponding to the authentication code is verified by the hash value B;
  • the public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, and the method includes:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the digital asset registration platform;
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and uses the hash value B to verify the hash value A;
  • the digital asset registration platform will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the public chain node or sub-chain node in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B in the blockchain digest corresponding to the authentication code in the blockchain network, and uses the hash value B to perform the hash value A verification;
  • the public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the digital asset registration platform
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
  • the digital asset registration platform feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the public chain node or child chain node in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
  • the public chain node or child chain node in the blockchain network feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the agent platform;
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
  • the proxy platform uses the hash value B obtained from the digital asset registration platform to verify the hash value A obtained from the client;
  • the agent platform will feedback the verification result to the client
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset.
  • the method includes:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the agent platform;
  • the agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
  • the proxy platform uses the hash value B obtained from the blockchain network to verify the hash value A obtained from the client;
  • the agent platform will feedback the verification result to the client
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the agent platform
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
  • the proxy platform feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the agent platform
  • the agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
  • the proxy platform feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
  • the method provided in this application verifies the authenticity of the digital asset entity received by the client through the digital asset registration platform or blockchain network to extract the authentic hash value, so that the client can confirm whether the received digital asset entity is It is a real entity and performs corresponding operations on real or false entities to ensure the effective conduct of digital asset transactions.
  • Figure 1 is an application scenario diagram of the digital asset registration platform
  • Figure 2 is a flowchart of the first and second embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • FIG. 3 is a flowchart of the third and fourth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Figure 4 is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Figure 5 is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Figure 6 is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Fig. 7 is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client 11 generally refers to any buyer's client that receives certified digital assets.
  • the digital asset data to be confirmed sent between the clients can be the sum data packet of the authentication code and the digital asset entity, or only the authentication code, where the digital asset data packet is an encrypted data packet .
  • the method also includes the process of the client to package the data and parse the data packet, and the specific process is not limited in this embodiment.
  • the digital signature algorithm used in all embodiments of this application is the same as the algorithm used in authentication.
  • the scenario described in FIG. 1 may also include other entities, such as a blockchain network or an agency platform.
  • Fig. 2 is a flowchart of the first and second embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client After the client receives the authenticated digital asset data whose authenticity has not been verified, it needs to first send the authenticated digital asset data to the digital asset registration platform; wherein the authenticated digital asset data is data including an authentication code and a digital asset entity Package;
  • the data package can be an encrypted ciphertext data package plus a public key.
  • the client sends the data package to the digital asset registration platform, it needs to send the public key together to decrypt it with the public key The packet.
  • the digital asset registration platform uses a digital signature algorithm to calculate the hash value A of the digital asset entity, and extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform, and uses the The value B verifies the hash value A.
  • step S102 the digital signature algorithm is used to calculate the hash value A for the entity part of the data packet, and then the digital asset registration platform queries the corresponding authentication summary stored in the platform according to the received authentication code, and extracts
  • the hash value B stored in the authentication digest is compared with the hash value A and the hash value B, specifically to compare whether the two are exactly the same or have a preset specific relationship, for example, if the hash value A and the hash value If the value B is exactly the same, the comparison result obtained is that the verification is successful, and the authentication code and its corresponding entity part are true and effective. Otherwise, if the verification fails, the entity part corresponding to the authentication code is false.
  • the authentication summary maintained by the digital asset registration platform is the original data generated during the digital asset authentication process, which has authenticity. Therefore, the authenticity of the digital asset entity can be learned through the comparative verification operation in this step.
  • the verification result may be a piece of feedback information to notify the client that the unverified digital asset data received is true or false; in addition, the verification result may also include other content, for example, Verification documents attached to the registration platform-such as an electronic certificate, which records the verification time, the comparison result of the hash value A/B, etc.
  • S104 The client determines whether the authentic digital asset is obtained according to the verification result.
  • the client When the client receives the verification result, if the verification result is shown as a real digital asset entity, the real digital asset entity can be parsed, encrypted, saved, and downloaded on the client; if the verification result is displayed as false For the digital asset entity, the client can delete or return the data packet containing the false digital asset entity to the seller's client, and feedback the verification failure information to the seller's client, thereby terminating the transaction.
  • the method provided in this application uses the digital asset registration platform to extract authentic hash values to verify the authenticity of the digital asset entity received by the client, so that the client can confirm the received digital asset entity Whether it is a real entity, and perform corresponding operations on real or false entities to ensure the effective conduct of digital asset transactions.
  • the calculation of the hash value can be based on the digital asset entity, or can be based on the data packet or digital asset that includes the digital asset entity, depending on the system settings. Therefore, one of them will be used as an example in the following examples.
  • the difference between this embodiment and the first embodiment is that in addition to the hash value stored in the authentication digest can be extracted through the digital asset registration platform to verify the authenticity of the authenticated digital asset received by the client, the blockchain can also be extracted
  • the hash value in the block chain summary stored in the network is used to verify the authenticity of the certified digital assets received by the client. See Figure 2.
  • the digital asset registration platform at this time can be either a blockchain public chain node or a sub-chain Node substitution. Methods as below:
  • the client sends the authenticated digital asset data to the public chain node or the sub-chain node in the blockchain network; wherein the authenticated digital asset data is a data packet including an authentication code and a digital asset entity; in this embodiment
  • the format of the data packet is the same as that of the first embodiment, and will not be repeated here.
  • the public chain node or sub-chain node in the blockchain network uses the digital signature algorithm to calculate the hash value A of the digital asset entity from the digital asset entity obtained from the client; in the blockchain network, the public chain node or sub-chain node
  • the chain nodes all have the functions of performing corresponding operations on digital asset entities, such as information search, sub-chain discovery, and hash value calculation.
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B in the blockchain digest corresponding to the authentication code in the blockchain network, and uses the hash value B to compare the hash value A performs verification; the blockchain summary is the original data generated during the formation of the blockchain and has authenticity. Therefore, through the verification operation in this step, the authenticity of the digital asset entity can be known.
  • S203 The public chain node or sub-chain node in the blockchain network feeds back the verification result to the client.
  • S204 The client determines whether the authentic digital asset is obtained according to the verification result.
  • the first embodiment describes a mode for verifying the authenticity of digital assets or digital asset entities obtained by the client through the digital asset registration platform. Compared with this mode, this embodiment describes the verification of the digital assets obtained by the client through the blockchain network.
  • the digital asset summary may be stored in the public chain network, or may be stored in the sub-chain network, and the digital asset entity is usually stored in the sub-chain network. Therefore, when the client sends the authenticated digital asset data to the public chain node, the node will enter the information retrieval link, first search for relevant information stored in the public chain, if not, then retrieve the target sub-chain of the information, and finally pass Related sub-chains obtain the required information.
  • the node When the client sends the authenticated digital asset data to the public chain node, the node usually first searches whether the relevant information is stored in the sub-chain, if not, then searches the target sub-chain through the public chain, and finally obtains the relevant information from the target sub-chain.
  • the difference between this embodiment and the first embodiment is that the first embodiment adopts the form of sending the authentication code and the data packet of the digital asset entity, and the digital asset registration platform calculates the hash value of the digital asset entity to complete the verification process.
  • the client can complete the hash value calculation process of the digital asset entity, and only the calculated hash value and authentication
  • the code is sent to the digital asset registration platform.
  • the digital asset registration platform only needs to perform the extraction and verification process.
  • Figure 3 is the process of the third and fourth embodiments of the method for verifying the authenticity of digital assets provided by this application. Figure.
  • S301 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • the client sends a data packet containing the authentication code and the hash value A to the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and uses the hash value B to verify the hash value A.
  • S304 The digital asset registration platform feeds back the verification result to the client.
  • S305 The client determines whether the authentic digital asset is obtained according to the verification result.
  • the second embodiment adopts the form of sending the authentication code and the data packet of the digital asset entity, and the public chain node or sub-chain node in the blockchain network calculates the digital asset entity After completing the verification process.
  • the client can complete the hash value calculation process of the digital asset entity, and only the calculated hash value and authentication
  • the code is sent to the public chain node or sub-chain node in the blockchain network.
  • the public chain node or sub-chain node only needs to perform the extraction and verification process.
  • Figure 3 is the verification authentication number provided by this application. The flowchart of the third and fourth embodiments of the asset authenticity method.
  • S401 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • the client sends the data packet containing the authentication code and the hash value A to the public chain node or the child chain node in the blockchain network.
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network, and uses the hash value B to compare the hash value A is verified.
  • S404 The public chain node or sub-chain node in the blockchain network feeds back the verification result to the client.
  • S405 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 4 is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S501 The client sends the authentication code to the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether it has been authenticated according to the verification result.
  • Digital assets The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether it has been authenticated according to the verification result. Digital assets.
  • Fig. 4 is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S601 The client sends the authentication code to the public chain node or the child chain node in the blockchain network.
  • S602 The public chain node or the sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S603 The public chain node or child chain node in the blockchain network feeds back the hash value B to the client.
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether it has been authenticated according to the verification result.
  • Digital assets The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether it has been authenticated according to the verification result. Digital assets.
  • Fig. 5 is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client sends the certified digital asset data to the agency platform; wherein the certified digital asset data is a data packet including the authentication code and the digital asset entity.
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication digest corresponding to the authentication code in the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform according to the request.
  • the proxy platform uses the digital signature algorithm to calculate the hash value A of the digital asset entity obtained from the client, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A.
  • S706 The agent platform feeds back the verification result to the client.
  • S707 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 5 is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client sends the authenticated digital asset data to the agency platform; where the authenticated digital asset data is a data packet including an authentication code and a digital asset entity.
  • the agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S803 The public chain node or the sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S804 The public chain node or child chain node in the blockchain network sends the hash value B to the agent platform.
  • the proxy platform uses the digital signature algorithm to calculate the hash value A of the digital asset entity obtained from the client, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A.
  • S806 The agent platform feeds back the verification result to the client.
  • S807 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 6 is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S901 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • S902 The client sends the data packet containing the authentication code and the hash value A to the agent platform.
  • S903 The agency platform sends a request to the digital asset registration platform, requesting to obtain the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • S906 The agency platform uses the hash value B obtained from the digital asset registration platform to verify the hash value A obtained from the client.
  • S908 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 6 is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S1001 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • S1002 The client sends the data packet containing the authentication code and the hash value A to the agent platform.
  • the agent platform sends a request to a public chain node or a sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
  • S1004 The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
  • S1005 The public chain node or sub-chain node in the blockchain network sends the hash value B to the agent platform.
  • the proxy platform uses the hash value B obtained from the blockchain network to verify the hash value A obtained from the client.
  • S1008 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 7 is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S1101 The client sends the authentication code to the agent platform.
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication digest corresponding to the authentication code in the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • S1104 The digital asset registration platform sends the hash value B to the agent platform.
  • S1105 The agent platform feeds back the hash value B to the client.
  • S1106 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  • Fig. 7 is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S1201 The client sends the authentication code to the agent platform.
  • the agent platform sends a request to a public chain node or a sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S1203 The public chain node or the child chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
  • S1204 The public chain node or sub-chain node in the blockchain network sends the hash value B to the agent platform.
  • S1205 The agent platform feeds back the hash value B to the client.
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the agent platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .

Abstract

Provided is a method for verifying the authenticity of an authenticated digital asset. The method comprises: a client sending authenticated digital asset data to a digital asset registration platform or a blockchain network; and the digital asset registration platform or the blockchain network verifying the authenticity of an entity or an authentication code in the obtained authenticated digital asset data, and feeding back a verification result to the client. According to the method provided in the present application, the digital asset registration platform or the blockchain network extracts a hash value with authenticity to verify the authenticity of a digital asset entity received by the client, such that the client can confirm whether the received digital asset entity is an authentic entity, and perform a corresponding operation on the authentic entity or a false entity, thereby guaranteeing that a digital asset transaction is effectively performed.

Description

一种验证认证数字资产真实性的方法A method for verifying the authenticity of certified digital assets
本申请要求在2019年7月26日提交中国专利局、申请号为201910684253.8、发明名称为“一种验证认证数字资产真实性的方法”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office on July 26, 2019, the application number is 201910684253.8, and the invention title is "a method for verifying the authenticity of digital assets", the entire content of which is incorporated by reference In this application.
技术领域Technical field
本申请实施例涉及数字资产技术领域,特别涉及一种验证认证数字资产真实性的方法。The embodiments of the application relate to the technical field of digital assets, and in particular to a method for verifying the authenticity of digital assets.
背景技术Background technique
数字资产证明平台,也称确权平台,主要针对大量未进行版权登记的知识作品或成果的权利确认操作。其功能主要体现于两个方面:一、对于已经登记的版权、商标或已经取得专利证书的专利进行权利可交易确认操作;二、对于大量未登记的知识作品或成果进行权利确认操作。对于经过数字资产证明平台确权后的知识作品或成果,需要以登记的方式由相应的平台,即数字资产登记平台进行管理,数字资产登记平台不仅用于存储经确权后的数字资产数据,还用与其它业务系统接口建立联系,使其他系统利用数字资产登记平台上的数据来完成相应的数据操作。The digital asset certification platform, also known as the right confirmation platform, is mainly aimed at confirming the rights of a large number of intellectual works or achievements that have not undergone copyright registration. Its functions are mainly embodied in two aspects: first, to confirm the rights of the registered copyrights, trademarks or patents that have obtained patent certificates; second, to confirm the rights of a large number of unregistered intellectual works or achievements. For intellectual works or achievements that have been confirmed by the digital asset certification platform, they need to be managed by the corresponding platform, that is, the digital asset registration platform. The digital asset registration platform is not only used to store the confirmed digital asset data, It also uses the interface with other business systems to establish contact, so that other systems use the data on the digital asset registration platform to complete corresponding data operations.
如图1所示的一种数字资产登记平台的应用场景中,数字资产登记平台2和各种类型的终端1(例如固定终端和移动终端等)之间通过互联网形成点对点的联系,进行数字资产交易的双方(任意一个买方或卖方)可利用不同的终端1,通过在终端侧安装的客户端11建立连接以完成数字资产的交易。数字资产的交易过程通常包括多个环节,例如,进行交易的双方要经过验看数字资产实体、磋商等环节确保交易顺利完成。In the application scenario of a digital asset registration platform as shown in Figure 1, the digital asset registration platform 2 and various types of terminals 1 (such as fixed terminals and mobile terminals) form a point-to-point connection through the Internet to conduct digital assets. Both parties of the transaction (any buyer or seller) can use different terminals 1 to establish a connection through a client 11 installed on the terminal side to complete the transaction of digital assets. The transaction process of digital assets usually includes multiple links. For example, the two parties involved in the transaction must go through the digital asset entity and negotiation to ensure the smooth completion of the transaction.
当买方得到了数字资产,并不能够确保其获得的数字资产实体是真实的,或者,并不能确保其获得的认证码及链接对应真实的数字资产实体,其原因在于,通常买方得到的实体,可由卖方直接提供,也可由卖方对实体进行加密后再将加密实体和公钥一并提供,或者,还可以根据卖方提供的信息由存储数字资产实体的第三方服务器3提供。考虑到卖方有可能会提供虚假的实体或信息,或者存储在第三方服务器的数据存在被攻击、被篡改的可能,都将导致买方获得的数字资产实体为不真实的实体,为避免发生这种情况买方就不得不对收到的数字资产实体的真实性进行验证。When a buyer obtains a digital asset, it cannot ensure that the digital asset entity it obtains is authentic, or that the authentication code and link it obtains corresponds to the real digital asset entity. The reason is that usually the entity obtained by the buyer, It can be provided directly by the seller, or the encrypted entity and public key can be provided together after the seller encrypts the entity, or it can also be provided by the third-party server 3 storing the digital asset entity based on the information provided by the seller. Considering that the seller may provide false entities or information, or the data stored in the third-party server may be attacked or tampered with, it will cause the digital asset entity obtained by the buyer to be an unreal entity. In order to avoid this In this case, the buyer has to verify the authenticity of the received digital asset entity.
发明内容Summary of the invention
本申请提供了一种验证认证数字资产真实性的方法,以解决如何确保买方收到的数字资产真实性的问题。This application provides a method for verifying the authenticity of certified digital assets to solve the problem of how to ensure the authenticity of the digital assets received by the buyer.
第一方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In the first aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端将认证数字资产数据发送给数字资产登记平台;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包;The client sends the certified digital asset data to the digital asset registration platform; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
所述数字资产登记平台采用数字签名算法计算得到数字资产实体的哈希值A,以及,提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The digital asset registration platform uses a digital signature algorithm to calculate the hash value A of the digital asset entity, and extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform, and uses the hash value B verifies the hash value A;
数字资产登记平台将验证结果反馈给客户端;The digital asset registration platform will feedback the verification result to the client;
客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
第二方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In the second aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端将认证数字资产数据发送给区块链网络中的公链节点或子链节点;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包;The client sends the certified digital asset data to the public chain node or the sub-chain node in the blockchain network; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
区块链网络中的公链节点或子链节点将从客户端得到的数字资产实体采用数字签名算法计算得到数字资产实体的哈希值A;以及,提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The public chain node or sub-chain node in the blockchain network uses the digital signature algorithm to calculate the hash value A of the digital asset entity from the digital asset entity obtained from the client; and, extracts and stores it in the blockchain network with the said The hash value B in the blockchain digest corresponding to the authentication code is verified by the hash value B;
区块链网络中的公链节点或子链节点将验证结果反馈给客户端;The public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
第三方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In the third aspect, this application provides a method for verifying the authenticity of a certified digital asset, and the method includes:
客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
客户端将包含认证码和哈希值A的数据包发送给数字资产登记平台;The client sends the data packet containing the authentication code and hash value A to the digital asset registration platform;
所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and uses the hash value B to verify the hash value A;
数字资产登记平台将验证结果反馈给客户端;The digital asset registration platform will feedback the verification result to the client;
客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
第四方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In a fourth aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
客户端将包含认证码和哈希值A的数据包发送给区块链网络中的公链节点或子链节点;The client sends the data packet containing the authentication code and hash value A to the public chain node or sub-chain node in the blockchain network;
区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The public chain node or sub-chain node in the blockchain network extracts the hash value B in the blockchain digest corresponding to the authentication code in the blockchain network, and uses the hash value B to perform the hash value A verification;
区块链网络中的公链节点或子链节点将验证结果反馈给客户端;The public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
第五方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In a fifth aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端将认证码发送给数字资产登记平台;The client sends the authentication code to the digital asset registration platform;
所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B;The digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
数字资产登记平台将哈希值B反馈给客户端;The digital asset registration platform feeds back the hash value B to the client;
客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从数字资产登记平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
第六方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In a sixth aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端将认证码发送给区块链网络中的公链节点或子链节点;The client sends the authentication code to the public chain node or child chain node in the blockchain network;
区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B;The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
区块链网络中的公链节点或子链节点将哈希值B反馈给客户端;The public chain node or child chain node in the blockchain network feeds back the hash value B to the client;
客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从区块链网络得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
第七方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In a seventh aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
客户端将包含认证码和哈希值A的数据包发送给代理平台;The client sends the data packet containing the authentication code and hash value A to the agent platform;
所述代理平台向数字资产登记平台发送请求,请求得到存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B;The agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,将哈希值B发送给代理平台;The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
代理平台采用从数字资产登记平台得到的哈希值B对从客户端得到的哈希值A进行验证;The proxy platform uses the hash value B obtained from the digital asset registration platform to verify the hash value A obtained from the client;
代理平台将验证结果反馈给客户端;The agent platform will feedback the verification result to the client;
客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
第八方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In an eighth aspect, this application provides a method for verifying the authenticity of a certified digital asset. The method includes:
客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
客户端将包含认证码和哈希值A的数据包发送给代理平台;The client sends the data packet containing the authentication code and hash value A to the agent platform;
所述代理平台向区块链网络中的公链节点或子链节点发送请求,请求得到存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B;The agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,将哈希值B发送给代理平台;The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
代理平台采用从区块链网络得到的哈希值B对从客户端得到的哈希值A进行验证;The proxy platform uses the hash value B obtained from the blockchain network to verify the hash value A obtained from the client;
代理平台将验证结果反馈给客户端;The agent platform will feedback the verification result to the client;
客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
第九方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In a ninth aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端将认证码发送给代理平台;The client sends the authentication code to the agent platform;
所述代理平台向数字资产登记平台发送请求,请求得到存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B;The agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,将哈希值B发送给代理平台;The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
代理平台将哈希值B反馈给客户端;The proxy platform feeds back the hash value B to the client;
客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从代理平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
第十方面,本申请提供了一种验证认证数字资产真实性的方法,所述方法包括:In a tenth aspect, this application provides a method for verifying the authenticity of a certified digital asset, the method including:
客户端将认证码发送给代理平台;The client sends the authentication code to the agent platform;
所述代理平台向区块链网络中的公链节点或子链节点发送请求,请求得到存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B;The agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,将哈希值B发送给代理平台;The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
代理平台将哈希值B反馈给客户端;The proxy platform feeds back the hash value B to the client;
客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从代理平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
本申请提供的方法通过数字资产登记平台或区块链网络提取具有真实性的哈希值对客户端收到的数字资产实体的真实性进行验证,使客户端能够确认接收到的数字资产实体是否为真实的实体,并对真实或虚假的实体进行相应的操作,保证数字资产交易的有效进行。The method provided in this application verifies the authenticity of the digital asset entity received by the client through the digital asset registration platform or blockchain network to extract the authentic hash value, so that the client can confirm whether the received digital asset entity is It is a real entity and performs corresponding operations on real or false entities to ensure the effective conduct of digital asset transactions.
附图说明Description of the drawings
图1为数字资产登记平台的应用场景图;Figure 1 is an application scenario diagram of the digital asset registration platform;
图2为本申请提供的验证认证数字资产真实性方法的第一、二实施例流程图;Figure 2 is a flowchart of the first and second embodiments of the method for verifying the authenticity of digital assets provided by this application;
图3为本申请提供的验证认证数字资产真实性方法的第三、四实施例流程图;Figure 3 is a flowchart of the third and fourth embodiments of the method for verifying the authenticity of digital assets provided by this application;
图4为本申请提供的验证认证数字资产真实性方法的第五、六实施例流程图;Figure 4 is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application;
图5为本申请提供的验证认证数字资产真实性方法的第七、八实施例流程图;Figure 5 is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application;
图6为本申请提供的验证认证数字资产真实性方法的第九、十实施例流程图;Figure 6 is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application;
图7为本申请提供的验证认证数字资产真实性方法的第十一、十二实施例流程图。Fig. 7 is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
具体实施方式Detailed ways
下面将详细地对实施例进行说明,其示例表示在附图中。The embodiments will be described in detail below, and examples thereof are shown in the accompanying drawings.
本申请实施例应用在图1所述的场景中。其中的客户端11,泛指任意收到认证数字资产的买方客户端。The embodiments of this application are applied in the scenario described in FIG. 1. Among them, the client 11 generally refers to any buyer's client that receives certified digital assets.
在本申请不同的实施例中,客户端之间发送的待确认的数字资产数据可以为认证码和数字资产实体的总和数据包,也可以仅是认证码,其中数字资产数据包是加密数据包。其中,如果采用数据包发送的形式,应当认为所述方法中还包括客户端对数据进行打包、对数据包进行解析的过程,具体过程在本实施例不作限制。需要说明的是,在本申请所有实施例中所采用的数字签名算法与认证时采用的算法均相同。另外,在一些实施例中,图1所述的场景还会包含其他的实体,例如区块链网络或代理平台。In different embodiments of this application, the digital asset data to be confirmed sent between the clients can be the sum data packet of the authentication code and the digital asset entity, or only the authentication code, where the digital asset data packet is an encrypted data packet . Wherein, if the form of data packet transmission is adopted, it should be considered that the method also includes the process of the client to package the data and parse the data packet, and the specific process is not limited in this embodiment. It should be noted that the digital signature algorithm used in all embodiments of this application is the same as the algorithm used in authentication. In addition, in some embodiments, the scenario described in FIG. 1 may also include other entities, such as a blockchain network or an agency platform.
实施例一Example one
参见图2,图2为本申请提供的验证认证数字资产真实性方法的第一、二实施例流程图。Refer to Fig. 2, which is a flowchart of the first and second embodiments of the method for verifying the authenticity of digital assets provided by this application.
S101:客户端收到真实性未得到验证的认证数字资产数据后,需要先将认证数字资产数据发送给数字资产登记平台;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包;在本实施例中,数据包可以是加密的密文数据包加公钥的形式,此时,客户端发送数据包给数字资产登记平台时需要一并发送公钥,以通过公钥解密该数据包。S101: After the client receives the authenticated digital asset data whose authenticity has not been verified, it needs to first send the authenticated digital asset data to the digital asset registration platform; wherein the authenticated digital asset data is data including an authentication code and a digital asset entity Package; In this embodiment, the data package can be an encrypted ciphertext data package plus a public key. At this time, when the client sends the data package to the digital asset registration platform, it needs to send the public key together to decrypt it with the public key The packet.
S102:所述数字资产登记平台采用数字签名算法计算得到数字资产实体的哈希值A,以及,提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,采用哈希值B对哈希值A进行验证。S102: The digital asset registration platform uses a digital signature algorithm to calculate the hash value A of the digital asset entity, and extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform, and uses the The value B verifies the hash value A.
在步骤S102中,先采用数字签名算法将数据包中的实体部分计算哈希值A,再由数字资产登记平台根据收到的认证码查询到相对应的存储在平台内的认证摘要,并提取保存在认证摘要的哈希值B,将哈希值A和哈希值B进行比较,具体的是比较二者是否完全相同或者具有预设的特定关系,例如,如果哈希值A与哈希值B完全相同,则得到的比较结果为验证成功,认证码及其所对应的实体部分为真实有效,反之则验证失败,则认证码所对应的实体部分为虚假内容。其中,数字资产登记平台保持的认证摘要是数字资产认证过程中生成的原始数据,具有真实性,因此,通过本步骤的比较验证操作,能够获知数字资产实体的真实性。In step S102, the digital signature algorithm is used to calculate the hash value A for the entity part of the data packet, and then the digital asset registration platform queries the corresponding authentication summary stored in the platform according to the received authentication code, and extracts The hash value B stored in the authentication digest is compared with the hash value A and the hash value B, specifically to compare whether the two are exactly the same or have a preset specific relationship, for example, if the hash value A and the hash value If the value B is exactly the same, the comparison result obtained is that the verification is successful, and the authentication code and its corresponding entity part are true and effective. Otherwise, if the verification fails, the entity part corresponding to the authentication code is false. Among them, the authentication summary maintained by the digital asset registration platform is the original data generated during the digital asset authentication process, which has authenticity. Therefore, the authenticity of the digital asset entity can be learned through the comparative verification operation in this step.
S103:数字资产登记平台将验证结果反馈给客户端。S103: The digital asset registration platform feeds back the verification result to the client.
在本实施例中,验证结果可以是一条反馈信息,以通知客户端所接收到的未验证的数字资产数据为真实或虚假内容;另外,验证结果中也可以包含其他内容,例如, 由数字资产登记平台附送的验证证明文件—例如电子证书,记载验证时间、哈希值A/B的比较结果等等。In this embodiment, the verification result may be a piece of feedback information to notify the client that the unverified digital asset data received is true or false; in addition, the verification result may also include other content, for example, Verification documents attached to the registration platform-such as an electronic certificate, which records the verification time, the comparison result of the hash value A/B, etc.
S104:客户端根据验证结果确定是否得到了真实的认证数字资产。S104: The client determines whether the authentic digital asset is obtained according to the verification result.
当客户端收到验证结果后,如果验证结果显示为真实的数字资产实体,则可以在客户端上对真实的数字资产实体进行解析、加密、保存、下载等操作;如果验证结果显示为虚假的数字资产实体,则可以由客户端将包含虚假的数字资产实体的数据包删除或退回至卖方的客户端,以及将验证失败的信息反馈至卖方的客户端,从而终止交易的继续进行。When the client receives the verification result, if the verification result is shown as a real digital asset entity, the real digital asset entity can be parsed, encrypted, saved, and downloaded on the client; if the verification result is displayed as false For the digital asset entity, the client can delete or return the data packet containing the false digital asset entity to the seller's client, and feedback the verification failure information to the seller's client, thereby terminating the transaction.
由上述技术方案可知,本申请提供的方法通过数字资产登记平台提取具有真实性的哈希值对客户端收到的数字资产实体的真实性进行验证,使客户端能够确认接收到的数字资产实体是否为真实的实体,并对真实或虚假的实体进行相应的操作,保证数字资产交易的有效进行。It can be seen from the above technical solutions that the method provided in this application uses the digital asset registration platform to extract authentic hash values to verify the authenticity of the digital asset entity received by the client, so that the client can confirm the received digital asset entity Whether it is a real entity, and perform corresponding operations on real or false entities to ensure the effective conduct of digital asset transactions.
需要指出,在本实施例和后续的例子中,哈希值的计算可以以数字资产实体为对象,也可以以包括数字资产实体的数据包或数字资产为对象,这取决于系统的设置。因此,在后续的例子中将以其中之一为例说明。It should be pointed out that in this embodiment and subsequent examples, the calculation of the hash value can be based on the digital asset entity, or can be based on the data packet or digital asset that includes the digital asset entity, depending on the system settings. Therefore, one of them will be used as an example in the following examples.
实施例二Example two
本实施例与实施例一的不同之处在于,除了可以通过数字资产登记平台提取存储认证摘要中的哈希值来对客户端接收的认证数字资产的真实性进行验证,还可以提取区块链网络中存储的区块链摘要中的哈希值来对客户端接收的认证数字资产的真实性进行验证,仍参见图2,此时的数字资产登记平台可由区块链公链节点或子链节点替代。方法如下:The difference between this embodiment and the first embodiment is that in addition to the hash value stored in the authentication digest can be extracted through the digital asset registration platform to verify the authenticity of the authenticated digital asset received by the client, the blockchain can also be extracted The hash value in the block chain summary stored in the network is used to verify the authenticity of the certified digital assets received by the client. See Figure 2. The digital asset registration platform at this time can be either a blockchain public chain node or a sub-chain Node substitution. Methods as below:
S201:客户端将认证数字资产数据发送给区块链网络中的公链节点或子链节点;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包;本实施例中的数据包形式与实施例一种相同,在此不再赘述。S201: The client sends the authenticated digital asset data to the public chain node or the sub-chain node in the blockchain network; wherein the authenticated digital asset data is a data packet including an authentication code and a digital asset entity; in this embodiment The format of the data packet is the same as that of the first embodiment, and will not be repeated here.
S202:区块链网络中的公链节点或子链节点将从客户端得到的数字资产实体采用数字签名算法计算得到数字资产实体的哈希值A;区块链网络中,公链节点或子链节点均具有对数字资产实体进行相应操作的功能,例如信息搜索、子链发现、计算哈希值等。S202: The public chain node or sub-chain node in the blockchain network uses the digital signature algorithm to calculate the hash value A of the digital asset entity from the digital asset entity obtained from the client; in the blockchain network, the public chain node or sub-chain node The chain nodes all have the functions of performing corresponding operations on digital asset entities, such as information search, sub-chain discovery, and hash value calculation.
接着,区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,采用哈希值B对哈希值A进行验证;其中区块链摘要是区块链形成过程中生成的原始数据,具有真实性,因此,通过本步骤的验证操作,可以获知数字资产实体的真实性。Then, the public chain node or sub-chain node in the blockchain network extracts the hash value B in the blockchain digest corresponding to the authentication code in the blockchain network, and uses the hash value B to compare the hash value A performs verification; the blockchain summary is the original data generated during the formation of the blockchain and has authenticity. Therefore, through the verification operation in this step, the authenticity of the digital asset entity can be known.
S203:区块链网络中的公链节点或子链节点将验证结果反馈给客户端。S203: The public chain node or sub-chain node in the blockchain network feeds back the verification result to the client.
S204:客户端根据验证结果确定是否得到了真实的认证数字资产。S204: The client determines whether the authentic digital asset is obtained according to the verification result.
实施例一描述了一种通过数字资产登记平台验证客户端得到的数字资产或数字资 产实体真实性的模式,与该模式相比,本实施例描述了通过区块链网络验证客户端得到的数字资产或数字资产实体真实性的模式。在本实施例所述的模式中,数字资产摘要可能存储在公链网络中,也可能存储在子链网络中,而数字资产实体通常存储在子链网络中。因此,当客户端将认证数字资产数据发送给公链节点,则该节点就会进入信息检索环节,先检索是否公链中存储有相关信息,如果没有,再检索信息的目标子链,最后通过相关子链获得需要的信息。当客户端将认证数字资产数据发送给公链节点,通常该节点先检索是否本子链中存储有相关信息,如果没有,再通过公链检索目标子链,最后再目标子链中获得相关信息。后续部分实施例涉及的区块链操作也是如此。对各步骤的解释说明与前述实施例相同,在此不再赘述。The first embodiment describes a mode for verifying the authenticity of digital assets or digital asset entities obtained by the client through the digital asset registration platform. Compared with this mode, this embodiment describes the verification of the digital assets obtained by the client through the blockchain network. The model of the authenticity of an asset or digital asset entity. In the mode described in this embodiment, the digital asset summary may be stored in the public chain network, or may be stored in the sub-chain network, and the digital asset entity is usually stored in the sub-chain network. Therefore, when the client sends the authenticated digital asset data to the public chain node, the node will enter the information retrieval link, first search for relevant information stored in the public chain, if not, then retrieve the target sub-chain of the information, and finally pass Related sub-chains obtain the required information. When the client sends the authenticated digital asset data to the public chain node, the node usually first searches whether the relevant information is stored in the sub-chain, if not, then searches the target sub-chain through the public chain, and finally obtains the relevant information from the target sub-chain. The same applies to the blockchain operations involved in the subsequent embodiments. The explanation of each step is the same as that of the foregoing embodiment, and will not be repeated here.
本实施例中对各步骤的解释说明与实施例一相同,在此不再赘述。The explanation of each step in this embodiment is the same as that in the first embodiment, and will not be repeated here.
实施例三Example three
本实施例与实施例一的不同之处在于,实施例一是采用发送认证码及数字资产实体的数据包的形式,并由数字资产登记平台计算数字资产实体的哈希值后完成验证过程。为了避免出现移动数字资产实体占用过多传输资源、增加计算资源消耗导致验证过程延迟等问题,可以由客户端完成对数字资产实体哈希值计算过程,并且只将计算得到的哈希值和认证码发送至数字资产登记平台,这时,数字资产登记平台仅需要执行提取及验证过程,具体参见图3,图3为本申请提供的验证认证数字资产真实性方法的第三、四实施例流程图。The difference between this embodiment and the first embodiment is that the first embodiment adopts the form of sending the authentication code and the data packet of the digital asset entity, and the digital asset registration platform calculates the hash value of the digital asset entity to complete the verification process. In order to avoid problems such as the mobile digital asset entity occupying too much transmission resources, increasing the consumption of computing resources and causing the verification process to delay, the client can complete the hash value calculation process of the digital asset entity, and only the calculated hash value and authentication The code is sent to the digital asset registration platform. At this time, the digital asset registration platform only needs to perform the extraction and verification process. Refer to Figure 3 for details. Figure 3 is the process of the third and fourth embodiments of the method for verifying the authenticity of digital assets provided by this application. Figure.
S301:客户端采用数字签名算法计算得到数字资产实体的哈希值A。S301: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
S302:客户端将包含认证码和哈希值A的数据包发送给数字资产登记平台。S302: The client sends a data packet containing the authentication code and the hash value A to the digital asset registration platform.
S303:所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,采用哈希值B对哈希值A进行验证。S303: The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and uses the hash value B to verify the hash value A.
S304:数字资产登记平台将验证结果反馈给客户端。S304: The digital asset registration platform feeds back the verification result to the client.
S305:客户端根据验证结果确定是否得到了真实的认证数字资产。S305: The client determines whether the authentic digital asset is obtained according to the verification result.
本实施例中对各步骤的解释说明与实施例一相同,在此不再赘述。The explanation of each step in this embodiment is the same as that in the first embodiment, and will not be repeated here.
实施例四Example four
本实施例与实施例二的不同之处在于,实施例二是采用发送认证码及数字资产实体的数据包的形式,并由区块链网络中的公链节点或子链节点计算数字资产实体的哈希值后完成验证过程。为了避免出现移动数字资产实体占用过多传输资源、增加计算资源消耗导致验证过程延迟等问题,可以由客户端完成对数字资产实体哈希值计算过程,并且只将计算得到的哈希值和认证码发送至区块链网络中的公链节点或子链节点,这时,公链节点或子链节点仅需要执行提取及验证过程,具体参见图3,图3为本申请提供的验证认证数字资产真实性方法的第三、四实施例流程图。The difference between this embodiment and the second embodiment is that the second embodiment adopts the form of sending the authentication code and the data packet of the digital asset entity, and the public chain node or sub-chain node in the blockchain network calculates the digital asset entity After completing the verification process. In order to avoid problems such as the mobile digital asset entity occupying too much transmission resources, increasing the consumption of computing resources and causing the verification process to delay, the client can complete the hash value calculation process of the digital asset entity, and only the calculated hash value and authentication The code is sent to the public chain node or sub-chain node in the blockchain network. At this time, the public chain node or sub-chain node only needs to perform the extraction and verification process. Refer to Figure 3 for details. Figure 3 is the verification authentication number provided by this application. The flowchart of the third and fourth embodiments of the asset authenticity method.
S401:客户端采用数字签名算法计算得到数字资产实体的哈希值A。S401: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
S402:客户端将包含认证码和哈希值A的数据包发送给区块链网络中的公链节点 或子链节点。S402: The client sends the data packet containing the authentication code and the hash value A to the public chain node or the child chain node in the blockchain network.
S403:区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,采用哈希值B对哈希值A进行验证。S403: The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network, and uses the hash value B to compare the hash value A is verified.
S404:区块链网络中的公链节点或子链节点将验证结果反馈给客户端。S404: The public chain node or sub-chain node in the blockchain network feeds back the verification result to the client.
S405:客户端根据验证结果确定是否得到了真实的认证数字资产。S405: The client determines whether the authentic digital asset is obtained according to the verification result.
本实施例中对各步骤的解释说明与实施例二相同,在此不再赘述。The explanation of each step in this embodiment is the same as that in the second embodiment, and will not be repeated here.
实施例五Example five
本实施例与实施例三的不同之处在于,客户端也可以仅发送认证码给数字资产登记平台,并且,可以将数字资产登记平台提取到的哈希值反馈给客户端,由客户端完成对认证数字资产真实性的验证过程。参见图4,图4为本申请提供的验证认证数字资产真实性方法的第五、六实施例流程图。The difference between this embodiment and the third embodiment is that the client can also only send the authentication code to the digital asset registration platform, and the hash value extracted by the digital asset registration platform can be fed back to the client, which is completed by the client. The process of verifying the authenticity of certified digital assets. Refer to Fig. 4, which is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S501:客户端将认证码发送给数字资产登记平台。S501: The client sends the authentication code to the digital asset registration platform.
S502:所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B。S502: The digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
S503:数字资产登记平台将哈希值B反馈给客户端。S503: The digital asset registration platform feeds back the hash value B to the client.
S504:客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从数字资产登记平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。S504: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether it has been authenticated according to the verification result. Digital assets.
本实施例中对各步骤的解释说明与实施例三相同,在此不再赘述。The explanation of each step in this embodiment is the same as that in the third embodiment, and will not be repeated here.
实施例六Example Six
本实施例与实施例四的不同之处在于,客户端也可以仅发送认证码给区块链网络中的公链节点或子链节点,并且,可以将公链节点或子链节点提取到的哈希值反馈给客户端,由客户端完成对认证数字资产真实性的验证过程。参见图4,图4为本申请提供的验证认证数字资产真实性方法的第五、六实施例流程图。The difference between this embodiment and the fourth embodiment is that the client can also only send the authentication code to the public chain node or sub-chain node in the blockchain network, and can extract the public chain node or the sub-chain node. The hash value is fed back to the client, and the client completes the verification process of the authenticity of the certified digital asset. Refer to Fig. 4, which is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S601:客户端将认证码发送给区块链网络中的公链节点或子链节点。S601: The client sends the authentication code to the public chain node or the child chain node in the blockchain network.
S602:区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B。S602: The public chain node or the sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
S603:区块链网络中的公链节点或子链节点将哈希值B反馈给客户端。S603: The public chain node or child chain node in the blockchain network feeds back the hash value B to the client.
S604:客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从区块链网络得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。S604: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether it has been authenticated according to the verification result. Digital assets.
本实施例中对各步骤的解释说明与实施例四相同,在此不再赘述。The explanation of each step in this embodiment is the same as that of the fourth embodiment, and will not be repeated here.
实施例七Example Seven
本实施例与实施例一不同的是,可以采用代理平台代替数字资产登记平台完成相应的计算、验证操作。参见图5,图5为本申请提供的验证认证数字资产真实性方法的第七、八实施例流程图。The difference between this embodiment and the first embodiment is that an agency platform can be used instead of the digital asset registration platform to complete the corresponding calculation and verification operations. Refer to Fig. 5, which is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S701:客户端将认证数字资产数据发送给代理平台;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包。S701: The client sends the certified digital asset data to the agency platform; wherein the certified digital asset data is a data packet including the authentication code and the digital asset entity.
S702:所述代理平台向数字资产登记平台发送请求,请求得到存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B。S702: The agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication digest corresponding to the authentication code in the digital asset registration platform.
S703:所述数字资产登记平台根据请求提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B。S703: The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform according to the request.
S704:数字资产登记平台将哈希值B发送给代理平台。S704: The digital asset registration platform sends the hash value B to the agency platform.
S705:代理平台采用数字签名算法计算从客户端得到的数字资产实体的哈希值A,并采用从数字资产登记平台得到的哈希值B对哈希值A进行验证。S705: The proxy platform uses the digital signature algorithm to calculate the hash value A of the digital asset entity obtained from the client, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A.
S706:代理平台将验证结果反馈给客户端。S706: The agent platform feeds back the verification result to the client.
S707:客户端根据验证结果确定是否得到了真实的认证数字资产。S707: The client determines whether the authentic digital asset is obtained according to the verification result.
本实施例中对各步骤的解释说明与实施例一相同,在此不再赘述。The explanation of each step in this embodiment is the same as that in the first embodiment, and will not be repeated here.
实施例八Example eight
本实施例与实施例二不同的是,可以采用代理平台代替区块链网络中的公链节点或子链节点完成相应的计算、验证操作。参见图5,图5为本申请提供的验证认证数字资产真实性方法的第七、八实施例流程图。The difference between this embodiment and the second embodiment is that an agent platform can be used to replace the public chain node or sub-chain node in the blockchain network to complete the corresponding calculation and verification operations. Refer to Fig. 5, which is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S801:客户端将认证数字资产数据发送给代理平台;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包。S801: The client sends the authenticated digital asset data to the agency platform; where the authenticated digital asset data is a data packet including an authentication code and a digital asset entity.
S802:所述代理平台向区块链网络中的公链节点或子链节点发送请求,请求得到存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B。S802: The agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
S803:区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B。S803: The public chain node or the sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
S804:区块链网络中的公链节点或子链节点将哈希值B发送给代理平台。S804: The public chain node or child chain node in the blockchain network sends the hash value B to the agent platform.
S805:代理平台采用数字签名算法计算从客户端得到的数字资产实体的哈希值A,并采用从数字资产登记平台得到的哈希值B对哈希值A进行验证。S805: The proxy platform uses the digital signature algorithm to calculate the hash value A of the digital asset entity obtained from the client, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A.
S806:代理平台将验证结果反馈给客户端。S806: The agent platform feeds back the verification result to the client.
S807:客户端根据验证结果确定是否得到了真实的认证数字资产。S807: The client determines whether the authentic digital asset is obtained according to the verification result.
本实施例中对各步骤的解释说明与实施例二相同,在此不再赘述。The explanation of each step in this embodiment is the same as that in the second embodiment, and will not be repeated here.
实施例九Example 9
本实施例与实施例三不同的是,可以采用代理平台代替数字资产登记平台完成相 应的验证操作。参见图6,图6为本申请提供的验证认证数字资产真实性方法的第九、十实施例流程图。The difference between this embodiment and the third embodiment is that an agency platform can be used instead of the digital asset registration platform to complete the corresponding verification operations. Refer to Fig. 6, which is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S901:客户端采用数字签名算法计算得到数字资产实体的哈希值A。S901: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
S902:客户端将包含认证码和哈希值A的数据包发送给代理平台。S902: The client sends the data packet containing the authentication code and the hash value A to the agent platform.
S903:所述代理平台向数字资产登记平台发送请求,请求得到存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B。S903: The agency platform sends a request to the digital asset registration platform, requesting to obtain the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
S904:所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B。S904: The digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
S905:数字资产登记平台将哈希值B发送给代理平台。S905: The digital asset registration platform sends the hash value B to the agency platform.
S906:代理平台采用从数字资产登记平台得到的哈希值B对从客户端得到的哈希值A进行验证。S906: The agency platform uses the hash value B obtained from the digital asset registration platform to verify the hash value A obtained from the client.
S907:代理平台将验证结果反馈给客户端。S907: The agent platform feeds back the verification result to the client.
S908:客户端根据验证结果确定是否得到了真实的认证数字资产。S908: The client determines whether the authentic digital asset is obtained according to the verification result.
本实施例中对各步骤的解释说明与实施例三相同,在此不再赘述。The explanation of each step in this embodiment is the same as that in the third embodiment, and will not be repeated here.
实施例十Example ten
本实施例与实施例四不同的是,可以采用代理平台代替区块链网络中的公链节点或子链节点完成相应的验证操作。参见图6,图6为本申请提供的验证认证数字资产真实性方法的第九、十实施例流程图。The difference between this embodiment and the fourth embodiment is that an agent platform can be used to replace the public chain node or sub-chain node in the blockchain network to complete the corresponding verification operation. Refer to Fig. 6, which is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S1001:客户端采用数字签名算法计算得到数字资产实体的哈希值A。S1001: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
S1002:客户端将包含认证码和哈希值A的数据包发送给代理平台。S1002: The client sends the data packet containing the authentication code and the hash value A to the agent platform.
S1003:所述代理平台向区块链网络中的公链节点或子链节点发送请求,请求得到存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B。S1003: The agent platform sends a request to a public chain node or a sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
S1004:区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B。S1004: The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
S1005:区块链网络中的公链节点或子链节点将哈希值B发送给代理平台。S1005: The public chain node or sub-chain node in the blockchain network sends the hash value B to the agent platform.
S1006:代理平台采用从区块链网络得到的哈希值B对从客户端得到的哈希值A进行验证。S1006: The proxy platform uses the hash value B obtained from the blockchain network to verify the hash value A obtained from the client.
S1007:代理平台将验证结果反馈给客户端。S1007: The agent platform feeds back the verification result to the client.
S1008:客户端根据验证结果确定是否得到了真实的认证数字资产。S1008: The client determines whether the authentic digital asset is obtained according to the verification result.
本实施例中对各步骤的解释说明与实施例四相同,在此不再赘述。The explanation of each step in this embodiment is the same as that of the fourth embodiment, and will not be repeated here.
实施例十一Example 11
本实施例与实施例五不同的是,可以采用代理平台代替数字资产登记平台完成相 应的哈希值获取操作。参见图7,图7为本申请提供的验证认证数字资产真实性方法的第十一、十二实施例流程图。The difference between this embodiment and the fifth embodiment is that an agency platform can be used instead of the digital asset registration platform to complete the corresponding hash value acquisition operation. Refer to Fig. 7, which is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S1101:客户端将认证码发送给代理平台。S1101: The client sends the authentication code to the agent platform.
S1102:所述代理平台向数字资产登记平台发送请求,请求得到存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B。S1102: The agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication digest corresponding to the authentication code in the digital asset registration platform.
S1103:所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B。S1103: The digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
S1104:数字资产登记平台将哈希值B发送给代理平台。S1104: The digital asset registration platform sends the hash value B to the agent platform.
S1105:代理平台将哈希值B反馈给客户端。S1105: The agent platform feeds back the hash value B to the client.
S1106:客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从代理平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。S1106: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
本实施例中对各步骤的解释说明与实施例五相同,在此不再赘述。The explanation of each step in this embodiment is the same as that of the fifth embodiment, and will not be repeated here.
实施例十二Embodiment 12
本实施例与实施例六不同的是,可以采用代理平台代替区块链网络中的公链节点或子链节点完成相应的哈希值获取操作。参见图7,图7为本申请提供的验证认证数字资产真实性方法的第十一、十二实施例流程图。The difference between this embodiment and the sixth embodiment is that an agent platform can be used to replace the public chain node or sub-chain node in the blockchain network to complete the corresponding hash value acquisition operation. Refer to Fig. 7, which is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
S1201:客户端将认证码发送给代理平台。S1201: The client sends the authentication code to the agent platform.
S1202:所述代理平台向区块链网络中的公链节点或子链节点发送请求,请求得到存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B。S1202: The agent platform sends a request to a public chain node or a sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
S1203:区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B。S1203: The public chain node or the child chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
S1204:区块链网络中的公链节点或子链节点将哈希值B发送给代理平台。S1204: The public chain node or sub-chain node in the blockchain network sends the hash value B to the agent platform.
S1205:代理平台将哈希值B反馈给客户端。S1205: The agent platform feeds back the hash value B to the client.
S1206:客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从代理平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。S1206: The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the agent platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
本实施例中对各步骤的解释说明与实施例六相同,在此不再赘述。The explanation of each step in this embodiment is the same as that of the sixth embodiment, and will not be repeated here.
本申请提供的实施例之间的相似部分相互参见即可,以上提供的具体实施方式只是本申请总的构思下的几个示例,并不构成本申请保护范围的限定。对于本领域的技术人员而言,在不付出创造性劳动的前提下依据本申请方案所扩展出的任何其他实施方式都属于本申请的保护范围。The similar parts between the embodiments provided in this application can be referred to each other. The specific implementations provided above are only a few examples under the general concept of this application, and do not constitute a limitation of the protection scope of this application. For those skilled in the art, any other implementation manners expanded according to the scheme of this application without creative work shall fall within the protection scope of this application.

Claims (10)

  1. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端将认证数字资产数据发送给数字资产登记平台;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包;The client sends the certified digital asset data to the digital asset registration platform; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
    所述数字资产登记平台采用数字签名算法计算得到数字资产实体的哈希值A,以及,提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The digital asset registration platform uses a digital signature algorithm to calculate the hash value A of the digital asset entity, and extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform, and uses the hash value B verifies the hash value A;
    数字资产登记平台将验证结果反馈给客户端;The digital asset registration platform will feedback the verification result to the client;
    客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
  2. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端将认证数字资产数据发送给区块链网络中的公链节点或子链节点;其中,所述认证数字资产数据为包括认证码及数字资产实体的数据包;The client sends the certified digital asset data to the public chain node or the sub-chain node in the blockchain network; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
    区块链网络中的公链节点或子链节点将从客户端得到的数字资产实体采用数字签名算法计算得到数字资产实体的哈希值A;以及,提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The public chain node or sub-chain node in the blockchain network uses the digital signature algorithm to calculate the hash value A of the digital asset entity from the digital asset entity obtained from the client; and, extracts and stores it in the blockchain network with the said The hash value B in the blockchain digest corresponding to the authentication code is verified by the hash value B;
    区块链网络中的公链节点或子链节点将验证结果反馈给客户端;The public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
    客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
  3. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
    客户端将包含认证码和哈希值A的数据包发送给数字资产登记平台;The client sends the data packet containing the authentication code and hash value A to the digital asset registration platform;
    所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and uses the hash value B to verify the hash value A;
    数字资产登记平台将验证结果反馈给客户端;The digital asset registration platform will feedback the verification result to the client;
    客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
  4. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
    客户端将包含认证码和哈希值A的数据包发送给区块链网络中的公链节点或子链节点;The client sends the data packet containing the authentication code and hash value A to the public chain node or sub-chain node in the blockchain network;
    区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,采用哈希值B对哈希值A进行验证;The public chain node or sub-chain node in the blockchain network extracts the hash value B in the blockchain digest corresponding to the authentication code in the blockchain network, and uses the hash value B to perform the hash value A verification;
    区块链网络中的公链节点或子链节点将验证结果反馈给客户端;The public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
    客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
  5. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端将认证码发送给数字资产登记平台;The client sends the authentication code to the digital asset registration platform;
    所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B;The digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
    数字资产登记平台将哈希值B反馈给客户端;The digital asset registration platform feeds back the hash value B to the client;
    客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从数字资产登记平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  6. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端将认证码发送给区块链网络中的公链节点或子链节点;The client sends the authentication code to the public chain node or child chain node in the blockchain network;
    区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B;The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
    区块链网络中的公链节点或子链节点将哈希值B反馈给客户端;The public chain node or child chain node in the blockchain network feeds back the hash value B to the client;
    客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从区块链网络得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  7. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
    客户端将包含认证码和哈希值A的数据包发送给代理平台;The client sends the data packet containing the authentication code and hash value A to the agent platform;
    所述代理平台向数字资产登记平台发送请求,请求得到存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B;The agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
    所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,将哈希值B发送给代理平台;The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
    代理平台采用从数字资产登记平台得到的哈希值B对从客户端得到的哈希值A进行验证;The proxy platform uses the hash value B obtained from the digital asset registration platform to verify the hash value A obtained from the client;
    代理平台将验证结果反馈给客户端;The agent platform will feedback the verification result to the client;
    客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
  8. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端采用数字签名算法计算得到数字资产实体的哈希值A;The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity;
    客户端将包含认证码和哈希值A的数据包发送给代理平台;The client sends the data packet containing the authentication code and hash value A to the agent platform;
    所述代理平台向区块链网络中的公链节点或子链节点发送请求,请求得到存储在 区块链网络中与所述认证码对应的区块链摘要中的哈希值B;The agent platform sends a request to a public chain node or a sub-chain node in the blockchain network to request the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
    区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,将哈希值B发送给代理平台;The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
    代理平台采用从区块链网络得到的哈希值B对从客户端得到的哈希值A进行验证;The proxy platform uses the hash value B obtained from the blockchain network to verify the hash value A obtained from the client;
    代理平台将验证结果反馈给客户端;The agent platform will feedback the verification result to the client;
    客户端根据验证结果确定是否得到了真实的认证数字资产。The client determines whether the authentic digital asset is obtained according to the verification result.
  9. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端将认证码发送给代理平台;The client sends the authentication code to the agent platform;
    所述代理平台向数字资产登记平台发送请求,请求得到存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B;The agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
    所述数字资产登记平台提取存储在数字资产登记平台内所述认证码对应的认证摘要中的哈希值B,将哈希值B发送给代理平台;The digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
    代理平台将哈希值B反馈给客户端;The proxy platform feeds back the hash value B to the client;
    客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从代理平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
  10. 一种验证认证数字资产真实性的方法,其特征在于,所述方法包括:A method for verifying the authenticity of a certified digital asset, characterized in that the method includes:
    客户端将认证码发送给代理平台;The client sends the authentication code to the agent platform;
    所述代理平台向区块链网络中的公链节点或子链节点发送请求,请求得到存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B;The agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
    区块链网络中的公链节点或子链节点提取存储在区块链网络中与所述认证码对应的区块链摘要中的哈希值B,将哈希值B发送给代理平台;The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
    代理平台将哈希值B反馈给客户端;The proxy platform feeds back the hash value B to the client;
    客户端采用数字签名算法计算得到数字资产实体的哈希值A,并采用从代理平台得到的哈希值B对哈希值A进行验证,根据验证结果确定是否得到了真实的认证数字资产。The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
PCT/CN2020/094363 2019-07-26 2020-06-04 Method for verifying authenticity of authenticated digital asset WO2021017637A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910684253.8A CN112307516A (en) 2019-07-26 2019-07-26 Method for verifying and authenticating authenticity of digital assets
CN201910684253.8 2019-07-26

Publications (1)

Publication Number Publication Date
WO2021017637A1 true WO2021017637A1 (en) 2021-02-04

Family

ID=74230044

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/094363 WO2021017637A1 (en) 2019-07-26 2020-06-04 Method for verifying authenticity of authenticated digital asset

Country Status (3)

Country Link
CN (1) CN112307516A (en)
FR (1) FR3099678A1 (en)
WO (1) WO2021017637A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116137570A (en) * 2023-04-13 2023-05-19 北京百度网讯科技有限公司 Digital collection processing method, device, equipment and storage medium based on blockchain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949611B1 (en) * 2011-06-22 2015-02-03 The Boeing Company Methods, apparatus and computer program products for authenticating and determining integrity of a software part of an air vehicle
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN107306183A (en) * 2016-04-22 2017-10-31 索尼公司 Client, service end, method and authentication system
CN108764908A (en) * 2018-06-01 2018-11-06 杭州复杂美科技有限公司 A kind of assets method for anti-counterfeit and system, equipment and storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395574B (en) * 2017-06-30 2021-05-07 上海策赢网络科技有限公司 Information identification, information request and providing method and device, storage medium and equipment
AU2018226448B2 (en) * 2017-09-08 2019-10-24 FTR Labs Pty Ltd Method and system for verifying a recording
US10878248B2 (en) * 2017-10-26 2020-12-29 Seagate Technology Llc Media authentication using distributed ledger

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949611B1 (en) * 2011-06-22 2015-02-03 The Boeing Company Methods, apparatus and computer program products for authenticating and determining integrity of a software part of an air vehicle
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN107306183A (en) * 2016-04-22 2017-10-31 索尼公司 Client, service end, method and authentication system
CN108764908A (en) * 2018-06-01 2018-11-06 杭州复杂美科技有限公司 A kind of assets method for anti-counterfeit and system, equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116137570A (en) * 2023-04-13 2023-05-19 北京百度网讯科技有限公司 Digital collection processing method, device, equipment and storage medium based on blockchain

Also Published As

Publication number Publication date
CN112307516A (en) 2021-02-02
FR3099678A1 (en) 2021-02-05

Similar Documents

Publication Publication Date Title
US20210133359A1 (en) Permission management method, permission verification method, and related apparatus
JP6983794B2 (en) Copyright management method and system
CN107240001B (en) Transaction method and system for digital assets
CN108681965B (en) Block chain network transaction processing method and device for offline node
KR101887894B1 (en) Internet of things device managing system based on mesh type block chain
CN110958110B (en) Block chain private data management method and system based on zero knowledge proof
CN111047324B (en) Method and apparatus for updating a set of public keys at a blockchain node
KR102181136B1 (en) A method and blockchain system for constructing a sub blockchain in a blockchain system comprising a distributed network of a plurality of nodes
KR100315991B1 (en) Digitally signing agreements from remotely located nodes
CN111242617B (en) Method and apparatus for performing transaction correctness verification
CN113544722A (en) Method for using block chain
CN111125781B (en) File signature method and device and file signature verification method and device
CN110930153B (en) Block chain privacy data management method and system based on hidden third party account
KR101253683B1 (en) Digital Signing System and Method Using Chained Hash
WO2021017636A1 (en) Method for obtaining authenticated digital asset
WO2021017637A1 (en) Method for verifying authenticity of authenticated digital asset
GB2581970A (en) Method of using a blockchain
CN109918451A (en) Data base management method and system based on block chain
US11405188B2 (en) Method for secure transferring of information through a network between an origin virtual asset service provider and a destination virtual asset service provider
CN111314077B (en) Private data distribution method based on proxy re-encryption
WO2020248656A1 (en) Method and apparatus for unlocking account in block chain
JP2022051652A (en) Credibility verification system for digital asset data packet
KR101829731B1 (en) Method and server for registering stockholder's list and recording transfer of stock ownership
CN116318654A (en) SM2 algorithm collaborative signature system, method and equipment integrating quantum key distribution
WO2023020764A1 (en) Coordinating peer-to-peer data transfer using blockchain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20846492

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20846492

Country of ref document: EP

Kind code of ref document: A1