CN110599140B - Digital currency verification method and system - Google Patents

Digital currency verification method and system Download PDF

Info

Publication number
CN110599140B
CN110599140B CN201910808020.4A CN201910808020A CN110599140B CN 110599140 B CN110599140 B CN 110599140B CN 201910808020 A CN201910808020 A CN 201910808020A CN 110599140 B CN110599140 B CN 110599140B
Authority
CN
China
Prior art keywords
digital currency
credit control
digital
currency
abstract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910808020.4A
Other languages
Chinese (zh)
Other versions
CN110599140A (en
Inventor
狄刚
穆长春
赵新宇
张红波
钱友才
郝慧婷
黄烈明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Currency Institute of the Peoples Bank of China
Original Assignee
Digital Currency Institute of the Peoples Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Currency Institute of the Peoples Bank of China filed Critical Digital Currency Institute of the Peoples Bank of China
Priority to CN201910808020.4A priority Critical patent/CN110599140B/en
Publication of CN110599140A publication Critical patent/CN110599140A/en
Application granted granted Critical
Publication of CN110599140B publication Critical patent/CN110599140B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a method and a system for verifying digital currency, and relates to the technical field of computers. One embodiment of the method comprises: the digital currency terminal receives digital currency from the digital currency delivery system; and verifying the digital currency received from the digital currency delivery system by using a second public key of the digital currency delivery system, wherein the digital currency is generated according to the credit control bits, the identification information of the owner of the digital currency and the signature information of the digital currency delivery system. According to the embodiment, the generated digital currency is verified, so that the risks of tampering and counterfeiting of the digital currency in the circulation process are reduced, and the circulation safety of the digital currency is improved.

Description

Digital currency verification method and system
Technical Field
The invention relates to the technical field of computers, in particular to a method and a system for verifying digital currency.
Background
The digital currency can reduce the paper currency issuing amount and circulation cost, promote the convenience and transparency of transactions, reduce supervision cost, promote the control power of central row to currency supply and circulation.
Currently, a central management system may authorize a conditional currency-dispensing institution to operate digital currency, while ensuring that currency issuance rights and currency policy operations of the central management system (e.g., a central bank) are not affected. Specifically, the center management system may set a specific money issuance rule so that the money-dispensing institution operates the digital money according to the money issuance rule.
Since the nature of digital currency is a piece of digital information without medium, the digital currency needs to have anti-counterfeiting, anti-tampering and anti-copying capabilities to ensure the security of the digital currency during circulation.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and a system for verifying digital currency, which can prevent the digital currency from being maliciously tampered during the generation and circulation processes, and enhance the security during the generation and circulation processes of the digital currency.
To achieve the above object, according to a first aspect of embodiments of the present invention, there is provided a digital money dispensing system including: the credit control position verifying module and the currency generating module; the digital currency putting system applies for obtaining a credit control position for generating digital currency from the credit control system, and the credit control position indicates the currency generation amount and the identification information of the digital currency putting system; the credit control position verification module is used for verifying the credit control position obtained from the credit control system by using a first public key of the credit control system; and the currency generating module is used for generating and sending digital currency to the digital currency terminal when the credit control position passes verification, wherein the digital currency is generated according to the credit control position, the identification information of a digital currency owner and the signature information of the digital currency putting system.
Furthermore, the credit control bit is composed of identification information of the digital currency putting system, transaction identification corresponding to the digital currency, currency generation amount and signature information of the credit control system.
Further, the signature information of the credit control system is generated according to the following steps: calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification by using an SM3 algorithm to generate a first abstract; encrypting the first abstract by using a first private key of the credit control system by using an SM2 algorithm to generate signature information of the credit control system; using the first public key of the credit control system to verify the credit control bit obtained from the credit control system, comprising: calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract; decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext; and judging whether the first abstract and the first abstract plaintext are consistent, and if so, passing the verification.
Further, the signature information of the digital currency delivery system is generated according to the following steps: calculating the limit control position and the identification information of the digital currency owner by using an SM3 algorithm to generate a second abstract; the second digest is encrypted with a second private key of the digital currency delivery system using the SM2 algorithm to generate signature information for the digital currency delivery system.
According to a second aspect of an embodiment of the present invention, there is provided a digital money terminal including: a digital currency receiving module and a digital currency verification module; the digital currency receiving module is used for receiving digital currency from the digital currency putting system; and the digital currency verification module is used for verifying the digital currency received from the digital currency delivery system by using a second public key of the digital currency delivery system, wherein the digital currency is generated according to the quota control bit, the identification information of the owner of the digital currency and the signature information of the digital currency delivery system.
Furthermore, the digital currency terminal also comprises a credit control bit verification module which is used for verifying the credit control bit indicated in the digital currency by using the first public key of the credit control system.
Further, verifying the credit control bit indicated in the digital currency using the first public key of the credit control system includes: calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract; decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext; and judging whether the first abstract and the first abstract plaintext are consistent, and if so, passing the verification.
Furthermore, the digital currency terminal also comprises a credit control position verification module which is used for sending the credit control position indicated in the digital currency to the digital currency verification service end and receiving the verification result of the credit control position by the digital currency verification service end.
Further, verifying the digital currency received from the digital currency dispensing system using a second public key of the digital currency dispensing system, comprising: calculating the limit control position and the identification information of the digital currency owner by using an SM3 algorithm to obtain a second abstract; decrypting the signature information of the digital currency putting system by using a second public key of the digital currency putting system by using an SM2 algorithm to obtain a second abstract plaintext; and judging whether the second abstract and the second abstract plaintext are consistent, and if so, passing the verification.
According to a third aspect of embodiments of the present invention, there is provided a method for verifying digital money, applied to a digital money terminal, including: receiving digital currency from a digital currency delivery system; and verifying the digital currency received from the digital currency putting system by using a second public key of the digital currency putting system, wherein the digital currency is generated according to the quota control position, the identification information of the owner of the digital currency and the signature information of the digital currency putting system.
Further, the credit control bit indicated in the digital currency is verified using a first public key of the credit control system.
Further, verifying the credit control bit indicated in the digital currency using the first public key of the credit control system includes: calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract; decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext; and judging whether the first abstract and the first abstract plaintext are consistent, and if so, passing the verification.
Further, the credit control position indicated in the digital currency is sent to the digital currency verification service end, and the verification result of the credit control position by the digital currency verification service end is received.
Further, verifying the digital currency received from the digital currency dispensing system using a second public key of the digital currency dispensing system, comprising: calculating the limit control position and the identification information of the digital currency owner by using an SM3 algorithm to obtain a second abstract; decrypting the signature information of the digital currency putting system by using a second public key of the digital currency putting system by using an SM2 algorithm to obtain a second abstract plaintext; and judging whether the second abstract and the second abstract plaintext are consistent, and if so, passing the verification.
According to a fourth aspect of the embodiments of the present invention, there is provided a digital money generating system including any one of the above-described digital money dispensing systems and any one of the above-described digital money terminals.
Further, the digital currency generation system also comprises a central management system, and the central management system comprises a digital currency transaction recording module which is used for recording the digital currency generated by the digital currency putting system and the transaction process of the digital currency.
According to a fifth aspect of the embodiments of the present invention, there is provided a server including: one or more processors; a storage device for storing one or more programs which, when executed by one or more processors, cause the one or more processors to implement any of the above methods of verifying digital currency.
According to a sixth aspect of embodiments of the present invention, there is provided a computer readable medium having stored thereon a computer program, characterized in that the program realizes any of the above-described methods of verifying digital money when executed by a processor.
One embodiment of the above invention has the following advantages or benefits: and after receiving the digital currency from the digital currency putting system, the digital currency terminal verifies the digital currency received from the digital currency putting system by using a second public key of the digital currency putting system, wherein the digital currency is generated according to the credit control bit, the identification information of the digital currency terminal and the signature information of the digital currency putting system. Therefore, the risk that the digital currency is falsified and forged in the circulation process is avoided by verifying the generated digital currency.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
fig. 1 is a schematic structural diagram of a digital money delivery system provided according to an embodiment of the present invention;
fig. 2 is a schematic structural view of a digital money terminal provided according to an embodiment of the present invention;
FIG. 3 is a main flow chart of a method of verifying digital currency provided according to an embodiment of the invention;
FIG. 4 is a schematic diagram of the structure of a digital currency generating system provided by an embodiment of the present invention;
FIG. 5 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
fig. 6 is a schematic block diagram of a computer system suitable for use in implementing a terminal device or server of an embodiment of the invention.
Detailed Description
Exemplary embodiments of the invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1 is a digital money delivery system 200 according to an embodiment of the present invention, in which the digital money delivery system 200 applies to the credit control system 100 for obtaining credit control bits for generating digital money, which indicate a money generation amount and identification information of the digital money delivery system 200. As shown in fig. 1, the digital money delivery system 200 includes:
the credit control bit verification module 201 is configured to verify the credit control bit obtained from the credit control system 100 by using the first public key of the credit control system 100; the credit control bit is composed of the identification information of the digital currency putting system 200, the transaction identification corresponding to the digital currency, the currency generation amount and the signature information of the credit control system 100.
The signature information of the credit control system 100 is obtained by calculating the money generation amount, the identification information of the digital money delivery system 200 and the transaction identification corresponding to the digital money by the credit control system 100 using an algorithm (for example, SM3 algorithm) to obtain a combined digest, and then signing the combined digest by using its private key.
Specifically, the signature information of the credit control system 100 is generated according to the following steps:
calculating the currency generation amount, the identification information of the digital currency putting system 200 and the transaction identification by using an SM3 algorithm to generate a first abstract; the first digest is encrypted with a first private key of the credit control system 100 using the SM2 algorithm to generate signature information for the credit control system 100.
Further, the verifying the credit control bit obtained from the credit control system 100 by using the first public key of the credit control system 100 includes: calculating the currency generation amount, the identification information of the digital currency putting system 200 and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract; decrypting the signature information of the credit control system 100 by using a first public key of the credit control system 100 by using an SM2 algorithm to obtain a first abstract plaintext; and judging whether the first abstract and the first abstract plaintext are consistent, and if so, passing the verification.
And the currency generating module 202 is used for generating and sending digital currency to the digital currency terminal 300 when the credit control bit passes the verification, wherein the digital currency is generated according to the credit control bit, the identification information of the owner of the digital currency and the signature information of the digital currency putting system 200.
The signature information of the digital money delivery system 200 is obtained by calculating the credit control bit and the identification information of the digital money terminal 300 by using an algorithm (for example, SM3 algorithm) by the digital money delivery system 200 to obtain a combined digest, and then signing the combined digest by using its private key.
Specifically, the signature information of the digital money delivery system 200 is generated according to the following steps: calculating the limit control position and the identification information of the digital currency owner by using an SM3 algorithm to generate a second abstract; the second digest is encrypted with a second private key of the digital currency delivery system 200 using the SM2 algorithm to generate signature information for the digital currency delivery system 200.
After the digital currency putting system receives the amount control position for generating the digital currency, the digital currency corresponding to the amount is not directly generated according to the received amount control position, the amount control position is verified firstly to determine the signature information of the amount control system in the amount control position, the amount control position is determined not to be falsified or forged in the transmission process, and the digital currency with the corresponding amount can be generated according to the amount control position when the verification is passed.
Fig. 2 is a schematic structural diagram of a digital money terminal according to an embodiment of the present invention, and as shown in fig. 2, the digital money terminal 300 includes:
a digital currency receiving module 301 for receiving digital currency from a digital currency delivery system;
and a digital currency verification module 302, configured to verify the digital currency received from the digital currency delivery system 200 by using the second public key of the digital currency delivery system 200, where the digital currency is generated according to the credit control bits, the identification information of the owner of the digital currency terminal 300, and the signature information of the digital currency delivery system 200.
Specifically, the verifying the digital money received from the digital money delivery system by using the second public key of the digital money delivery system includes: using SM3 algorithm to calculate the identification information of the control position of the amount and the owner of the digital currency to obtain a second abstract; decrypting the signature information of the digital currency putting system by using a second public key of the digital currency putting system by using an SM2 algorithm to obtain a second abstract plaintext; and judging whether the second abstract and the second abstract plaintext are consistent, and if so, passing the verification.
Further, the digital currency terminal 300 further includes a credit control bit verification module 303, configured to verify the credit control bit indicated in the digital currency by using the first public key of the credit control system 100.
In addition, according to a specific implementation manner of the embodiment of the present invention, the credit control verification module included in the digital currency terminal 300 may be further configured to send the credit control bit indicated by the digital currency to the digital currency verification service end, and accept a verification result of the digital currency verification service end on the credit control bit.
Through the setting, two modes of verifying the credit control position are realized, namely the credit control position can be directly verified through the digital currency terminal on one hand, and the credit control position is sent to the digital currency verification server to verify the credit control position on the other hand. In specific implementation, the credit control bit can be verified by adopting any one of the verification modes.
Wherein, the verification process of the limit control bit comprises the following steps: calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract; decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext; and judging whether the first abstract and the first abstract plaintext are consistent, and if so, passing the verification.
Fig. 3 is a main flowchart of a method for verifying digital currency according to an embodiment of the present invention, and as shown in fig. 3, the embodiment of the present invention provides a method for verifying digital currency applied to a digital currency terminal, including:
at step S31, digital currency is received from the digital currency delivery system.
Further, the method for verifying digital currency further includes step S311, verifying the credit control bit indicated in the digital currency by using the first public key of the credit control system.
In addition, according to a specific implementation manner of the embodiment of the present invention, the method for verifying digital currency further includes step S312, sending the credit control bit indicated in the digital currency to the digital currency verification server, and receiving a verification result of the credit control bit from the digital currency verification server.
Wherein, the verifying the credit control bit indicated in the digital currency comprises: calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract; decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext; and judging whether the first abstract and the first abstract plaintext are consistent, and if so, passing the verification.
And step S32, verifying the digital currency received from the digital currency putting system by using a second public key of the digital currency putting system, wherein the digital currency is generated according to the credit control bit, the identification information of the digital currency owner and the signature information of the digital currency putting system.
Specifically, the verification of the digital currency received from the digital currency delivery system using the second public key of the digital currency delivery system comprises: calculating the limit control position and the identification information of the digital currency owner by using an SM3 algorithm to obtain a second abstract; decrypting the signature information of the digital currency putting system by using a second public key of the digital currency putting system by using an SM2 algorithm to obtain a second abstract plaintext; and judging whether the second abstract and the second abstract plaintext are consistent, and if so, passing the verification.
After the digital currency terminal receives the digital currency, the digital currency terminal firstly verifies the received digital currency and confirms that the transaction is completed after the verification is passed. Meanwhile, the digital currency putting system or the central management system can also verify the generated digital currency, so that the digital currency generation and circulation processes can be comprehensively checked, the digital currency is prevented from being falsified or forged in the generation and circulation processes, the digital currency can be comprehensively controlled by the central management system, the digital currency putting system and the currency terminal, and the circulation safety of the digital currency is further improved.
Fig. 4 is a digital money generating system provided according to an embodiment of the present invention, and as shown in fig. 4, the digital money generating system includes:
any of the above digital money delivery systems 200 and any of the above digital money terminals 300.
The digital money deposit system 200 applies to the denomination control system 100 for obtaining a credit control bit for generating digital money, which indicates the money generation amount and identification information of the digital money deposit system 200. The digital money delivery system 200 includes:
the credit control bit verification module 201 is configured to verify the credit control bit obtained from the credit control system 100 by using the first public key of the credit control system 100; the credit control bit is composed of the identification information of the digital currency putting system 200, the transaction identification corresponding to the digital currency, the currency generation amount and the signature information of the credit control system 100.
And the currency generating module 202 is used for generating and sending digital currency to the digital currency terminal 300 when the credit control bit passes the verification, wherein the digital currency is generated according to the credit control bit, the identification information of the owner of the digital currency and the signature information of the digital currency putting system 200.
The digital money terminal 300 includes:
a digital currency receiving module 301 for receiving digital currency from the digital currency dispensing system 200;
and a digital currency verification module 302, configured to verify the digital currency received from the digital currency delivery system 200 by using the second public key of the digital currency delivery system 200, where the digital currency is generated according to the credit control bits, the identification information of the owner of the digital currency, and the signature information of the digital currency delivery system 200.
Further, the digital money generating system further includes a central management system 400, the central management system 400 is connected to the digital money putting system 200, and the central management system 400 includes a digital money transaction recording module 401 for recording the digital money generated by the digital money putting system and the transaction process of the digital money.
Specifically, the digital currency transaction recording module 401 records all information during the generation and circulation of digital currency, so as to facilitate the subsequent spot check and audit processing. In one embodiment, the central management system is constructed with a big data platform (i.e. the digital currency transaction record module) for summarizing the transaction records uploaded by the digital currency delivery system. Therefore, the central management system can verify the digital currency and the quota control position indicated by the digital currency through the big data platform, can also track whether the digital currency putting system has forged transaction records and digital currency or not through the transaction record construction transaction model, and further improves the safety of the digital currency in the generation and transaction processes.
An embodiment of the present invention further provides a server, including: one or more processors; a storage device for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to carry out a method of validating digital currency as described in any one of the above.
Fig. 5 illustrates an exemplary system architecture 500 of a method of authenticating digital currency or a system for authenticating digital currency, to which embodiments of the present invention may be applied.
As shown in fig. 5, the system architecture 500 may include terminal devices 501, 502, 503, a network 504, and a server 505. The network 504 serves to provide a medium for communication links between the terminal devices 501, 502, 503 and the server 505. Network 504 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 501, 502, 503 to interact with a server 505 over a network 504 to receive or send messages or the like. The terminal devices 501, 502, 503 may have various communication client applications installed thereon, such as a shopping application, a web browser application, a search application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal devices 501, 502, 503 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 505 may be a server that provides various services, such as a background management server that supports shopping websites browsed by users using the terminal devices 501, 502, 503. The backend management server may analyze and process the received data such as the product information query request, and feed back a processing result (for example, target push information and product information — just an example) to the terminal device.
It should be noted that the verification method of the digital currency provided by the embodiment of the present invention is generally executed by the server 505, and accordingly, the verification system of the digital currency is generally disposed in the server 505.
It should be understood that the number of terminal devices, networks, and servers in fig. 5 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Embodiments of the present invention also provide a computer readable medium having stored thereon a computer program which, when executed by a processor, implements a method of verifying digital currency as described above.
Referring now to FIG. 6, a block diagram of a computer system 600 suitable for use with a terminal device implementing an embodiment of the invention is shown. The terminal device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 6, the computer system 600 includes a Central Processing Unit (CPU)601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the system 600 are also stored. The CPU 601, ROM 602, and RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program performs the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 601.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a credit control bit validation module and a currency generation module, the names of which in some cases do not constitute a limitation on the module itself, e.g., the credit control bit validation module may be described as a "module that validates the credit control bit".
As another aspect, the present invention also provides a computer-readable medium, which may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise: receiving digital currency from a digital currency delivery system; and verifying the digital currency received from the digital currency putting system by using a second public key of the digital currency putting system, wherein the digital currency is generated according to the quota control position, the identification information of the owner of the digital currency and the signature information of the digital currency putting system.
According to the technical scheme of the embodiment of the invention, after the digital currency terminal receives the digital currency, the digital currency terminal firstly verifies the received digital currency and confirms that the transaction is completed after the verification is passed. Meanwhile, the digital currency putting system or the central management system can also verify the generated digital currency, so that the digital currency generation and circulation processes can be comprehensively checked, the digital currency is prevented from being falsified or forged in the generation and circulation processes, the digital currency can be comprehensively controlled by the central management system, the digital currency putting system and the currency terminal, and the circulation safety of the digital currency is further improved.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (17)

1. A digital currency delivery system, comprising: the credit control position verifying module and the currency generating module; the digital currency putting system applies for obtaining a credit control position for generating digital currency from a credit control system, wherein the credit control position consists of identification information of the digital currency putting system, a transaction identification corresponding to the digital currency, currency generation amount and signature information of the credit control system;
the credit control position verification module is used for verifying the credit control position obtained from the credit control system by using a first public key of the credit control system;
and the currency generating module is used for generating and sending the digital currency to a digital currency terminal when the credit control position passes verification, wherein the digital currency is generated according to the credit control position, the identification information of a digital currency owner and the signature information of a digital currency putting system.
2. The digital money delivery system according to claim 1,
the signature information of the quota control system is generated according to the following steps:
calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification by using an SM3 algorithm to generate a first abstract;
encrypting the first summary by using a first private key of the credit control system by using an SM2 algorithm to generate signature information of the credit control system;
the verifying the credit control bit obtained from the credit control system by using the first public key of the credit control system comprises the following steps:
calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification by using an SM3 algorithm to generate a first abstract;
decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext;
and judging whether the plaintext of the first abstract is consistent with that of the first abstract, and if so, passing the verification.
3. The digital money delivery system according to claim 1, wherein the signature information of the digital money delivery system is generated according to the steps of:
calculating the credit control bit and the identification information of the digital currency owner by using an SM3 algorithm to generate a second abstract;
encrypting the second digest with a second private key of the digital currency delivery system using the SM2 algorithm to generate signature information for the digital currency delivery system.
4. A digital money terminal, comprising: a digital currency receiving module and a digital currency verification module; wherein the content of the first and second substances,
the digital currency receiving module is used for receiving digital currency from the digital currency putting system;
the digital currency verification module is used for verifying the digital currency received from the digital currency putting system by using a second public key of the digital currency putting system, wherein the digital currency is generated according to a quota control bit, identification information of a digital currency owner and signature information of the digital currency putting system; the credit control position consists of identification information of the digital currency putting system, transaction identification corresponding to the digital currency, currency generation amount and signature information of the credit control system.
5. The digital currency terminal according to claim 4, further comprising a credit control bit verification module for verifying the credit control bit indicated in the digital currency using the first public key of the credit control system.
6. The digital currency terminal according to claim 5, wherein the verifying the credit control bits indicated in the digital currency using the first public key of the credit control system comprises:
calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract;
decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext;
and judging whether the plaintext of the first abstract is consistent with that of the first abstract, and if so, passing the verification.
7. The digital currency terminal according to claim 4, further comprising a credit control bit verification module for sending the credit control bit indicated in the digital currency to a digital currency verification server and accepting a verification result of the credit control bit by the digital currency verification server.
8. The digital currency terminal according to claim 4, wherein said verifying the digital currency received from the digital currency delivery system using the second public key of the digital currency delivery system comprises:
calculating the limit control position and the identification information of the digital currency owner by using an SM3 algorithm to obtain a second abstract;
decrypting the signature information of the digital currency putting system by using a second public key of the digital currency putting system by using an SM2 algorithm to obtain a second digest plaintext;
and judging whether the second abstract and the second abstract plaintext are consistent, and if so, passing the verification.
9. A verification method of digital currency is characterized in that the verification method is applied to a digital currency terminal and comprises the following steps:
receiving digital currency from a digital currency delivery system;
verifying digital currency received from the digital currency delivery system by using a second public key of the digital currency delivery system, wherein the digital currency is generated according to a credit control bit, identification information of a digital currency owner and signature information of the digital currency delivery system; the credit control position consists of identification information of the digital currency putting system, transaction identification corresponding to the digital currency, currency generation amount and signature information of the credit control system.
10. The method of claim 9, wherein the credit control bits indicated in the digital currency are verified using a first public key of the credit control system.
11. The method of authenticating digital currency according to claim 10,
the verifying the credit control bit indicated in the digital currency by using the first public key of the credit control system comprises:
calculating the currency generation amount, the identification information of the digital currency putting system and the transaction identification corresponding to the digital currency by using an SM3 algorithm to generate a first abstract;
decrypting the signature information of the credit control system by using a first public key of the credit control system by using an SM2 algorithm to obtain a first abstract plaintext;
and judging whether the plaintext of the first abstract is consistent with that of the first abstract, and if so, passing the verification.
12. The method of claim 9, wherein the credit control bit indicated in the digital currency is sent to a digital currency validation service, and the result of the validation of the credit control bit by the digital currency validation service is accepted.
13. The method of authenticating digital currency according to claim 9,
the verifying digital currency received from a digital currency delivery system using a second public key of the digital currency delivery system comprises:
calculating the limit control position and the identification information of the digital currency owner by using an SM3 algorithm to obtain a second abstract;
decrypting the signature information of the digital currency putting system by using a second public key of the digital currency putting system by using an SM2 algorithm to obtain a second digest plaintext;
and judging whether the second abstract and the second abstract plaintext are consistent, and if so, passing the verification.
14. A digital currency generating system, comprising: the digital money delivery system according to any one of claims 1 to 3 and the digital money terminal according to any one of claims 4 to 8.
15. The digital money generating system according to claim 14, further comprising a central management system including a digital money transaction recording module for recording the digital money generated by the digital money deposit system and a transaction process of the digital money.
16. A server, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 9-13.
17. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 9-13.
CN201910808020.4A 2019-08-29 2019-08-29 Digital currency verification method and system Active CN110599140B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910808020.4A CN110599140B (en) 2019-08-29 2019-08-29 Digital currency verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910808020.4A CN110599140B (en) 2019-08-29 2019-08-29 Digital currency verification method and system

Publications (2)

Publication Number Publication Date
CN110599140A CN110599140A (en) 2019-12-20
CN110599140B true CN110599140B (en) 2022-05-24

Family

ID=68856250

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910808020.4A Active CN110599140B (en) 2019-08-29 2019-08-29 Digital currency verification method and system

Country Status (1)

Country Link
CN (1) CN110599140B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112036847A (en) * 2020-08-05 2020-12-04 杭州云象网络技术有限公司 Anti-counterfeiting verification method and system for offline payment of digital currency
CN112492015B (en) * 2020-11-23 2021-12-07 中国联合网络通信集团有限公司 Block chain-based distributed storage tamper-proof method and system
CN115222403A (en) * 2021-04-16 2022-10-21 中国人民银行数字货币研究所 Method, device and system for managing digital currency

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107908932A (en) * 2017-12-10 2018-04-13 宛海加 A kind of digital cash based on L algorithms is false proof and verification method, system and equipment
CN109191123A (en) * 2018-08-10 2019-01-11 中国工商银行股份有限公司 A kind of digital cash is issued as agent amount control system and method
CN109389376A (en) * 2018-09-21 2019-02-26 中国工商银行股份有限公司 A kind of merchant method and system based on digital cash

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107908932A (en) * 2017-12-10 2018-04-13 宛海加 A kind of digital cash based on L algorithms is false proof and verification method, system and equipment
CN109191123A (en) * 2018-08-10 2019-01-11 中国工商银行股份有限公司 A kind of digital cash is issued as agent amount control system and method
CN109389376A (en) * 2018-09-21 2019-02-26 中国工商银行股份有限公司 A kind of merchant method and system based on digital cash

Also Published As

Publication number Publication date
CN110599140A (en) 2019-12-20

Similar Documents

Publication Publication Date Title
KR101780636B1 (en) Method for issuing certificate information and blockchain-based server using the same
CN109949155B (en) Method and system for trust-based payment via blockchain
KR101799343B1 (en) Method for using, revoking certificate information and blockchain-based server using the same
KR101903709B1 (en) Method and system for generating an advanced storage key in a mobile device without secure elements
CN110599140B (en) Digital currency verification method and system
CN104040933A (en) Differential client-side encryption of information originating from client
CN111833066A (en) Account authorization method, device and system
CN114462989A (en) Method, device and system for starting digital currency hardware wallet application
CN110751467B (en) Digital currency generation method and system
US20230245094A1 (en) Hybrid tokenization for push payments
CN112970234A (en) Account assertions
CN114186994A (en) Method, terminal and system for using digital currency wallet application
CN112333176B (en) Data transmission method, system, equipment and storage medium based on data receiving party
CN114037446A (en) Transaction method, transaction management method, device and system for digital currency
CN111415148A (en) Method and device for non-inductive payment, electronic equipment and storage medium
CN112465498A (en) Data processing method and device for application blockchain enterprise wallet
CN109191116B (en) Resource management method and system and payment management method and system
CN111127006A (en) Transaction processing method and system based on block chain
CN110634062B (en) Digital currency quota putting method and system
CN110619567B (en) Method and system for recovering limit of digital currency
CN113052599B (en) Method, device, equipment and system for generating, verifying and storing transaction certificates
EP4325411A1 (en) Digital currency management method and system
CN115222400A (en) Payment method, device and system of digital currency
CN115879930A (en) Method, device and system for opening digital wallet
CN115222399A (en) Digital currency payment method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant