CN108694668B - Digital asset transaction method, device, medium and equipment - Google Patents

Digital asset transaction method, device, medium and equipment Download PDF

Info

Publication number
CN108694668B
CN108694668B CN201810634932.XA CN201810634932A CN108694668B CN 108694668 B CN108694668 B CN 108694668B CN 201810634932 A CN201810634932 A CN 201810634932A CN 108694668 B CN108694668 B CN 108694668B
Authority
CN
China
Prior art keywords
transaction
blockchain
address
virtual account
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810634932.XA
Other languages
Chinese (zh)
Other versions
CN108694668A (en
Inventor
郭锐
蔡弋戈
秦青
李�杰
龙旻明
杨晨
何家宇
林国豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201810634932.XA priority Critical patent/CN108694668B/en
Publication of CN108694668A publication Critical patent/CN108694668A/en
Application granted granted Critical
Publication of CN108694668B publication Critical patent/CN108694668B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the application discloses a method for trading digital assets, which comprises the following steps: when digital asset transaction is carried out, both transaction sides adopt real account addresses to carry out transaction, so that normal and orderly transaction is ensured, but when the transaction is released into a blockchain network, the virtual account address of the transaction side is taken as a public address to be released, and the virtual account address is an irreversible and unique virtual address generated according to the real account address of the transaction side and an irreversible algorithm, so that an accounting node in the blockchain network can identify the authenticity of the transaction according to the virtual account address of the transaction side, the normal processing of the transaction in the blockchain network is ensured, and meanwhile, the fact that the real account address of the transaction side is not disclosed is also ensured, and the privacy of the transaction address in the transaction process is ensured. The embodiment of the application also discloses a device for trading the digital asset, terminal equipment, computing equipment, storage media and related products.

Description

Digital asset transaction method, device, medium and equipment
Technical Field
The present disclosure relates to the field of digital asset technology, and in particular, to a digital asset transaction method, apparatus, computer readable storage medium, and computing device and terminal device.
Background
With the rapid development of socioeconomic and information technology, digital assets are increasingly coming into the field of view of people. Digital assets refer to assets in the form of electronic data, and with the development of blockchain technology, digital assets can realize asset transactions independent of third parties based on a blockchain network, so that conditions are created for the digital assets to conveniently circulate on the network.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, and the blockchain technology can ensure the safety and reliability of asset transaction on a network and can reduce the cost of asset transaction.
At present, the address of the transaction party is directly revealed in the process of carrying out asset transaction by using the blockchain technology, however, some illegal persons can directly use the addresses of the transaction party to catch up with the transaction party, so that information of the transaction party is revealed, and when serious, the illegal persons can use related information of the transaction party to implement illegal actions to cause economic loss to the transaction party.
Disclosure of Invention
The embodiment of the application provides a method, a device, equipment, a storage medium, a computer program and other related products for digital asset transaction, which ensure that the real account address of a transaction party of the transaction is not disclosed when the digital asset transaction is carried out, thereby ensuring the privacy of the transaction address in the transaction process.
In view of this, the present application provides in one aspect a method of digital asset trading, the method comprising:
carrying out transaction of digital assets according to the real account address of the transaction party, creating blockchain transaction according to the virtual account address of the transaction party, and generating blockchain transaction information representing the blockchain transaction, wherein the blockchain transaction information comprises the virtual account address of the transaction party, digital asset information, digital asset quantity and digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm;
broadcasting the blockchain transaction to a blockchain network according to the blockchain transaction information so that the blockchain network records the blockchain transaction in a blockchain.
In one aspect, the present application provides an apparatus for digital asset trading, the apparatus comprising:
the system comprises a creation transaction module, a transaction module and a transaction module, wherein the creation transaction module is used for conducting transaction of digital assets according to a real account address of a transaction party, creating blockchain transaction according to a virtual account address of the transaction party, and generating blockchain transaction information representing the blockchain transaction, wherein the blockchain transaction information comprises the virtual account address of the transaction party, digital asset information, digital asset quantity and digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm;
And the transaction submitting module is used for broadcasting the blockchain transaction to a blockchain network according to the blockchain transaction information so that the blockchain network records the blockchain transaction in a blockchain.
In one aspect, the present application provides a terminal device, including a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to perform the steps of the method of digital asset trading as described in one aspect above, according to instructions in the program code.
In one aspect, the present application provides a method of digital asset trading, the method comprising:
receiving blockchain transaction information characterizing a blockchain transaction, the blockchain transaction information including a virtual account address, digital asset information, digital asset quantity, and digital signature of a transaction party; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm;
performing signature verification on the digital signature by using a public key in a public key pool, wherein the public key pool stores a public key of a node in a block chain network;
if the signature verification is passed, judging the authenticity of the blockchain transaction according to the virtual account address of the transaction party;
If the blockchain transaction is judged to be real, the blockchain transaction is entered into a blockchain according to consensus algorithm and other nodes in the blockchain network.
In one aspect, the present application provides an apparatus for digital asset trading, the apparatus comprising:
the system comprises a receiving module, a processing module and a processing module, wherein the receiving module is used for receiving blockchain transaction information representing blockchain transactions, and the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures of transaction parties; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm; the signature verification module is used for carrying out signature verification on the digital signature by utilizing a public key in a public key pool, wherein the public key pool stores a public key of a node in the blockchain network;
the address verification module is used for judging the authenticity of the blockchain transaction according to the virtual account address of the transaction party when the signature verification module executes signature verification to pass;
and the processing module is used for inputting the blockchain transaction into the blockchain according to the consensus algorithm when the address verification module verifies that the blockchain transaction is real.
In one aspect, the present application provides a computing device comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the digital asset transaction methods described herein according to instructions in the program code.
In one aspect, the present application provides a computer readable storage medium for storing program code for performing the digital asset transaction method described herein.
In one aspect, the present application provides a computer program product comprising instructions that, when run on a computer, cause the computer to perform the digital asset transaction method described herein.
From the above technical solutions, the embodiments of the present application have the following advantages:
according to the digital asset transaction method, when digital asset transaction is carried out, both transaction sides adopt real account addresses to conduct transaction, normal and orderly transaction is guaranteed, but when the transaction is released into a blockchain network, virtual account addresses of the transaction sides are used as public addresses to be released, the virtual account addresses are irreversible and unique virtual addresses generated according to the real account addresses of the transaction sides and irreversible algorithms, so that accounting nodes in the blockchain network can identify the authenticity of the transaction according to the virtual account addresses of the transaction sides, normal processing of the transaction in the blockchain network is guaranteed, meanwhile, the fact that the real account addresses of the transaction sides are not disclosed is guaranteed, and privacy of the transaction addresses in the transaction process is guaranteed.
Drawings
FIG. 1 is a diagram of a scenario architecture implemented by means of digital asset transactions in an embodiment of the present application;
FIG. 2 is an interactive flow chart of a digital asset transaction method in an embodiment of the present application;
FIG. 3 is a schematic diagram of one embodiment of a method of digital asset transaction according to an embodiment of the present application;
FIG. 4 is a schematic diagram of one embodiment of a method of digital asset trading in an embodiment of the present application;
FIG. 5 is a schematic diagram of a scenario of a digital asset transaction method according to an embodiment of the present application;
FIG. 6 is a schematic diagram of one embodiment of an apparatus for digital asset trading in an embodiment of the present application;
FIG. 7 is a schematic diagram of one embodiment of an apparatus for digital asset trading in an embodiment of the present application;
FIG. 8 is a schematic diagram of one embodiment of an apparatus for digital asset trading in an embodiment of the present application;
fig. 9 is a schematic structural diagram of a terminal device in an embodiment of the present application;
fig. 10 is a schematic structural diagram of a computing device in an embodiment of the present application.
Detailed Description
The embodiment of the invention provides a method, a device, terminal equipment and computing equipment for digital asset transaction, which enable the transaction to be normally processed in a blockchain network, and simultaneously can ensure that the real account address of a transaction party of the transaction is not disclosed and ensure the privacy of the transaction address in the transaction process.
In order to make the present application solution better understood by those skilled in the art, the following description will clearly and completely describe the technical solution in the embodiments of the present application with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
To facilitate understanding, first, important concepts involved in digital asset transactions are explained.
Digital assets refer to assets that exist in the form of electronic data. Similar to legal currency, digital assets can be used for transactions such as payments. Transactions involving digital assets are referred to as digital asset transactions. For example, both parties to a transaction use digital assets in place of legal currency to conduct transactions of the assets on a digital asset transaction platform, i.e., to generate digital asset transactions. Wherein the tradable assets include assets such as vehicles, property, merchandise, equity, artwork, and the like. Digital assets are maintained and stored by means of blockchain technology, and the digital assets comprise digitized physical assets and/or digitized virtual assets. The digital physical asset is formed by arranging an endorsement file according to a certain link, arranging and uploading the endorsement file according to a rule to form a packaging block on a block chain, and finally forming the digital asset.
The digital asset has the advantages of strong liquidity, high traceability, simplicity and convenience in transaction and the like, and the development of the blockchain technology enables the digital asset to realize asset transaction independent of a third party based on a blockchain network, so that conditions are created for the digital asset to conveniently circulate on the network, the decentralization of the transaction is realized, and the transaction cost is greatly saved.
The blockchain is maintained, stored, and updated by a plurality of different computer nodes, each operating to mine and thereby confirm transactions submitted to the blockchain. Typically, only one of the nodes needs to accept transactions that have been submitted from clients, and once a transaction is received by one node, it can propagate the transaction to other nodes within the distributed computer system providing the blockchain. Applying blockchain technology to digital asset transactions, using computer nodes for billing, multiple billing nodes may constitute a distributed billing network.
Using blockchain techniques, the accounting node may implement decentralization of transactions. Specifically, a chain database formed by connecting a plurality of blocks end to end according to the generated time sequence is called a blockchain, each block stores a plurality of transaction records, and the sum of the blocks is a complete blockchain, namely, the general ledger of all transactions in the transaction system. After a specific accounting node in the distributed accounting network generates a new block, broadcasting the new block to the whole network, and synchronizing the new block into a block chain stored by the accounting node, so that each accounting node in the distributed accounting network stores a complete block chain database, namely, the general account of all transaction data.
As transactions continue to occur, a billing node will take in transactions that occur after a recently produced chunk, generate a new chunk, link to the topmost end of the blockchain, and include the hash value of the last chunk in the new chunk, and through verification of the hash value, guarantee that historical transaction data is not tamperable, since once any data in any one chunk is tampered with, all subsequent chunks need to recalculate the hash value.
For ease of understanding, the present application will describe a method of trading digital assets using a trade of virtual numeric assets as an example. It should be noted that the virtual value asset transaction is only one specific example of the digital asset transaction, and does not limit the technical solution of the present application.
When the virtual numerical value asset is adopted for transaction, addresses of transaction parties are directly exposed, some illegal persons can directly use the addresses of the transaction parties to catch up with the transaction parties, so that information of the transaction parties is leaked, and when the information of the transaction parties is serious, the illegal persons can use the related information of the transaction parties to implement illegal actions to cause economic loss to the transaction parties. Based on the method, the digital asset transaction is carried out according to the real account address of the transaction party, the blockchain transaction is created according to the virtual account address of the transaction party, and the blockchain transaction information representing the blockchain transaction is generated, wherein the blockchain transaction information comprises the virtual account address of the transaction party, the digital asset information, the digital asset quantity and the digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm; broadcasting the blockchain transaction to a blockchain network according to the blockchain transaction information so that the blockchain network records the blockchain transaction in a blockchain.
In the method, when the transaction is issued into the blockchain network, the virtual account address of the transaction party is taken as the public address for issuing, and the virtual account address is an irreversible and unique virtual address generated according to the real account address of the transaction party and an irreversible algorithm, so that the accounting node in the blockchain network can identify the authenticity of the transaction according to the virtual account address of the transaction party, the normal processing of the transaction in the blockchain network is ensured, and meanwhile, the fact that the real account address of the transaction party is not disclosed is also ensured, and the privacy of the transaction address in the transaction process is ensured.
It should be understood that the method provided in the embodiment of the present application may be applied to a terminal device, where a transaction client is installed on the terminal device, and the method is implemented by the transaction client; the transaction client may be an independent application program or a functional module integrated on other application programs. In this embodiment, the terminal device may be a computing device with data processing capability, including a smart phone, a tablet computer, a personal computer (Personal Computer, PC), or a workstation. Correspondingly, the accounting node in the embodiment of the present application may be a computing device, where the computing device includes a computer, and may also include a data processing device with computing capabilities, such as a server, which is not limited in this embodiment.
To make the technical solution of the present application clearer, the method for trading digital assets provided in the embodiments of the present application will be described below with reference to a specific scenario.
Fig. 1 is a schematic diagram of a scenario implemented by a method for trading digital assets in an embodiment of the present application, as shown in fig. 1, the scenario includes a trading client a, a trading client B, and billing nodes 1 to N, where N is a positive integer. The transaction client A, the transaction client B and the accounting nodes 1 to N are all positioned in the blockchain network, wherein the transaction client A runs on one terminal device, the transaction client B runs on the other terminal device, the accounting nodes 1 to N are all computing devices, digital asset transaction is carried out between the transaction clients A and B running on the terminal devices, the computing devices verify the authenticity of the digital asset transaction, and the digital asset transaction is recorded according to the verification result. Specifically, the digital assets are used between the transaction client A and the transaction client B, the accounting nodes 1 to N verify the authenticity of the transaction between the transaction client A and the transaction client B, when one accounting node determines that the transaction is the authentic transaction and obtains the accounting right to record the transaction, then the accounting node and other accounting nodes in the blockchain network agree so that the other accounting nodes can log the blockchain transaction into the blockchain. It should be noted that, fig. 1 is taken as an example of an accounting node 1, and other accounting nodes also need to perform operations of judging the authenticity of a transaction, and enter the transaction into a blockchain according to the consensus among the accounting nodes.
In this embodiment, the transaction client a and the transaction client B conduct a transaction with a real account address, and when a transaction is broadcast, the transaction is broadcast to the blockchain network with a virtual address, so that the accounting node in the blockchain network can identify the authenticity of the transaction according to the virtual account address of the transaction party, thereby ensuring that the transaction is normally processed in the blockchain network, and simultaneously ensuring that the real account address of the transaction party of the transaction is not disclosed, and ensuring the privacy of the transaction address in the transaction process.
For ease of understanding, the digital asset transaction method provided by embodiments of the present application will be described below in conjunction with the scenario architecture of fig. 1. Referring to fig. 2, fig. 2 is a schematic diagram of an interactive embodiment of a digital asset transaction method in an embodiment of the present application, where the method is applied to a terminal device, a transaction client a runs on one terminal device, and a transaction client B runs on another terminal device, and as shown in the figure, specifically:
s201: the transaction client A is based on the real account address A of the transaction client A 1 Real account address B of transaction client B 1 Conducting transactions of digital assets according to virtual address A of transaction client A 2 Virtual address B of transaction client B 2 A blockchain transaction is created, and blockchain transaction information characterizing the blockchain transaction is generated.
S202: the transaction client a broadcasts a blockchain transaction to a blockchain network according to blockchain transaction information.
The blockchain transaction information includes a virtual account address A of a transaction party 2 And B 2 Digital asset information, digital asset quantity, and digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm.
S203: the accounting node in the blockchain network performs signature verification on the digital signature by using a public key in a public key pool, wherein the public key pool stores the public key of the node in the blockchain network.
S204: if the signature verification is passed, according to the virtual account address A of the transaction party 2 And B 2 And judging the authenticity of the blockchain transaction.
S205: if the blockchain transaction is judged to be real, the blockchain transaction is entered into a blockchain according to consensus algorithm and other nodes in the blockchain network.
The method for trading a digital asset in the embodiment of the present application will be described from the perspective of a trading client, referring to fig. 3, one embodiment of the method for trading a digital asset in the embodiment of the present application includes:
S301: and carrying out transaction of the digital asset according to the real account address of the transaction party, creating blockchain transaction according to the virtual account address of the transaction party, and generating blockchain transaction information representing the blockchain transaction.
In conducting digital asset transactions, it is necessary to implement them by a transaction client. First, a user generates a private key and simultaneously generates one or more public keys through a transaction client. From the public key, a real account address may be generated, which may be used for digital asset transactions. For example, user A transfers to user B, and may enter B's real account address, which corresponds to locking the digital asset in the transaction using user B's public key, and only B may decrypt using its own private key and use the digital asset in the transaction.
In a blockchain network, after a transaction party performs a digital asset transaction according to a real account address, transaction information needs to be broadcast so that a billing node in the blockchain network verifies and records the transaction. In order to avoid information leakage of real account addresses and the like of transaction parties, the method adopts a mode of replacing the real account addresses with virtual account addresses, and avoids the real account addresses from being leaked in the broadcasting process.
The virtual account address is a unique address determined from the real account address of the transaction party and the irreversible encryption algorithm. In some possible implementations, the irreversible encryption algorithm may include any one of a hash algorithm, a bcrypt encryption algorithm, and a scrypt encryption algorithm. Based on the hash algorithm, various irreversible encryption algorithms, such as MD5 algorithm, PBKDF2 algorithm and the like, can be derived. Taking a hash algorithm as an example, determining a virtual account address uniquely corresponding to the real account address of the transaction party according to the real account address of the transaction party and the hash algorithm. Because the irreversible encryption algorithm is adopted, the real account address cannot be reversely deduced according to the virtual account address, and the virtual account address is generated according to the real account address of the transaction party and can be verified by other nodes in the blockchain network, so that the transaction is ensured, and the leakage of user identity information is avoided.
After the virtual account address of the transaction party is obtained, a blockchain transaction is created according to the virtual account address of the transaction party, and blockchain transaction information representing the blockchain transaction is generated. The blockchain transaction information comprises a virtual account address of a transaction party, digital asset information, digital asset quantity and digital signature.
The virtual account address of the transaction party may be a virtual account address of one party or a virtual account address of both parties in the transaction party. The virtual account address can be adopted to protect the identity information of one of the transaction parties from being revealed according to the requirements, and the virtual account address can be adopted to protect the identity information of both the transaction parties from being revealed.
In some possible implementations, a hash algorithm may be used to perform a hash operation on a real account address of one of the transaction parties, to obtain a hash value corresponding to the real account address of one of the transaction parties; and selecting a numerical value of a preset number of digits in front from the hash value, and determining the selected numerical value as a virtual account address uniquely corresponding to the real account address of one party in the transaction party. Correspondingly, the blockchain transaction information includes a virtual account address of one of the transaction parties, a real account address of the other of the transaction parties, digital asset information, digital asset quantity, and digital signature.
In other possible implementations, hash algorithms may be used to perform hash operations on the real account addresses of the two parties in the transaction party, respectively, to obtain hash values corresponding to the real account addresses of the two parties in the transaction party; and selecting a numerical value of a preset number of digits in front from the hash value corresponding to the real account address of the transaction party, and determining the selected numerical value as the virtual account address uniquely corresponding to the real account address of the transaction party. Correspondingly, the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures which are respectively corresponding to two parties in the transaction party.
It should be noted that the preset number of bits may be set according to an empirical value. In some possible implementations, the preset number of bits may be 10. The hash operation can be performed on the real account address to obtain a hash value corresponding to the real account address, and the first 10 bits of the hash value are taken as the virtual account address uniquely corresponding to the real account address. It should be further noted that, if the virtual account address included in the blockchain transaction information is the opposite-side virtual account address, the virtual account address may be sent to the local-side transaction client after the opposite-side transaction client confirms the transaction.
In the above embodiment, the digital asset information and the digital asset number refer to information related to the type, number, etc. of the digital asset in the present digital asset transaction process. The digital signature is obtained by signing information, such as a virtual account address, digital asset information, digital asset quantity and the like, in front of a signature field by using a private key of the initiator of the transaction. The receiver can verify the blockchain transaction information through the digital signature, and if the blockchain transaction information is tampered, the digital signature verification is not passed.
S302: broadcasting the blockchain transaction to a blockchain network according to the blockchain transaction information so that the blockchain network records the blockchain transaction in a blockchain.
After generating the blockchain transaction information, the transaction client broadcasts the blockchain transaction to the blockchain network according to the blockchain transaction information, so that an accounting node in the blockchain network can verify the authenticity of the transaction and record the blockchain transaction in the blockchain after receiving the transaction.
The specific processing of other nodes in the blockchain network will be described in another embodiment, and will not be described in detail herein.
As can be seen from the foregoing, the embodiment of the present application provides a method for trading digital assets, when trading digital assets, both parties of the trade use real account addresses to conduct the trade, so as to ensure that the trade is conducted normally and orderly, but when the trade is issued to a blockchain network, the virtual account address of the trade party is issued as a public address, and the virtual account address is an irreversible and unique virtual address generated according to the real account address of the trade party and an irreversible algorithm, so as to ensure that an accounting node in the blockchain network can identify the authenticity of the trade according to the virtual account address of the trade party, thereby ensuring that the trade is conducted normally in the blockchain network, and at the same time, also ensuring that the real account address of the trade party is not disclosed, and ensuring the privacy of the trade address in the trade process.
The foregoing embodiments are presented to illustrate the method of digital asset transaction provided by embodiments of the present application from the perspective of a transaction client, and next to illustrate the method of digital asset transaction provided by embodiments of the present application from the perspective of a billing node, which may be a computing device.
Referring to fig. 4, one embodiment of a digital asset transaction method in an embodiment of the present application includes:
s401: blockchain transaction information characterizing a blockchain transaction is received.
The blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures of transaction parties; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm.
The virtual account address of the transaction party may be a virtual account address of one party in the transaction party, or may be a virtual account address of both parties in the transaction.
In this embodiment, the blockchain transaction information is sent by the transaction client to the blockchain network in a broadcast format, and each billing node in the blockchain network may receive blockchain transaction information characterizing the blockchain transaction. There are various implementations in which the accounting node receives blockchain transaction information, and in some possible implementations, since each node has a routing function, the accounting node may receive blockchain transaction information through a route adjacent to the accounting node; in other possible implementations, blockchain transaction information sent by a transaction client may be received when an accounting node is adjacent to the transaction client broadcasting the blockchain transaction.
And S402, carrying out signature verification on the digital signature by utilizing a public key in the public key pool, and if the signature verification is passed, executing S403.
The public key pool stores public keys of all nodes in the blockchain network. Each node in the blockchain network may obtain a public key from the public key pool. In a blockchain network, when digital asset transactions are conducted between transaction clients, the transactions need to be verified and recorded by an accounting node in the blockchain network, for which purpose the accounting node first verifies the digital signature of the blockchain transaction information broadcast by the transaction clients to determine whether the blockchain transaction information is tampered with or counterfeit.
The digital signature is obtained by signing information, such as virtual account addresses, digital asset information, digital asset quantity and the like, in front of a signature field by using a private key of the transaction party, so that the accounting node can acquire a public key from a public key pool and verify the digital signature.
In some possible implementations, the accounting node may obtain the public keys from the public key pool one by one and verify the digital signature with the public keys, and if the verification is not passed, obtain the next public key from the public key pool and verify the digital signature with the public key, and if the verification is passed, execute S403. If all public keys are used for verifying the digital signature, the digital signature does not pass through, the fact that the risk of tampering of the blockchain transaction information is high is indicated, and the blockchain transaction information can be discarded.
It should be noted that, because there are multiple accounting nodes in the blockchain network, each accounting node can verify the digital signature. To improve the verification efficiency, each billing node may obtain a different public key to verify the digital signature, and when one billing node passes the verification, the billing node may notify other billing nodes that the digital signature passes the verification.
S403: and judging the authenticity of the blockchain transaction according to the virtual account address of the transaction party, and executing S404 if the blockchain transaction is authentic.
According to the accounting mechanism of the blockchain network, the accounting node needs to make a judgment on the authenticity of the transaction in order to determine whether to record the transaction. If the digital signature passes the verification, the blockchain transaction information is indicated to be trusted, and the authenticity of the blockchain transaction can be judged according to the virtual account address of the transaction party in the blockchain transaction information. The accounting node can determine the authenticity of the blockchain transaction by judging whether the virtual account address is a virtual account address corresponding to the real account address in the real address pool; the billing node may also determine the authenticity of the blockchain transaction by determining whether the virtual account address exists in the virtual address pool. The virtual address pool stores a virtual account address uniquely corresponding to the real account address in the real address pool.
In some possible implementations, the accounting node may determine whether a virtual account address of the transacting party exists in a virtual address pool, and if the virtual account address of the transacting party exists in the virtual address pool, determine that the blockchain transaction is authentic; otherwise, it is determined that the blockchain transaction is not authentic.
In other possible implementations, the accounting node may perform encryption operation on the real account address in the real address pool by using the irreversible encryption algorithm to obtain a virtual account address uniquely corresponding to the real account address; and if the virtual account address uniquely corresponding to a certain real account address is consistent with the virtual account address of the transaction party, judging that the blockchain transaction is real.
Because a plurality of accounting nodes exist in the blockchain network, each accounting node can record the blockchain transaction only under the condition that the blockchain transaction is determined to be real, each accounting node can independently judge the authenticity of the blockchain transaction in the mode in each round of judgment process and can also cooperatively judge the authenticity of the blockchain transaction; under the condition of cooperative judgment, a plurality of accounting nodes can respectively acquire different virtual account addresses from the virtual address pool, and each accounting node compares the virtual account address acquired by each accounting node with the virtual account address of the transaction party to determine whether the virtual account address of the transaction party exists in the virtual address pool so as to judge the authenticity of the blockchain transaction. Of course, in each round of judgment process, the plurality of accounting nodes can also acquire different real account addresses from the real address pool, respectively carry out encryption operation on the respective real account addresses by adopting an irreversible encryption algorithm to obtain virtual account addresses uniquely corresponding to the real account addresses, and compare the virtual account addresses uniquely corresponding to the real account addresses with the virtual account addresses of the transaction parties so as to judge the authenticity of the blockchain transaction.
The blockchain network comprises a plurality of nodes, each node has a routing function, and some nodes also have at least one of accounting, new block generation, transaction and the like.
In particular, for this embodiment, the accounting node is a node having at least a routing function and an accounting function, and if a certain accounting node in the blockchain network determines that the blockchain transaction is authentic, the accounting node performs S404.
S404: and entering the blockchain transaction into a blockchain according to consensus algorithm and consensus with other nodes in the blockchain network.
The accounting node can agree with other nodes in the blockchain network according to an consensus algorithm, and after the consensus is achieved, all accounting nodes in the blockchain network record the blockchain transaction into the blockchain maintained by each accounting node. In this embodiment, the consensus algorithm may include: a consensus mechanism adaptable in a blockchain network, such as a workload certification mechanism (POW), a equity certification mechanism (POS), or a proxy equity certification mechanism (DPOS).
In some possible implementations, if the accounting node further has a function of generating a new block, the accounting node may package the blockchain transaction information according to a consensus algorithm to generate a new block; the new block is then broadcast to the blockchain network to cause other nodes in the blockchain network to enter the blockchain transaction into a blockchain in accordance with the new block.
In some possible implementations, an accounting node may receive new blocks broadcast by other nodes in the blockchain network, the new blocks being blocks that the other nodes have generated in accordance with the blockchain transaction information packaging; the accounting node enters the blockchain transaction into a blockchain in accordance with the new block.
In view of the foregoing, an embodiment of the present application provides a method for trading a digital asset, in which an accounting node receives blockchain trade information, verifies a digital signature of the blockchain trade information, if the digital signature passes the verification, determines authenticity of the blockchain trade, if the blockchain trade is authentic, agrees with other nodes in a blockchain network according to an consensus algorithm, and records the blockchain trade into a blockchain. Because each accounting node records the blockchain transaction, accounting is performed to remove the center, the address recorded by the accounting node is a virtual account address uniquely corresponding to the real account address, the corresponding real account address cannot be reversely pushed through the virtual account address, even if an illegal molecule acquires blockchain transaction information, only the virtual account address can be acquired, and the real account address cannot be acquired, so that the confidentiality of the transaction address in the transaction process is ensured.
For ease of understanding, the process of the digital asset transaction of the present application may be described in detail below with reference to fig. 5, and fig. 5 is a schematic view of a scenario of the digital asset transaction in an embodiment of the present application. The scenario is illustrated by way of example with a virtual numeric asset blockchain network that includes a transaction client a, a transaction client B, and billing nodes 1 through N.
As shown in fig. 5, a user 10 transfers 10 a virtual value asset to a corresponding transaction client B of a user 20 via a transaction client a. The specific process is as follows, the transaction client A responds to the request of the user 10 with the real account address A 1 To the real account address B of the user 20 1 The virtual value asset is transferred 10. The transaction client A adopts a hash algorithm to the real account address A 1 The encryption is performed such that,and takes the first 10 bits as the virtual account address a of the user 10 2 Correspondingly, the transaction client B adopts a hash algorithm to the real account address B 1 Encrypt and take the first 10 bits as virtual account address B for user 20 2 . When the transaction client B receives that the transaction client A passes the real account address A 1 When transferring 10 virtual value assets, the transaction client A can be fed back with own virtual account address B 1 So that the transaction client a is based on the virtual account address B 1 The blockchain transaction information is broadcast.
Then, the transaction client A is based on the virtual account address A 2 Received virtual account address B of user 20 2 The blockchain transaction information is generated, the digital asset information (in this embodiment, a virtual numeric asset), the number of digital assets (in this embodiment, 10), and the digital signature Sig corresponding to the above fields. The transaction client a broadcasts the blockchain transaction into a blockchain network according to the blockchain transaction information.
Then, the accounting nodes 1 to N in the blockchain network receive blockchain transaction information broadcast by the transaction client a, perform signature verification on the digital signature by using a public key in the public key pool, and if a certain accounting node passes verification, the accounting node notifies other accounting nodes that the digital signature of the blockchain transaction information passes verification, and the accounting nodes 1 to N can judge the authenticity of the blockchain transaction according to the virtual account address of the transaction party in the blockchain transaction information.
Specifically, the accounting nodes 1 to N may respectively obtain different virtual account addresses from the virtual address pool, and respectively obtain the virtual account addresses and the virtual account address a of the transaction party 2 And B 2 Comparing, if one of the virtual account addresses is identified, such as A 2 Identifying another virtual account address, namely, the virtual account address obtained from the virtual address pool and the virtual account address B of the transaction party 2 A comparison is made. When a certain accounting node obtains the virtual account address and B 2 If the block chain transaction is consistent, then the block chain transaction is judged to be true, namely A 2 Indeed to B 2 Transfer 10 virtual value asset. The accounting node may agree with other accounting nodes on the authenticity of the blockchain transaction through a consensus algorithm. Fig. 5 illustrates the process of the accounting node 1 verifying the digital signature, judging the authenticity of the transaction, entering the transaction into the blockchain, and it should be noted that other accounting nodes also perform the operations of verifying the digital signature, judging the authenticity of the transaction, and entering the transaction into the blockchain, and fig. 5 only illustrates the accounting node 1 as an example, and does not limit the technical solution of the present application.
Assuming that the accounting node 1 successfully decrypts according to the POW algorithm and has accounting rights, the blockchain transaction information can be packaged to generate a new block, the new block is broadcast to the blockchain network, and then after consensus with other accounting nodes is achieved, the other accounting nodes record the blockchain transaction into the blockchain according to the new block.
It will be appreciated that a billing node in the blockchain network is based on the virtual account address a 2 And B 2 And after the accounting node has accounting rights, the accounting node packages the blockchain transaction information to generate a new block, broadcasts the new block to the blockchain network, and after the new block is agreed with other accounting nodes in the blockchain network, the other nodes enter the blockchain transaction into the blockchain according to the new block. Thus, each billing node pair "A 2 To B 2 The transfer 10 virtual value asset is recorded without the need for a third party trusted by both user 10 and user 20 to record, thus enabling the decentralization of the accounting system. Furthermore, since the accounting node records "A 2 To B 2 Transfer 10 virtual value asset ", transactor real account address A 1 To B 1 Not disclosed, the privacy of the transaction address during the transaction is ensured.
The above is a specific implementation manner of the method for trading digital assets provided in the embodiment of the present application, and based on this, the embodiment of the present application further provides a device for trading digital assets. The apparatus for digital asset trading provided by embodiments of the present application will now be described in terms of functional modularity.
Fig. 6 is a schematic diagram of an embodiment of an apparatus for trading digital assets in an embodiment of the application, please refer to fig. 6, the apparatus 600 includes:
a creation transaction module 610, configured to perform a transaction of a digital asset according to a real account address of a transaction party, create a blockchain transaction according to a virtual account address of the transaction party, and generate blockchain transaction information representing the blockchain transaction, where the blockchain transaction information includes the virtual account address of the transaction party, digital asset information, digital asset quantity, and a digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm;
and a submit transaction module 620 configured to broadcast the blockchain transaction to a blockchain network according to the blockchain transaction information, so that the blockchain network records the blockchain transaction in a blockchain.
Optionally, referring to fig. 7, fig. 7 is a schematic diagram of an embodiment of an apparatus for trading digital assets in an embodiment of the application, the apparatus further including:
the virtual address determining module 630 is configured to determine, according to the real account address of the transaction party and the hash algorithm, a virtual account address uniquely corresponding to the real account address of the transaction party.
Optionally, the virtual address determining module 630 is specifically configured to:
carrying out hash operation on the real account address of one party in the transaction party by utilizing a hash algorithm to obtain a hash value corresponding to the real account address of one party in the transaction party;
selecting a numerical value of a preset digit from the hash value, and determining the selected numerical value as a virtual account address uniquely corresponding to a real account address of one party in the transaction party;
correspondingly, the blockchain transaction information includes a virtual account address of one of the transaction parties, a real account address of the other of the transaction parties, digital asset information, digital asset quantity, and digital signature.
Optionally, the virtual address determining module 630 is specifically configured to:
respectively carrying out hash operation on the real account addresses of both parties in the transaction party by utilizing a hash algorithm to obtain hash values respectively corresponding to the real account addresses of both parties in the transaction party;
selecting a numerical value of a preset digit from hash values corresponding to real account addresses of transaction parties, and determining the selected numerical value as a virtual account address uniquely corresponding to the real account addresses of the transaction parties;
correspondingly, the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures corresponding to the two parties in the transaction party.
Optionally, the digital assets include digitized physical assets and/or digitized virtual assets.
As can be seen from the foregoing, the embodiment of the present application provides a device for digital asset transaction, when performing digital asset transaction, both parties of the transaction use real account addresses to perform transactions, so as to ensure that the transactions are performed normally and orderly, but when issuing transactions to a blockchain network, virtual account addresses of the parties of the transaction are used as public addresses, and the virtual account addresses are irreversible and unique virtual addresses generated according to the real account addresses of the parties of the transaction and an irreversible algorithm, so as to ensure that accounting nodes in the blockchain network can identify the authenticity of the transactions according to the virtual account addresses of the parties of the transaction, thereby ensuring that the transactions are processed normally in the blockchain network, and at the same time, ensuring that the real account addresses of the parties of the transactions are not disclosed, and ensuring the privacy of the transaction addresses in the transaction process.
An apparatus for digital asset trading in accordance with embodiments of the present application is described in detail below. Referring to fig. 8, fig. 8 is a schematic diagram of an embodiment of an apparatus for trading digital assets in an embodiment of the application, the apparatus 800 comprising:
A receiving module 810 for receiving blockchain transaction information characterizing a blockchain transaction, the blockchain transaction information including a virtual account address of a transaction party, digital asset information, digital asset quantity, and digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm; the signature verification module is used for carrying out signature verification on the digital signature by utilizing a public key in a public key pool, wherein the public key pool stores a public key of a node in the blockchain network;
an address verification module 820, configured to determine the authenticity of the blockchain transaction according to the virtual account address of the transaction party when the signature verification module performs signature verification;
and the processing module 830 is configured to enter the blockchain transaction into the blockchain according to a consensus algorithm when the address verification module verifies that the blockchain transaction is authentic.
Optionally, the address verification module 820 is specifically configured to:
judging whether the virtual account address of the transaction party exists in a virtual address pool, wherein the virtual address pool stores a virtual account address uniquely corresponding to a real account address in a real address pool;
And if the virtual account address of the transaction party exists in the virtual address pool, judging that the blockchain transaction is real.
Optionally, the address verification module 820 is specifically configured to:
performing encryption operation on the real account address in the real address pool by adopting the irreversible encryption algorithm to obtain a virtual account address uniquely corresponding to the real account address;
and if the virtual account address uniquely corresponding to a certain real account address is consistent with the virtual account address of the transaction party, judging that the blockchain transaction is real.
Optionally, the consensus algorithm includes:
a workload certification mechanism (POW), a equity certification mechanism (POS), or a proxy equity certification mechanism (DPOS).
Optionally, the processing module 830 is specifically configured to:
according to a consensus algorithm, the blockchain transaction information is packaged to generate a new block;
broadcasting the new block to the blockchain network so that other nodes in the blockchain network enter the blockchain transaction into a blockchain according to the new block.
Optionally, the processing module 830 is specifically configured to:
receiving a new block broadcasted by other nodes in the blockchain network, wherein the new block is a block generated by packaging according to the blockchain transaction information;
And recording the blockchain transaction into a blockchain according to the new block.
Optionally, the blockchain network is a virtual numerical asset blockchain network.
From the foregoing, an embodiment of the present application provides a device for trading digital assets, which receives blockchain trade information, verifies a digital signature of the blockchain trade information, if the digital signature passes the verification, determines the authenticity of the blockchain trade, and if the blockchain trade is authentic, enters the blockchain trade into a blockchain by consensus with other nodes in a blockchain network according to a consensus algorithm. Because each accounting node records the blockchain transaction, accounting is performed to remove the center, the address recorded by the accounting node is a virtual account address uniquely corresponding to the real account address, the corresponding real account address cannot be reversely pushed through the virtual account address, even if an illegal molecule acquires blockchain transaction information, only the virtual account address can be acquired, and the real account address cannot be acquired, so that the confidentiality of the transaction address in the transaction process is ensured.
The foregoing embodiments are presented to describe the apparatus provided in the embodiments of the present application in terms of functional modularization, and the apparatus provided in the embodiments of the present application will be described in terms of hardware materialization.
Referring to fig. 9, fig. 9 is a schematic diagram of an embodiment of a terminal device provided in an embodiment of the present application. As shown in fig. 9, for convenience of explanation, only the portions related to the embodiments of the present application are shown, and specific technical details are not disclosed, please refer to the method portions of the embodiments of the present application. The terminal can be any terminal equipment including a mobile phone, a tablet personal computer, a personal digital assistant (English full name: personal Digital Assistant, english abbreviation: PDA), a notebook computer and the like, taking the mobile phone as an example:
fig. 9 is a block diagram showing a part of the structure of a mobile phone related to a terminal provided in an embodiment of the present application. Referring to fig. 9, the mobile phone includes: radio Frequency (r.f. Frequency) circuit 910, memory 920, input unit 930, display unit 940, sensor 950, audio circuit 960, wireless fidelity (r.f. wireless fidelity, wiFi) module 970, processor 980, and power source 990. It will be appreciated by those skilled in the art that the handset construction shown in fig. 9 is not limiting of the handset and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The following describes the components of the mobile phone in detail with reference to fig. 9:
the RF circuit 910 may be used for receiving and transmitting signals during a message or a call, and particularly, after receiving downlink information of a base station, the signal is processed by the processor 980; in addition, the data of the design uplink is sent to the base station. Generally, RF circuitry 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (English full name: low Noise Amplifier, english abbreviation: LNA), a duplexer, and the like. In addition, the RF circuitry 910 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to global system for mobile communications (english: global System of Mobile communication, english: GSM), general packet radio service (english: general Packet Radio Service, GPRS), code division multiple access (english: code Division Multiple Access, english: CDMA), wideband code division multiple access (english: wideband Code Division Multiple Access, english: WCDMA), long term evolution (english: long Term Evolution, english: LTE), email, short message service (english: short Messaging Service, SMS), and the like.
The memory 920 may be used to store software programs and modules, and the processor 980 performs various functional applications and data processing by operating the software programs and modules stored in the memory 920. The memory 920 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 920 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The input unit 930 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the handset. In particular, the input unit 930 may include a touch panel 931 and other input devices 932. The touch panel 931, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (such as operations of the user on the touch panel 931 or thereabout using any suitable object or accessory such as a finger, a stylus, or the like) and drive the corresponding connection device according to a predetermined program. Alternatively, the touch panel 931 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device and converts it into touch point coordinates, which are then sent to the processor 980, and can receive commands from the processor 980 and execute them. In addition, the touch panel 931 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 930 may include other input devices 932 in addition to the touch panel 931. In particular, other input devices 932 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, mouse, joystick, etc.
The display unit 940 may be used to display information input by a user or information provided to the user and various menus of the mobile phone. The display unit 940 may include a display panel 941, and optionally, the display panel 941 may be configured in the form of a liquid crystal display (english full name: liquid Crystal Display, acronym: LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 931 may overlay the display panel 941, and when the touch panel 931 detects a touch operation thereon or thereabout, the touch operation is transferred to the processor 980 to determine a type of touch event, and then the processor 980 provides a corresponding visual output on the display panel 941 according to the type of touch event. Although in fig. 9, the touch panel 931 and the display panel 941 are implemented as two separate components for the input and output functions of the mobile phone, in some embodiments, the touch panel 931 may be integrated with the display panel 941 to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 950, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 941 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 941 and/or the backlight when the mobile phone moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for applications of recognizing the gesture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; other sensors such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. that may also be configured with the handset are not described in detail herein.
Audio circuitry 960, speaker 961, microphone 962 may provide an audio interface between a user and a cell phone. Audio circuit 960 may transmit the received electrical signal converted from audio data to speaker 961, where it is converted to a sound signal by speaker 961 for output; on the other hand, microphone 962 converts the collected sound signals into electrical signals, which are received by audio circuit 960 and converted into audio data, which are processed by audio data output processor 980 for transmission to, for example, another cell phone via RF circuit 910 or for output to memory 920 for further processing.
WiFi belongs to a short-distance wireless transmission technology, and a mobile phone can help a user to send and receive emails, browse webpages, access streaming media and the like through a WiFi module 970, so that wireless broadband Internet access is provided for the user. Although fig. 9 shows a WiFi module 970, it is understood that it does not belong to the necessary constitution of the handset, and can be omitted entirely as needed within the scope of not changing the essence of the invention.
Processor 980 is a control center for the handset, connecting the various parts of the entire handset using various interfaces and lines, performing various functions and processing data for the handset by running or executing software programs and/or modules stored in memory 920, and invoking data stored in memory 920. Optionally, processor 980 may include one or more processing units; preferably, the processor 980 may integrate an application processor with a modem processor, wherein the application processor primarily handles operating systems, user interfaces, applications programs, etc., and the modem processor primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 980.
The handset further includes a power supply 990 (e.g., a battery) for powering the various components, which may be logically connected to the processor 980 by a power management system, such as for performing charge, discharge, and power management functions via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which will not be described herein.
In the embodiment of the present application, the processor 980 included in the terminal further has the following functions:
carrying out transaction of digital assets according to the real account address of the transaction party, creating blockchain transaction according to the virtual account address of the transaction party, and generating blockchain transaction information representing the blockchain transaction, wherein the blockchain transaction information comprises the virtual account address of the transaction party, digital asset information, digital asset quantity and digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm;
broadcasting the blockchain transaction to a blockchain network according to the blockchain transaction information so that the blockchain network records the blockchain transaction in a blockchain.
Optionally, the processor 980 may also perform method steps for any particular implementation of the digital asset transaction method in embodiments of the present application.
The embodiment of the application further provides a computing device, please refer to fig. 10, and fig. 10 is a schematic diagram of one embodiment of the computing device in the embodiment of the application. As shown in fig. 10, for convenience of explanation, only the portions related to the embodiments of the present application are shown, and specific technical details are not disclosed, please refer to the method portions of the embodiments of the present application. The computing device may include any terminal device such as a mobile phone, a tablet computer, a personal digital assistant PDA, a notebook computer, etc., taking the computing device as an example of the mobile phone:
fig. 10 is a block diagram illustrating a part of a mobile phone related to a computing device according to an embodiment of the present application. Referring to fig. 10, the mobile phone includes: radio Frequency (RF) circuit 1010, memory 1020, input unit 1030, display unit 1040, sensor 1050, audio circuit 1060, wireless fidelity (wireless fidelity, wiFi) module 1070, processor 1080, and power source 1090. It will be appreciated by those skilled in the art that the handset construction shown in fig. 10 is not limiting of the handset and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The following describes the components of the mobile phone in detail with reference to fig. 10:
the RF circuit 1010 may be used for receiving and transmitting signals during a message or a call, and particularly, after receiving downlink information of a base station, the signal is processed by the processor 1080; in addition, the data of the design uplink is sent to the base station. Generally, RF circuitry 1010 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (English full name: low Noise Amplifier, english abbreviation: LNA), a duplexer, and the like. In addition, the RF circuitry 1010 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to global system for mobile communications (english: global System of Mobile communication, english: GSM), general packet radio service (english: general Packet Radio Service, GPRS), code division multiple access (english: code Division Multiple Access, english: CDMA), wideband code division multiple access (english: wideband Code Division Multiple Access, english: WCDMA), long term evolution (english: long Term Evolution, english: LTE), email, short message service (english: short Messaging Service, SMS), and the like.
The memory 1020 may be used to store software programs and modules that the processor 1080 performs various functional applications and data processing of the handset by executing the software programs and modules stored in the memory 1020. The memory 1020 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 1020 may include high-speed random access memory and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state memory device.
The input unit 1030 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the handset. In particular, the input unit 1030 may include a touch panel 1031 and other input devices 1032. The touch panel 1031, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 1031 or thereabout using any suitable object or accessory such as a finger, stylus, etc.), and drive the corresponding connection device according to a predetermined program. Alternatively, the touch panel 1031 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device and converts it into touch point coordinates, which are then sent to the processor 1080 and can receive commands from the processor 1080 and execute them. Further, the touch panel 1031 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 1030 may include other input devices 1032 in addition to the touch panel 1031. In particular, other input devices 1032 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a track ball, a mouse, a joystick, etc.
The display unit 1040 may be used to display information input by a user or information provided to the user and various menus of the mobile phone. The display unit 1040 may include a display panel 1041, and alternatively, the display panel 1041 may be configured in the form of a liquid crystal display (english full name: liquid Crystal Display, acronym: LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 1031 may overlay the display panel 1041, and when the touch panel 1031 detects a touch operation thereon or thereabout, the touch panel is transferred to the processor 1080 to determine a type of touch event, and then the processor 1080 provides a corresponding visual output on the display panel 1041 according to the type of touch event. Although in fig. 10, the touch panel 1031 and the display panel 1041 are two independent components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 1031 and the display panel 1041 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 1050, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 1041 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 1041 and/or the backlight when the mobile phone moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for applications of recognizing the gesture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; other sensors such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. that may also be configured with the handset are not described in detail herein.
Audio circuitry 1060, a speaker 1061, and a microphone 1062 may provide an audio interface between a user and a cell phone. Audio circuit 1060 may transmit the received electrical signal after audio data conversion to speaker 1061 for conversion by speaker 1061 into an audio signal output; on the other hand, microphone 1062 converts the collected sound signals into electrical signals, which are received by audio circuit 1060 and converted into audio data, which are processed by audio data output processor 1080 for transmission to, for example, another cell phone via RF circuit 1010 or for output to memory 1020 for further processing.
WiFi belongs to a short-distance wireless transmission technology, and a mobile phone can help a user to send and receive emails, browse webpages, access streaming media and the like through a WiFi module 1070, so that wireless broadband Internet access is provided for the user. Although fig. 10 shows a WiFi module 1070, it is understood that it does not belong to the necessary constitution of the handset, and can be omitted entirely as required within the scope of not changing the essence of the invention.
Processor 1080 is the control center of the handset, connects the various parts of the entire handset using various interfaces and lines, and performs various functions and processes of the handset by running or executing software programs and/or modules stored in memory 1020, and invoking data stored in memory 1020. Optionally, processor 1080 may include one or more processing units; preferably, processor 1080 may integrate an application processor primarily handling operating systems, user interfaces, applications, etc., with a modem processor primarily handling wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 1080.
The handset further includes a power source 1090 (e.g., a battery) for powering the various components, which may preferably be logically connected to the processor 1080 by a power management system, such as to provide for managing charging, discharging, and power consumption by the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which will not be described herein.
In an embodiment of the present application, the computing device includes a processor 1080 with the following functionality:
receiving blockchain transaction information characterizing a blockchain transaction, the blockchain transaction information including a virtual account address, digital asset information, digital asset quantity, and digital signature of a transaction party; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm;
performing signature verification on the digital signature by using a public key in a public key pool, wherein the public key pool stores a public key of a node in a block chain network;
if the signature verification is passed, judging the authenticity of the blockchain transaction according to the virtual account address of the transaction party;
if the blockchain transaction is judged to be real, the blockchain transaction is entered into a blockchain according to consensus algorithm and other nodes in the blockchain network.
Optionally, processor 1080 may also perform method steps for any specific implementation of the digital asset transaction method in embodiments of the present application.
The embodiments of the present application also provide a computer readable storage medium for storing program code for performing any one of the digital asset transaction methods described in the foregoing embodiments.
Embodiments of the present application also provide a computer program product comprising instructions which, when run on a computer, cause the computer to perform any one of the implementations of a digital asset transaction method described in the various embodiments described above.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, which are not repeated herein.
In the several embodiments provided in this application, it should be understood that the disclosed systems, apparatuses, and methods may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be embodied in essence or a part contributing to the prior art or all or part of the technical solution in the form of a software product stored in a storage medium, including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: u disk, mobile hard disk, read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic disk or optical disk, etc.
The above embodiments are merely for illustrating the technical solution of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the corresponding technical solutions.

Claims (11)

1. A method of digital asset trading, applied to a trading client, comprising:
carrying out transaction of digital assets according to the real account address of the transaction party, creating blockchain transaction according to the virtual account address of the transaction party, and generating blockchain transaction information representing the blockchain transaction, wherein the blockchain transaction information comprises the virtual account address of the transaction party, digital asset information, digital asset quantity and digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and a hash algorithm; wherein the real account address of the transaction party is generated based on a public key generated by the transaction client; the digital signature is obtained by signing the virtual account address, the digital asset information and the digital asset quantity by using a private key of a transaction party; the virtual account of the transaction party is the virtual account address of one party in the transaction party or the virtual account address of both parties in the transaction;
When the virtual account of the transaction party is the virtual account address of the transaction party, respectively carrying out hash operation on the real account addresses of the two parties in the transaction party by utilizing a hash algorithm to obtain hash values respectively corresponding to the real account addresses of the two parties in the transaction party; selecting a numerical value of a preset digit from hash values corresponding to real account addresses of transaction parties, and determining the selected numerical value as a virtual account address uniquely corresponding to the real account addresses of the transaction parties; correspondingly, the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures corresponding to the two parties in the transaction party respectively;
broadcasting the blockchain transaction to a blockchain network according to the blockchain transaction information, so that under the condition of cooperative judgment, a plurality of accounting nodes in the blockchain network respectively acquire different virtual account addresses from a virtual address pool, and each virtual account address acquired by the accounting node is compared with the virtual account address of a transaction party to determine whether the virtual account address of the transaction party exists in the virtual address pool; and if the virtual account address of the transaction party exists in the virtual address pool, recording the blockchain transaction in a blockchain.
2. The method according to claim 1, wherein when the virtual account of the transaction party is a virtual account address of one of the transaction parties, the determining, according to the real account address of the transaction party and the hash algorithm, the virtual account address uniquely corresponding to the real account address of the transaction party includes:
carrying out hash operation on the real account address of one party in the transaction party by utilizing a hash algorithm to obtain a hash value corresponding to the real account address of one party in the transaction party;
selecting a numerical value of a preset digit from the hash value, and determining the selected numerical value as a virtual account address uniquely corresponding to a real account address of one party in the transaction party;
correspondingly, the blockchain transaction information includes a virtual account address of one of the transaction parties, a real account address of the other of the transaction parties, digital asset information, digital asset quantity, and digital signature.
3. A method of digital asset trading, comprising:
receiving blockchain transaction information characterizing a blockchain transaction, the blockchain transaction information including a virtual account address, digital asset information, digital asset quantity, and digital signature of a transaction party; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm; wherein the real account address of the transaction party is generated based on a public key generated by the transaction client; the digital signature is obtained by signing the virtual account address, the digital asset information and the digital asset quantity by using a private key of a transaction party; the virtual account of the transaction party is the virtual account address of one party in the transaction party or the virtual account address of both parties in the transaction; when the virtual account of the transaction party is the virtual account address of the transaction party, respectively carrying out hash operation on the real account addresses of the two parties in the transaction party by utilizing a hash algorithm to obtain hash values respectively corresponding to the real account addresses of the two parties in the transaction party; selecting a numerical value of a preset digit from hash values corresponding to real account addresses of transaction parties, and determining the selected numerical value as a virtual account address uniquely corresponding to the real account addresses of the transaction parties; correspondingly, the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures corresponding to the two parties in the transaction party respectively;
Performing signature verification on the digital signature by using a public key in a public key pool, wherein the public key pool stores a public key of a node in a block chain network;
if the signature verification is passed, under the condition of cooperative judgment, a plurality of accounting nodes in the blockchain network respectively acquire different virtual account addresses from a virtual address pool, and each of the accounting nodes compares the virtual account addresses acquired by the accounting nodes with the virtual account address of the transaction party to determine whether the virtual account address of the transaction party exists in the virtual address pool;
if the virtual account address of the transaction party exists in the virtual address pool, consensus is achieved with other nodes in the blockchain network according to a consensus algorithm, and the blockchain transaction is entered into a blockchain.
4. The method of claim 3, wherein said determining the authenticity of the blockchain transaction based on the virtual account address of the transaction party comprises:
performing encryption operation on the real account address in the real address pool by adopting the irreversible encryption algorithm to obtain a virtual account address uniquely corresponding to the real account address;
and if the virtual account address uniquely corresponding to a certain real account address is consistent with the virtual account address of the transaction party, judging that the blockchain transaction is real.
5. The method of claim 3, wherein the entering the blockchain transaction into the blockchain in accordance with a consensus algorithm consensus with other nodes in the blockchain network comprises:
according to a consensus algorithm, the blockchain transaction information is packaged to generate a new block;
broadcasting the new block to the blockchain network so that other nodes in the blockchain network enter the blockchain transaction into a blockchain according to the new block.
6. The method of claim 3, wherein the entering the blockchain transaction into the blockchain in accordance with a consensus algorithm consensus with other nodes in the blockchain network comprises:
receiving a new block broadcasted by other nodes in the blockchain network, wherein the new block is a block generated by packaging according to the blockchain transaction information;
and recording the blockchain transaction into a blockchain according to the new block.
7. An apparatus for digital asset trading, for use with a trading client, comprising:
the system comprises a creation transaction module, a transaction module and a transaction module, wherein the creation transaction module is used for conducting transaction of digital assets according to a real account address of a transaction party, creating blockchain transaction according to a virtual account address of the transaction party, and generating blockchain transaction information representing the blockchain transaction, wherein the blockchain transaction information comprises the virtual account address of the transaction party, digital asset information, digital asset quantity and digital signature; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm; wherein the real account address of the transaction party is generated based on a public key generated by the transaction client; the digital signature is obtained by signing the virtual account address, the digital asset information and the digital asset quantity by using a private key of a transaction party; the virtual account of the transaction party is the virtual account address of one party in the transaction party or the virtual account address of both parties in the transaction; when the virtual account of the transaction party is the virtual account address of the transaction party, respectively carrying out hash operation on the real account addresses of the two parties in the transaction party by utilizing a hash algorithm to obtain hash values respectively corresponding to the real account addresses of the two parties in the transaction party; selecting a numerical value of a preset digit from hash values corresponding to real account addresses of transaction parties, and determining the selected numerical value as a virtual account address uniquely corresponding to the real account addresses of the transaction parties; correspondingly, the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures corresponding to the two parties in the transaction party respectively;
The transaction submitting module is used for broadcasting the blockchain transaction to a blockchain network according to the blockchain transaction information, so that under the condition of cooperative judgment, a plurality of accounting nodes in the blockchain network respectively acquire different virtual account addresses from a virtual address pool, and each virtual account address acquired by the accounting node is compared with the virtual account address of a transaction party to determine whether the virtual account address of the transaction party exists in the virtual address pool; and if the virtual account address of the transaction party exists in the virtual address pool, recording the blockchain transaction in a blockchain.
8. An apparatus for trading digital assets, comprising:
the system comprises a receiving module, a processing module and a processing module, wherein the receiving module is used for receiving blockchain transaction information representing blockchain transactions, and the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures of transaction parties; the virtual account address of the transaction party is a unique address determined according to the real account address of the transaction party and an irreversible encryption algorithm; wherein the real account address of the transaction party is generated based on a public key generated by the transaction client; the digital signature is obtained by signing the virtual account address, the digital asset information and the digital asset quantity by using a private key of a transaction party; the virtual account of the transaction party is the virtual account address of one party in the transaction party or the virtual account address of both parties in the transaction; when the virtual account of the transaction party is the virtual account address of the transaction party, respectively carrying out hash operation on the real account addresses of the two parties in the transaction party by utilizing a hash algorithm to obtain hash values respectively corresponding to the real account addresses of the two parties in the transaction party; selecting a numerical value of a preset digit from hash values corresponding to real account addresses of transaction parties, and determining the selected numerical value as a virtual account address uniquely corresponding to the real account addresses of the transaction parties; correspondingly, the blockchain transaction information comprises virtual account addresses, digital asset information, digital asset quantity and digital signatures corresponding to the two parties in the transaction party respectively;
The signature verification module is used for carrying out signature verification on the digital signature by utilizing a public key in a public key pool, wherein the public key pool stores a public key of a node in the blockchain network;
the address verification module is used for respectively acquiring different virtual account addresses from the virtual address pool by a plurality of accounting nodes in the blockchain network under the condition of cooperative judgment when the signature verification module executes signature verification to pass, and comparing the virtual account addresses acquired by the accounting nodes with the virtual account addresses of the transaction party to determine whether the virtual account addresses of the transaction party exist in the virtual address pool;
and the processing module is used for entering the blockchain transaction into a blockchain according to consensus algorithm when the virtual account address of the transaction party exists in the virtual address pool and consensus with other nodes in the blockchain network is achieved.
9. A terminal device, the terminal device comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to perform the digital asset transaction method of any of claims 1-2 according to instructions in the program code.
10. A computing device, the computing device comprising a processor and a memory:
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to perform the digital asset transaction method of any of claims 3-6 according to instructions in the program code.
11. A computer readable storage medium for storing program code for performing the digital asset transaction method of any of claims 1-6.
CN201810634932.XA 2018-06-15 2018-06-15 Digital asset transaction method, device, medium and equipment Active CN108694668B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810634932.XA CN108694668B (en) 2018-06-15 2018-06-15 Digital asset transaction method, device, medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810634932.XA CN108694668B (en) 2018-06-15 2018-06-15 Digital asset transaction method, device, medium and equipment

Publications (2)

Publication Number Publication Date
CN108694668A CN108694668A (en) 2018-10-23
CN108694668B true CN108694668B (en) 2023-07-14

Family

ID=63848796

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810634932.XA Active CN108694668B (en) 2018-06-15 2018-06-15 Digital asset transaction method, device, medium and equipment

Country Status (1)

Country Link
CN (1) CN108694668B (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109934709A (en) * 2018-11-05 2019-06-25 阿里巴巴集团控股有限公司 Data processing method, device and server based on block chain
CN109523317A (en) * 2018-11-16 2019-03-26 上海万向区块链股份公司 A kind of logical card system of distributed ecology
CN109684797B (en) * 2018-11-21 2020-10-20 众安信息技术服务有限公司 Virtual IP protection method and system for confrontation network generated picture based on block chain
CN109861822B (en) * 2018-11-29 2021-09-10 中国电子科技集团公司第三十研究所 Method for encrypting controllable message transaction in block chain system
CN109598142B (en) * 2018-12-05 2022-02-22 腾讯科技(深圳)有限公司 Credit right certificate generation method and device, electronic equipment and storage medium
KR101997673B1 (en) * 2018-12-06 2019-07-08 주식회사 푸시풀시스템 Digital electronic device based on dual block chain comprising virtual blockchain
CN109660357A (en) * 2018-12-29 2019-04-19 东莞见达信息技术有限公司 Digital asset register method, verification method, device, equipment and storage medium
CN109816361B (en) * 2019-01-10 2023-02-28 仲重宇 Block chain signature transfer method without mineral expense
CN109687961B (en) * 2019-01-15 2021-12-07 如般量子科技有限公司 Quantum computation resistant blockchain transaction method and system based on symmetric key pool routing device
CN109727039A (en) * 2019-01-16 2019-05-07 深圳信链区块链有限公司 Transaction Information recording method and device, node, storage medium
CN110060055B (en) * 2019-03-18 2022-04-08 杭州秘猿科技有限公司 Digital asset hosting method and device in block chain and electronic equipment
CN110443077A (en) * 2019-08-09 2019-11-12 北京阿尔山区块链联盟科技有限公司 Processing method, device and the electronic equipment of digital asset
CN110503416B (en) * 2019-08-29 2023-08-22 腾讯科技(深圳)有限公司 Numerical value transfer method, device, computer equipment and storage medium
CN112541820B (en) * 2019-09-20 2023-07-07 上海哔哩哔哩科技有限公司 Digital asset management method, device, computer equipment and readable storage medium
CN112543103B (en) * 2019-09-23 2024-06-25 百度在线网络技术(北京)有限公司 Account address generation method, account address verification method, account address generation device, account address verification device and account address verification medium
CN110599178A (en) * 2019-09-25 2019-12-20 腾讯科技(深圳)有限公司 Data processing method and device based on intelligent contract and storage medium
CN111125745A (en) * 2019-10-10 2020-05-08 深圳龙之牌汽车有限公司 Block chain-based data management system for Internet
CN111010379B (en) * 2019-12-04 2022-08-09 腾讯科技(深圳)有限公司 Data login method and device based on block chain network
CN111131209B (en) * 2019-12-16 2022-06-28 国网重庆市电力公司客户服务中心 Improved efficient consensus method, system, computer device and storage medium
CN111198922B (en) * 2020-01-02 2023-04-18 腾讯科技(深圳)有限公司 Game resource management method and device based on block chain
US11379838B2 (en) 2020-02-05 2022-07-05 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Virtualization of user and data source identification
CN112005265B (en) * 2020-02-05 2024-06-21 香港应用科技研究院有限公司 Virtualization of user and data source identities
CN111464312B (en) * 2020-03-30 2023-11-07 杭州溪塔科技有限公司 Method and device for processing account addresses in blockchain and electronic equipment
CN111461721A (en) * 2020-04-16 2020-07-28 北京俩撇科技有限公司 Block chain-based method and device for protecting account and verifying transaction
CN111598693B (en) * 2020-04-30 2024-04-16 傲林科技有限公司 Block chain-based account management method, system and device
CN111709742B (en) * 2020-05-18 2023-08-01 杜晓楠 Method for preventing root address exposure in blockchain system, computer readable storage medium and blockchain system
CN111835884B (en) * 2020-07-13 2022-11-04 北京好扑信息科技有限公司 Virtual address generation method for block chain
CN111986028A (en) * 2020-08-21 2020-11-24 深圳前海益链网络科技有限公司 Real-name contract address generation method and device and computer equipment
CN112116477B (en) * 2020-09-28 2023-09-19 中国银行股份有限公司 Investment transaction data processing method and device
CN112200568B (en) * 2020-10-09 2022-05-13 支付宝(杭州)信息技术有限公司 Block chain based account creation method and device and electronic equipment
CN112200571B (en) * 2020-10-09 2022-04-22 支付宝(杭州)信息技术有限公司 Resource distribution method and device based on block chain and electronic equipment
CN112235278B (en) * 2020-10-10 2022-03-25 杭州溪塔科技有限公司 Method and device for monitoring address information of trader and electronic equipment
CN112783971B (en) * 2020-12-30 2023-03-24 杭州趣链科技有限公司 Transaction recording method, transaction query method, electronic device and storage medium
CN113393327A (en) * 2021-06-10 2021-09-14 杭州溪塔科技有限公司 Privacy protection method and device for on-chain evidence-storing transaction and electronic equipment
CN114329433A (en) * 2021-12-29 2022-04-12 迅鳐成都科技有限公司 Block chain-based virtual and real account management method, device and system and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107911216A (en) * 2017-10-26 2018-04-13 矩阵元技术(深圳)有限公司 A kind of block chain transaction method for secret protection and system
DE202015009562U1 (en) * 2015-03-27 2018-04-30 Black Gold Coin, Inc. System for personal identification and verification

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SI3073670T1 (en) * 2015-03-27 2021-07-30 Black Gold Coin, Inc. A system and a method for personal identification and verification
US20170236104A1 (en) * 2016-02-12 2017-08-17 D+H Usa Corporation Peer-to-Peer Financial Transactions Using A Private Distributed Ledger
CN105956923B (en) * 2016-04-20 2022-04-29 上海如鸽投资有限公司 Asset transaction system and digital authentication and transaction method of assets
DE102016206916B4 (en) * 2016-04-22 2023-07-06 Bundesdruckerei Gmbh Electronic method for cryptographically secured transfer of an amount of a cryptocurrency
CN106096967A (en) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 A kind of method that block chain carrys out reference numerals money flow
WO2018120057A1 (en) * 2016-12-30 2018-07-05 深圳前海达闼云端智能科技有限公司 Currency management method and system based on block chain
CN107222312B (en) * 2017-06-20 2020-11-24 无锡井通网络科技有限公司 Asset digitalization method based on block chain technology

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE202015009562U1 (en) * 2015-03-27 2018-04-30 Black Gold Coin, Inc. System for personal identification and verification
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107911216A (en) * 2017-10-26 2018-04-13 矩阵元技术(深圳)有限公司 A kind of block chain transaction method for secret protection and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
区块链交易数据隐私保护机制;祝烈煌;董慧;沈蒙;;大数据(第01期);全文 *

Also Published As

Publication number Publication date
CN108694668A (en) 2018-10-23

Similar Documents

Publication Publication Date Title
CN108694668B (en) Digital asset transaction method, device, medium and equipment
US11902450B2 (en) Blockchain generation method and system, and related device
CN109472166B (en) Electronic signature method, device, equipment and medium
US11488234B2 (en) Method, apparatus, and system for processing order information
US10601795B2 (en) Service processing method and electronic device
EP3308522B1 (en) System, apparatus and method for multi-owner transfer of ownership of a device
CN110545190B (en) Signature processing method, related device and equipment
US11126981B2 (en) Resource transferring method and apparatus
CN108711006B (en) Income management method, management node, system and storage equipment
CN110674222B (en) Data sharing method, device, equipment and medium
US20200320509A1 (en) Electronic transaction method and terminal
US20190205976A1 (en) Account number registration method, apparatus, and system
CN104732387A (en) Electronic transaction between a mobile device, a touch panel device and a server
CN111768185A (en) Transaction data processing method, related device and storage medium
CN104899488B (en) Numeric value transfer and device
CN116541865A (en) Password input method, device, equipment and storage medium based on data security
CN110572268A (en) anonymous authentication method and device
CN104639394B (en) Statistical method, the device and system of client number of users
CN111259452A (en) Data management method based on block chain and related device
CN114092101B (en) Transaction verification method and device, storage medium and electronic equipment
CN114629649B (en) Data processing method and device based on cloud computing and storage medium
CN111476562A (en) Virtual resource transfer method, device, electronic equipment and storage medium
CN114124494B (en) Data processing method, device, equipment and storage medium
CN104901722A (en) Data processing method, device and system under double-offline scene
CN116630057A (en) Data information remote processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant