WO2021017637A1 - Procédé de vérification de l'authenticité de ressources numériques authentifiées - Google Patents

Procédé de vérification de l'authenticité de ressources numériques authentifiées Download PDF

Info

Publication number
WO2021017637A1
WO2021017637A1 PCT/CN2020/094363 CN2020094363W WO2021017637A1 WO 2021017637 A1 WO2021017637 A1 WO 2021017637A1 CN 2020094363 W CN2020094363 W CN 2020094363W WO 2021017637 A1 WO2021017637 A1 WO 2021017637A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital asset
hash value
client
platform
chain node
Prior art date
Application number
PCT/CN2020/094363
Other languages
English (en)
Chinese (zh)
Inventor
白杰
Original Assignee
南京瑞祥信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南京瑞祥信息技术有限公司 filed Critical 南京瑞祥信息技术有限公司
Publication of WO2021017637A1 publication Critical patent/WO2021017637A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • G06Q2220/10Usage protection of distributed data files
    • G06Q2220/18Licensing

Definitions

  • the embodiments of the application relate to the technical field of digital assets, and in particular to a method for verifying the authenticity of digital assets.
  • the digital asset certification platform also known as the right confirmation platform, is mainly aimed at confirming the rights of a large number of intellectual works or achievements that have not undergone copyright registration. Its functions are mainly embodied in two aspects: first, to confirm the rights of the registered copyrights, trademarks or patents that have obtained patent certificates; second, to confirm the rights of a large number of unregistered intellectual works or achievements. For intellectual works or achievements that have been confirmed by the digital asset certification platform, they need to be managed by the corresponding platform, that is, the digital asset registration platform.
  • the digital asset registration platform is not only used to store the confirmed digital asset data, It also uses the interface with other business systems to establish contact, so that other systems use the data on the digital asset registration platform to complete corresponding data operations.
  • the digital asset registration platform 2 and various types of terminals 1 form a point-to-point connection through the Internet to conduct digital assets.
  • Both parties of the transaction can use different terminals 1 to establish a connection through a client 11 installed on the terminal side to complete the transaction of digital assets.
  • the transaction process of digital assets usually includes multiple links. For example, the two parties involved in the transaction must go through the digital asset entity and negotiation to ensure the smooth completion of the transaction.
  • a buyer When a buyer obtains a digital asset, it cannot ensure that the digital asset entity it obtains is authentic, or that the authentication code and link it obtains corresponds to the real digital asset entity.
  • the reason is that usually the entity obtained by the buyer, It can be provided directly by the seller, or the encrypted entity and public key can be provided together after the seller encrypts the entity, or it can also be provided by the third-party server 3 storing the digital asset entity based on the information provided by the seller.
  • the seller may provide false entities or information, or the data stored in the third-party server may be attacked or tampered with, it will cause the digital asset entity obtained by the buyer to be an unreal entity. In order to avoid this In this case, the buyer has to verify the authenticity of the received digital asset entity.
  • This application provides a method for verifying the authenticity of certified digital assets to solve the problem of how to ensure the authenticity of the digital assets received by the buyer.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the certified digital asset data to the digital asset registration platform; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
  • the digital asset registration platform uses a digital signature algorithm to calculate the hash value A of the digital asset entity, and extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform, and uses the hash value B verifies the hash value A;
  • the digital asset registration platform will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the certified digital asset data to the public chain node or the sub-chain node in the blockchain network; wherein, the certified digital asset data is a data packet including an authentication code and a digital asset entity;
  • the public chain node or sub-chain node in the blockchain network uses the digital signature algorithm to calculate the hash value A of the digital asset entity from the digital asset entity obtained from the client; and, extracts and stores it in the blockchain network with the said The hash value B in the blockchain digest corresponding to the authentication code is verified by the hash value B;
  • the public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, and the method includes:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the digital asset registration platform;
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and uses the hash value B to verify the hash value A;
  • the digital asset registration platform will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the public chain node or sub-chain node in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B in the blockchain digest corresponding to the authentication code in the blockchain network, and uses the hash value B to perform the hash value A verification;
  • the public chain node or sub-chain node in the blockchain network will feedback the verification result to the client;
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the digital asset registration platform
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
  • the digital asset registration platform feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the public chain node or child chain node in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
  • the public chain node or child chain node in the blockchain network feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the agent platform;
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
  • the proxy platform uses the hash value B obtained from the digital asset registration platform to verify the hash value A obtained from the client;
  • the agent platform will feedback the verification result to the client
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset.
  • the method includes:
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity
  • the client sends the data packet containing the authentication code and hash value A to the agent platform;
  • the agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
  • the proxy platform uses the hash value B obtained from the blockchain network to verify the hash value A obtained from the client;
  • the agent platform will feedback the verification result to the client
  • the client determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the agent platform
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform;
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and sends the hash value B to the agent platform;
  • the proxy platform feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
  • this application provides a method for verifying the authenticity of a certified digital asset, the method including:
  • the client sends the authentication code to the agent platform
  • the agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network;
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network, and sends the hash value B to the agent platform;
  • the proxy platform feeds back the hash value B to the client;
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result.
  • the method provided in this application verifies the authenticity of the digital asset entity received by the client through the digital asset registration platform or blockchain network to extract the authentic hash value, so that the client can confirm whether the received digital asset entity is It is a real entity and performs corresponding operations on real or false entities to ensure the effective conduct of digital asset transactions.
  • Figure 1 is an application scenario diagram of the digital asset registration platform
  • Figure 2 is a flowchart of the first and second embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • FIG. 3 is a flowchart of the third and fourth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Figure 4 is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Figure 5 is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Figure 6 is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application;
  • Fig. 7 is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client 11 generally refers to any buyer's client that receives certified digital assets.
  • the digital asset data to be confirmed sent between the clients can be the sum data packet of the authentication code and the digital asset entity, or only the authentication code, where the digital asset data packet is an encrypted data packet .
  • the method also includes the process of the client to package the data and parse the data packet, and the specific process is not limited in this embodiment.
  • the digital signature algorithm used in all embodiments of this application is the same as the algorithm used in authentication.
  • the scenario described in FIG. 1 may also include other entities, such as a blockchain network or an agency platform.
  • Fig. 2 is a flowchart of the first and second embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client After the client receives the authenticated digital asset data whose authenticity has not been verified, it needs to first send the authenticated digital asset data to the digital asset registration platform; wherein the authenticated digital asset data is data including an authentication code and a digital asset entity Package;
  • the data package can be an encrypted ciphertext data package plus a public key.
  • the client sends the data package to the digital asset registration platform, it needs to send the public key together to decrypt it with the public key The packet.
  • the digital asset registration platform uses a digital signature algorithm to calculate the hash value A of the digital asset entity, and extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform, and uses the The value B verifies the hash value A.
  • step S102 the digital signature algorithm is used to calculate the hash value A for the entity part of the data packet, and then the digital asset registration platform queries the corresponding authentication summary stored in the platform according to the received authentication code, and extracts
  • the hash value B stored in the authentication digest is compared with the hash value A and the hash value B, specifically to compare whether the two are exactly the same or have a preset specific relationship, for example, if the hash value A and the hash value If the value B is exactly the same, the comparison result obtained is that the verification is successful, and the authentication code and its corresponding entity part are true and effective. Otherwise, if the verification fails, the entity part corresponding to the authentication code is false.
  • the authentication summary maintained by the digital asset registration platform is the original data generated during the digital asset authentication process, which has authenticity. Therefore, the authenticity of the digital asset entity can be learned through the comparative verification operation in this step.
  • the verification result may be a piece of feedback information to notify the client that the unverified digital asset data received is true or false; in addition, the verification result may also include other content, for example, Verification documents attached to the registration platform-such as an electronic certificate, which records the verification time, the comparison result of the hash value A/B, etc.
  • S104 The client determines whether the authentic digital asset is obtained according to the verification result.
  • the client When the client receives the verification result, if the verification result is shown as a real digital asset entity, the real digital asset entity can be parsed, encrypted, saved, and downloaded on the client; if the verification result is displayed as false For the digital asset entity, the client can delete or return the data packet containing the false digital asset entity to the seller's client, and feedback the verification failure information to the seller's client, thereby terminating the transaction.
  • the method provided in this application uses the digital asset registration platform to extract authentic hash values to verify the authenticity of the digital asset entity received by the client, so that the client can confirm the received digital asset entity Whether it is a real entity, and perform corresponding operations on real or false entities to ensure the effective conduct of digital asset transactions.
  • the calculation of the hash value can be based on the digital asset entity, or can be based on the data packet or digital asset that includes the digital asset entity, depending on the system settings. Therefore, one of them will be used as an example in the following examples.
  • the difference between this embodiment and the first embodiment is that in addition to the hash value stored in the authentication digest can be extracted through the digital asset registration platform to verify the authenticity of the authenticated digital asset received by the client, the blockchain can also be extracted
  • the hash value in the block chain summary stored in the network is used to verify the authenticity of the certified digital assets received by the client. See Figure 2.
  • the digital asset registration platform at this time can be either a blockchain public chain node or a sub-chain Node substitution. Methods as below:
  • the client sends the authenticated digital asset data to the public chain node or the sub-chain node in the blockchain network; wherein the authenticated digital asset data is a data packet including an authentication code and a digital asset entity; in this embodiment
  • the format of the data packet is the same as that of the first embodiment, and will not be repeated here.
  • the public chain node or sub-chain node in the blockchain network uses the digital signature algorithm to calculate the hash value A of the digital asset entity from the digital asset entity obtained from the client; in the blockchain network, the public chain node or sub-chain node
  • the chain nodes all have the functions of performing corresponding operations on digital asset entities, such as information search, sub-chain discovery, and hash value calculation.
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B in the blockchain digest corresponding to the authentication code in the blockchain network, and uses the hash value B to compare the hash value A performs verification; the blockchain summary is the original data generated during the formation of the blockchain and has authenticity. Therefore, through the verification operation in this step, the authenticity of the digital asset entity can be known.
  • S203 The public chain node or sub-chain node in the blockchain network feeds back the verification result to the client.
  • S204 The client determines whether the authentic digital asset is obtained according to the verification result.
  • the first embodiment describes a mode for verifying the authenticity of digital assets or digital asset entities obtained by the client through the digital asset registration platform. Compared with this mode, this embodiment describes the verification of the digital assets obtained by the client through the blockchain network.
  • the digital asset summary may be stored in the public chain network, or may be stored in the sub-chain network, and the digital asset entity is usually stored in the sub-chain network. Therefore, when the client sends the authenticated digital asset data to the public chain node, the node will enter the information retrieval link, first search for relevant information stored in the public chain, if not, then retrieve the target sub-chain of the information, and finally pass Related sub-chains obtain the required information.
  • the node When the client sends the authenticated digital asset data to the public chain node, the node usually first searches whether the relevant information is stored in the sub-chain, if not, then searches the target sub-chain through the public chain, and finally obtains the relevant information from the target sub-chain.
  • the difference between this embodiment and the first embodiment is that the first embodiment adopts the form of sending the authentication code and the data packet of the digital asset entity, and the digital asset registration platform calculates the hash value of the digital asset entity to complete the verification process.
  • the client can complete the hash value calculation process of the digital asset entity, and only the calculated hash value and authentication
  • the code is sent to the digital asset registration platform.
  • the digital asset registration platform only needs to perform the extraction and verification process.
  • Figure 3 is the process of the third and fourth embodiments of the method for verifying the authenticity of digital assets provided by this application. Figure.
  • S301 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • the client sends a data packet containing the authentication code and the hash value A to the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform, and uses the hash value B to verify the hash value A.
  • S304 The digital asset registration platform feeds back the verification result to the client.
  • S305 The client determines whether the authentic digital asset is obtained according to the verification result.
  • the second embodiment adopts the form of sending the authentication code and the data packet of the digital asset entity, and the public chain node or sub-chain node in the blockchain network calculates the digital asset entity After completing the verification process.
  • the client can complete the hash value calculation process of the digital asset entity, and only the calculated hash value and authentication
  • the code is sent to the public chain node or sub-chain node in the blockchain network.
  • the public chain node or sub-chain node only needs to perform the extraction and verification process.
  • Figure 3 is the verification authentication number provided by this application. The flowchart of the third and fourth embodiments of the asset authenticity method.
  • S401 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • the client sends the data packet containing the authentication code and the hash value A to the public chain node or the child chain node in the blockchain network.
  • the public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network, and uses the hash value B to compare the hash value A is verified.
  • S404 The public chain node or sub-chain node in the blockchain network feeds back the verification result to the client.
  • S405 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 4 is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S501 The client sends the authentication code to the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether it has been authenticated according to the verification result.
  • Digital assets The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A, and determines whether it has been authenticated according to the verification result. Digital assets.
  • Fig. 4 is a flowchart of the fifth and sixth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S601 The client sends the authentication code to the public chain node or the child chain node in the blockchain network.
  • S602 The public chain node or the sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S603 The public chain node or child chain node in the blockchain network feeds back the hash value B to the client.
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether it has been authenticated according to the verification result.
  • Digital assets The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the blockchain network to verify the hash value A, and determines whether it has been authenticated according to the verification result. Digital assets.
  • Fig. 5 is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client sends the certified digital asset data to the agency platform; wherein the certified digital asset data is a data packet including the authentication code and the digital asset entity.
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication digest corresponding to the authentication code in the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication summary corresponding to the authentication code in the digital asset registration platform according to the request.
  • the proxy platform uses the digital signature algorithm to calculate the hash value A of the digital asset entity obtained from the client, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A.
  • S706 The agent platform feeds back the verification result to the client.
  • S707 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 5 is a flowchart of the seventh and eighth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • the client sends the authenticated digital asset data to the agency platform; where the authenticated digital asset data is a data packet including an authentication code and a digital asset entity.
  • the agent platform sends a request to the public chain node or sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S803 The public chain node or the sub-chain node in the blockchain network extracts the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S804 The public chain node or child chain node in the blockchain network sends the hash value B to the agent platform.
  • the proxy platform uses the digital signature algorithm to calculate the hash value A of the digital asset entity obtained from the client, and uses the hash value B obtained from the digital asset registration platform to verify the hash value A.
  • S806 The agent platform feeds back the verification result to the client.
  • S807 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 6 is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S901 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • S902 The client sends the data packet containing the authentication code and the hash value A to the agent platform.
  • S903 The agency platform sends a request to the digital asset registration platform, requesting to obtain the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • S906 The agency platform uses the hash value B obtained from the digital asset registration platform to verify the hash value A obtained from the client.
  • S908 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 6 is a flowchart of the ninth and tenth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S1001 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity.
  • S1002 The client sends the data packet containing the authentication code and the hash value A to the agent platform.
  • the agent platform sends a request to a public chain node or a sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
  • S1004 The public chain node or sub-chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
  • S1005 The public chain node or sub-chain node in the blockchain network sends the hash value B to the agent platform.
  • the proxy platform uses the hash value B obtained from the blockchain network to verify the hash value A obtained from the client.
  • S1008 The client determines whether the authentic digital asset is obtained according to the verification result.
  • Fig. 7 is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S1101 The client sends the authentication code to the agent platform.
  • the agency platform sends a request to the digital asset registration platform to request the hash value B stored in the authentication digest corresponding to the authentication code in the digital asset registration platform.
  • the digital asset registration platform extracts the hash value B stored in the authentication abstract corresponding to the authentication code in the digital asset registration platform.
  • S1104 The digital asset registration platform sends the hash value B to the agent platform.
  • S1105 The agent platform feeds back the hash value B to the client.
  • S1106 The client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the proxy platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .
  • Fig. 7 is a flowchart of the eleventh and twelfth embodiments of the method for verifying the authenticity of digital assets provided by this application.
  • S1201 The client sends the authentication code to the agent platform.
  • the agent platform sends a request to a public chain node or a sub-chain node in the blockchain network, requesting to obtain the hash value B stored in the blockchain digest corresponding to the authentication code in the blockchain network.
  • S1203 The public chain node or the child chain node in the blockchain network extracts the hash value B stored in the blockchain abstract corresponding to the authentication code in the blockchain network.
  • S1204 The public chain node or sub-chain node in the blockchain network sends the hash value B to the agent platform.
  • S1205 The agent platform feeds back the hash value B to the client.
  • the client uses the digital signature algorithm to calculate the hash value A of the digital asset entity, and uses the hash value B obtained from the agent platform to verify the hash value A, and determines whether the authentic digital asset is obtained according to the verification result .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Tourism & Hospitality (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Primary Health Care (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Development Economics (AREA)
  • Operations Research (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

L'invention concerne un procédé de vérification de l'authenticité de ressources numériques authentifiées. Le procédé comprend les étapes suivantes dans lesquelles : un client envoie des données de ressources numériques authentifiées à une plate-forme d'enregistrement de ressources numériques ou à un réseau de chaînes de blocs ; et la plateforme d'enregistrement de ressources numériques ou le réseau de chaînes de blocs vérifie l'authenticité d'une entité ou d'un code d'authentification dans les données de ressources numériques authentifiées obtenues et renvoie un résultat de vérification au client. Selon le procédé décrit dans la présente invention, la plateforme d'enregistrement de ressources numériques ou le réseau de chaînes de blocs extrait une valeur de hachage avec l'authenticité pour vérifier l'authenticité d'une entité de ressources numériques reçue par le client, de sorte que le client puisse confirmer si l'entité de ressources numériques reçue est une entité authentique et effectuer une opération correspondante sur l'entité authentique ou une fausse entité, garantissant ainsi qu'une transaction de ressources numériques est réalisée de manière efficace.
PCT/CN2020/094363 2019-07-26 2020-06-04 Procédé de vérification de l'authenticité de ressources numériques authentifiées WO2021017637A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910684253.8A CN112307516A (zh) 2019-07-26 2019-07-26 一种验证认证数字资产真实性的方法
CN201910684253.8 2019-07-26

Publications (1)

Publication Number Publication Date
WO2021017637A1 true WO2021017637A1 (fr) 2021-02-04

Family

ID=74230044

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/094363 WO2021017637A1 (fr) 2019-07-26 2020-06-04 Procédé de vérification de l'authenticité de ressources numériques authentifiées

Country Status (3)

Country Link
CN (1) CN112307516A (fr)
FR (1) FR3099678A1 (fr)
WO (1) WO2021017637A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116137570A (zh) * 2023-04-13 2023-05-19 北京百度网讯科技有限公司 基于区块链的数字藏品处理方法、装置、设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949611B1 (en) * 2011-06-22 2015-02-03 The Boeing Company Methods, apparatus and computer program products for authenticating and determining integrity of a software part of an air vehicle
CN105956923A (zh) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 资产交易平台以及资产的数字化认证和交易方法
CN107306183A (zh) * 2016-04-22 2017-10-31 索尼公司 客户端、服务端、方法和身份验证系统
CN108764908A (zh) * 2018-06-01 2018-11-06 杭州复杂美科技有限公司 一种资产防伪方法及系统、设备和存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395574B (zh) * 2017-06-30 2021-05-07 上海策赢网络科技有限公司 信息标识、信息请求及提供方法和装置、存储介质和设备
EP3454523B1 (fr) * 2017-09-08 2021-03-31 FTR Labs Pty Ltd Procede et systeme de verification d'un enregistrement
US10878248B2 (en) * 2017-10-26 2020-12-29 Seagate Technology Llc Media authentication using distributed ledger

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8949611B1 (en) * 2011-06-22 2015-02-03 The Boeing Company Methods, apparatus and computer program products for authenticating and determining integrity of a software part of an air vehicle
CN105956923A (zh) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 资产交易平台以及资产的数字化认证和交易方法
CN107306183A (zh) * 2016-04-22 2017-10-31 索尼公司 客户端、服务端、方法和身份验证系统
CN108764908A (zh) * 2018-06-01 2018-11-06 杭州复杂美科技有限公司 一种资产防伪方法及系统、设备和存储介质

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116137570A (zh) * 2023-04-13 2023-05-19 北京百度网讯科技有限公司 基于区块链的数字藏品处理方法、装置、设备及存储介质

Also Published As

Publication number Publication date
FR3099678A1 (fr) 2021-02-05
CN112307516A (zh) 2021-02-02

Similar Documents

Publication Publication Date Title
US20210133359A1 (en) Permission management method, permission verification method, and related apparatus
JP6983794B2 (ja) 著作権管理方法およびシステム
CN109409122B (zh) 文件存储方法及其电子设备、存储介质
CN107240001B (zh) 一种数字资产的交易方法和系统
CN108681965B (zh) 离线节点的区块链网络交易处理方法和装置
CN110958110B (zh) 一种基于零知识证明的区块链隐私数据管理方法和系统
KR101887894B1 (ko) 메쉬 타입 블록체인 기반의 사물 인터넷 기기 관리 시스템
CN111047324B (zh) 用于更新区块链节点处的公钥集合的方法及装置
KR102181136B1 (ko) 복수의 노드들의 분산 네트워크로 구성된 블록체인 시스템에서 서브 블록체인을 구성하는 방법 및 블록체인 시스템
US20200013026A1 (en) Systems and methods for blockchain addresses and owner verification
CN111242617B (zh) 用于执行交易正确性验证的方法及装置
CN113544722A (zh) 使用区块链的方法
KR20000022249A (ko) 원격 노드로부터의 디지털 서명 계약서
CN109660330B (zh) 一种在区块链上进行身份认证的方法及系统
CN111125781B (zh) 一种文件签名方法、装置和文件签名验证方法、装置
CN110930153B (zh) 基于隐藏第三方账号的区块链隐私数据管理方法和系统
WO2022193984A1 (fr) Procédé et appareil de transmission de données en chaîne transversale, dispositif informatique, support de stockage et produit-programme informatique
CN110149379B (zh) 一种基于层逻辑的多原链吞吐量扩展方法
KR101253683B1 (ko) 연쇄 해시에 의한 전자서명 시스템 및 방법
WO2021017636A1 (fr) Procédé d'obtention d'actif numérique authentifié
WO2021017637A1 (fr) Procédé de vérification de l'authenticité de ressources numériques authentifiées
GB2581970A (en) Method of using a blockchain
CN109918451A (zh) 基于区块链的数据库管理方法及系统
US20210099293A1 (en) Method for secure transferring of information through a network between an origin virtual asset service provider and a destination virtual asset service provider
CN112926983A (zh) 一种基于区块链的存证交易加密系统及方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20846492

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20846492

Country of ref document: EP

Kind code of ref document: A1