CN111931209B - Contract information verification method and device based on zero knowledge proof - Google Patents

Contract information verification method and device based on zero knowledge proof Download PDF

Info

Publication number
CN111931209B
CN111931209B CN202010833526.3A CN202010833526A CN111931209B CN 111931209 B CN111931209 B CN 111931209B CN 202010833526 A CN202010833526 A CN 202010833526A CN 111931209 B CN111931209 B CN 111931209B
Authority
CN
China
Prior art keywords
contract
information
zero
knowledge proof
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010833526.3A
Other languages
Chinese (zh)
Other versions
CN111931209A (en
Inventor
李朋远
曲涛
***
张大光
李彦春
武越
胡松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Golden Network Beijing E Commerce Co ltd
Original Assignee
Golden Network Beijing E Commerce Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Golden Network Beijing E Commerce Co ltd filed Critical Golden Network Beijing E Commerce Co ltd
Priority to CN202010833526.3A priority Critical patent/CN111931209B/en
Publication of CN111931209A publication Critical patent/CN111931209A/en
Application granted granted Critical
Publication of CN111931209B publication Critical patent/CN111931209B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Bioethics (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a contract information verification method and device based on zero knowledge proof, wherein the method comprises the following steps: determining a corresponding public reference character string according to contract characteristic information in the contract information; determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained; sending the authorization certificate to an agency and sending the zero knowledge proof file to a financial institution; the method and the device can accurately and reliably carry out safety verification on the synthesized information.

Description

Contract information verification method and device based on zero knowledge proof
Technical Field
The application relates to the field of information security, in particular to a contract information verification method and device based on zero knowledge proof.
Background
The inventors found that the prior art contract validation had the following drawbacks:
1. The use of hash cannot guarantee security
Specifically, first, if it is simply determined by comparing the hash values, if the hash values are exposed, the third party can directly use the values. Or may be matched directly by blasting (collision). Particularly in the case where part of the data is grasped by an attacker (e.g., party a, party b, etc.).
Second, since hash value comparison does not require authorization, data and authorization cannot be separated and verified simultaneously by multiple parties.
2. Security cannot be guaranteed using asymmetric encryption
Specifically, firstly, an encrypted file can be used for reversing an original text, and the faster the computer speed is, the shorter the cracking time is; for example: supercomputer, quantum computing.
Secondly, a person with private key authority can directly check the plaintext. Once the private key is compromised, a compromise event is directly caused.
3. Interactive proving step is tedious
Specifically, the verifying party needs to send data to the proving party, so that the proving party provides evidence; the proving party also needs to send to the verifying party. Possibly resulting in excessively long proof times and high time costs.
Disclosure of Invention
Aiming at the problems in the prior art, the application provides a contract information verification method and device based on zero knowledge proof, which can accurately and reliably carry out safety verification on the contract information.
In order to solve at least one of the above problems, the present application provides the following technical solutions:
in a first aspect, the present application provides a method for verifying contract information based on zero knowledge proof, including:
determining a corresponding public reference character string according to contract characteristic information in the contract information;
determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained;
and sending the authorization certificate to an agency, sending the zero-knowledge proof file to a financial institution, enabling the agency to carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encryption file corresponding to the zero-knowledge proof file, carrying out financing verification on the contract term and contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, executing financing operation.
Further, the determining the corresponding common reference character string according to the contract characteristic information in the contract information includes:
and according to the contract identification and the corresponding identification hash value in the contract information, obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm.
Further, the obtaining the zero-knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero-knowledge proof encryption rule includes:
and obtaining a zero-knowledge proof file through a confidentiality machine preset with a zero-knowledge proof encryption rule according to the proof certificate, the contract number in the contract information, the first party information, the second party information, the contract amount and the contract duration.
Further, the agency performs security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by financing party, and the method comprises the following steps:
and the agency performs security verification on each zero knowledge proof file in the financial institution according to the authorization certificate, the received contract number, the first party information, the second party information, the contract amount and the contract period provided by the financing party.
In a second aspect, the present application provides a contract information verification apparatus based on zero knowledge proof, including:
the parameter generation module is used for determining a corresponding public reference character string according to the contract characteristic information in the contract information;
a certificate generation module for determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
the zero knowledge proof file generation module is used for obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
the homomorphic encryption file generation module is used for homomorphic encryption according to the contract term and the contract amount in the contract information to obtain a homomorphic encryption file;
and the file issuing and security verification module is used for sending the authorization certificate to an agency and sending the zero knowledge proof file to a financial institution, so that the agency can carry out security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, a homomorphic encryption file corresponding to the zero knowledge proof file is obtained, and the financing verification is carried out on the contract term and contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, the financing operation is carried out.
Further, the parameter generating module includes:
the hash encryption unit is used for obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identification and the corresponding identification hash value in the contract information.
Further, the zero knowledge proof file generation module includes:
and the certification document generation unit is used for obtaining the zero-knowledge certification document through a confidentiality machine preset with a zero-knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the first party information, the second party information, the contract amount and the contract duration.
Further, the file issuing and security verification module includes:
the security verification unit is used for the agency to perform security verification on each zero knowledge proof file in the financial institution according to the authorization certificate, the received contract number provided by the financing party, the first party information, the second party information, the contract amount and the contract period.
In a third aspect, the present application provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the zero knowledge proof based contract information verification method when executing the program.
In a fourth aspect, the present application provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the zero knowledge proof based contract information verification method.
According to the technical scheme, the application provides a contract information verification method and device based on zero knowledge proof, and corresponding public reference character strings are determined according to contract characteristic information in the contract information; determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained; and sending the authorization certificate to an agency, sending the zero-knowledge proof file to a financial institution, so that the agency can carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and the basic information of the contract provided by the financing party, if the verification is passed, acquiring a homomorphic encryption file corresponding to the zero-knowledge proof file, and carrying out financing verification on the contract term and the contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, executing the financing operation, thereby being capable of accurately and reliably carrying out safety verification on the same information.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flowchart of a method for verifying contract information based on zero knowledge proof in an embodiment of the present application;
fig. 2 is one of the structural diagrams of the contract information verification apparatus based on zero knowledge proof in the embodiment of the application;
FIG. 3 is a second block diagram of a zero knowledge proof based contract information verification apparatus in an embodiment of the present application;
fig. 4 is a third structural diagram of the contract information verification apparatus based on zero knowledge proof in the embodiment of the application;
FIG. 5 is a fourth block diagram of a zero knowledge proof based contract information verification apparatus in an embodiment of the application;
FIG. 6 is a flowchart of a method for verifying contract information based on zero knowledge proof in an embodiment of the application;
FIG. 7 is a second flowchart of a method for verifying contract information based on zero knowledge proof in an embodiment of the application;
FIG. 8 is a third flow chart of a method for verifying contract information based on zero knowledge proof in an embodiment of the application;
fig. 9 is a schematic structural diagram of an electronic device in an embodiment of the present application.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
In consideration of the problems that the safety cannot be ensured by using hash, the safety cannot be ensured by using asymmetric encryption and the interactive proving step is complicated in the prior art, the application provides a contract information verification method and device based on zero knowledge proving, which determine a corresponding public reference character string according to contract characteristic information in contract information; determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained; and sending the authorization certificate to an agency, and sending the zero-knowledge proof file to a financial institution, so that the agency can carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero-knowledge proof file corresponding to the zero-knowledge proof file.
In order to accurately and reliably perform security verification on the contract information, the application provides an embodiment of a contract information verification method based on zero knowledge proof, referring to fig. 1, the contract information verification method based on zero knowledge proof specifically includes the following contents:
step S101: determining a corresponding public reference character string according to contract characteristic information in the contract information;
optionally, the common reference string may be a CRS parameter, and the CRS parameter is generated by a trusted party, and is used as a public parameter to participate in a subsequent generation process of the zero knowledge proof file, so as to improve information security.
Step S102: determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
optionally, the logic input and output when generating CRS parameters may be:
1) Input device
a. Character string m representing information related to close agreement
b. Hash value H (m) of the character string m
2) Output of
Substituting the input into a logic circuit of the sha256 encryption algorithm to finally generate the CRS parameter. Comprising
a. Proof certificate: PK (PK)
b. Authentication (authorization) certificate: VK (vK)
CRS need only be generated once, where PK is the certificate used to generate the contract certificate, VK is the certificate used to verify the certificate (and also the authorization certificate).
Step S103: obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
specifically, the specific generation procedure of the zero-knowledge proof file may be as follows:
1) The information about the seal (contract number, A, B, amount and contract period) is recorded in an Excel file.
2) The Excel file is uploaded to a crypto (like a black box without network connection) where a zero knowledge proof program and proof certificates PK are deployed.
3) And running a zero knowledge proof program in the security machine. For each contract, a zero knowledge proof file is generated. The certificate is a binary file of hundreds of bytes in size.
Contract information is read in, and the contract information is connected into a character string by using an 'separator'. Such as "XX science and technology |YY foundry |contract 2020-1-batch 1|2019 12, 09/292000.00".
And encoding the character string according to the utf8 encoding format. For example, "millet technology" would be encoded as a 12 byte string, b '\xe5\xb0\x8f\xe7\xb1\xb3\xe7\xa7\x91\xe6\x8a\x80'.
Since the present algorithm specifies that the input length is fixed to 256 bytes, the character string with length 256 is finally complemented with 0 as the input of sha256 calculation.
And calculating the character string with the hash value of 32 bytes by standard sha256 hash operation.
The input byte character string and the hash character string are firstly converted into an integer array with each 4 bytes being an integer, and then converted into a bit array (named input_bv and hash_bv) to become the input of zero knowledge proof.
And calling an API (application program interface) of the zero knowledge calculation base based on a groth16 algorithm to prove KEY, input_bv and hash_bv as input, calculating to obtain a proving character string, and writing a binary file with a uuid random character string as a file name to obtain a final zero knowledge proving file.
The zero knowledge computing library may be an existing libsnark open source library.
4) All generated certificates are transmitted to the financial institutions in an off-line mode.
Step S104: homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained;
alternatively, the application can generate a homomorphic encryption binary file with the size of 200 kilobytes for the contract term and the contract amount at the same time.
Step S105: and sending the authorization certificate to an agency, sending the zero-knowledge proof file to a financial institution, enabling the agency to carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encryption file corresponding to the zero-knowledge proof file, carrying out financing verification on the contract term and contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, executing financing operation.
Optionally, the specific security verification process for the contract information of the present application may be:
1) The sponsor provides the first party, the second party, the number, the deadline and the total amount of the financing contract.
2) The agency uses the authorized VK (authorization certificate) to invoke the public API to verify the information. The specific process is as follows:
the API is invoked to verify the zero knowledge proof file set stored by the financial institution one by one using the string m=a party b party number deadline total and the authorization certificate as inputs. And verifying whether the proved data m is consistent with the original input data of a certain zero knowledge proof file by an internal calculation method of the zero knowledge proof. A match indicates that the verification was successful. And if no match exists, finally returning to false, and indicating that the contract information verification fails.
After successful contract verification, the homomorphic encryption technology is continuously used, and the financing period and the contract period of the contract are compared, and the accumulated financing amount and the contract amount are compared.
3) And (5) successfully verifying, and then initiating a financing request to a financial institution through the financing application. And (5) failing to verify, and refusing the financing application.
As can be seen from the above description, the method for verifying contract information based on zero knowledge proof provided in the embodiments of the present application can determine the corresponding common reference character string according to the contract feature information in the contract information; determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained; and sending the authorization certificate to an agency, and sending the zero-knowledge proof file to a financial institution, so that the agency can carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero-knowledge proof file corresponding to the zero-knowledge proof file.
In order to accurately obtain the common reference string, in an embodiment of the contract information verification method based on zero knowledge proof of the present application, the step S101 may further specifically include the following:
and according to the contract identification and the corresponding identification hash value in the contract information, obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm.
In order to accurately obtain the zero-knowledge proof file, in an embodiment of the contract information verification method based on zero-knowledge proof in the present application, the step S103 may further specifically include the following:
and obtaining a zero-knowledge proof file through a confidentiality machine preset with a zero-knowledge proof encryption rule according to the proof certificate, the contract number in the contract information, the first party information, the second party information, the contract amount and the contract duration.
In order to accurately perform security verification on the zero-knowledge proof file, in an embodiment of the contract information verification method based on zero-knowledge proof in the present application, the step S105 may further specifically include the following:
and the agency performs security verification on each zero knowledge proof file in the financial institution according to the authorization certificate, the received contract number, the first party information, the second party information, the contract amount and the contract period provided by the financing party.
In order to accurately and reliably perform security verification on the contract information, the application provides an embodiment of a contract information verification device based on zero knowledge proof, which is used for realizing all or part of the contract information verification method based on zero knowledge proof, referring to fig. 2, wherein the contract information verification device based on zero knowledge proof specifically comprises the following contents:
a parameter generating module 10, configured to determine a corresponding common reference string according to the contract feature information in the contract information;
a certificate generation module 20 for determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
a zero-knowledge proof file generation module 30, configured to obtain a zero-knowledge proof file according to the proof certificate, the contract basic information in the contract information, and a preset zero-knowledge proof encryption rule;
the homomorphic encryption file generating module 40 is configured to perform homomorphic encryption according to the contract term and the contract amount in the contract information to obtain a homomorphic encryption file;
the file issuing and security verifying module 50 is configured to send the authorization certificate to an agency, and send the zero knowledge proof file to a financial institution, so that the agency performs security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification passes, acquires a homomorphic encrypted file corresponding to the zero knowledge proof file, and performs financing verification on the contract term and contract amount in the homomorphic encrypted file according to the financing term and the financing amount provided by the financing party, and if the verification passes, performs financing operation.
As can be seen from the above description, the contract information verification device based on zero knowledge proof provided in the embodiments of the present application can determine the corresponding common reference character string according to the contract feature information in the contract information; determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained; and sending the authorization certificate to an agency, and sending the zero-knowledge proof file to a financial institution, so that the agency can carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero-knowledge proof file corresponding to the zero-knowledge proof file.
In an embodiment of the zero knowledge proof based contract information verification apparatus of the present application, referring to fig. 3, the parameter generation module 10 includes:
the hash encryption unit 11 is configured to obtain a public reference string corresponding to the contract information by presetting a hash encryption algorithm according to the contract identifier and the corresponding identifier hash value in the contract information.
In an embodiment of the zero-knowledge proof-based contract information verification apparatus of the present application, referring to fig. 4, the zero-knowledge proof file generation module 30 includes:
the certificate generation unit 31 is configured to obtain a zero-knowledge certificate according to the certificate, the contract number in the contract information, the first party information, the second party information, the contract amount, and the contract term, by presetting a confidentiality machine with a zero-knowledge certificate encryption rule.
In one embodiment of the zero knowledge proof based contract information verification apparatus of the present application, referring to fig. 5, the document issuing and security verification module 50 includes:
and the security verification unit 51 is configured to perform security verification on each zero knowledge proof file in the financial institution by using the agency according to the authorization certificate, the contract number provided by the received financing entity, the first party information, the second party information, the contract amount and the contract term.
In order to further explain the scheme, the application also provides a specific application example for realizing the contract information verification method based on the zero knowledge proof by applying the contract information verification device based on the zero knowledge proof, which specifically comprises the following contents:
(1) CRS parameter generation
The trusted party generates a CRS (common reference character string), and the CRS parameter is used as a public parameter to participate in the generation of the zero knowledge proof. The logical inputs and outputs when generating CRS parameters are as follows:
1) Input device
a. Character string m representing information related to close agreement
b. Hash value H (m) of the character string m
2) Output of
Substituting the input into a logic circuit of the sha256 encryption algorithm to finally generate the CRS parameter. Comprising
a. Proof certificate: PK (PK)
b. Authentication (authorization) certificate: VK (vK)
CRS need only be generated once, where PK is the certificate used to generate the contract certificate, VK is the certificate used to verify the certificate (and also the authorization certificate).
(2) Generation of coherent proof document
1) The information about the seal (contract number, A, B, amount and contract period) is recorded in an Excel file.
2) The Excel file is uploaded to a crypto (like a black box without network connection) where a zero knowledge proof program and proof certificates PK are deployed.
3) And running a secret and internal zero knowledge proof program. For each contract, a zero knowledge proof file is generated. The certificate is a binary file of hundreds of bytes in size. And simultaneously, generating a homomorphic encryption binary file with the size of 200 kilobytes for the contract term and the contract amount.
4) All generated certificates are transmitted to the financial institutions in an off-line mode.
(3) Contract validation
1) The sponsor provides the first party, the second party, the number, the deadline and the total amount of the financing contract.
2) The agency uses the authorized VK (authorization certificate) to invoke the public API to verify the information. The specific process is as follows:
character string composed by contract information
m=a party |b party |number |term| total amount
The authorization credentials are used as input to call the API to verify the zero knowledge proof file set stored by the financial institution one by one. And verifying whether the proved data m is consistent with the original input data of a certain zero knowledge proof file by an internal calculation method of the zero knowledge proof. A match indicates that the verification was successful. And if no match exists, finally returning to false, and indicating that the contract information verification fails.
After successful contract verification, the homomorphic encryption technology is continuously used, and the financing period and the contract period of the contract are compared, and the accumulated financing amount and the contract amount are compared.
3) And (5) successfully verifying, and then initiating a financing request to a financial institution through the financing application. And (5) failing to verify, and refusing the financing application.
Specifically, the above operation is described as follows:
(1) Referring to fig. 6, contract information import (proof document generation);
(2) Referring to fig. 7, contract information is verified at financing;
(3) Referring to fig. 8, (3) the financing period and the accumulated amount are verified, and for the above-described authenticated contract, it is verified whether the financing period is overdue and the accumulated amount exceeds the contract amount.
In summary, the following technical effects may be at least achieved by the present application:
1) The core adopts c++ programming, and the calculation efficiency is high. Can be deployed in various mainstream LINUX systems.
2) The certificate and validation VK are very small. The certificate file is within 200 bytes, and the verification certificate VK is within 500KB (kilobytes); homomorphic encryption files are within 200KB (kilobytes). And is very beneficial to network transmission.
3) The certificate and the verification VK do not contain any information of the contract, the issuer and the user, so that the possibility of disclosure is eliminated. The homomorphic encryption file is encrypted and decrypted by a public key and a private key, so that the difficulty in decryption is high; even if broken, only the contract term and the contract amount are adopted, so that the leakage accident is not caused.
4) The verification time is on the order of milliseconds. Completely meets the actual demand. The steps are simple, interaction is not needed, and the time cost is reduced.
In order to accurately and reliably perform security verification on contract information from a hardware level, the application provides an embodiment of an electronic device for implementing all or part of contents in the contract information verification method based on zero knowledge proof, wherein the electronic device specifically comprises the following contents:
A processor (processor), a memory (memory), a communication interface (Communications Interface), and a bus; the processor, the memory and the communication interface complete communication with each other through the bus; the communication interface is used for realizing information transmission between the contract information verification device based on zero knowledge proof and related equipment such as a core service system, a user terminal, a related database and the like; the logic controller may be a desktop computer, a tablet computer, a mobile terminal, etc., and the embodiment is not limited thereto. In this embodiment, the logic controller may refer to the embodiment of the contract information verification method based on the zero knowledge proof in the embodiment and the embodiment of the contract information verification device based on the zero knowledge proof, and the content thereof is incorporated herein and will not be repeated here.
It is understood that the user terminal may include a smart phone, a tablet electronic device, a network set top box, a portable computer, a desktop computer, a Personal Digital Assistant (PDA), a vehicle-mounted device, a smart wearable device, etc. Wherein, intelligent wearing equipment can include intelligent glasses, intelligent wrist-watch, intelligent bracelet etc..
In practical application, part of the contract information verification method based on zero knowledge proof can be executed on the electronic equipment side as described in the above description, or all operations can be completed in the client equipment. Specifically, the selection may be made according to the processing capability of the client device, and restrictions of the use scenario of the user. The present application is not limited in this regard. If all operations are performed in the client device, the client device may further include a processor.
The client device may have a communication module (i.e. a communication unit) and may be connected to a remote server in a communication manner, so as to implement data transmission with the server. The server may include a server on the side of the task scheduling center, and in other implementations may include a server of an intermediate platform, such as a server of a third party server platform having a communication link with the task scheduling center server. The server may include a single computer device, a server cluster formed by a plurality of servers, or a server structure of a distributed device.
Fig. 9 is a schematic block diagram of a system configuration of an electronic device 9600 of an embodiment of the present application. As shown in fig. 9, the electronic device 9600 may include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. Notably, this fig. 9 is exemplary; other types of structures may also be used in addition to or in place of the structures to implement telecommunications functions or other functions.
In one embodiment, the zero knowledge proof based contract information verification method functionality may be integrated into the central processor 9100. The central processor 9100 may be configured to perform the following control:
step S101: determining a corresponding public reference character string according to contract characteristic information in the contract information;
step S102: determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
step S103: obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
step S104: homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained;
step S105: and sending the authorization certificate to an agency, sending the zero-knowledge proof file to a financial institution, enabling the agency to carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encryption file corresponding to the zero-knowledge proof file, carrying out financing verification on the contract term and contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, executing financing operation.
As can be seen from the above description, the electronic device provided in the embodiment of the present application determines the corresponding common reference character string according to the contract feature information in the contract information; determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained; and sending the authorization certificate to an agency, and sending the zero-knowledge proof file to a financial institution, so that the agency can carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero-knowledge proof file corresponding to the zero-knowledge proof file.
In another embodiment, the contract information verification device based on the zero-knowledge proof may be configured separately from the central processing unit 9100, for example, the contract information verification device based on the zero-knowledge proof may be configured as a chip connected to the central processing unit 9100, and the function of the contract information verification method based on the zero-knowledge proof is implemented by the control of the central processing unit.
As shown in fig. 9, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 need not include all of the components shown in fig. 9; in addition, the electronic device 9600 may further include components not shown in fig. 9, and reference may be made to the related art.
As shown in fig. 9, the central processor 9100, sometimes referred to as a controller or operational control, may include a microprocessor or other processor device and/or logic device, which central processor 9100 receives inputs and controls the operation of the various components of the electronic device 9600.
The memory 9140 may be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information about failure may be stored, and a program for executing the information may be stored. And the central processor 9100 can execute the program stored in the memory 9140 to realize information storage or processing, and the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. The power supply 9170 is used to provide power to the electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, but not limited to, an LCD display.
The memory 9140 may be a solid state memory such as Read Only Memory (ROM), random Access Memory (RAM), SIM card, etc. But also a memory which holds information even when powered down, can be selectively erased and provided with further data, an example of which is sometimes referred to as EPROM or the like. The memory 9140 may also be some other type of device. The memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 storing application programs and function programs or a flow for executing operations of the electronic device 9600 by the central processor 9100.
The memory 9140 may also include a data store 9143, the data store 9143 for storing data, such as contacts, digital data, pictures, sounds, and/or any other data used by an electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers of the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, address book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. A communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide input signals and receive output signals, as in the case of conventional mobile communication terminals.
Based on different communication technologies, a plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, etc., may be provided in the same electronic device. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and to receive audio input from the microphone 9132 to implement usual telecommunications functions. The audio processor 9130 can include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100 so that sound can be recorded locally through the microphone 9132 and sound stored locally can be played through the speaker 9131.
The embodiments of the present application further provide a computer-readable storage medium capable of implementing all steps in the zero-knowledge proof contract information verification method in which the execution subject is a server or a client, and the computer-readable storage medium stores thereon a computer program that when executed by a processor implements all steps in the zero-knowledge proof contract information verification method in which the execution subject is a server or a client, for example, the processor implements the following steps when executing the computer program:
Step S101: determining a corresponding public reference character string according to contract characteristic information in the contract information;
step S102: determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
step S103: obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
step S104: homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained;
step S105: and sending the authorization certificate to an agency, sending the zero-knowledge proof file to a financial institution, enabling the agency to carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encryption file corresponding to the zero-knowledge proof file, carrying out financing verification on the contract term and contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, executing financing operation.
As can be seen from the above description, the computer-readable storage medium provided in the embodiments of the present application determines a corresponding common reference character string according to contract feature information in contract information; determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string; obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule; homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained; and sending the authorization certificate to an agency, and sending the zero-knowledge proof file to a financial institution, so that the agency can carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, and if the verification is passed, acquiring the zero-knowledge proof file corresponding to the zero-knowledge proof file.
It will be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principles and embodiments of the present invention have been described in detail with reference to specific examples, which are provided to facilitate understanding of the method and core ideas of the present invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (10)

1. A zero knowledge proof-based contract information verification method, the method comprising:
determining a corresponding public reference character string according to contract characteristic information in the contract information;
determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
homomorphic encryption is carried out according to the contract term and the contract amount in the contract information, and a homomorphic encryption file is obtained;
and sending the authorization certificate to an agency, sending the zero-knowledge proof file to a financial institution, enabling the agency to carry out safety verification on the zero-knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, acquiring a homomorphic encryption file corresponding to the zero-knowledge proof file, carrying out financing verification on the contract term and contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, executing financing operation.
2. The zero-knowledge proof-based contract information verification method according to claim 1, wherein the determining a corresponding common reference character string according to contract feature information in contract information includes:
and according to the contract identification and the corresponding identification hash value in the contract information, obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm.
3. The zero-knowledge proof-based contract information verification method according to claim 1, wherein the obtaining the zero-knowledge proof file according to the proof certificate, the contract basic information in the contract information, and a preset zero-knowledge proof encryption rule includes:
and obtaining a zero-knowledge proof file through a confidentiality machine preset with a zero-knowledge proof encryption rule according to the proof certificate, the contract number in the contract information, the first party information, the second party information, the contract amount and the contract duration.
4. The zero-knowledge proof-based contract information verification method according to claim 1, wherein the agency performs security verification on the zero-knowledge proof file in the financial institution according to the authorization certificate, contract basic information provided by a financing party, comprising:
And the agency performs security verification on each zero knowledge proof file in the financial institution according to the authorization certificate, the received contract number, the first party information, the second party information, the contract amount and the contract period provided by the financing party.
5. A zero knowledge proof-based contract information verification apparatus, comprising:
the parameter generation module is used for determining a corresponding public reference character string according to the contract characteristic information in the contract information;
a certificate generation module for determining a certification certificate and an authorization certificate corresponding to the contract information according to the public reference character string;
the zero knowledge proof file generation module is used for obtaining a zero knowledge proof file according to the proof certificate, the contract basic information in the contract information and a preset zero knowledge proof encryption rule;
the homomorphic encryption file generation module is used for homomorphic encryption according to the contract term and the contract amount in the contract information to obtain a homomorphic encryption file;
and the file issuing and security verification module is used for sending the authorization certificate to an agency and sending the zero knowledge proof file to a financial institution, so that the agency can carry out security verification on the zero knowledge proof file in the financial institution according to the authorization certificate and contract basic information provided by a financing party, if the verification is passed, a homomorphic encryption file corresponding to the zero knowledge proof file is obtained, and the financing verification is carried out on the contract term and contract amount in the homomorphic encryption file according to the financing term and the financing amount provided by the financing party, and if the verification is passed, the financing operation is carried out.
6. The zero-knowledge proof-based contract information verification apparatus according to claim 5, characterized in that the parameter generation module includes:
the hash encryption unit is used for obtaining a public reference character string corresponding to the contract information through a preset hash encryption algorithm according to the contract identification and the corresponding identification hash value in the contract information.
7. The zero-knowledge proof-based contract information verification apparatus according to claim 5, wherein the zero-knowledge proof file generation module includes:
and the certification document generation unit is used for obtaining the zero-knowledge certification document through a confidentiality machine preset with a zero-knowledge certification encryption rule according to the certification certificate, the contract number in the contract information, the first party information, the second party information, the contract amount and the contract duration.
8. The zero knowledge proof based contract information verification apparatus according to claim 5, wherein the file issuing and security verification module includes:
the security verification unit is used for the agency to perform security verification on each zero knowledge proof file in the financial institution according to the authorization certificate, the received contract number provided by the financing party, the first party information, the second party information, the contract amount and the contract period.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the zero knowledge proof based contract information verification method of any one of claims 1 to 4 when the program is executed.
10. A computer-readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the zero-knowledge proof-based contract information verification method as claimed in any one of claims 1 to 4.
CN202010833526.3A 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof Active CN111931209B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010833526.3A CN111931209B (en) 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010833526.3A CN111931209B (en) 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof

Publications (2)

Publication Number Publication Date
CN111931209A CN111931209A (en) 2020-11-13
CN111931209B true CN111931209B (en) 2024-03-22

Family

ID=73304596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010833526.3A Active CN111931209B (en) 2020-08-18 2020-08-18 Contract information verification method and device based on zero knowledge proof

Country Status (1)

Country Link
CN (1) CN111931209B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112435026B (en) * 2020-11-27 2023-03-28 从法信息科技有限公司 Method and device for protecting file transaction information by using zero-knowledge proof and electronic equipment
CN113328863B (en) * 2021-08-03 2021-11-02 北京电信易通信息技术股份有限公司 Mobile equipment data acquisition method and system based on zero-knowledge proof
CN115801285B (en) * 2022-12-02 2023-07-21 北京国脉互联信息科技有限公司 Policy application method, system and computer storage medium based on zero knowledge proof
CN115801474B (en) * 2023-02-13 2023-06-20 天聚地合(苏州)科技股份有限公司 Power transaction method and system based on privacy calculation, power utilization end and power generation end

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107274184A (en) * 2017-05-11 2017-10-20 上海点融信息科技有限责任公司 block chain data processing based on zero-knowledge proof
CN108418783A (en) * 2017-09-01 2018-08-17 矩阵元技术(深圳)有限公司 A kind of protection method of block chain intelligence contract privacy, medium
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
CN108769061A (en) * 2018-06-25 2018-11-06 北京奇虎科技有限公司 Login method, login validation method and corresponding device, electronic equipment
WO2019209168A2 (en) * 2018-04-26 2019-10-31 华为国际有限公司 Data processing method, related apparatus, and blockchain system
CN110781521A (en) * 2018-12-06 2020-02-11 山东大学 Intelligent contract authentication data privacy protection method and system based on zero-knowledge proof
CN111310234A (en) * 2020-05-09 2020-06-19 支付宝(杭州)信息技术有限公司 Personal data processing method and device based on zero-knowledge proof and electronic equipment
CN111429138A (en) * 2020-03-25 2020-07-17 中国工商银行股份有限公司 Block link point data safety interaction method and first interaction node

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107274184A (en) * 2017-05-11 2017-10-20 上海点融信息科技有限责任公司 block chain data processing based on zero-knowledge proof
CN108418783A (en) * 2017-09-01 2018-08-17 矩阵元技术(深圳)有限公司 A kind of protection method of block chain intelligence contract privacy, medium
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
WO2019209168A2 (en) * 2018-04-26 2019-10-31 华为国际有限公司 Data processing method, related apparatus, and blockchain system
CN108769061A (en) * 2018-06-25 2018-11-06 北京奇虎科技有限公司 Login method, login validation method and corresponding device, electronic equipment
CN110781521A (en) * 2018-12-06 2020-02-11 山东大学 Intelligent contract authentication data privacy protection method and system based on zero-knowledge proof
CN111429138A (en) * 2020-03-25 2020-07-17 中国工商银行股份有限公司 Block link point data safety interaction method and first interaction node
CN111310234A (en) * 2020-05-09 2020-06-19 支付宝(杭州)信息技术有限公司 Personal data processing method and device based on zero-knowledge proof and electronic equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于区块链的安全电子选举方案;吴芷菡;崔喆;刘霆;蒲泓全;;计算机应用(07);全文 *
基于零知识证明的区块链隐私保护算法;李龚亮;贺东博;郭兵;路松峰;;华中科技大学学报(自然科学版)(07);全文 *

Also Published As

Publication number Publication date
CN111931209A (en) 2020-11-13

Similar Documents

Publication Publication Date Title
CN111931209B (en) Contract information verification method and device based on zero knowledge proof
CN109150548B (en) Digital certificate signing and signature checking method and system and digital certificate system
CN108924147B (en) Communication terminal digital certificate issuing method, server and communication terminal
CN113541970B (en) Method and system for using distributed identifier
US20160142210A1 (en) Signatures for near field communications
CN111464315B (en) Digital signature processing method, device, computer equipment and storage medium
US11483155B2 (en) Access control using proof-of-possession token
CN103036681B (en) A kind of password safety keyboard device and system
CN110933109B (en) Dynamic small program authentication method and device
CN111400727A (en) Access control method and device of block chain and electronic equipment
CN111464295B (en) Bank card making method and device
CN104836776A (en) Data interaction method and device
CN111949958B (en) Authorization authentication method and device in Oauth protocol
CN111429138A (en) Block link point data safety interaction method and first interaction node
JP2007522739A (en) One-way authentication
CN110659470B (en) Authentication method and authentication system for off-line physical isolation
CN113364597A (en) Privacy information proving method and system based on block chain
CN110569672A (en) efficient credible electronic signature system and method based on mobile equipment
CN111934873A (en) Bidding file encryption and decryption method and device
CN114553590A (en) Data transmission method and related equipment
CN103108245A (en) Smart television payment secret key system and payment method based on smart television
CN112948789B (en) Identity authentication method and device, storage medium and electronic equipment
CN111709747B (en) Intelligent terminal authentication method and system
CN111245594B (en) Homomorphic operation-based collaborative signature method and system
CN112801660A (en) Secret-free signing method and device for payment protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 825, 8 / F, building 10, yard 13, Ronghua South Road, Beijing Economic and Technological Development Zone, Beijing, 100176

Applicant after: Golden Network (Beijing) e-commerce Co.,Ltd.

Address before: Room 825, 8 / F, building 10, yard 13, Ronghua South Road, Beijing Economic and Technological Development Zone, Beijing, 100176

Applicant before: Golden Network (Beijing) e-commerce Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant